hash
stringlengths 32
32
| doc_id
stringlengths 7
13
| section
stringlengths 3
121
| content
stringlengths 0
3.82M
|
---|---|---|---|
3e324ca7bd9a22c18382e613feac7446
|
100 521
|
3.3 Call re-establishment
|
Re-establishment of a call may be performed when a traffic channel (TCH) has been lost during the call, e.g. when a handover could not be completed in time. Call re-establishment is only performed on TCHs and when the call is in the connected state (see Technical Specification GSM 04.08). The procedures are specified in Technical Specification GSM 04.08. ETSI ETSI TS 100 521 V7.0.0 (1999-09) 14 (GSM 03.01 version 7.0.0 Release 1998)
|
3e324ca7bd9a22c18382e613feac7446
|
100 521
|
4 Additional network functions for call handling
| |
3e324ca7bd9a22c18382e613feac7446
|
100 521
|
4.1 Queuing
|
As a PLMN option MS originating and/or MS terminating calls may be queued at the BSS. (NOTE: this queuing is additional to that for normal call handling). However, the following condition must be met: - for MS terminating calls the queuing must not conflict with abnormal release conditions in the fixed network. In general, calls that may have passed international circuits should not be queued, i.e. it should not be applied to calls where the originating network is not known to the PLMN.
|
3e324ca7bd9a22c18382e613feac7446
|
100 521
|
4.2 Off-Air-Call-Set-Up (OACSU)
| |
3e324ca7bd9a22c18382e613feac7446
|
100 521
|
4.2.1 General
|
OACSU may be implemented in PLMNs in order to increase the call handling capacity of the PLMN. OACSU may be implemented in PLMNs on an optional basis subject to the following conditions: i) OACSU should not be used for calls to an international number; ii) OACSU should not be used for incoming international calls, except where bilateral agreement has been reached to allow such an application of OACSU. For the avoidance of doubt, OACSU shall not be applied to calls where the call type or originating network is not known by the PLMN; iii) foreign MSs not supporting the OACSU procedure should be allowed to access the PLMNs where OACSU is used; iv) MSs supporting OACSU should be capable of operating in PLMNs where OACSU is not implemented; v) OACSU should only be used for telephone calls.
|
3e324ca7bd9a22c18382e613feac7446
|
100 521
|
4.2.2 Signalling procedures
|
Signalling procedures supporting OACSU are specified in Technical Specification GSM 04.08.
|
3e324ca7bd9a22c18382e613feac7446
|
100 521
|
4.3 Security related services
|
PLMNs will offer three security related services on the radio path: confidentiality of the user identity, confidentiality of user data and confidentiality of signalling information elements and connectionless user data.
|
3e324ca7bd9a22c18382e613feac7446
|
100 521
|
4.3.1 Identity confidentiality
|
This service provides for the privacy of the identities of subscribers. An intruder cannot identify which subscriber is using a certain resource on the radio path. Instead of IMSI a temporary identity is used.
|
3e324ca7bd9a22c18382e613feac7446
|
100 521
|
4.3.1.1 Circuit switched services
|
This identity (TMSI) is a local number only valid in a given location area. The TMSI is allocated by the VLR and is sent to the MS in a ciphered mode, when ciphering is available as a network option. The IMSI and IMEI should also be transmitted in ciphered mode, whenever the procedure allows this, and when ciphering is available as a network option. The structure of the TMSI is defined in Technical Specification GSM 03.03. ETSI ETSI TS 100 521 V7.0.0 (1999-09) 15 (GSM 03.01 version 7.0.0 Release 1998)
|
3e324ca7bd9a22c18382e613feac7446
|
100 521
|
4.3.1.2 Packet switched services
|
The packet temporary mobile subscriber identity (P-TMSI) is a local number only valid in a given routing area. The P- TMSI is allocated by the SGSN and is sent to the MS in a ciphered mode, when ciphering is available as a network option. The structure of the TLLI is defined in Technical Specification GSM 03.03.
|
3e324ca7bd9a22c18382e613feac7446
|
100 521
|
4.3.2 User data confidentiality
|
This service provides for the confidentiality of anything transmitted on a traffic channel.
|
3e324ca7bd9a22c18382e613feac7446
|
100 521
|
4.3.2.1 Circuit switched services
|
Encryption/decryption is done in the MS and BSS with a key which is calculated in both the MS and network. Detailed information is given in Technical Specification GSM 03.20.
|
3e324ca7bd9a22c18382e613feac7446
|
100 521
|
4.3.2.2 Packet switched services
|
Encryption/decryption is done in the MS and SGSN with a key which is calculated in both the MS and network. Detailed information is given in Technical Specification GSM 03.20.
|
3e324ca7bd9a22c18382e613feac7446
|
100 521
|
4.3.3 Signalling Information Element Confidentiality
|
This service provides for the confidentiality of anything transmitted on a signalling channel
|
3e324ca7bd9a22c18382e613feac7446
|
100 521
|
4.3.3.1 Circuit switched services
|
Signalling information to control the service offered to a subscriber or connectionless user data can be encrypted/decrypted. Encryption/decryption is done in the MS and BSS with a key which is calculated in both the MS and the network. Detailed information is given in Technical Specification GSM 03.20.
|
3e324ca7bd9a22c18382e613feac7446
|
100 521
|
4.3.3.2 Packet switched services
|
Signalling information to control the service offered to a subscriber can be encrypted/decrypted. Encryption/decryption is done in the MS and SGSN with a key which is calculated in both the MS and the network. Detailed information is given in Technical Specification GSM 03.20.
|
3e324ca7bd9a22c18382e613feac7446
|
100 521
|
4.4 Discontinuous Reception
|
Discontinuous reception is a technique used to reduce the battery consumption ofMSs. The operation of the technique is specified in Technical Specification GSM 03.13. This function must be supported by the network, but is optional forMSs. ETSI ETSI TS 100 521 V7.0.0 (1999-09) 16 (GSM 03.01 version 7.0.0 Release 1998)
|
3e324ca7bd9a22c18382e613feac7446
|
100 521
|
4.5 Discontinuous Transmission
|
Discontinuous transmission is a technique used to reduce overall interference level on the radio interface, and to reduce the battery consumption in the MSs. The operation of the technique is specified in Technical Specification GSM 05.08. This function must be supported by the MSs, whereas only the receiver requirements are mandatory in the network.
|
3e324ca7bd9a22c18382e613feac7446
|
100 521
|
4.6 Support of DTMF
|
DTMF is supported as defined in Technical Specification GSM 03.14.
|
3e324ca7bd9a22c18382e613feac7446
|
100 521
|
5 Network management oriented network functions
|
Network management functions are dealt with in the 12 series of GSM Technical Specifications. An overview is given in Technical Specification GSM 12.00. ETSI ETSI TS 100 521 V7.0.0 (1999-09) 17 (GSM 03.01 version 7.0.0 Release 1998) Annex A (informative): Change Request History Change history SMG No. TDoc. No. CR. No. Section affected New version Subject/Comments SMG#07 4.0.4 ETSI Publication SMG#17 101/96 B001 5.0.0 Inclusion of "Voice group services" as network function Release 1996 version SMG#18 287/96 A003 5.1.0 Queuing indication to the MS in case of Mobile Originating Calls SMG#27 6.0.0 Release 1997 version SMG#28 P-99-153 A004 6.1.0 SMG#29 7.0.0 Release 1998 version ETSI ETSI TS 100 521 V7.0.0 (1999-09) 18 (GSM 03.01 version 7.0.0 Release 1998) History Document history V7.0.0 September 1999 Publication
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
1 Scope
|
The present document supports the preparation of the answer to the EU standardisation request "Standardisation request to the European standardisation organisations as regards a European Trusted Data Framework in support of Regulation (EU) 2023/2854 of the European Parliament and of the Council" [i.3] further on called "SReq" in the present document. The scope of the present document is to analyse the requirements contained in the "Regulation (EU) 2023/2854 of the European Parliament and of the Council of 13 December 2023 on harmonised rules on fair access to and use of data and amending Regulation (EU) 2017/2394 and Directive (EU) 2020/1828 (Data Act)" [i.4], further on called "EU Data Act" in the present document, with particular reference to its article 33, and those in the final version of the SReq [i.3] including their references (e.g. the "DSSC Blueprint V1.5" [i.5]). This analysis is conducted with reference to the existing ETSI applicable specifications and standards (e.g. oneM2M [i.6], SAREF [i.1], NGSI-LD [i.7], [i.8], etc.). The present document provides the input for the ETSI Technical Report on "Data ACT (art. 33) standardization suggestions" ETSI TR 104 410 [i.2]. Both reports (the present document and ETSI TR 104 410 [i.2]) will prepare the normative work to satisfy the SReq. The present document is structured as follows: • Clauses 1 to 3 set the scene and provide references as well as definitions of terms, symbols and abbreviations, which are used in the present document. • Clause 4 provides an introduction to the EU Data Act [i.4] with a focus on its structure and the technically relevant parts of it. Specifically, it establishes the reference to standardisation in the field of interoperability of data and services. Further on, it lists requirements derived from the EU Data Act [i.4] article 33 ("Essential requirements regarding interoperability of data, of data sharing mechanisms and services, as well as of common European data spaces)". The draft of the SReq [i.3] is addressing this article 33. Also, clause 4 provides a list of requirements derived from the EU Data Act [i.4] article 35 (Interoperability of data processing services). It addresses several items, which are related to, even if not being in the focus of, the SReq. • Clause 5 provides an introduction to the SReq to European Standards Organisations as regards to a European Trusted Data Framework [i.3]. The focus is on ontologies and data models as well as on approaches to manage them. It lists requirements derived from the SReq, which are additional to the published EU Data Act [i.4]. Clause 5 provides an overview of the "DSSC Blueprint, version 1.5" [i.5] and an overview of the "Data Catalog Vocabulary (DCAT) - Version 3" [i.9] within the context of potential application to SAREF [i.1]. • Clause 6 provides an overview of which parts of the standardisation requirements derived from the documents EU Data Act [i.4] and SReq [i.3] can be satisfied by the oneM2M standards [i.6], the SAREF ecosystem [i.1] with the SAREF core and on all extensions and the NGSI-LD specifications [i.7], [i.8]. Also it identifies the gaps which need to be filled. It also describes the relationship between oneM2M and SAREF, with special emphasis on how oneM2M standards [i.6] can be used as the means for practical SAREF deployment. Furthermore, clause 6 analyses the relation between DSSC Blueprint [i.5] and the oneM2M standards [i.6]. • Clause 7 provides a summary of conclusions from the requirements and references analysis and gives an outlook to further potential activities. • Annex A provides an overview of the EU Data Act structure. • Annex B shows some highlights of articles with technical/standardisation relevance.
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
2 References
| |
81658b232a32cde16e261a8aa7691011
|
104 409
|
2.1 Normative references
|
Normative references are not applicable in the present document. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 7
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
2.2 Informative references
|
References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the referenced document (including any amendments) applies. NOTE: While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long-term validity. The following referenced documents may be useful in implementing an ETSI deliverable or add to the reader's understanding, but are not required for conformance to the present document. [i.1] ETSI SAREF portal. [i.2] ETSI TR 104 410: "DATA; Data ACT (art. 33) standardization suggestions". [i.3] European Commission DG GROW.H.3: "Standardisation request to the European Committee for Standardisation (CEN), the European Committee for Electrotechnical Standardisation (Cenelec) and the European Telecommunications Standards Institute (ETSI) as regards to a European Trusted Data Framework". [i.4] Regulation (EU) 2023/2854 of the European Parliament and of the Council of 13 December 2023 on harmonised rules on fair access to and use of data and amending Regulation (EU) 2017/2394 and Directive (EU) 2020/1828 (Data Act)". [i.5] Data Spaces Support Centre: "Data Spaces Blueprint V1.5". [i.6] oneM2M specifications. [i.7] ETSI GS CIM 006: "Context Information Management (CIM); NGSI-LD Information Model". [i.8] ETSI GS CIM 009: "Context Information Management (CIM); NGSI-LD API". [i.9] W3C®: "Data Catalog Vocabulary (DCAT) - Version 3". [i.10] Regulation (EU) 2022/868 of the European Parliament and of the Council of 30 May 2022 on European data governance and amending Regulation (EU) 2018/1724 (Data Governance Act), 03/06/2022. [i.11] Regulation (EU) 2024/1183 of the European Parliament and of the Council of 11 April 2024 amending Regulation (EU) No 910/2014 as regards establishing the European Digital Identity Framework. [i.12] ISO 19115-1:2014: "Geographic information — Metadata — Part 1: Fundamentals". [i.13] ISO 19115-2:2019: "Geographic information — Metadata — Part 2: Extensions for acquisition and processing". [i.14] ISO 19115-3:2023: "Geographic information — Metadata — Part 3: XML schema implementation for fundamental concepts". [i.15] SEMIC Support Centre. [i.16] IEC 63278-1:2023: "Asset Administration Shell for industrial applications - Part 1: Asset Administration Shell structure". [i.17] IEC 63278-2 ED1: "Asset Administration Shell for Industrial Applications - Part 2: Information meta model". [i.18] European Commission reference data asset countries and territories. [i.19] European Commission: "New European Interoperability Framework", ISBN 978-92-79-63756-8, 2017. [i.20] European Commission: "Commission Staff Working Document on Common European Data Spaces", 23.02.2022. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 8 [i.21] Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation). [i.22] Directive (EU) 2022/2555 of the European Parliament and of the Council of 14 December 2022 on measures for a high common level of cybersecurity across the Union, amending Regulation (EU) No 910/2014 and Directive (EU) 2018/1972, and repealing Directive (EU) 2016/1148 (NIS 2 Directive). [i.23] CEN Workshop Agreement CWA 18125: "Trusted Data Transaction". [i.24] EU Funding & Tenders Portal: Data Spaces Support Centre. [i.25] EU Funding & Tenders Portal: Digital Europe Programme (DIGITAL). [i.26] Data Spaces Support Centre (the operating portal). [i.27] EU Funding & Tenders Portal: EU Funded projects. [i.28] OpenAPI Specification v3.1.1. [i.29] Linked Data Event Streams (LDES). [i.30] SEMIC Support Centre. [i.31] W3C®: Verifiable Credentials Overview. [i.32] Open Digital Rights Language (ODRL) Initiative. [i.33] eDelivery AS4 - 2.0 (2024 PR draft). [i.34] Repository of the Asset Administration Shell Specification. [i.35] Dataspace Protocol 2024-1. [i.36] International Data Spaces Association (IDSA). [i.37] Data Spaces Toolbox. [i.38] ETSI EN 303 760: "SmartM2M; SAREF Guidelines for IoT Semantic Interoperability; Develop, apply and evolve Smart Applications ontologies". [i.39] Next Generation Service Interfaces - Linked Data. [i.40] Orion-LD NGSI-LD implementation. [i.41] Scorpio NGSI-LD implementation. [i.42] Stellio NGSI-LD implementation. [i.43] Cassiopeia NGSI-LD implementation. [i.44] European Union EUR-Lex: Browse by EuroVoc. [i.45] DCMI 2025, the twenty-third International Conference. [i.46] oneM2M Wiki. [i.47] oneM2M Illustrative use-cases and implementation guides. [i.48] Deploy with oneM2M. [i.49] oneM2M developer forum and tools. [i.50] oneM2M github. [i.51] Ocean Developers website. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 9 [i.52] Eclipse OM2M website. [i.53] oneM2M device and platform software resources. [i.54] oneM2M Apps Registry. [i.55] oneM2M App IDs registration. [i.56] European Commission website Interoperable Europe. [i.57] Data.europa.eu: "Data Quality Guidelines". [i.58] Data.europa.eu: "2023 Open Data Best Practices in Europe". [i.59] Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation). [i.60] European Commission: "Ethics Guidelines for Trustworthy AI". [i.61] Data Spaces Support Centre: "Data Spaces Blueprint V2.0". [i.62] OpenID® Foundation Webpage for Verifiable Credentials. [i.63] Homepage of OpenID® Foundation. [i.64] EUDI Wallet Architecture and Reference Framework. [i.65] Eclipse repository for Decentralized Claims Protocol DCP. [i.66] Dataspace Protocol DSP. [i.67] Homepage of AsyncAPI Initiative for event-driven APIs. [i.68] MQTT Specifications. [i.69] ETSI Homepage for Committees: "ETSI ISG CIM". [i.70] Homepage of The Data Spaces Business Alliance. [i.71] Homepage of European project Gaia-X. [i.72] Homepage of Big Data Value Association (BDVA). [i.73] Homepage of FIWARE Foundation. [i.74] Homepage of Open Trip Model (OTM). [i.75] Homepage of Smart Connected Supplier Network (SCSN). [i.76] SETU Homepage. [i.77] SETU documentation page: "Planning and Scheduling". [i.78] Home page of the Smart Connected Supplier Network (SCSN) process documentation manual (Smart Connected Supplier Network API). [i.79] ETSI TS 103 267: "SmartM2M; Smart Applications; Communication Framework". [i.80] ETSI TS 118 111: "oneM2M; Common Terminology (oneM2M TS-0011)". [i.81] ETSI TS 118 101: "oneM2M; Functional Architecture (oneM2M TS-0001)". [i.82] ETSI TS 118 104: "oneM2M; Service Layer Core Protocol Specification (oneM2M TS-0004)". [i.83] ETSI TS 118 103: "oneM2M; Security solutions (oneM2M TS-0003)". [i.84] ETSI TS 118 116: "Secure Environment Abstraction" (oneM2M TS 0016). ETSI ETSI TR 104 409 V1.1.1 (2025-06) 10
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
3 Definition of terms, symbols and abbreviations
| |
81658b232a32cde16e261a8aa7691011
|
104 409
|
3.1 Terms
|
For the purposes of the present document, the following terms apply: ACME CSE: open source CSE Middleware for Education connected product: item that obtains, generates or collects data concerning its use or environment and that is able to communicate product data via an electronic communications service, physical connection or on-device access, and whose primary function is not the storing, processing or transmission of data on behalf of any party other than the user data holder: natural or legal person that has the right or obligation, in accordance with the EU Data Act [i.4], applicable Union law or national legislation adopted in accordance with Union law, to use and make available data, including, where contractually agreed, product data or related service data which it has retrieved or generated during the provision of a related service data processing service: digital service that is provided to a customer and that enables ubiquitous and on-demand network access to a shared pool of configurable, scalable and elastic computing resources of a centralized, distributed or highly distributed nature that can be rapidly provisioned and released with minimal management effort or service provider interaction data recipient: natural or legal person, acting for purposes which are related to that person's trade, business, craft or profession, other than the user of a connected product or related service, to whom the data holder makes data available, including a third party following a request by the user to the data holder or in accordance with a legal obligation under Union law or national legislation adopted in accordance with Union law EU Data Act: See Regulation (EU) 2023/2854 [i.4]. FIWARE: Open Source Platform for Our Smart Digital Future GeoDCAT-AP: extension of DCAT-AP OM2M: eclipse OM2M architecture public sector body: national, regional or local authorities of the Member States and bodies governed by public law of the Member States, or associations formed by one or more such authorities or one or more such bodies smart contract: computer program used for the automated execution of an agreement or part thereof, using a sequence of electronic data records and ensuring their integrity and the accuracy of their chronological ordering SReq: standardisation request to the European standardisation organisations as regards a European Trusted Data Framework in support of Regulation (EU) 2023/2854 of the European Parliament and of the Council [i.3]
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
3.2 Symbols
|
Void.
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
3.3 Abbreviations
|
For the purposes of the present document, the following abbreviations apply: 3GPP 3rd Generation Partnership Project AE Application Entity API Application Programming Interface ARIB Association of Radio Industries and Business ATIS Alliance for Telecommunications Industry Solutions BDVA Big Data Value Association CCSA China Communications Standards Association CEDS Common European Data Spaces ETSI ETSI TR 104 409 V1.1.1 (2025-06) 11 CEF Connecting Europe Facility CEN European Committee for Standardisation CENELEC European Committee for Electrotechnical Standardisation DCAT Data Catalog Vocabulary DCAT-AP Data Catalogue Vocabulary Application Profile DCAT-AP-HVD Data Catalogue Vocabulary Application High-Value Dataset Profile DCP Decentralized Claims Protocol DSSC Data Spaces Support Centre DSP DataSpace Protocol EIF European Interoperability Framework EDIB European Data Innovation Board ETSI European Telecommunications Standards Institute EU European Union GDPR General Data Protection Regulation HTTP HyperText Transfer Protocol ICT Information and Communication Technology IDSA International Data Spaces Association ISG CIM Industry Specification Group on cross-cutting Context Information Management ITU-T International Telecommunication Union Telecommunication Standardization Sector JSON JavaScript Object Notation LDES Linked Data Event Streams LoRa Long Range M2M Machine-to-Machine MQTT Message Queuing Telemetry Transport NB-IoT NarrowBand IoT NGSI Next Generation Service Interface NGSI-LD Next Generation Service Interface-Linked Data OAS Open Api Specifications ODRL Open Digital Rights Language OID4VC Open ID for Verifiable Credentials OMA Open Mobile Alliance OTM Open Trip Model RDF Resource Description Framework REST REpresentational State Transfer SAREF Smart Applications REFerence ontology SCSN Smart Connected Supplier Network SDO Standards Development Organization SEMIC SEMantic Interoperability Community SETU Stichting Elektronische Transacties Uitzendbranche SME Small and Medium Enterprise SReq Standardisation Request STF Specialist Task Force SW Software TIA Telecommunications Industry Association, North America TSDSI Telecommunications Standards Development Society, India TTA Telecommunications Technology Association, Korea TTC Telecommunication Technology Committee, Japan TR Technical Report TS Technical Specification URI Uniform Resource Identifier URL Uniform Resource Locator W3C® World Wide Web Consortium Web World Wide Web WG Working Group XML eXtensible Markup Language ETSI ETSI TR 104 409 V1.1.1 (2025-06) 12
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
4 EU Data Act requirements analysis
| |
81658b232a32cde16e261a8aa7691011
|
104 409
|
4.1 Introduction
|
On 22 December 2023 the EU Data Act [i.4] has been published in the Official Journal of the European Union. The Regulation has got into force on 11 January 2024 and, after a transition phase, will be European wide law after 12 September 2025. The EU Data Act [i.4] makes more data available for use, and sets up rules on who can use and access what data for which purposes across all economic sectors in the EU. The EU Data Act [i.4] gives individuals and businesses entities more control over their data exchange through a reinforced data portability right, copying or transferring data easily from across different services, where the data are generated through smart objects, machines and devices. It regulates the transfer of data to and between service providers and this will encourage more actors, including SMEs, to participate in the data economy. This Regulation applies to: • manufacturers of connected products placed on the market in the Union and providers of related services, irrespective of the place of establishment of those manufacturers and providers; • users in the Union of connected products or related services as referred to in the point above; • data holders, irrespective of their place of establishment, that make data available to data recipients in the Union; • data recipients in the Union to whom data are made available; • public sector bodies, the Commission, the European Central Bank and Union bodies that request data holders to make data available where there is an exceptional need for those data for the performance of a specific task carried out in the public interest and to the data holders that provide those data in response to such request; • providers of data processing services, irrespective of their place of establishment, providing such services to customers in the Union; • participants in Data Spaces and vendors of applications using smart contracts and persons whose trade, business or profession involves the deployment of smart contracts for others in the context of executing an agreement. Annex A of the present document provides an overview of the EU Data Act structure and Annex B shows some highlights of articles with technical/standardization relevance. Clauses 4.2 and 4.3 of the present document identify the requirements of the EU Data Act [i.4] articles 33 and 35 in order to analyse which ETSI standards already can satisfy these requirements and to find gaps. This contributes to support the preparation of the answer to the EU standardisation request "Draft standardisation request as regards European Trusted Data Framework" [i.3].
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
4.2 EU Data Act Article 33
|
Article 33 of the EU Data Act [i.4] is titled "Essential requirements regarding interoperability of data, of data sharing mechanisms and services, as well as of common European data spaces". This article addresses participants in Data Spaces that offer data or data services to other participants. It requests them to comply with the essential requirements listed in article 33. A dataspace is an abstraction in data management, which is defined as a set of participants, or data sources, and the relations between them. It can contain all data sources of an organization regardless of their format, physical location, or data model. The data space provides a unified interface to query data regardless of format and ways to further integrate the data when necessary. Article 33 the EU Data Act [i.4] defines essential requirements regarding interoperability of data, of data sharing mechanisms and services, as well as of common European Data Spaces, and per article 33 (4), request one or more European standardisation organisations to draft harmonised standards that satisfy the essential requirements. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 13 The following requirements apply to participants in Data Spaces that offer data or data services to other participants: NOTE: Text in Italics is quoted from the EU Data Act [i.4]. • Paragraph 1 (a) The dataset content, use restrictions, licences, data collection methodology, data quality and uncertainty shall be sufficiently described, where applicable, in a machine-readable format, to allow the recipient to find, access and use the data. • Paragraph 1 (b) The data structures, data formats, vocabularies, classification schemes, taxonomies and code lists, where available, shall be described in a publicly available and consistent manner. • Paragraph 1 (c) The technical means to access the data, such as application programming interfaces, and their terms of use and quality of service shall be sufficiently described to enable automatic access and transmission of data between parties, including continuously, in bulk download or in real-time in a machine-readable format where that is technically feasible and does not hamper the good functioning of the connected product. • Paragraph 1 (d) Where applicable, the means to enable the interoperability of tools for automating the execution of data sharing agreements, such as smart contracts shall be provided. • Paragraph 3 Offering data or data services to other participants in Data Spaces, which meet the harmonised standards (the references of which are published in the Official Journal of the European Union), needs to be in conformity with the essential requirements laid down in paragraph 1 to the extent that those requirements are covered by such harmonised standards. • Paragraph 8 Offering data or data services to other participants in Data Spaces, which meet the common specifications established by implementing acts referred to in paragraph 5 needs to be in conformity with the essential requirements laid down in paragraph 1 to the extent that those requirements are covered by such common specifications. Several essential requirements are addressing the obligations of the European Commission: • Paragraph 2 empowers the European Commission to adopt delegated acts, to supplement this regulation by further specifying the essential requirements laid down in paragraph 1 of the article 33. This is in relation to those requirements that, by their nature, cannot produce the intended effect unless they are further specified in binding Union legal acts and in order to properly reflect technological and market developments. Hereby, the European Commission is obliged to take into account the advice of the European Data Innovation Board (EDIB). EDIB is a Commission expert group, which has been created by Regulation (EU) 2022/868 [i.10]. • Paragraph 4 requires the European Commission to request one or more European standardisation organisations to draft harmonised standards that satisfy the essential requirements laid down in paragraph 1 of article 33. • Paragraph 5 authorises the European Commission to adopt common specifications covering any or all of the essential requirements laid down in paragraph 1. This is bound to the following conditions: - The European Commission has requested one or more European standardisation organisations to draft a harmonised standard that satisfies the essential requirements laid down in paragraph 1 and the request has: not been accepted; or the requested harmonised standards are not delivered within the given deadline; or the harmonised standards do not comply with the request. - No reference to harmonised standards covering the relevant essential requirements laid down in paragraph 1 of article 33 is published in the Official Journal of the European Union and no such reference is expected to be published within a reasonable time frame. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 14 • Paragraphs 6, 7, 9 deals with processes, which accompanies paragraph 5. • Paragraphs 10 states the right of EU Member States to inform the European Commission about a common specification that does not entirely satisfy the essential requirements laid down in paragraph 1. • Paragraphs 11 authorises the European Commission to adopt guidelines for the functioning of common European Data Spaces considering the proposal of the EDIB.
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
4.3 EU Data Act Article 35
|
The article 35 of the EU Data Act [i.4] is titled "Interoperability of data processing services". This article addresses open interoperability specifications and harmonised standards for the interoperability of data processing services. It requests them to comply with the essential requirements listed in article 35. Article 35 announces the creation of a central Union standards repository for the interoperability of data processing services. The following essential requirements apply to those specifications and harmonised standards: • For the same type of service: - Achieve interoperability between different data processing services. - Enhance portability of digital assets between different data processing services. - Facilitate functional equivalence between different data processing services. • Not have an adverse impact on the security and integrity of data processing services and data. • Be designed in such a way so as to allow for technical advances and the inclusion of new functions and innovation in data processing services. • Adequately addressing of: - Cloud interoperability aspects of transport interoperability, syntactic interoperability, semantic data interoperability, behavioural interoperability and policy interoperability. - Cloud data portability aspects of data syntactic portability, data semantic portability and data policy portability. - Cloud application aspects of application syntactic portability, application instruction portability, application metadata portability, application behaviour portability and application policy portability. Several essential requirements are listing the obligations of the European Commission, which are similar to those of article 33 paragraphs 4, 5. The article 33 of the EU Data Act [i.4] lists the obligations of participants in Data Spaces that offer data or data services to other participants to sufficiently describe technical characteristics of their data and data services in a publicly available and consistent manner as well as the corresponding technical means to access them to allow the recipient to find, access and use the data. In terms of being interoperable, the participants in Data Spaces that offer data or data services to other participants are supported by applying respective harmonised standards or, when missing, common specifications covering any or all of the essential requirements laid down in paragraph 1. In this context, the SReq requires European standardisation organisations to draft harmonised standards that satisfies the essential requirements laid down in paragraph 1. On the other hand, article 35 of the EU Data Act addresses open interoperability specifications and harmonised standards for the interoperability of data processing services. This term is defined by the EU Data Act [i.4] paragraph 8 as a "digital service" and with that has some direct relationship to article 33 and vice versa. As a conclusion, also article 35 needs to be considered in clause 6 of the present document for supporting the preparation of the answer to the SReq. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 15 5 EU standardization request as regards to a European Trusted Data Framework
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
5.1 Introduction
|
The EU Data Act [i.4] article 33 (4) requires the European Commission to "request one or more European standardisation organisations to draft harmonised standards that satisfy the essential requirements laid down in paragraph 1 of article 33". Referring to this paragraph, the European Commission made available the draft of the standardisation request SReq [i.3]. The SReq requests CEN, CENELEC and ETSI to draft new European standards and European standardisation deliverables as listed in the Annexes of the SReq [i.3] in support of article 33 of the EU Data Act [i.4]. Article 1 of the SReq [i.3] addresses the three European Standardisation Organisations to draft new European standards and European standardisation deliverables listed in Table 1 Annex I and points to their requirements listed in Annex II. Article 2 requests the preparation of a CEN, CENELEC and ETSI joint work programme indicating the European standards and European standardisation deliverables, which are referred to in the SReq [i.3] Annex I, the responsible technical bodies and a timetable for the execution of the standardisation work. Further on, the article provides a list of interrelations with some EU Regulations and the work and approaches of the DSSC and the development of sector- and domain-specific common European data spaces as well as of Interoperable Europe [i.56]. Article 3 regulates the reporting on the execution of the SReq [i.3]. Article 4 specifies the validity of the SReq [i.3]. Article 5 addresses the three European Standardisation Organisations explicitly again. Clause 5.2 of the present document derives the main requirements of the SReq [i.3], which Annexes I and II of it contain. NOTE: The work of drafting clause 5.2 is based on the draft SReq [i.3] of March 2025, which has been made available to the European Standardisation Organisations. 5.2 Requirements for EU standards and standardisation deliverables Annexes I and II of the SReq [i.3] contain the main requirements for the new European standards and European standardisation deliverables to be drafted, which are expected to support the participants in Data Spaces that offer data or data services to other participants to be compliant with article 33 of the EU Data Act [i.4]. A) General requirements for standards and European standardisation deliverables listed in Annex I (Annex II, Part A [i.3]): This part of Annex II requests the new harmonised standards listed as 1., 2. and 3. in the paragraph below to support the application of the essential requirements of the EU Data Act [i.4] article 33. Further on, it defines several items, which the new harmonised standards are expected to follow: i. Provide detailed technical specifications of essential requirements, with regard to the design of data sharing system interfaces. ii. Include a clear and precise description of the relationship between their content and the corresponding essential requirements that they aim to cover. iii. Structure each harmonised standard such that a clear distinction can be made between its clauses and sub-clauses which are necessary for compliance with the essential requirements and those which are not. iv. Exclusively provide provisions specific to data sharing system interfaces. These provisions include methods for the verification of compliance with such provisions including methods for the verification of compliance with such provisions. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 16 v. No support of any other legal requirements than the EU Data Act [i.4] article 33. vi. Not make any references to Regulation (EU) 2023/2854 [i.4] or reproduce its requirements in their normative body. vii. When not covering all the essential requirements, indicate what are not covered. B) Requirements for the European standards and European standardisation deliverables referred to in Article I (Annex II, Part B [i.3]): i. Be technology neutral, performance-based and objectively verifiable. ii. May include non-binding examples of the technical implementation. iii. In close coordination with the EDIB. iv. Standardisation basis: Elements from DSSC Blueprint [i.5], DSSC guidelines, recommendations and specifications. v. Consideration of solutions of the Interoperable Europe initiative [i.56]. vi. Usage of the Regulation on a framework for a European Digital Identity [i.11] for the overall strategic direction for the verification of the identity and credentials of legal and natural persons. vii. Consideration of Standards, guidelines[i.57] and best practices [i.58] provided by the official portal for European data - data.europa.eu. List of new European standards and European standardisation deliverables to be drafted: 1) Harmonised standards on Trusted Data Transactions Part 1: Terminology, concepts and mechanisms 2) Harmonised standards on Trusted Data Transactions Part 2: Trustworthiness requirements 3) Harmonised standards on Trusted Data Transactions Part 3: Interoperability requirements Requirements (Annex II, Part B, 2.1 [i.3]): • Support of the automated execution of data transactions in the European single market for data. • Enabling data space participants to presume compliance with the essential requirements regarding interoperability of data, of data sharing mechanisms and services, as well as of CEDS as specified in article 33 the EU Data Act [i.4]. • Ensuring coherence with Regulation (EU) 2016/679 [i.21], Regulation (EU) 2022/868 [i.10], and Directive (EU) 2022/2555 [i.22] as regards the trust and security aspects. • Addressing main data sharing methods, including file transfer, Application Programming Interface (API) queries, and emerging scenarios such as distributed analytics. • Including scenarios for direct access of data residing in distributed systems and smart devices. • Addressing tools that facilitate the automated execution of elements of a data transaction. Defining the trustworthiness and interoperability requirements for the following key aspects of a data transaction: • The way to make data discoverable/findable, including but not limited to metadata of data content, licences, data collection methodology, data quality and uncertainty. • The way to record data sharing agreements, including aspects such as data usage conditions (licences), data quality conditions, service level agreements, and agreements on monetary or non-monetary compensation. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 17 • The way to describe the technical access to the shared data, to enable automatic access and transmission of data between parties. • The way to describe usage permissions of shared data, based on consent and licensing agreements. • The way to describe information relevant to assess a legal basis for processing the data in question under GDPR [i.59]. • The way to document the data being shared, including but not limited to descriptions of data structures, data formats, vocabularies, classification schemes, taxonomies and code lists. • The way to ensure observability and auditability of data transactions. 1) Technical specification(s) on a data catalogue implementation framework Requirements (Annex II, Part B, 2.2 [i.3]): a) Consideration of Interoperable Europe solutions [i.56] based on the W3C Data Catalogue Vocabulary (DCAT) standard [i.9], in particular the DCAP-AP, DCAT-AP-HVD and GeoDCAT-AP profiles. b) Set out of the common catalogue metadata, to be applied across all Common European Data Spaces. c) Establishment of rules on the setting out of domain-specific catalogue metadata, to be applied in selected Common European Data Spaces. 2) Technical specification(s) on an implementation framework for semantic assets Requirements (Annex II, Part B, 2.3 [i.3]): a) Provision of a framework for common, open vocabularies, classification schemes, taxonomies, code lists and ontologies, in support of the interpretation and analysis of shared data within and across Data Spaces. b) Consideration of Core Vocabularies and the Asset Description Metadata Schema Application Profile/ADMS-AP (EC - SEMIC) [i.15], the Asset Administration Shell (IEC) [i.16], [i.17], the ISO/IEC 19115 metadata standards [i.12], [i.13], [i.14], the European Commission countries and territories reference data asset [i.18] for geospatial data, and SAREF [i.1]. c) Specification of criteria for the selection of semantic assets. d) Specification of methods for the semantic annotation of shared data, the detailed metadata, based on the semantic assets mentioned above. 3) European standard on a quality framework for internal data governance Requirements (Annex II, Part B, 2.4 [i.3]): a) Set out of best practices for data rights management, including data for which the right owners are the data space participant, another party and personal data and for data quality management. b) Assurance of consistent understanding of the Data Spaces concept and effective implementation across various contexts, aligned with the language and intent of the relevant legal texts on European and national level, covering horizontal and vertical legislation. c) Addressing the way to meet domain-specific (non-regulatory) requirements. d) Articulation in practical, non-legal language that is accessible to all stakeholders. e) Providing simplified processes and templates for easy implementation. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 18 4) Technical specification(s) on a maturity model for Common European Data Spaces Requirements (Annex II, Part B, 2.5 [i.3]): a) Definition of a maturity model for the self-assessment of Common European Data Spaces and related data sharing initiatives consisting of: key performance indicators; and a supporting reporting structure. b) Enabling the evaluation of the interoperability of a data space, both internally between the data space participants as well as across Data Spaces, as per each layer of the European Interoperability Framework [i.19] (legal, organisational, semantic and technical). c) Enabling the evaluation of the maturity of the data space in terms of the key features of Common European Data Spaces listed in section 2 of the Staff Working Document on Data Spaces [i.20] and the level of participation and the level of activity.
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
5.3 DSSC Blueprint
| |
81658b232a32cde16e261a8aa7691011
|
104 409
|
5.3.1 The DSSC
|
The Data Spaces Support Centre [i.24] is a European Project, fully funded under the Digital Europe Programme (DIGITAL) [i.25]. The project is coordinated by Fraunhofer Gesellschaft Zur Forderung Der Angewandten Forschung Ev (Germany). Other participants are: • Data Ai And Robotics Dairo (Belgium) • Capgemini Belgium (Belgium) • Fiware Foundation Ev (Germany) • Gaia-X European Association For Data And Cloud (Belgium) • International Data Spaces Ev (Germany) • Katholieke Universiteit Leuven (Belgium) • Mydata Global Ry (Finland) • University Of Galway (Ireland) • Nederlandse Organisatie Voor Toegepast Natuurwetenschappelijk Onderzoek Tno (Netherlands) • Suomen Itsenaisyyden Juhlarahasto (Finland) • Teknologian Tutkimuskeskus Vtt Oy (Finland) Associated Partners not receiving EU Funding are: • Digitaleurope Aisbl (Belgium) • Instituto Tecnologico De Informatica (Spain) • Asociacion De Empresas Tecnologicas Innovalia (Spain) • Stichting Egi (Netherlands) • Cefriel Societa Consortile A Responsabilita Limitata Societa' Benefit (Italy) • Stichting Ishare Foundation (Netherlands) ETSI ETSI TR 104 409 V1.1.1 (2025-06) 19 • Deutsche Akademie Der Technikwissenschaften Ev (Germany) • Sofia University St Kliment Ohridski (Bulgaria) • Eigen Vermogen Van Het Instituut Voor Landbouw- En Visserijonderzoek (Belgium) • Commissariat A L Energie Atomique Et Aux Energies Alternatives (France) • Consorzio Meditech - Mediterranean Competence Centre 4 Innovation (Italy) • Open & Agile Smart Cities (Belgium) • Anewgovernance (Belgium) The project was started on 2022-10-01 and is expected to be concluded by 2026-03-31. Among the project objectives are: "set up and operate a Data Spaces Support Centre, as described in the Digital Europe Programme, to operationalize the European Strategy for Data. This Support Centre will facilitate common Data Spaces that collectively create an interoperable data sharing environment, to enable data reuse within and across sectors, fully respecting EU values, and contributing to the European economy and society" [i.24]. And "The Support Centre delivers the Data Spaces Blueprint, composed of common building blocks encompassing the business, legal, operational, technical and societal aspects of data spaces" [i.24]. NOTE: All the above information in the present clause are extracted from the EU Funding & Tenders Portal [i.27] at the page relevant for the DSSC Project [i.24].
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
5.3.2 The DSSC Blueprint
|
According to the provisions of the funding EU Project, the DSSC created an operational portal [i.26] from which the Blueprint [i.5] has been made available to the public. The DSSC Blueprint [i.5] is a foundational document that outlines the vision, structure, and operational framework for establishing and supporting European Data Spaces. It targets a wide set of stakeholders, including governments, industry players, and research institutions, aiming to provide standards and best practices. It comes in the form of a set of guidelines to support the development of Data Spaces, with the intent of helping to speed up the development and growth of Data Spaces while, at the same time, protecting investments and facilitate collaboration among stakeholders. It emphasizes the importance of fostering trust, interoperability, and innovation while ensuring compliance with EU regulations.
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
5.3.3 Data Spaces
|
The Blueprint [i.5] recalls that, seemingly, there currently is no formal/legal definition of a data space, so for the purpose of its scope uses a definition taken from [i.23]: "Interoperable framework, based on common governance principles, standards, practices and enabling services, that enables trusted data transactions between participants." NOTE: Over the various versions of the Blueprint, this key definition evolved: the adoption of this definition marks a change by version V1.5 [i.5] from previous V1.0 and V0.5 of the Blueprint. Within this context, several concepts are presented: 1) Participants: data providers, data consumers, data space governance authorities, service providers. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 20 2) Data Products: consisting of digital artefacts or services that are derived from or based on data, designed to provide value to users in specific use cases. These products are central to the concept of Data Spaces, as they enable the transformation of raw data into actionable insights, services, or applications. 3) Services, distinguishing them into three classes: Participant Agent Services, Federation Services, Value-Creation Services.
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
5.3.4 Building Blocks
|
The Blueprint [i.5] introduces the concept of "Building Blocks", i.e. a set of capabilities that are needed to successfully implement instances of Data Spaces, and classifies them into two categories, that are further articulated int subcategories: 1) Business and Organisational Building Blocks: a) Business: includes the business model for the data space instance, the identification of data product(s) and the role of all stakeholders. b) Governance: covers the organisational aspects of a data space initiative, including processes for governance and handling of stakeholders' management. c) Legal: considers both the contractual aspects between participants and the compliance towards legislation. 2) Technical Building Block: a) Data Interoperability (also referred to as Data Exchange): is based on the exchange of information, according to domain specific data models and semantics, usage of APIs, etc. b) Data Sovereignty & Trust: obtained by defining and enforcing rules for accessing (and possibly manipulating) data, followed by compliance verification. Includes identification of users. c) Data Value Creation Enablers: these are the entities that actually publish Data Products and provide means for finding them. The creation of a data space instance is, ultimately, done to provide a context for such entities to provide valuable, actionable information to users. The concept of Building Block does not translate 1:1 to software implementations: for actual implementations, the Blueprint introduces the term "Services". Building Blocks can, therefore, be considered more like a sort of high-level specification of requirements and functionalities. At the level of the Building Blocks, the Blueprint [i.5] introduces an important distinction between a "Control Plane" and a "Data Plane" that interact with each other.
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
5.3.5 Building Blocks: The Control Plane
|
The Control Plane is responsible for identifying users and determine how the Data Plane will manage the actual data exchange, thus enforcing access and usage policies. Typical interactions in the Control Plane are: • Identity and Attestations: for this purpose, the Blueprint suggests the use of the W3C Verifiable Credentials standard [i.31]. • Catalogue Entries: for this purpose, the Blueprint suggests the use of the W3C DCAT standard [i.9]. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 21 • Policies and Contract Negotiation: here "contracts" are intended in a technical sense, not the legal one; for this purpose, the Blueprint suggests the ODRL standard [i.32]. • Management of the Transfer Process: when the data exchange eventually takes place, the Control Plane is involved to ensure the enforcement of the negotiated policies. Other protocols are referred in the Blueprint. Some of them are considered immature, but special attention is paid to the Dataspace Protocol (DSP) [i.35], released by the International Data Spaces Association (IDSA) [i.36], notably because the IDSA has expressed the intent to submit the DSP to ISO/IEC for standardisation. The DSP, too, takes the approach of specifying generic elements, while APIs for the actual data exchange remain data space specific. Additional protocols are highlighted in the Blueprint 2.0 [i.61], namely: • Open ID for Verifiable Credentials (OID4VC) [i.62]: Currently being standardized by the Open ID Foundation [i.63], this actually is a set of three protocols for managing credentials and their life cycle; it is part of EUDI Wallet Architecture and Reference Framework [i.64]. • Decentralized Claims Protocol (DCP) [i.65]: Currently being developed for conveying organizational identities and fostering trust while safeguarding privacy and minimizing the risk of network disruptions; it is defined as an interoperable overlay to the Dataspace Protocol (DSP) [i.66], also being developed under the governance of IDSA [i.36] and available at Eclipse. Other protocols, also available at Eclipse by other organisations, may be considered for future inclusion in the DSSC Blueprint as currently they are just in their initial phase of specification. The Blueprint remarks that the Control Plane functionalities can be highly standardised, possibly making use of the suggested standards as the foundation. NOTE: Several organisations are working on credentials sharing, compliance assessment and trust building, this might be an indication of strong interest in these topics, and also that the search for the "right" standard is still ongoing.
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
5.3.6 Building Blocks: The Data Plane
|
While the Control Plane can be very similar between different Data Spaces, the Blueprint takes the position that, instead, the Data Plane can and will vary greatly. For each case, appropriate semantics and APIs are requested to be selected. The Blueprint cites some typical approaches that are adopted in some domains, e.g.: • For e-procurement and e-invoicing, especially in the public sector, a reference is made to the CEF eDelivery specifications [i.33]. • For the exchange of asset data, in manufacturing, the Asset Administration Shell API [i.34] is mentioned. At any rate, the Blueprint recalls that, whatever the choice made for any specific case, the EU Data Act [i.4] mandates that "data spaces should be explicit in specifying which specifications apply".
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
5.3.7 Reusability
|
The Blueprint stresses the importance of avoiding to "reinvent the wheel", by reusing existing specifications. This approach saves valuable man time, avoiding pitfalls and, in general build on the experience of others. For technical building blocks, it suggests to refer to specific open standards that are considered as "the basis for all data space initiatives. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 22
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
5.3.8 Interoperability / Data Exchange
|
The Blueprint pays special attention to interoperability, making specific reference to article 33 of the EU Data Act [i.4]. It recalls the importance of interoperability, not only internally to a single data space instance but also to enable synergies with other Data Spaces (intra-data space versus cross-data space interoperability). To achieve interoperability, the Blueprint promotes the adoption of specific building blocks: 1) Data Models: support capabilities define and leverage semantics (to obtain not just the transfer of raw data but useful information. Emphasis is placed on the adoption of "semantic standards" to achieve this goal. 2) Data Exchange: these are the capabilities that allow the actual transfer of data/information. the Blueprint outlines guidelines for the choice of APIs, mentioning several qualities to take into consideration, but does not endorse any specific solution. 3) Provenance and Traceability: the Blueprint remarks that for some domains, e.g. highly regulated or high value ones, additional care is requested to be taken to track in detail each data transaction and/or who has been involved in it. The Blueprint provides some references for "Further Reading", i.e.: • OpenAPI Specification (OAS) [i.28] for RESTful and HTTP APIs. • ETSI NGSI-LD [i.7], [i.8], also mentioned as a possible solution for querying. It is referred as published by ETSI ISG CIM [i.69], and endorsed by the Data Space Business Alliance [i.70], itself formed by Gaia-X [i.71], Big Data Value Association (BDVA) [i.72], FIWARE Foundation [i.73] and International Data Spaces Association (IDSA) [i.36]. • Linked Data Event Streams (LDES) [i.29] by Semantic Interoperability Community Europe (SEMIC) [i.30]. • AsyncAPI [i.67], a pub/sub approach built upon MQTT [i.68]. But, as a general rule, it leaves the choice to a case-by-case basis: "The Data Space Governance Authority should identify which generic protocols and which domain-specific APIs apply for participants of the data space". Version 2.0 of the Blueprint [i.61] adds a short list of "reference implementations", to help understand via concrete examples what is to be intended as services implementing. The list includes: • ETSI NGSI-LD [i.7], [i.8]. • Open Trip Model (OTM) [i.74], a data model and API for real-time logistic trip data. • SCSN [i.75] Smart Connected Supplier Network API [i.78] for order-related data between organisations. • SETU [i.76] specifications [i.77] for planning and scheduling in the staffing industry.
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
5.3.9 DSSC ToolBox
|
As a help to choose software for the implementation of Services, the DSSC offers the ToolBox [i.37], defined as: • "DSSC Toolbox is a catalogue of data space solutions (tools) that are aligned with the DSSC Blueprint and have passed the Toolbox validation scheme".
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
5.3.10 Remarks
|
The Blueprint offers valuable propositions and insights. Among them, perhaps the most significant are: 1) The great care in which the non-technical part of creating and maintaining Data Spaces is described, recalling the need for governance, adherence to legislation, creation of trust (and keeping it over time), interoperability, ETSI ETSI TR 104 409 V1.1.1 (2025-06) 23 action ability etc. Such aspects are often overlooked, leading to implementations that provide little value to stakeholders. 2) It is written in plain language, accessible to a large audience. This is important, since the intended audience is vast, extremely varied and comprises many non-specialists. The Blueprint is, as clearly stated by the DSSC and in the funding EU Project, a work in progress so it is reasonable to expect that changes and refinements will be made to it in the near future.
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
5.4 DCAT Vocabulary
|
DCAT is an RDF vocabulary designed to enhance interoperability among data catalogues published on the Web. This document outlines the schema and includes usage examples. By using a standardized model and vocabulary, DCAT allows publishers to describe datasets and data services within a catalogue, facilitating metadata aggregation and consumption across multiple catalogues. This improves dataset and data service discoverability while enabling a decentralized approach to catalogue publishing. It also supports federated searches across multiple catalogues using a common query structure. Additionally, aggregated DCAT metadata can function as a manifest file in digital preservation efforts. Effective metadata provision is essential for sharing data resources among organizations, researchers, governments, and the public. DCAT defines RDF classes and properties to describe datasets and data services, enabling their inclusion in catalogues. By using a standardized model and vocabulary, DCAT simplifies metadata aggregation and consumption across multiple catalogues. This enhances dataset and data service discoverability and supports federated searches across catalogues on different platforms. The data within a catalogue can be available in various formats, including spreadsheets, XML, RDF, and other specialized formats. While DCAT does not impose restrictions on dataset serialization formats, it differentiates between the abstract dataset and its various manifestations or distributions. DCAT is an RDF vocabulary for representing data catalogues. DCAT is based around the seven main classes listed below. The reader may refer to [i.9] for seeing the detailed description about the usage of such classes and the relationships between them. dcat:Catalog represents a catalogue, which is a dataset in which each individual item is a metadata record describing some resource; the scope of dcat:Catalog is collections of metadata about datasets, data services, or other resource types. dcat:Resource represents a dataset, a data service or any other resource that may be described by a metadata record in a catalogue. This class is not intended to be used directly, but is the parent class of dcat:Dataset, dcat:DataService and dcat:Catalog. Resources in a catalogue should be instances of one of these classes, or of a sub-class of these, or of a sub-class of dcat:Resource defined in a DCAT profile or other DCAT application. dcat:Resource is actually an extension point for defining a catalogue of any kind of resources. dcat:Dataset and dcat:DataService can be used for datasets and services which are not documented in any catalogue. dcat:Dataset represents a collection of data, published or curated by a single agent or identifiable community. The notion of dataset in DCAT is broad and inclusive, with the intention of accommodating resource types arising from all communities. Data comes in many forms including numbers, text, pixels, imagery, sound and other multi-media, and potentially other types, any of which might be collected into a dataset. dcat:Distribution represents an accessible form of a dataset such as a downloadable file. dcat:DataService represents a collection of operations accessible through an interface (API) that provide access to one or more datasets or data processing functions. dcat:DatasetSeries is a dataset that represents a collection of datasets that are published separately, but share some characteristics that group them. dcat:CatalogRecord represents a metadata record in the catalogue, primarily concerning the registration information, such as who added the record and when. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 24 A practical extension of DCAT designed to fulfil the standardization needs of European Union is the DCAT Application Profile (DCAT-AP). DCAT-AP is a specification based on DCAT for describing public sector datasets in Europe. Its basic use case is to enable cross-data portal search for data sets and make public sector data better searchable across borders and sectors. The application profile is a specification for metadata records to meet the specific application needs of data portals in Europe while providing semantic interoperability with other applications on the basis of reuse of established controlled vocabularies (e.g. EuroVoc [i.44]) and mappings to existing metadata vocabularies (e.g. Dublin Core [i.45]). Ensuring consistency in the description metadata published by data portals across Europe is crucial, with two key scenarios in focus. First, data reusers often struggle to get a clear overview of available datasets and the public administrations responsible for them. This challenge is particularly pronounced when datasets are hosted in another Member State, where language barriers and unfamiliar government structures may create obstacles. To mitigate this issue, data publishers and portals maintain catalogues of datasets made available by public administrations on their websites. The quality of the metadata in these catalogues directly impacts how easily datasets can be discovered. Second, data providers aim to promote the reuse of their datasets by making them searchable and accessible. In some cases, publishing metadata about a dataset online is even more critical than providing direct access to the data itself. This is especially relevant when the costs of publishing datasets are high, and the actual demand is uncertain. By listing datasets on one or more data portals, providers can signal their availability at minimal cost. The DCAT vocabulary supports the fulfilment of the requirement #2 of the SReq [i.3] reported in clause 5.2: "Technical specification(s) on a data catalogue implementation framework". Through the DCAT vocabulary it is possible to create a DCAT-AP describing each standardization resource delivered as a tangible asset, e.g. ontologies.
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
6 Existing applicable ETSI specifications
| |
81658b232a32cde16e261a8aa7691011
|
104 409
|
6.1 oneM2M specifications
| |
81658b232a32cde16e261a8aa7691011
|
104 409
|
6.1.1 What is oneM2M
|
Historically, oneM2M originates as a European standard in ETSI, which subsequently evolved into a global partnership project. Promoting its adoption helps strengthening European thought leadership. oneM2M is a global "de jure" standard, not controlled by any single private company. oneM2M was launched in 2012 as a global partnership initiative between eight of the world's preeminent standards development organizations: ARIB (Japan), ATIS (North America), CCSA (China), ETSI (Europe), TIA (North America), TSDSI (India), TTA (Korea), and TTC (Japan) to develop specifications that ensure the most efficient deployment of Machine-to-Machine (M2M) communications systems and the Internet of Things (IoT). Over the years, the partners have collaborated to develop technical specifications for a universal M2M service layer. This service layer is designed to be easily integrated into a wide range of hardware and software systems, providing a reliable foundation for connecting countless devices in the field to M2M application servers across the globe. By bringing together more than 200 players from many diverse business domains including, oneM2M ensures the global functionality of M2M and prevents the duplication of standardization effort. Current partners are: • CCSA (China) • ETSI (Europe) • TIA (North America) • TSDSI (India) • TTA (South Korea) Each one of the partners transposes oneM2M specifications as their own standards, thus making them valid standards in their respective geographical area. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 25 In the case of Europe, oneM2M specifications are transposed as ETSI TSs, which offers them to the public free of charge. Furthermore, the ITU-T approved oneM2M specifications as ITU standard under the Y.4500 series, making the entire suite of oneM2M specifications available for use nationally by ITU-T member states. From a technical standpoint, the oneM2M specifications define a platform that can be rather simple, e.g. a single instance, or can be articulated over many instances that are interconnected together and cooperate to form a unified system. This is a way to achieve scalability together with separation of concerns.
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
6.1.2 oneM2M as an Interworking Platform for General Information
|
oneM2M offers several features that make it suitable as a technical building block in the context of Data Spaces. In fact, while it is common to think of oneM2M as a framework oriented to the handling of IoT data, its design allows exchanging information across different sources (platforms, Data Spaces, devices). The framework is a comprehensive interoperability solution designed to enable seamless communication across various protocols and data models. The data, which can represent any type of information, is semantically tagged and typically exchanged in JSON format. oneM2M is a robust standard that provides a wide range of functionalities, including dataset discovery, licensing management, flexible security levels, and advanced granular access control. These access control techniques incorporate roles, tokens, identity verification, time-based restrictions, location-based conditions, and more. Initially developed for IoT data, oneM2M has since been adapted to handle virtually any type of data. Benefits: • Simplifies the environment by removing unnecessary duplicated solutions, thus allowing economy of scale. • Preserves necessary/opportune solution specialization through interworking. • Supports developer community and accelerates IoT development. • Transfers competition from integration/platforms to services, helping to unlock the market. • Enables inter-technology and inter-domain data sharing, generating new services and business opportunities. • Reduces platform development and integration costs while enlarging the market. Key features: • Data management, historization, and information sharing. • Dynamic privacy and access control. • Multiple security levels. • Storage and exposure for historical data, data search/aggregation, context information, and dynamic/real-time data. • Network technology independence. • Easy database and cloud integration. • Flexible deployment adaptable to various domain requirements. • Scalable architecture. • Inter-provider native support. Interworking Framework: • Designed to interwork also with legacy field/core server technologies, other technologies, and proprietary solutions. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 26 • Semantic enabled for information sharing. • Internet friendly for human interaction. Semantic Support: • Works well with SAREF and its extensions. • Provides universal semantic interoperability. • Includes a base ontology and data annotation capabilities. Works well with devices: • Specifies a distributed software/middleware layer between applications and underlying communication networking hardware/software. • Integrated into devices, gateways, and servers. • Bridges various communication technologies (fixed, NB-IoT, 3GPP 4G, 5G, LoRa, etc.). • Manages data (communication, storage, sharing) and devices/nodes. • Allows semantic annotation of data. • IP-based and URL/URI-based with Internet domain-based identifiers. • Has native device management. Although oneM2M is often associated with IoT data, it is fundamentally designed to support general information exchange. Its architecture enables seamless information sharing across a wide range of sources, including platforms, Data Spaces, and devices.
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
6.1.3 Mapping of oneM2M versus EU Data Act Article 33
|
The paragraphs below report how oneM2M features match the standardization requirements derived from the EU Data Act [i.4] article 33 as summarized in clause 4.2. The following requirements apply to participants in Data Spaces that offer data or data services to other participants. oneM2M is not a participant in a Data Space, rather it is a specification of a framework that enables data participants to offer their data or data services to other participants: • Paragraph 1 (a). oneM2M only partially satisfies this requirement, in that it does not provide a single master catalogue, through which participants can classify the data and/or services they offer (note: there is an ongoing work item on the integration of NGSI-LD API integration into oneM2M, thus potentially fully satisfying this requirement in the future). However: - oneM2M has good support for semantics, supporting the storage, management and discovery of ontologies, both standard and custom, and offering capabilities to discover resources based on semantic descriptions and content. - Everything in oneM2M is represented via resources and their contents is available to users (according to their respective access rights) in machine-readable form (e.g. JSON). This applies to data resources, but also to resources that represent, e.g. access rules or other controlling means. Information about the data collection methodology, data quality and uncertainty are not applicable in the case of oneM2M by itself, since such a verification is demanded from the participants of the Data Space. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 27 On the other hand, oneM2M does not specify a standardised mechanism for the participant to advertise those properties of the data/services they are providing: • Paragraph 1 (b). oneM2M TSs specify the format of all type of resources, as well as the rules and mechanisms for accessing and manipulating them. The definition of actual layout of data resources is left to the participants that offer them through an oneM2M platform. • Paragraph 1 (c). oneM2M specifications provide a complete documentation describing APIs, protocols and all information necessary to enable automatic access and transmission of data between participants in a controlled way. Such documentation is the reference according to which implementations of the oneM2M specifications are made. Several such implementations are available, some of them are open source (see comment on Paragraphs 3 and 8 below). oneM2M provides a comprehensive set of tutorials and teaching materials [i.46], [i.47], [i.48], [i.49], aiming at lowering the barrier for potential Data Space participants interested in offering their data/services on top of a oneM2M compliant platform. Additionally, oneM2M provides a set of specifications on standardised testing to ensure conformity of such platforms. • Paragraph 1 (d). oneM2M does specify interoperability mechanisms through which data can be exchanged, both with other oneM2M instances and/or with non-oneM2M systems, all while preserving data security and access rights. It does not support directly the execution of specific operations, like transformative rules or smart contracts. However, it does specify standard mechanisms through which entities (called Application Entities) implementing such rules can interact with oneM2M resources in a secure and controlled way. • Paragraph 3 and Paragraph 8. Currently, there are several open-source implementations of the oneM2M specifications, e.g. ACME CSE [i.50], OCEAN/Moebius [i.51], OM2M [i.52]. These implementations, among others, are listed on the oneM2M website [i.53]. They are examples of good practices concerning the provision of data services enabling the access to actual data stored by means of the oneM2M specifications. 6.1.4 Mapping of oneM2M versus Draft SReq on Trusted Data Transactions The paragraphs below report how oneM2M features match the standardization requirements described in clause 5.2. 1) Harmonised standards on Trusted Data Transactions Part 1: Terminology, concepts and mechanisms oneM2M specifications consist of a set of TSs. Their quality enables independent developers to develop conformant implementations. A list of essential oneM2M TSs (and TRs) is available as ETSI TS 103 267 [i.79]. Especially relevant in the context of point 1 are: • ETSI TS 118 111 [i.80]: "oneM2M; Common Terminology (ETSI TS 118 111)" • ETSI TS 118 101 [i.81]: "oneM2M; Functional Architecture (ETSI TS 118 101)" • ETSI TS 118 104 [i.82]: "oneM2M; Service Layer Core Protocol Specification (ETSI TS 118 104)" As part of the specifications, terminology, concepts and mechanisms used are clearly specified. These can be contributed to define the subset of the SReq that can be covered by oneM2M. 2) Harmonised standards on Trusted Data Transactions Part 2: Trustworthiness requirements ETSI ETSI TR 104 409 V1.1.1 (2025-06) 28 oneM2M specifications include a set of functionalities and mechanisms to create a so-called "Trust Enabling Architecture". Such architecture ensures that the various software components that form an oneM2M instance and various oneM2M instances that can be interconnected can trust each other. In this context, "trust" is a concept that applies to digital entities, not to humans interacting with the system(s). 3) Harmonised standards on Trusted Data Transactions Part 3: Interoperability requirements The oneM2M specifications define a framework that enables the creation of Data Spaces in ways that make them compliant with the SReq: a) oneM2M supports the execution of data transactions. b) oneM2M is an interoperability framework by design, enabling the sharing of data, information and services, thus making oneM2M a viable technical foundation for the creation of Data Spaces. c) Security solutions are specified in ETSI TS 118 103 [i.83] and ETSI TS 118 116 [i.84]. d) oneM2M supports data sharing by design. API queries are supported, both simple ones and semantic based, also in distributed contexts. e) oneM2M by design supports distributed architectures. Thanks to its legacy as an IoT Platform, access to devices is native. f) In oneM2M, the execution of custom automated procedures is accomplished by leveraging the concept of Application Entities (AEs). g) oneM2M directly specifies several of the requirements, while offering support for the implementation of some: - oneM2M queries (including ontology-based queries) can find data, metadata and licenses. Other aspects, e.g. data collection methodology, data quality and uncertainty, are outside the scope of oneM2M specifications. Such information, however, can be recorded by adequately structuring the resources, thus providing the Data Producers (participants of Data Spaces) a means to convey them to Data Users/Consumers. - License management is explicitly specified in oneM2M. Other aspects, e.g. data quality conditions, service level agreements, and agreements on monetary or non-monetary compensation can be represented via appropriate structuring of resources. - Technical access to the shared data, to enable automatic access and transmission of data between parties are clearly specified in oneM2M TSs. - Usage permissions of shared data, based on consent and licensing agreements are specified in oneM2M TSs. The access control policies available in oneM2M are extremely sophisticated, able to cope with the most demanding scenarios. - Consent management support is available in oneM2M; this has been studied with explicit consideration for GDPR and similar regulations that are in force in South Korea. - oneM2M TSs specify the structure and usage of data resources. Documentation of user data currently lies outside oneM2M specifications. - oneM2M specifications currently support observability and auditability of data transactions in a limited way: changes to the value (so called "content instance" in oneM2M jargon) of any resource are kept available and can be accessed by users (subject to access control policies). This represents a sort of data versioning. Therefore, using a certified conformant implementation of the oneM2M specifications enables the fulfilment of this requirement when constructing a new data space. 4) Technical specification(s) on a data catalogue implementation framework The oneM2M specifications support the adoption of ontologies and a rich set of functionalities for dealing with them directly, for tagging data resources and for finding and acting upon resources using semantic query. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 29 Creators of Data Spaces leverage such capabilities to adopt metadata catalogues that are compliant to this requirement. Notably, oneM2M explicitly supports SAREF, which is discussed in detail in clause 6.2 of the present document. 5) Technical specification(s) on an implementation framework for semantic assets The oneM2M specifications satisfy the requirements: a) The oneM2M framework provides support for the adoption of common, open vocabularies, ontologies, etc. as per point a). b) The oneM2M framework provides the mechanisms enabling creators of Data Spaces to adopt ontologies of their choice. Multiple ontologies can coexist in a single oneM2M instance. Among those mentioned at point b), SAREF is often used. c) The definition of the criteria as per point c) falls into the duties of the data space designer. oneM2M does not constrain the designer's process for establishing such definition. d) The methods referred at point d) are clearly specified for oneM2M. 6) European standard on a quality framework for internal data governance These requirements are partially satisfied by oneM2M specifications. Noting that the requirement calls for responsibilities that, at least in part, pertain to the duties of data space creators, while oneM2M is a framework supporting their choices, here is a breakdown of the various points: a) oneM2M specifications clearly describe rich ways to technically define and control data ownership and access by the interested parties, taking into consideration also data licensing aspects and mechanisms that enable compliance with regulatory requirements (there are WIs addressing these aspects). b) oneM2M specifications are technical in nature, legal aspects are currently not addressed beyond the scope of point a) above. c) oneM2M specifications are technical in nature and describe APIs, mechanisms for managing information etc. There are guidelines and best practices for implementation and usage of the specifications but, currently, they too are oriented towards technical users and provide little in the sense that the two points require. d) oneM2M specifications are technical in nature and describe APIs, mechanisms for managing information etc. There are guidelines and best practices for implementation and usage of the specifications but, currently, they too are oriented towards technical users and provide little in the sense that the two points require. e) technical guides, wikis, video tutorials, learning notebooks are available, aiming to lower the barrier for potential data space participants interested in offering their data/services on top of a oneM2M compliant platform. Additionally, some open source platforms (most notably, ACME CSE) offer straightforward ways to quickly and easily deploy instances of oneM2M together with useful tools, that can also be used for hands-on learning purposes. 7) Technical specification(s) on a maturity model for Common European Data Spaces Currently the requirements are partially satisfied by oneM2M specifications. a) Largely not satisfied by the oneM2M specifications. b) Partially satisfied, at least regarding technical aspects. In fact, the specifications cover in detail the way conformance tests are to be executed, and according to which patterns and methodologies, that are formally defined (this is the scope of a dedicated WG). Building upon these specifications, certification authorities have been created. c) Largely not satisfied by the oneM2M specifications. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 30
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
6.1.5 Mapping of oneM2M versus the DSSC Blueprint
|
The paragraphs below report how oneM2M features match the requirements by the DSSC Blueprint as described in clause 5.3. Data Spaces The oneM2M specifications define an information management and interoperability framework that enables the creation of Data Spaces taking into account the concepts mentioned in clause 5.3.3. Building Blocks Clause 5.3.4 introduces the concepts of Building Blocks, articulating them in two categories: "Business & Organisational" and "Technical". The oneM2M specifications cover the areas that fall into the scope of the "Technical" category (they are technical specifications after all). They do not address the area that falls into the scope of the "Business & Organisational" category. Operating business entities that are oneM2M based, of course cannot dispense with "Business & Organisational" aspects, but each of them implements these aspects using techniques that are beyond the scope of oneM2M specifications. Also worth noting is the fact that the concept of Building Block does not translate 1:1 to software implementations: for actual implementations, the Blueprint introduces the term "Services". According to this, the oneM2M specifications (TSs) are to be considered as the specification for the actual implementation of an interoperability platform, thus falling into the realm of "Services". Control Plane and Data Plane The oneM2M specifications do not make explicit distinction between a Control Plane and a Data Plane as described in clauses 5.3.5 and 5.3.6. With respect to the provisions for the Control Plane, the oneM2M specifications address some of them, e.g. those referring to Catalogue Entries and Management of the Transfer Process. The way they are specified and managed, however, revolves around the same concept of resources that also is used for the Data Plane. Other provisions, like those related to Identity and Attestations, fall outside the scope of the oneM2M specifications. Regarding the Data Plane, the Blueprint assumes that a great variety is to be expected among different Data Spaces: appropriate semantics and APIs are selected on a case-by-case basis. oneM2M, instead, takes the stance that, with specifications designed for a suitable degree of flexibility, it is possible within a single framework to provide support for an exceptionally wide set of use cases. Even when specific foreign ontologies and data transfer protocols are requested to be adhered to, like in the examples at clause 5.3.6, it is possible: a) to import said foreign ontologies and use them for tagging, searching and acting on resources; b) in order to accommodate "foreign" protocols for data transfer, specifications are available for the creation of suitable connectors (named "Application Entities" in oneM2M jargon) and to govern their interaction with the rest of the oneM2M framework in a secure and controlled way. With this approach, oneM2M aims to minimise the effort for supporting these specific cases. Reusability and Interoperability / Data Exchange As mentioned above, the oneM2M specifications are designed with the intent of supporting the maximum possible degree of reusability, so as not to "reinvent the wheel" as stated in clause 5.3.7. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 31 Regarding clause 5.3.8, here is a breakdown according to the provisions mentioned: 1) Data models: The oneM2M specifications define the support for semantic data models, as stated many times in the present document. Both standard (e.g. SAREF) and non-standard ontologies are supported. Multiple ontologies can coexist within a single instance of oneM2M framework. The specifications cover also the use of ontologies for interoperability with foreign (i.e. non-oneM2M systems). 2) Data Exchange: The Blueprint outlines guidelines for the choice of APIs, mentioning several qualities to take into consideration, but does not endorse any specific solution. The oneM2M specifications define a comprehensive set of protocols that are suitable for a wide set of use cases. For those cases where a different protocol are requested to be used, oneM2M specifies the creation of appropriate Application Entities, that ensure the interaction with the rest of the oneM2M framework in a secure and controlled way. Application Entities are reusable across different instances of the oneM2M framework. This approach greatly reduces the need for "reinventing the wheel", while keeping all specialisations clearly identifiable and localised at the border of the framework. A public registry of oneM2M Application Entities is available at [i.54]. Developers wishing to submit their own Application Entity can do so at [i.55]. 3) Provenance and Traceability: The oneM2M specifications only partially satisfy this provision. A functionality that can help addressing this provision is the concept of "container instances", where changes to data resources are kept in the data base. In this way, changes over time of the values of any resource can be tracked. This functionality, however, is generic and might not satisfy specific requirements of some highly regulated domains.
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
6.2 ETSI SAREF specifications
|
The Smart Applications REFerence (SAREF) is a methodology supporting the creation of data repositories containing series of data produced through Internet of Things (IoT) devices. The SAREF methodology is instantiated by means of a suite of ontologies [i.1] forms a shared model of consensus intended to enable semantic interoperability between solutions from different providers and among various activity sectors on the IoT, thus contributing to the development of Data Spaces. The SAREF ecosystem is composed of a suite of individually versioned ontologies that contains a core ontology, a set of reference ontology patterns that provide guidelines on how to use and extend SAREF, and different extensions for vertical domains. The paragraphs below report how datasets produced through the SAREF methodology meets the standardization requirements derived from the EU Data Act [i.4] article 33 and summarized in clause 4: • Paragraph 1 (a). Each dataset built by using the SAREF suites includes information about its content, use restrictions, and licences in a machine-readable format, to allow the recipient to find, access and use the data. Information about the data collection methodology, data quality and uncertainty are partially supported by the SAREF methodology since it does not provide specifications about how to describe such aspects. These aspects are shortcomings towards the meet of standardization requirements. • Paragraph 1 (b). To satisfy this requirement, it is necessary to integrate the DCAT-AP into SAREF. This way, the data structures, data formats, vocabularies, classification schemes, taxonomies and code lists, will be described in a publicly available and consistent manner to allowing the publication of SAREF-based datasets within the Common European Data Spaces catalogue. • Paragraph 1 (c). This accessibility requirement is satisfied by the current SAREF methodology that, in turn, make the produced datasets compliant as well. SAREF is published by using the RDF Turtle language, a machine-readable format recommended by the W3C. This way, it is possible to understand the structure of the datasets built by using SAREF in a clear manner. Moreover, datasets can be made available by using the same data structure adopted in the SAREF. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 32 • Paragraph 1 (d). Not applicable in the context of the datasets produced by using the SAREF suite. • Paragraph 3 and Paragraph 8. Currently, even SAREF is available for download through its website, it is not equipped with a facility allowing the access to the structured data produced by using SAREF. This issue is going to be addressed through the work planned for Specialist Task Force (STF) 693 on "IoT Ontology Web Server". The main outcome of the STF is, indeed, a web server supporting such a harmonised data access fulfilling this requirement. The second part of this clause reports the considerations concerning how SAREF meets the standardization requirements described in clause 5.2. Below, the considerations for each requirement in terms of both adherence and gaps are reported. Concerning the General Requirement A, the deliverables providing the details of the SAREF methodology already fulfil the SReq described. Hence, SAREF is compliant with it. 1) Harmonised standards on Trusted Data Transactions - Part 1: Terminology, concepts and mechanisms The SAREF methodology consists of a set of TSs. Their quality enables independent developers to develop conformant implementations. As part of the specifications, terminology, concepts and mechanisms used are clearly specified. These can be contributed to define the subset of the SReq that can be covered by SAREF. 2) Harmonised standards on Trusted Data Transactions - Part 2: Trustworthiness requirements The analysis of the SAREF methodology in the context of the trustworthiness requirements provided by the European Commission [i.60] revealed how such requirements are not correlated with the SReq except for the Requirement #3 about "Privacy and Data Governance". In this context, the datasets built by using the SAREF methodology are compliant with such a requirement since the adoption of the SAREF methodology grants the quality and the integrity of the data contained in the dataset, as well as the access to them. These aspects are supported by the SAREF pipeline. 3) Harmonised standards on Trusted Data Transactions - Part 3: Interoperability requirements Concerning this requirement, the SAREF methodology is affected by some gaps that can be addressed through the provision of a more structure technical solution. In particular, the gaps to fulfil are the following. The other requests by the SReq not mentioned below, are to be considered already satisfied by the SAREF ecosystem or not applicable: a) "Addressing main data sharing methods, including file transfer, Application Programming Interface (API) queries, and emerging scenarios such as distributed analytics." The whole SAREF ecosystem is available for download through the dedicated portal. However, it is still missing an endpoint to query SAREF-based datasets aiming to extract knowledge about their structures and contents. b) "Including scenarios for direct access of data residing in distributed systems and smart devices." The SAREF ecosystem comes with a collection of synthetic examples showing how the ontologies can be instantiated. However, the type of scenarios specified in the SReq is not addressed since, currently, the SAREF ecosystem does not include an accompanying web server enabling the mentioned type of access. c) "Defining the trustworthiness and interoperability requirements for the following key aspects of a data transaction." This gap is linked with the one described in the next point. The datasets built by using the SAREF ecosystem are, on the one hand, equipped with some descriptors coming from the RDF language. But, on the other hand, each dataset is not associated with a datasheet providing all the necessary information required by the SReq (e.g. data quality descriptors). 1) Technical specification(s) on a data catalogue implementation framework To fulfil this gap is necessary to equip an asset with a catalogue of metadata describing the resource. The vocabulary recommended by the EU SReq is DCAT. Through DCAT, it is possible to generate a DCAT Application Profile (DCAT-AP) for each dataset built by using one or more ontologies composing the SAREF ecosystem. An application profile allows to provide metadata describing such datasets to make them compliant with the SReq. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 33 2) Technical specification(s) on an implementation framework for semantic assets This requirement is completely satisfied by the datasets produced through the SAREF ecosystem. Indeed, SAREF is mentioned within the SReq as a virtuous example since it can be used by other data repositories to fulfil the SReq. 3) European standard on a quality framework for internal data governance This requirement is satisfied by the SAREF ecosystem through the ETSI EN 303 760 [i.38] aims to bring together widely considered good practices in semantic interoperability for IoT smart applications in a set of high-level outcome- focused provisions. The objective of the document is to support all parties involved in the development and manufacturing of IoT smart applications and products with guidance on making them interoperable in compliance to the SAREF framework. The provisions give organizations and companies the flexibility to innovate and implement SAREF-compliant semantic interoperability solutions appropriate for their products and applications. Through the content of this document, the dataset produced through the SAREF ecosystem meets this aspect of the SReq. 4) Technical specification(s) on a maturity model for Common European Data Spaces Currently, this request of the SReq is not satisfied by dataset built by using SAREF since no evaluation procedures to assess their maturity and their interoperability compared to the Common European Data Space has been defined within the SAREF methodology.
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
6.3 ETSI NGSI-LD specifications
|
NGSI-LD [i.39] is information model and API for publishing, querying and subscribing to context information. It enables structured information sharing across multiple domains like smart cities, smart industries, and digital twins. Standardized by ETSI through ISG CIM, it builds on decades of context management research and evolved from the OMA's NGSI specifications via the FIWARE community. The NGSI-LD information model represents Context Information as entities that have properties and relationships to other entities. It is derived from property graphs, with semantics formally defined on the basis of RDF and the semantic web framework. The paragraphs below report how NGSI-LD meets the standardization requirements derived from the EU Data Act [i.4] article 33 and summarized in clause 4: • Paragraph 1 (a). NGSI-LD satisfies this requirement by including information about its content, use restrictions, and licences in a machine-readable format, to allow the recipient to find, access and use the data. Information about the data collection methodology, data quality and uncertainty are not applicable in the case of NGSI-LD since it is defined as a vocabulary to annotate data that have been previously collected. Hence, such a verification is demanded to the creator of the dataset annotated with the NGSI-LD vocabulary. • Paragraph 1 (b). The NGSI-LD standard is aligned with this requirement since it is classified at the same level of DCAT, i.e. a vocabulary to describe datasets. • Paragraph 1 (c). This accessibility requirement is satisfied by the NGSI-LD standard. The specifications provide a complete documentation concerning the accessing mechanisms to all the data stored by using such a standard. NGSI-LD comes also with a set of open-source implementations of web service that can be used to access data collections stored by using this standard. • Paragraph 1 (d). Not applicable in the context of NGSI-LD. • Paragraph 3 and Paragraph 8. Currently, there are several open-source brokers implementing the NGSI-LD specifications, e.g. Orion-LD [i.40], Scorpio [i.41], Stellio [i.42], and Cassiopea [i.43]. These implementations are examples of good practices concerning the provision of data services enabling the access to actual data stored by means of the NGSI-LD specifications. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 34 The second part of this clause reports the considerations concerning how NGSI-LD meets the standardization requirements described in clause 5.2. Below, the considerations for each requirement in terms of both adherence and gaps are reported. Concerning the General Requirement A, the deliverables providing the details of the NGSI-LD specifications already fulfil the SReq described. Hence, SAREF is compliant with it. 1) Harmonised standards on Trusted Data Transactions - Part 1: Terminology, concepts and mechanisms The NGSI-LD information model consists of a specifications. Their quality enables independent developers to develop conformant implementations. As part of the specifications, terminology, concepts and mechanisms used are clearly specified. These can be contributed to define the subset of the SReq that can be covered by NGSI-LD. 2) Harmonised standards on Trusted Data Transactions - Part 2: Trustworthiness requirements The analysis of the NGSI-LD information model in the context of the trustworthiness requirements provided by the EU Commission [i.60] revealed how such requirements are not correlated with the SReq except for the Requirement #3 about "Privacy and Data Governance". In this context, the NGSI-LD information model provides a set of APIs enabling the development of data brokers. Such data brokers support the access to the data stored by using the NGSI-LD model. 3) Harmonised standards on Trusted Data Transactions - Part 3: Interoperability requirements Concerning this requirement, the NGSI-LD specifications play the role of drivers to build assets being compliant with the SReq. Hence, the appropriate adoption of NGSI-LD specifications would allow the fulfilment of all aspects mentioned by this requirement when constructing new data resources. 4) Technical specification(s) on a data catalogue implementation framework The NGSI-LD specifications are aligned with this requirement since they provide a mechanism to define common catalogue metadata that can be applied across all Common European Data Spaces. Moreover, through such specifications, NGSI-LD drives the definition of domain-specific catalogue metadata. Finally, NGSI-LD is accompanied by a governance structure, i.e. ETSI, supporting the development and maintenance of the specifications. 5) Technical specification(s) on an implementation framework for semantic assets This requirement is satisfied by the NGSI-LD specifications. Indeed, the provision of a framework for common, open vocabularies; the definition of criteria for the selection of semantic assets; and the definition of methods for the semantic annotation of shared data are addressed by the current version of the framework. 6) European standard on a quality framework for internal data governance This requirement is partially satisfied by the NGSI-LD specifications through the documents available on the NGSI-LD portal describing the best practices about how to manage data repositories through NGSI-LD and its applicability across different domains. Then, documents providing implementation guidelines for NGSI-LD brokers are available as well. The standardization aspect that is not addressed by the specifications is how these specifications support the meet of domain-specific requirements not linked directly with regulatory aspects. 7) Technical specification(s) on a maturity model for Common European Data Spaces Currently, this SReq is not satisfied by NGSI-LD since the evaluation procedure to assess the maturity and the interoperability of the NGSI-LD specifications within the Common European Data Space is still under development. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 35
|
81658b232a32cde16e261a8aa7691011
|
104 409
|
7 Conclusions
|
The article 33 of the EU Data Act [i.4] addresses participants in Data Spaces that offer data or data services to other participants. It requests them to comply with the essential requirements listed in it. Following article 33 (4), which requires the European Commission to "request one or more European standardisation organisations to draft harmonised standards that satisfy the essential requirements laid down in paragraph 1 of article 33". The European Commission has made available the draft of the standardisation request SReq [i.3]. The SReq requests CEN, CENELEC and ETSI to draft new European standards and European standardisation deliverables as listed in the Annexes of the SReq in support of article 33 of the EU Data Act [i.4]. These new standards to be developed are expected to support the participants in Data Spaces that offer data or data services to other participants to comply with article 33 of the EU Data Act [i.4] and apply already existing standards. The present document has analysed the requirements of article 33 of the EU Data Act [i.4] and the SReq [i.3] with respect to the question, how existing standards of oneM2M, ETSI SAREF and ETSI NGSI-LD specifications match these standardization requirements. Further analysis regards the mapping of oneM2M versus the DSSC Blueprint which is explicitly referred to in the SReq. oneM2M matches almost all of the requirements of the EU Data Act [i.4] article 33 listed in clause 4.2. Paragraph 1 (a) is partially satisfied. However, work on the gap has already been started based on the work item on the integration of NGSI-LD API integration into oneM2M. oneM2M matches requirements for the requested standardisation activities #1, #2 and #3 of the SReq [i.3]. In contrast, the requirements for the standardisation activities #4 and #5 are partially satisfied by oneM2M specifications which opens the door for further oneM2M standardisation activities. SAREF matches the paragraphs 1 (a) and (c) of the EU Data Act [i.4] article 33 listed in clause 4.2. The paragraph 1 (b) is partially satisfied, while SAREF currently does not match the requirements of paragraphs 3 and 8. The latest issues have already been addressed through the work planned for Specialist Task Force (STF) 693 on "IoT Ontology Web Server". SAREF matches requirements for the requested standardisation activities #3 and #4, of the SReq [i.3], whereas the requirements for the standardisation activities #1 and #2 are partially satisfied and #5 not matched by SAREF. Respective gaps are listed in clause 6.2. ETSI NGSI-LD specifications match all applicable paragraphs of the EU Data Act [i.4] article 33 listed in clause 4.2. They match the requirements for the requested standardisation activities #1, #2, #3, whereas the requirements for the standardisation activities #4 and #2 are partially satisfied and #5 is not matched. The respective gaps listed in clause 6.2 will provide opportunities for standardization work. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 36 Annex A: Structure of the EU Data Act • Chapter I - General Provisions - Article 1 - Subject matter and scope - Article 2 - Definitions • Chapter II - Business to consumer and business to business data sharing applies to data, with the exception of content, concerning the performance, use and environment of connected products and related services - Article 3 - Obligation to make product data and related service data accessible to user - Article 4 - The rights and obligations of users and data holders with regard to access, use and making available product data and related service data - Article 5 - Right of the user to share data with third parties - Article 6 - Obligations of third parties receiving data at the request of the user - Article 7 - Scope of business-to-consumer and business-to-business data sharing obligations • Chapter III - Obligations for the data holders obliged to make data available pursuant to Union law applies to any private sector data that is subject to statutory data sharing obligations - Article 8 - Conditions under which data holders make data available to data recipients - Article 9 - Compensation for making data available - Article 10 - Dispute settlement - Article 11 - Technical protection measures on the unauthorised use or disclosure of data - Article 12 - Scope of obligations for data holders obliged pursuant to Union law to make data available • Chapter IV - Unfair contractual terms related to data access and use between enterprises applies to any private sector data accessed and used on the basis of contract between enterprises - Article 13 - Unfair contractual terms unilaterally imposed on another enterprise • Chapter V - Making data available to public sector bodies, the Commission, The European Central Bank and Union bodies on the basis of an exceptional need applies to any private sector data with a focus on non-personal data - Article 14 - Obligation to make data available on the basis of an exceptional need - Article 15 - Exceptional need to use data - Article 16 - Relationship with other obligations to make data available to public sector bodies, the Commission, the European Central Bank and Union bodies - Article 17 - Request for data to be made available - Article 18 - Compliance with requests for data - Article 19 - Obligations of public sector bodies, the Commission, the European Central Bank and Union bodies - Article 20 - Compensation in cases of an exceptional need - Article 21 - Sharing of data obtained in the context of an exceptional need with research organisations or statistical bodies ETSI ETSI TR 104 409 V1.1.1 (2025-06) 37 - Article 22 - Mutual assistance and cross-border cooperation • Chapter VI - Switching between data processing services applies to any data and services processed by providers of data processing services - Article 23 - Removing obstacles to effective switching - Article 24 - Scope of the technical obligations - Article 25 - Contractual terms concerning switching - Article 26 - Information obligation of providers of data processing services - Article 27 - Obligation of good faith - Article 28 - Contractual transparency obligations on international access and transfer - Article 29 - Gradual withdrawal of switching charges - Article 30 - Technical aspects of switching - Article 31 - Specific regime for certain data processing services • Chapter VII - Unlawful international governmental access and transfer of non-professional data applies to any non-personal data held in the Union by providers of data processing services. - Article 32 - International governmental access and data transfer • Chapter VIII - Interoperability - Article 33 - Essential requirements regarding interoperability of data, of data sharing mechanisms and services, as well as of common European data spaces - Article 34 - Interoperability of the purposes of in-parallel use of data processing services - Article 35 - Interoperability of data processing services - Article 36 - Essential requirements regarding smart contracts for executing data sharing agreements • Chapter IX - Implementation of enforcement - Article 37 - Competent authorities and data coordinators - Article 38 - Right to lodge a complaint - Article 39 - Right to effective judicial remedy - Article 40 - Penalties - Article 41 - Model contractual terms and standard contractual clauses - Article 42 - Role of the EDIB • Chapter X - SUI generis right under Directive 96/9/EC - Article 43 - Data basis containing certain data • Chapter XI - Final provisions - Article 44 - Other Union legal acts governing rights and obligations on data access and use - Article 45 - Exercise of the delegation - Article 46 - Committee procedure - Article 47 - Amendment to Regulation (EU) 2017/2394 - Article 48 - Amendment to Directive (EU) 2020/1828 ETSI ETSI TR 104 409 V1.1.1 (2025-06) 38 - Article 49 - Evaluation and review - Article 50 - Entry into force and application ETSI ETSI TR 104 409 V1.1.1 (2025-06) 39 Annex B: Highlights of EU Data Act articles with technical/standardisation relevance Chapter I - General Provisions Article 1 - Subject matter and scope • Rules on: - making available of product data and related service data to the user and of data by data holders to data recipients, public sector bodies, the Commission, the European Central Bank and Union bodies; - facilitating switching between data processing services; - introducing safeguards against unlawful third-party access to non-personal data; - the development of interoperability standards for data to be accessed, transferred and used. • Covers personal and non-personal data. • Applies to: - manufacturers of connected products placed on the market in the Union and providers of related services; - users in the Union of connected products or related services; - data holders that make data available to data recipients in the Union; - data recipients in the Union to whom data are made available; - public sector bodies, the Commission, the European Central Bank and Union bodies that request data holders to make data available where there is an exceptional need; - providers of data processing services providing such services to customers in the Union; - participants in Data Spaces and vendors of applications using smart contracts and persons whose trade, business or profession involves the deployment of smart contracts for others in the context of executing an agreement. • Regulation refers to connected products or related services, such references are also understood to include virtual assistants (SW) insofar as they interact with them. Article 2 - Definitions • 'interoperability' means the ability of two or more Data Spaces or communication networks, systems, connected products, applications, data processing services or components to exchange and use data in order to perform their functions. • 'open interoperability specification' means a technical specification in the field of information and communication technologies which is performance oriented towards achieving interoperability between data processing services. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 40 Chapter II - Business to consumer and business to business data sharing Article 3 - Obligation to make product data and related service data accessible to user • Connected products shall be designed and manufactured, and related services shall be designed and provided, in such a manner that product data and related service data, including the relevant metadata necessary to interpret and use those data, are, by default, easily, securely, free of charge, in a comprehensive, structured, commonly used and machine-readable format, and, where relevant and technically feasible, directly accessible to the user: - purchase, rent or lease of a connected product Seller, rentor or lessor, which may be the manufacturer, shall provide at least the following information to the user, in a clear and comprehensible manner: the type, format and estimated volume of product data which the connected product is capable of generating; whether the connected product is capable of generating data continuously and in real-time; whether the connected product is capable of storing data on-device or on a remote server, including, where applicable, the intended duration of retention; how the user may access, retrieve or, where relevant, erase the data, including the technical means to do so, as well as their terms of use and quality of service. • Provision of a related service Provider of such related service shall provide at least the following information to the user: - the nature, estimated volume and collection frequency of product data that the prospective data holder is expected to obtain and of related service data to be generated, and, where relevant, the arrangements for the user to access or retrieve such data; - how the user can request that the data are shared with a third party and, where applicable, end the data sharing. Article 4 - The rights and obligations of users and data holders with regard to access, use and making available product data and related service data • Where data cannot be directly accessed by the user from the connected product or related service, data holders shall make readily available data, as well as the relevant metadata necessary to interpret and use those data, accessible to the user without undue delay, of the same quality as is available to the data holder, easily, securely, free of charge, in a comprehensive, structured, commonly used and machine-readable format and, where relevant and technically feasible, continuously and in real-time. This shall be done on the basis of a simple request through electronic means where technically feasible. Article 5 - Right of the user to share data with third parties • Upon request, the data holder shall make available readily available data, as well as the relevant metadata necessary to interpret and use those data, to a third party without undue delay, of the same quality as is available to the data holder, easily, securely, free of charge to the user, in a comprehensive, structured, commonly used and machine-readable format and, where relevant and technically feasible, continuously and in real-time. Chapter III - Obligations for the data holders obliged to make data available pursuant to Union law Article 11 - Technical protection measures on the unauthorised use or disclosure of data • A data holder may apply appropriate technical protection measures, including smart contracts and encryption, to prevent unauthorised access to data, including metadata. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 41 Such technical protection measures shall not discriminate between data recipients or hinder a user's right to obtain a copy of, retrieve, use or access data, to provide data to third parties pursuant to Article 5. Chapter VI - Switching between data processing services Article 23 - Removing obstacles to effective switching • Providers of data processing services shall enable customers to switch to a data processing service, covering the same service type, which is provided by a different provider of data processing services, or to on-premises ICT infrastructure, or, where relevant, to use several providers of data processing services at the same time. Chapter VI - Switching between data processing services Article 30 - Technical aspects of switching • Providers of data processing services (exceptions specified in paragraph 1 of this article) shall make open interfaces available to an equal extent to all their customers and the concerned destination providers of data processing services to facilitate the switching process. Those interfaces shall include sufficient information on the service concerned to enable the development of software to communicate with the services, for the purposes of data portability and interoperability. • Providers of data processing services (exceptions specified in paragraph 1 of this article) shall ensure compatibility with common specifications based on open interoperability specifications or harmonised standards for interoperability at least 12 months after the references to those common specifications or harmonised standards for interoperability of data processing services were published in the central Union standards repository for the interoperability of data processing services following the publication of the underlying implementing acts in the Official Journal of the European Union in accordance with Article 35(8). • If those standards for the applied service type, have not been published in the central Union standards repository as mentioned above, the provider of data processing services shall, at the request of the customer, export all exportable data in a structured, commonly used and machine-readable format. Chapter VIII - Interoperability Article 33 - Essential requirements regarding interoperability of data, of data sharing mechanisms and services, as well as of common European data spaces • Participants in Data Spaces that offer data or data services to other participants shall comply with the following essential requirements to facilitate the interoperability of data, of data sharing mechanisms and services, as well as of common European Data Spaces which are purpose- or sector-specific or cross-sectoral interoperable frameworks for common standards and practices to share: - the dataset content, use restrictions, licences, data collection methodology, data quality and uncertainty shall be sufficiently described, where applicable, in a machine-readable format, to allow the recipient to find, access and use the data; - the data structures, data formats, vocabularies, classification schemes, taxonomies and code lists, where available, shall be described in a publicly available and consistent manner; - the technical means to access the data, such as application programming interfaces, and their terms of use and quality of service shall be sufficiently described to enable automatic access and transmission of data between parties, including continuously, in bulk download or in real-time in a machine-readable format where that is technically feasible and does not hamper the good functioning of the connected product; - where applicable, the means to enable the interoperability of tools for automating the execution of data sharing agreements, such as smart contracts shall be provided. Article 33 - Essential requirements regarding interoperability of data, of data sharing mechanisms and services, as well as of common European data spaces • The Commission shall, pursuant to Article 10 of Regulation (EU) No 1025/2012, request one or more European standardisation organisations to draft harmonised standards that satisfy the essential requirements laid down in paragraph 1 of this Article. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 42 • Paragraph 5: The Commission may, by means of implementing acts, adopt common specifications covering any or all of the essential requirements laid down in paragraph 1. Conditions are specified in paragraphs 6, 7 and 9. Article 35 - Interoperability of data processing services Open interoperability specifications and harmonised standards for the interoperability of data processing services: • shall (paragraph 1): - achieve, where technically feasible, interoperability between different data processing services that cover the same service type; - enhance portability of digital assets between different data processing services that cover the same service type; - facilitate, where technically feasible, functional equivalence between different data processing services referred to in Article 30(1) that cover the same service type; - not have an adverse impact on the security and integrity of data processing services and data; - be designed in such a way so as to allow for technical advances and the inclusion of new functions and innovation in data processing services. • shall adequately address (paragraph 2): - the cloud interoperability aspects of transport interoperability, syntactic interoperability, semantic data interoperability, behavioral interoperability and policy interoperability; - the cloud data portability aspects of data syntactic portability, data semantic portability and data policy portability; - the cloud application aspects of application syntactic portability, application instruction portability, application metadata portability, application behavior portability and application policy portability. Article 35 - Interoperability of data processing services • Open interoperability specifications shall comply with Annex II to Regulation (EU) No 1025/2012. • After taking into account relevant international and European standards and self-regulatory initiatives, the Commission may, in accordance with Article 10(1) of Regulation (EU) No 1025/2012, request one or more European standardisation organisations to draft harmonised standards that satisfy the essential requirements laid down in paragraphs 1 and 2 of this Article. • The Commission may, by means of implementing acts, adopt common specifications based on open interoperability specifications covering all of the essential requirements laid down in paragraphs 1 and 2. More conditions are specified in paragraphs 6, 7, 8 and 9. Article 36 - Essential requirements regarding smart contracts for executing data sharing agreements • Paragraph 1 The vendor of an application using smart contracts shall ensure that those smart contracts comply with the following essential requirements of: - robustness and access control, to ensure that the smart contract has been designed to offer access control mechanisms and a very high degree of robustness to avoid functional errors and to withstand manipulation by third parties; - safe termination and interruption, to ensure that a mechanism exists to terminate the continued execution of transactions and that the smart contract includes internal functions which can reset or instruct the contract to stop or interrupt the operation, in particular to avoid future accidental executions; - data archiving and continuity, to ensure, in circumstances in which a smart contract must be terminated or deactivated, there is a possibility to archive the transactional data, smart contract logic and code in order to keep the record of operations performed on the data in the past (auditability); ETSI ETSI TR 104 409 V1.1.1 (2025-06) 43 - access control, to ensure that a smart contract is protected through rigorous access control mechanisms at the governance and smart contract layers; - consistency, to ensure consistency with the terms of the data sharing agreement that the smart contract executes. • The vendor of a smart contract shall perform a conformity assessment with a view to fulfilling the essential requirements laid down in paragraph 1 and, on the fulfilment of those requirements, issue an EU declaration of conformity. • The Commission shall, pursuant to Article 10 of Regulation (EU) No 1025/2012, request one or more European standardisation organisations to draft harmonised standards that satisfy the essential requirements laid down in paragraph 1 of this Article. • The Commission may, by means of implementing acts, adopt common specifications covering any or all of the essential requirements laid down in paragraph 1. Conditions are specified in paragraphs 6, 7 and 8. ETSI ETSI TR 104 409 V1.1.1 (2025-06) 44 History Document history V1.1.1 June 2025 Publication
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
1 Scope
|
The present document describes the O-RAN Security Threat Modeling and Risk Assessment. It identifies assets to be protected, analyses the O-RAN components for vulnerabilities, examines potential threats associated with those vulnerabilities, provides security principles which stakeholders should address when building a secure end-to-end O-RAN system and assesses the risks of the identified threats based on impact and likelihood factors. NOTE: The present document is transformed from a Technical Specification (TS) to a Technical Report (TR) as it does not contain normative requirements. Instead, it is an informative document that serves as a vital resource for understanding the potential risks within O-RAN and defining appropriate requirement/controls to mitigate them effectively.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
2 References
| |
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
2.1 Normative references
|
Normative references are not applicable in the present document.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
2.2 Informative references
|
References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the referenced document (including any amendments) applies. NOTE: While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long-term validity. The following referenced documents may be useful in implementing an ETSI deliverable or add to the reader's understanding, but are not required for conformance to the present document. [i.1] ETSI TR 121 905: "Digital cellular telecommunications system (Phase 2+) (GSM); Universal Mobile Telecommunications System (UMTS); LTE; 5G; Vocabulary for 3GPP Specifications (3GPP TR 21.905)". [i.2] ETSI TS 133 511: "5G; Security Assurance Specification (SCAS) for the next generation Node B (gNodeB) network product class (3GPP TS 33.511)". [i.3] ETSI TS 133 501: "5G; Security architecture and procedures for 5G System (3GPP TS 33.501)". [i.4] ETSI TR 133 926: "LTE; 5G; Security Assurance Specification (SCAS) threats and critical assets in 3GPP network product classes (3GPP TR 33.926)". [i.5] ETSI TS 133 117: "Universal Mobile Telecommunications System (UMTS); LTE; 5G; Catalogue of general security assurance requirements (3GPP TS 33.117)". [i.6] ORAN ALLIANCE TS: "O-RAN Architecture Description". [i.7] ISO 27005: "Information security, cybersecurity and privacy protection — Guidance on managing information security risks". [i.8] O-RAN ALLIANCE TS: "Near-RT RIC Architecture". [i.9] O-RAN ALLIANCE TS: "O-RAN Acceleration Abstraction Layer General Aspects and Principles". [i.10] O-RAN ALLIANCE: O-RAN WG4: "Control, User and Synchronization Plane Specification". [i.11] O-RAN ALLIANCE TR: "Cloud Architecture and Deployment Scenarios for O-RAN Virtualized RAN". ETSI ETSI TR 104 106 V3.0.0 (2025-06) 8 [i.12] ERICSSON: "Security Considerations of Open RAN" whitepaper and slides". [i.13] NIST SP 800-154 2: "Guide to Data-Centric System Threat Modeling". [i.14] M. Dighriri, A. Saeed Dayem Alfoudi, G. Myoung Lee, T. Baker and R. Pereira: "Resource Allocation Scheme in 5G Network Slices", 2018 32nd International Conference on Advanced Information Networking and Applications Workshops (WAINA), Krakow, Poland, 2018. [i.15] 3GPP TR 33.818: "Security Assurance Methodology (SECAM) and Security Assurance Specification (SCAS) for 3GPP virtualized network products". [i.16] Fraunhofer AISEC: "Threat analysis of container-as-a-service for network function virtualization". [i.17] S.-M. Cheng, P.-Y. Chen: "Ecology-Based DoS Attack in Cognitive Radio Networks", 2016 IEEE™ Security and Privacy Workshops. [i.18] G. McGraw, H. Figueroa, V. Shepardson, R. Bonett: "An Architectural Risk Analysis of Machine Learning Systems: Toward More Secure Machine Learning", Berryville Institute of Machine Learning (BIML). [i.19] 5G Americas Whitepaper October 2018: "The Evolution of Security in 5G". [i.20] 3GPP TR 33.845: "Study on security aspects of the 5G Service Based Architecture (SBA)". [i.21] OWASP® API Security Top 10. [i.22] MITRE ATT&CK®: "Containers Matrix". [i.23] 3GPP TR 33.848: "Study on security impacts of virtualisation". [i.24] Graz University of Technology (2018): "Meltdown and Specter". [i.25] O-RAN ALLIANCE TS: "Near-Real-time RAN Intelligent Controller and E2 interface; E2 General Aspects and Principles". [i.26] NIST Special Publication 800-207: "Zero Trust Architecture" . [i.27] O-RAN ALLIANCE TS: "Management Plane Specification". [i.28] CWE-524: "Use of Cache Containing Sensitive Information". [i.29] CAPEC-204: "Lifting Sensitive Data Embedded in Cache" . [i.30] Black Hat: "Infiltrating Corporate Intranet Like NSA". [i.31] Void. [i.32] Void [i.33] Void [i.34] Void [i.35] Void [i.36] ETSI TS 133 527: "5G; Security Assurance Specification (SCAS) for 3GPP virtualized network products (3GPP TS 33.527)". [i.37] ETSI TS 133 523: "5G; 5G Security Assurance Specification (SCAS); Split gNB product classes (3GPP TS 33.523)". [i.38] IEEE 1588™-2019: "IEEE Standard for a Precision Clock Synchronization Protocol for Networked Measurement and Control Systems". [i.39] O-RAN ALLIANCE: O-RAN WG11: "O-RAN Study on Security for Non-RT-RIC". ETSI ETSI TR 104 106 V3.0.0 (2025-06) 9
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
3 Definition of terms, symbols and abbreviations
| |
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
3.1 Terms
|
For the purposes of the present document, the terms given in ETSI TR 121 905 [i.1], O-RAN [i.6], [i.9], [i.11] and the following apply: O-Cloud instance ID: unique identifier assigned to components within the O-Cloud platform, including VMs, pods, containers, nodes, and compute pools (i.e. a cluster in Kubernetes®) radio jamming: deliberate jamming, blocking or creating interference with authorized wireless network radio sniffing: technique that helps to decode all sorts of essential network configuration details easily with low-cost software radios RF spoofing: technique that transmits a fake signal meant to pretend as an actual signal Y1: interface over which RAN analytics services are exposed by the Near-RT RIC to be consumed by Y1 consumers Y1 consumers: role played by entities within or outside of the PLMN trust domain that consumes the Y1 services produced by the Near-RT RIC
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
3.2 Symbols
|
Void.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
3.3 Abbreviations
|
For the purposes of the present document, the abbreviations given in ETSI TR 121 905 [i.1] and the following apply: AAL Acceleration Abstraction Layer AALI Acceleration Abstraction Layer Interface AALI-C Acceleration Abstraction Layer Interface-Common AALI-C-App Acceleration Abstraction Layer Interface-Common-Application AALI-C-Mgmt Acceleration Abstraction Layer Interface-Common-Management AALI-P Acceleration Abstraction Layer Interface-Profile AI/ML Artificial Intelligence/Machine Learning DL Down Link DoS Denial of Service eNB eNodeB FH Front Haul FTP File Transfer Protocol FTPES Explicit SSL File Transfer Protocol GM Grand Master gNB gNodeB IPSEC Internet Protocol Security KPI Key Performance Indicator KQI Key Quality Indicator L1 Layer 1 LAA Licensed-Assisted Access LBT Listen Before Talk LLS Lower Layer Split MIMO Multiple Input, Multiple Output MITM Man In The Middle MNO Mobile Network Operator NETCONF Network Configuration Protocol NF Network Function NFV Network Function Virtualisation NR-U New Radio Unlicensed ETSI ETSI TR 104 106 V3.0.0 (2025-06) 10 O-DU O-RAN Distributed Unit O-RU O-RAN Radio Unit PDCP Packet Data Convergence Protocol PRB Physical Resource Block PTP Precision Timing Protocol QoE Quality of Experience RBAC Role-Based Access Control RIC O-RAN RAN Intelligent Controller RU Radio Unit SDN Software Defined Network SFTP SSH File Transfer Protocol SINR Signal-to-Interference-plus-Noise Ratio SMO Service Management and Orchestration SSH Secure SHell TC Transparent Clock TLS Transport Layer Security T-TC Telecom Transparent Clock UAV Unmanned Aerial Vehicle UL Up Link V2X Vehicle to Everything VM Virtual Machine VNF Virtualised Network Function ZT Zero Trust ZTA Zero Trust Architecture
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
4 Overview
| |
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
4.1 Objective and structure
|
O-RAN architecture [i.6] differs significantly from the architecture of 3GPP RAN. It involves introducing new components, interfaces, and technologies, which give rise to new actors (stakeholders) and enable novel business models. Consequently, the attack surface expands considerably, and it is anticipated that O-RAN design and deployment will present numerous security challenges and associated risks. These challenges primarily stem from various factors, such as the inclusion of O-RAN specific interfaces and components, the utilization of virtualization/containerization techniques, the incorporation of open-source code, and the capability to support AI/ML models, among other considerations. Additionally, the O-RAN architecture is being developed using Zero Trust (ZT) and Zero Trust Architecture (ZTA) principles as described in the NIST Zero Trust Architecture Special Publication [i.26]. Zero trust is an evolving set of cybersecurity paradigms that move defenses from static, network-based perimeters to focus on users, assets, and resources. Zero trust assumes there is no implicit trust granted to assets or user accounts based solely on their physical or network location (i.e. local area networks versus the internet) or based on asset ownership (enterprise or personally owned). Zero trust also assumes that an adversary can always be in the network. According to the publication [i.26], zero trust is based on the following tenets that can be adapted to the O-RAN architecture. Full descriptions of each tenet can be found in [i.26]. • [ZT-1] All data sources and computing services are considered resources. • [ZT-2] All communication is secured regardless of network location. • [ZT-3] Access to individual enterprise resources is granted on a per-session basis. • [ZT-4] Access to resources is determined by dynamic policy including the observable state of client identity, application/service, and the requesting asset and may include other behavioural and environmental attributes. • [ZT-5] The enterprise monitors and measures the integrity and security posture of all owned and associated assets. No asset is inherently trusted. • [ZT-6] All resource authentication and authorization are dynamic and strictly enforced before access is allowed. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 11 • [ZT-7] The enterprise collects as much information as possible about the current state of assets, network infrastructure and communications and uses it to improve its security posture. Therefore, it is recommended that the security analysis and the threat model for O-RAN are carefully studied and relevant assets/stakeholders/vulnerabilities/threats/requirements/countermeasures/recommendations are identified to reduce risk exposure, mitigate any harmful effects, and drive to a ZTA. The material presented in this analysis aims at supporting various O-RAN stakeholders understanding the relevant threats resulting to an exposure of O-RAN assets by exploiting the vulnerabilities. The objective is to give a comprehensive and high-level view on how security is organized in O-RAN system. In the present document, it is assumed that 3GPP security requirements are met. Unless explicitly stated, features relate to O-RAN specifications. This analysis is consolidated from various relevant sources, including main 5G standardization documents and telecommunication best practices (e.g. 3GPP, ETSI, NIST, ENISA). The first main part outlines the main stakeholder roles involved in managing and using O-RAN system. Further, it addresses the prerequisites and assumptions needed to securely implement and run O-RAN systems. It also identifies the list of critical assets to be protected in integrity, availability, confidentiality, replay and authenticity. The second main part addresses the threat model. It identifies the threat agents, determines the threat surface, identifies vulnerabilities, and lists the threats for each O-RAN component or interface. For each threat, the description, threatened asset(s), vulnerabilities, threat agents and affected components are given. The third main part describes the security principles to be achieved to counter the identified threats. In addition, it illustrates the coverage between threats and security principles. The fourth main part is the risk assessment of the identified threats in terms of severity and likelihood. NOTE 1: The present document focuses only on the components, interfaces and protocols specified by O-RAN alliance. Components, interfaces and protocols specified by 3GPP are only referenced where needed but are not within the scope of this specific O-RAN security analysis. NOTE 2: The present document is a working document with the need to update the content on a regular basis following the risk evaluation. NOTE 3: In the present document, the term Network Function (NF) is used to designate either Virtual Network Function (VNF), Cloud-native Network Function (CNF) or Physical Network Function (PNF). NOTE 4: Terms "Containers" and "Virtual Machines" are used interchangeably in the present document as the implementation of O-RAN SW components could either be container-based, VM-based or hybrid (Containers and VMs together).
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
4.2 Methodology
|
The methodology adopted in the present document is based on the standard ISO 27005 [i.7] which provide a detailed and flexible structure to release a risk assessment. Refer to NIST SP 800-154 [i.13] for the definition of Attack, Attack Surface, Attack Vector, Controls, Risk, Risk Mitigation, Threat, and Vulnerability. The methodology followed in the present document comprises three stages: 1) Identification a. Identify stakeholders: First, it is needed to identify the stakeholders involved in the implementation, management, operation and maintenance of the O-RAN system. Roles and responsibilities of each stakeholder are given. b. Define assumptions: The list of minimum prerequisites and assumptions need to be defined for the operational environment (not under the control of the O-RAN system) required to successfully operate the O-RAN system. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 12 c. Identify assets: First, it is needed to locate relevant assets the O-RAN system hold and give details about the type (Data, component, etc.), the security properties (CIA) at rest and in transit and location. d. Identify threats: It is needed to identify the relevant threats associated with the new O-RAN components, interfaces and technologies. In addition, the threat surface and agents are given. e. Identify vulnerabilities: O-RAN system may have weaknesses in its new O-RAN components, interfaces and technologies which need to be identified. f. Define security principles: It is needed to define security principles to be achieved in order to reduce risk exposure. g. Elaborate and refine security principles: Each security principle needs to be detailed and refined into requirements, recommendations and countermeasures. h. Identify existing/ongoing countermeasures: It is needed to identify all of O-RAN existing/ongoing controls and to take into account the protection provided by these controls before applying any new ones. 2) Risk assessment The value for Risk is defined by the following equation: Risk = (the probability of a threat exploiting a vulnerability) × (total impact of the vulnerability being exploited) 3) Risk treatment a. Now that the level of risk that each threat poses is known, it needs to be decided how to treat them. There are four options: i. Modify the risk by implementing a control to reduce the likelihood of it occurring. ii. Avoid the risk by ceasing any activity that creates it. This response is appropriate if the risk is too big to manage with a security control. iii. Share the risk with a third party. There are two ways: by outsourcing the security efforts to another organization or by purchasing cyber insurance to ensure the funds to respond appropriately in the event of a disaster. iv. Retain the risk. This means that the organization accepts the risk and believes that the cost of treating it is greater than the damage that it would cause.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
4.3 Perimeter
| |
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
4.3.0 Introduction
|
This clause comprises the architecture in the scope of the security analysis. The architecture includes the list of O-RAN components, interfaces and protocols manipulating critical assets and implementing security functions.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
4.3.1 Scope regarding architecture
|
As specified in [i.6], the logical architecture of O-RAN includes the following components, interfaces and protocols: O-RAN components: • Network functions and applications - Service Management and Orchestration (SMO) - Non-RT RIC and rApps - Near-RT RIC and xApps - O-CU-CP/UP ETSI ETSI TR 104 106 V3.0.0 (2025-06) 13 - O-DU - O-RU - O-eNB • Cloud computing platform - O-Cloud comprising a collection of physical infrastructure nodes that meet O-RAN requirements to host the relevant O-RAN functions (such as Near-RT RIC, O-CU-CP, O-CU-UP, and O-DU), the supporting software components (such as Operating System, Virtual Machine Monitor, Container Runtime, etc.) and the appropriate management and orchestration functions. O-RAN specific interfaces: • A1 Interface between Non-RT RIC and Near-RT RIC to enable policy-driven guidance of Near-RT RIC applications/functions, and support AI/ML workflow. • O1 Interface connecting the SMO to the Near-RT RIC, one or more O-CU-CPs, one or more O-CU-UPs, and one or more O-DUs. • O2 Interface between the SMO and the O-Cloud. • E2 Interface connecting the Near-RT RIC and one or more O-CU-CPs, one or more O-CU-UPs, one or more O-DUs, and one or more O-eNBs. • Open Fronthaul CUS-Plane Interface between O-RU and O-DU. • Open Fronthaul M-Plane Interface between O-RU and O-DU as well as between O-RU and SMO. • Y1 Interface over which RAN analytics services exposed by the Near-RT RIC to be consumed by Y1 consumers. Relevant Protocols used by O-RAN system for enforcing security: • TLS - Should be used to protect the traffic between the O-RAN system and other network elements. It establishes a secure channel and provides CIA (Confidentiality, Integrity, Authenticity) features. - Should be used in O1 interface for NETCONF over TLS and JSON/REST over TLS - Should be used in A1 interface • SSH - Should be used in O1 interface and Fronthaul M-Plane for NETCONF over SSH • IPSEC - Should be used to protect E2 traffic • SFTP and FTPES - Should be used to protect file transfers over O1 and Fronthaul M-Plane interfaces • Precision Timing Protocol (PTP), IEEE 1588™-2019 [i.38] ETSI ETSI TR 104 106 V3.0.0 (2025-06) 14 Figure 4-1: Logical Architecture of O-RAN system [i.6]
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
4.3.2 Out of scope components
|
The following components are not in the perimeter of the O-RAN system defined by the alliance; therefore, they are considered out of scope of this study: • 3GPP interfaces are already studied and maintained by 3GPP; • UE; • MEC; • Core; • Antennas.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
5 Statement of compatibility with 3GPP
| |
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
5.0 Introduction
|
This clause gives the statement of compatibility with 3GPP/SCAS security Assets, Threats and Requirements. The statement of compatibility shows that 3GPP Assets/Threats/Requirements are applicable and that there is no conflict affecting the security of O-RAN components. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 15
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
5.1 Assets and Threats
|
Table 5-1: Statement of compatibility with 3GPP - Assets and Threats 3GPP/SCAS document reference/clause Description Applicable to O-RAN Rationale ETSI TR 133 926 [i.4], clauses 5 and 6 It describes the generic assets and threats of 3GPP network products. Yes Since these assets/threats are for generic 3GPP (virtualized) network products, they are also applicable to O-RAN. It means that there is no need to repeat those assets/threats in the present document. 3GPP TR 33.818 [i.15], clause 5.2.4 It describes the generic assets, threats and requirements of 3GPP/ETSI NFV virtualized network products. Yes 3GPP TR 33.848 [i.23], clause 5 It considers the consequences of virtualization on 3GPP architectures, in order to identify threats and subsequent security requirements relating to ETSI-defined interfaces and Security functional requirements related to Virtualization layer, hardware and resource isolation. Yes In addition, the assets/threats related to the additional specific O-RAN interfaces and components are considered. As a result, clauses 6.3 and 7.4 elaborates the O-RAN specific assets and threats respectively.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
5.2 Security requirements
|
Table 5-2: Statement of compatibility with 3GPP - Security requirements 3GPP/SCAS document reference/clause Description Applicable to O-RAN Rationale ETSI TS 133 117 [i.5], clauses 4.3 and 4.42 It describes the general approach taken towards security functional requirements deriving from 3GPP specifications and the corresponding test cases, independent of a specific network product class. Yes Since these requirements are for generic 3GPP (virtualized) network products, they are to be fulfilled by O-RAN. It means that there is no need to repeat those requirements in the present document. ETSI TS 133 501 [i.3] It describes the security architecture and procedures for 5G system including gNodeB. Yes ETSI TS 133 511 [i.2] It describes the security requirements for the next generation Node B (gNodeB) network product class. Yes ETSI TS 133 527 [i.36] It describes the security requirements for 3GPP virtualized network products. Yes ETSI TS 133 523 [i.37] It describes the security requirements for Split gNB product classes. Yes In addition, O-RAN also needs to consider the security requirements related to the additional specific O-RAN interfaces and components. As a result, clause 8 focus on the O-RAN security principles. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 16
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
6 Roles-Assumptions-Assets
| |
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
6.1 Stakeholders roles and responsibilities
|
The main stakeholders managing and using the O-RAN system are the following: Table 6-1: Roles and responsibilities Role Description Mobile Network Operator (MNO) Who offers network services and has a license to operate in allocated spectrum. Orchestrator Who is in charge of operating and orchestrating the O-RAN services. The MNO could be the orchestrator. HW/ Network vendor Who is in charge of: • Providing the network infrastructure including servers to run SDN controller, switches, routers, gateways, radio hardware, etc. • Installation, maintenance or replacement of the hardware/network device. • Providing capability and procedures to securely configure the hardware/network device. • Providing capability for the hardware/network device to generate log events. • Providing capability for log files to be sent to an externalized log analysis system provided by the MNO. • Providing a process for users, including security researchers, to submit bug reports (e.g. using an issue tracker or a mailing list). • Testing according to 3GPP and O-RAN test plans. Testing should include security tests of the device and its interfaces. • Setting up a vulnerability management process of monitoring, identifying, evaluating, treating and reporting on security vulnerabilities in the hardware/network device including firmware. • Maintenance of the firmware that includes providing patches for bugs and vulnerabilities. HW/ Network administrator Who is in charge of: • Configuration of the hardware/network device. • Enabling collection of log events. • Collection and analysis of log events generated by the hardware/network device. • Deploying firmware patches in compliance with HW/ Network vendors deployment guidance. • Monitoring, identifying and notifying HW/ Network vendors on discovered vulnerabilities. • Regular testing of hardware/network configuration. The MNO could be the HW/ Network administrator. NF vendor Who is in charge of: • Developing and providing NFs (e.g. VNF, CNF, PNF) for Near-RT RIC, O-CU-CP, O-CU-UP, O-DU, etc. • Providing capability and procedures to securely configure the NF. • Setting up a vulnerability management process of monitoring, identifying, evaluating, treating and reporting on security vulnerabilities in the NF. • Setting up a patch development, testing and delivery processes. • Maintenance of the NF that includes providing patches for bugs and vulnerabilities. • Providing capability for NF to generate log events. • Providing capability for log files to be sent to an externalized log analysis system provided by the MNO. • Testing according to 3GPP and O-RAN test plans. Testing should include security tests of the NF and its interface. • Providing a process for users, including security researchers, to submit bug reports (e.g. using an issue tracker or a mailing list). ETSI ETSI TR 104 106 V3.0.0 (2025-06) 17 Role Description NF administrator Who is in charge of: • Deploying patches in compliance with NF vendors deployment guidance. • Monitoring, identifying and notifying NF vendors on discovered vulnerabilities. • Securely configuring the NF. • Regular testing of the NF configuration. • Enabling collection of log events. • Analysing log events generated by the software. The MNO could be the NF administrator. Virtualization/Containerization hardware infrastructure provider Who is in charge of: • Provides virtualized/containerized infrastructure comprising computing resources (e.g. from computing platforms), storage and network. • Providing capability to securely configure the virtualization/containerization hardware infrastructure. • Setting up a vulnerability management process of monitoring, identifying, evaluating, treating and reporting on security vulnerabilities in the virtualization/containerization hardware infrastructure. • Maintenance of the security of hardware infrastructure. • Providing capability for the hardware infrastructure to generate log events. • Providing capability for log files to be sent to an externalized log analysis system provided by the MNO. • Providing a process for users, including security researchers, to submit bug reports (e.g. using an issue tracker or a mailing list). Virtualization/Containerization hardware infrastructure administrator Who is in charge of: • Deploying the Virtualization/Containerization hardware infrastructure in compliance with providers deployment guidance. • Monitoring, identifying and notifying Virtualization/Containerization hardware infrastructure providers on discovered vulnerabilities. • Securely configuring the Virtualization/Containerization hardware infrastructure. • Regular testing of the Virtualization/Containerization hardware infrastructure configuration. • Enabling collection of log events. • Analysing log events generated by the Virtualization/Containerization hardware infrastructure. The MNO could be the Virtualization/Containerization hardware infrastructure administrator. Virtualization/Containerization software infrastructure provider Who is in charge of: • Provides virtualized/containerized infrastructure services and designs, builds, and operates virtualization/containerization infrastructure(s). The infrastructure comprises software of compute nodes such as hypervisors, host operating systems, and container run-time systems. • Providing capability to securely configure the virtualization/containerization software infrastructure. • Setting up a vulnerability management process of monitoring, identifying, evaluating, treating and reporting on security vulnerabilities in the virtualization/containerization software infrastructure. • Setting up a patch development, testing and delivery processes. • Maintenance of the software infrastructure that includes providing patches for bugs and vulnerabilities. • Providing capability for the software infrastructure to generate log events. • Providing capability for log files to be sent to an externalized log analysis system provided by the MNO. • Providing a process for users, including security researchers, to submit bug reports (e.g. using an issue tracker or a mailing list). ETSI ETSI TR 104 106 V3.0.0 (2025-06) 18 Role Description Virtualization/Containerization software infrastructure administrator Who is in charge of: • Deploying patches in compliance with Virtualization/Containerization software infrastructure providers deployment guidance. • Monitoring, identifying and notifying Virtualization/Containerization software infrastructure providers of discovered vulnerabilities. • Securely configuring the Virtualization/Containerization software infrastructure. • Regular testing of the Virtualization/Containerization software infrastructure configuration. • Enabling collection of log events. • Analysing log events generated by the Virtualization/Containerization software infrastructure. The MNO could be the Virtualization/Containerization software infrastructure administrator. System integrator Who is in charge of: • Appropriately integrating O-RAN HW and SW components. SW components are integrated, in most cases remotely. • Ensuring that those components function together as expected. • Securely configuring (system level) the O-RAN system. • Testing patches after deployment to ensure that they do not break other parts of O-RAN system or even expose new vulnerabilities. The MNO could be the integrator. System tester Tester of the O-RAN system to ensure quality, security, functionality and performance. The MNO could be the system tester. Other administrators Identity Admin: • Manages (Add, Modify, Delete) administrator accounts. • Configures general settings for administrator accounts (password policy, etc.). RBAC Admin: • Generates RBAC policies and permissions on admin access. System Admin: • Monitors network traffic for any suspicious activity. • Performs risk assessment and defends against zero-day malware. • Audits the O-RAN system. • Triggers the update of O-RAN components on the latest security patches. • Runs regular backups. • Regularly performs analysis of log data. PKI Admin: • Manage and secure private keys and certificates. NOTE 1: The operation, administration and orchestration of the O-RAN system can be split across multiple companies or roles. NOTE 2: A trust management mechanism becomes crucially important to realize trustworthy collaboration among the O-RAN stakeholders.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
6.2 Void
| |
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
6.3 Critical assets
|
Table 6-2 gives the list of critical assets to be protected within the O-RAN system. An asset in this context may encompass data, interface or component deemed valuable for the O-RAN system. A component is defined as an O-RAN network function or architectural element. Here's an explanation of each column, along with guidance on how to fill out the table: • Asset ID: It identifies each asset uniquely. It helps in cataloguing and referencing specific assets systematically. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 19 • Asset Description: A brief description of what the asset is, including its purpose, contents, and any relevant attributes. • Component: It specifies the O-RAN element(s) the asset is associated with, such as O-DU, O-RU, SMO, etc. This clarifies the asset's location within the O-RAN architecture. • Interface: It indicates the interface through which the asset communicates or interacts with other elements. This could be internal interfaces or external interfaces. NOTE: Assets can either be confined to a component (for those not shared with other O-RAN elements) or be present within a component and also transmitted to other O-RAN elements over interfaces. The way in which the 'Component' and 'Interface' columns are filled out will vary based on these situations. • When: It is a categorization of the asset's state in terms of its lifecycle or operational phase, like "at rest" or "in transit". It is used to indicate when certain protection levels should be applied: - When (At rest): Marks with an 'x' if the asset needs protection while it is at rest (stored and not actively being used or transmitted). - When (In transit): Marks with an 'x' if the asset needs protection during transit (being transmitted or moved). • Protection level (Confidentiality, Integrity, Availability, Replay, Authenticity): These columns specify the type of protection or security measure required for the asset. An 'x' in any of these sub-columns indicates a need for measures to ensure: - Confidentiality: The asset should be accessible only to authorized entities. - Integrity: The asset should be protected from unauthorized changes. - Availability: The asset should be accessible to authorized entities when needed. - Replay: Protection against replay attacks, ensuring that repeated or delayed transmissions are identified and prevented. - Authenticity: The asset should be verifiable as genuine. Instructions for completing the table: • Asset ID: Assign a unique identifier to each asset. • Asset Description: Provide a detailed description of the asset, including its nature, purpose, and any other relevant details. • Component: Specify the component associated with the asset, if applicable. • Interface: Indicate the interface(s) related to the asset. • When (At rest/In transit): Mark with an 'x' if the asset requires protection either at rest or in transit. • Protection level: Mark with an 'x' in the appropriate sub-columns to indicate the types of protection required for the asset. The categories "Data" and "Components" are defined as follows: • Data: It refers to the information that is processed, stored, and transmitted through the O-RAN architecture. • Components: It involves the physical (Hardware), logical and virtual (Software) parts of the O-RAN system. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 20 Table 6-2: Critical assets Asset ID Asset Description Component Interface When Protection Level At rest In transit Confidentiality Integrity Availability Replay Authenticity Data & Interfaces ASSET-D-01 Critical S-Plane data such as: • Data flow for synchronization and timing information between nodes. • PTP (e.g. ANNOUNCE message) transported over Fronthaul that interconnects multiple O-RUs and O-DUs. • Timing configuration (LLS C1, C2, C3, C4) and topology. O-DU, O-RU Fronthaul CUS- Plane x x x x x x x ASSET-D-02 Critical Management-Plane data transported over the Fronthaul interface such as: maintenance and monitoring signals, data collected related to O-RU operations, logs (troubleshooting, trace). O-DU, O-RU, SMO Fronthaul M-Plane x x x x x x x x x ASSET-D-03 Critical Management-Plane data transported over the O1 interface such as: • Observables (events and counters) and network status provided over O1 to non-RT RIC from Near-RT RIC, O-CU and O-DU. • The non-RT RIC uses the O1 observables (Feedback on the fulfilment of A1 policies in the near-RT RIC) to continuously evaluate the impact of the A1 policies towards fulfilment of the RAN Intent. • Managed Element Telemetry to monitor the application behaviour (from O-Cloud). Near-RT RIC, Non-RT RIC, O-CU, O-DU, SMO O1 x x x x x x x x x ASSET-D-04 Critical C-Plane data such as: • Scheduling information, FFT size, CP length, Subcarrier spacing, UL PRACH scheduling. • DL and UL Beamforming commands (e.g. beam index) and scheduling. • LBT Configuration parameters such as lbtHandle, lbtDeferFactor, lbtBackoffCounter, lbtOffset, MCOT, lbtMode, sfnSf, lbtCWconfig_H, lbtCWconfig_T, lbtTrafficClass. • LBT DL indication parameters such as lbtHandle, lbtResult, initialPartialSFs, bufferError, lbtCWR_Result. O-DU, O-RU Fronthaul CUS- Plane x x x x x x x x ETSI ETSI TR 104 106 V3.0.0 (2025-06) 21 Asset ID Asset Description Component Interface When Protection Level At rest In transit Confidentiality Integrity Availability Replay Authenticity ASSET-D-05 Critical Fronthaul U-Plane data such as: • Use data (i.e. DNS, PUSCH, PDSCH, etc.). • Control channel data (PDCCH, PUCCH, etc.). • PRACH data. O-DU, O-RU Fronthaul CUS- Plane x x x x x x x x x ASSET-D-06 Reference signals, synchronization signal and channels in downlink and uplink between O-RU and UE. O-RU Radio x x x x x ASSET-D-07 A1 policies that are provided to the near-RT RIC over the A1 interface to guide the RAN performance towards the overall goal expressed in RAN Intent. The A1 policies are declarative policies that contain statements on policy objectives and policy resources applicable to UEs and cells. A1 policies are created, modified and deleted by the non-RT RIC. Near-RT RIC, Non-RT RIC A1 x x x x ASSET-D-08 A1 Enrichment Information that is collected or derived at SMO/non-RT RIC either from non-network data sources or from network functions themselves and provided over the A1 interface to be utilized by near-RT RIC, e.g. an ML model, to improve its performance. Discovery and request of A1 Enrichment Information from near-RT RIC to non-RT RIC. External Enrichment Information that is provided by an O-RAN external information source to near-RT RIC over A1. Near-RT RIC, Non-RT RIC A1 x x x x ASSET-D-09 Data transported over the E2 interface such as: • Near real-time information (e.g. UE basis, 2Cell basis). • The persistent configuration used by the near- RT RIC to control the RAN. • Identifiers of E2 nodes. • xApp-related messages. • Control signalling information. • Policies used by the Near-RT RIC to monitor, suspend/stop, override or control the behaviour of E2 node. • NEAR-RT RIC services messages (REPORT, INSERT, CONTROL and POLICY). • Interface Management messages (E2 Setup, E2 Reset, E2 Node Configuration Update, Reporting of General Error Situations). • Near-RT RIC Service Update messages. O-DU, O-CU, Near-RT RIC E2 x x x x x ASSET-D-10 Database holding data from xApp applications and E2 Node. Near-RT RIC - x x x x x ETSI ETSI TR 104 106 V3.0.0 (2025-06) 22 Asset ID Asset Description Component Interface When Protection Level At rest In transit Confidentiality Integrity Availability Replay Authenticity ASSET-D-11 E2 Node data (e.g. configuration information (cell configuration, supported slices, PLMNs, etc.), network measurements, context information, etc.). E2 nodes - x x x ASSET-D-12 It consists of: • The Physical Infrastructure (O-Cloud Node Identifier, Pool Identifier, Pool Location Identifier, and Use Identifier) used to create the O-Cloud. • The logical Clouds which it provides as interfaces for deployments, and the inventory of deployments (deployment ID and descriptor) on the cloud. • O-Cloud ID, IP address, IMS address, the IP address endpoint or URL of the SMO and any necessary security keys or passwords for communication using O2. • DMS capabilities. • O-Cloud (IMS): List of All Resource Pools in the O-Cloud, Attributes of a specific O-Cloud, List of all resources of an O-Cloud Pool, Attributes of each O-Cloud Resource, List of all DMS. • O-Cloud (DMS): List of Locations Supported For a given location the Capabilities supported (e.g. Descriptor types, Technology types, Accelerator types), For a given location the Capacity of the location, For a given location the Availability of the location. SMO, O- CLOUD O2, O-CLOUD internal interfaces x x x x x x x ETSI ETSI TR 104 106 V3.0.0 (2025-06) 23 Asset ID Asset Description Component Interface When Protection Level At rest In transit Confidentiality Integrity Availability Replay Authenticity ASSET-D-13 It includes: • Telemetry information of O-Cloud deployments in the network for analysing the O-Cloud's state and health, and for delivering on service monitoring goals. It consists of fault, performance and configuration data. • Deployment Telemetry to monitor the number of deployment instances an O-Cloud has at that moment and how many were expected, how the on-progress deployment is going, and health checks. Additional Deployment Telemetry metrics like CPU, network, and memory usage can also be collected. • Infrastructure Telemetry to monitor the health of the O-Cloud Infrastructure components. Network Operations are interested in discovering if all the components in the O-Cloud Infrastructure are working properly and at what capacity, how many deployments are running on each node, and the resource utilization of the O-Cloud Infrastructure. SMO, O-CLOUD O2, O-CLOUD internal interfaces x x x x x x x ASSET-D-14 O-Cloud Provisioning information (Affinity, Anti-Affinity, Quorum Diversity Rules, capabilities, capacity and availability). O-Cloud software management information: catalogue of authorized software and its version, list of authorized VNF/CNF, VNF/CNF description files. SMO, O-CLOUD O2, O-CLOUD internal interfaces x x x x x ASSET-D-15 Package: O-RAN Cloudified Network Function Software Image including the underlying software executable image, image properties/metadata such as descriptors, image signature(s), LCM scripts, data files, SoftwareImageId, Vendor, and version, secrets, configuration files. Application data: Subscriber data, Policy data, UE context, etc. NF location, time clock. NF instance: Application software, guest OS, host OS, Libs, instance identity, crypto keys, namespaces, virtual resources instance states, physical hardware, etc. O-CLOUD - x x x x ASSET-D-16 X.509 certificates in O-RAN network such as those used for SMO, O-CU-CP, O-CU-UP, O-DU, O-RU, Near-RT RIC, Non-RT RIC, O-CLOUD, NetCONF (O1, Fronthaul). All O1, Fronthaul, O2, E2, A1 x x x x ETSI ETSI TR 104 106 V3.0.0 (2025-06) 24 Asset ID Asset Description Component Interface When Protection Level At rest In transit Confidentiality Integrity Availability Replay Authenticity ASSET-D-17 Security private keys in O-RAN network such as those used for SMO, O-CU-CP, O-CU-UP, O-DU, O-RU, Near-RT RIC, Non-RT RIC, O-CLOUD, NetCONF (O1, Fronthaul) ), for authentication, encryption, signing (e.g. for TLS and similar protocols, image signing). All O1, Fronthaul, O2, E2, A1 x x x x x ASSET-D-18 O-RAN components associated and configuration data, such as: • Software version information, identifier, IP address, port number, network layer parameters, time of request, previous behaviour, etc. • The security related parameters (such audit records, lists of algorithms which are allowed for usage, file management, hash values, etc.). All - x x x x ASSET-D-19 Cryptographic keys: KgNB, KRRC-enc, KRRC-int, KUP-int, and KUP-enc (Hierarchy of cryptographic key derived from Anchor Key (as defined in ETSI TS 133 501 [i.3], clause 6.2). O-CU - x x x x ASSET-D-20 Credentials (Administrators): account information and passwords on SMO, O-CU-CP, O-CU-UP, O-DU, O-RU, Near-RT RIC, Non-RT RIC, O-Cloud used in O-RAN network. All x x x x ASSET-D-21 3GPP application related data such as subscription data, session data, call control related information etc. O-CU x x x x x x x ASSET-D-22 Inter- and intra-slice UE priority [i.14]. O-CU, O-DU - x x x x ASSET-D-23 Patches for vulnerable SW components. All - x x x x ASSET-D-24 NETCONF Configuration Access Control Model datastores. All x x x x x ASSET-D-25 Training or test data and associated labels: data sets collected externally or internally from the Near-RT RIC, O-CU and O-DU and passed to the ML training hosts in a ML system. Near-RT RIC, Non-RT RIC, xAPPs, rAPPs A1, O1, E2 x x x x x x x x x x ASSET-D-26 The trained ML model which includes the configured hyperparameters, inference algorithm, and learned parameters. Near-RT RIC, Non-RT RIC, xAPPs, rAPPs x x x x ETSI ETSI TR 104 106 V3.0.0 (2025-06) 25 Asset ID Asset Description Component Interface When Protection Level At rest In transit Confidentiality Integrity Availability Replay Authenticity ASSET-D-27 The ML prediction results built into the model (e.g. expected outcomes). Near-RT RIC, Non- RT RIC, xAPPs, rAPPs x x x ASSET-D-28 The behaviour of the ML system including tasks for data collection, data wrangling, pipeline management, model retraining, and model deployment. Near-RT RIC, Non-RT RIC, xAPPs, rAPPs At runtim e x x x ASSET-D-29 Security event log files generated by O-RAN components. All x x x x x ASSET-D-30 O-RAN specific several UE IDs. Near-RT RIC, Non-RT RIC, SMO A1, E2, O1 x x x x x x x x x ASSET-D-31 Security telemetry from the NFV system for detecting threats and anomalies. All O2, O- CLOUD internal interfaces x x x x x x x ASSET-D-32 Cryptographic keys used during secure boot, for encryption/decryption, etc. All - x x x x ASSET-D-33 Data transported over the AALI-C-Mgmt interface. AALI-C- Mgmt x x x x x ASSET-D-34 Data transported over the AALI-C-App & AALI-P interfaces. AALI-C- App & AALI-P x x x x ASSET-D-35 Data transported over the vendor specific interface. vendor specific interface x x x ASSET-D-36 AAL profiles. AAL x x x ASSET-D-37 AAL-LPU. AAL x x x ASSET-D-38 Stored AAL data (e.g. logs, configuration data). AAL x x x ASSET-D-39 xAppID. Near-RT RIC, xApps x x x ASSET-D-40 ML models that have not been trained yet, i.e. Initial Models and their associated learning algorithm. Non-RT RIC, Near-RT RIC, SMO x x x x Components (logical, virtual, physical) ASSET-C-01 Logical module: Service Management and Orchestration (SMO). x x x x ASSET-C-02 Near-RT RIC software. x x x x ETSI ETSI TR 104 106 V3.0.0 (2025-06) 26 Asset ID Asset Description Component Interface When Protection Level At rest In transit Confidentiality Integrity Availability Replay Authenticity ASSET-C-03 O-CU-CP software. x x x x ASSET-C-04 O-CU-UP software. x x x x ASSET-C-05 O-DU software. x x x x ASSET-C-06 O-RU software. x x x x ASSET-C-07 O-eNB. x x x x ASSET-C-08 O-Cloud. x x x x ASSET-C-09 xApps. x x x x ASSET-C-10 rApps. x x x x ASSET-C-11 Non-RT RIC software. x x x x ASSET-C-12 ML components deploying machine learning such as: ML training and interference hosts, ML applications (xAPPs, rAPPs). x x x x ASSET-C- 12a PNF NF equipment. x x x x ASSET-C-13 A1 termination. x x x x x ASSET-C-14 A1 interface, including protocol stack. x x x x x x ASSET-C-15 R1 termination . x x x x x ASSET-C-16 R1 interface, including protocol stack. x x x x x x ASSET-C-17 SMO Framework/Platform. x x x ASSET-C-18 SMO Functions. x x X ASSET-C-19 R1 Service Exposure Functions. x x x ASSET-C-20 A1 Functions. x x x ASSET-C-21 Data Management and Exposure Functions. x x x ASSET-C-22 O1, including protocol stack. x x x x x x x ASSET-C-23 O2, including protocol stack. x x x x x x x ASSET-C-24 OFH M-Plane, including protocol stack. x x x x x x x ASSET-C-25 OFH CUS-Plane, including protocol stack. x x x x x x x ASSET-C_26 External interfaces. x x x x x x x ASSET-C_27 External interfaces termination at SMO Framework/Platform. x x x x x x ASSET-C-28 External interfaces termination at Non-RT RIC Framework. x x x x x x ASSET-C-29 AAL software including software, libraries, drivers, etc. AAL x x x ASSET-C-30 The hardware accelerator device firmware. Hardware accelerator device x x x ASSET-C-31 Shared O-RU. x x x x x ASSET-C-32 O-RU Host. x x x x x ASSET-C-33 O-RU Tenant (Shared Resource Operator). x x x x x ASSET-C-34 O-DU Host. x x x x x ASSET-C-35 O-DU Tenant (Shared Resource Operator). x x x x x ASSET-C-36 O-CU Host, includes O-CU-CP and O-CU-UP software. x x x x x ETSI ETSI TR 104 106 V3.0.0 (2025-06) 27 Asset ID Asset Description Component Interface When Protection Level At rest In transit Confidentiality Integrity Availability Replay Authenticity ASSET-C-37 O-CU Tenant (Shared Resource Operator), includes O-CU-CP and O-CU-UP software. x x x x x ASSET-C-38 SMO Host. x x x x x ASSET-C-39 SMO Tenant (Shared Resource Operator). x x x x x ASSET-C-40 E2 interface, including protocol stack. x x x x x x x ASSET-C-41 E2 Functions. x x x ASSET-C-42 Y1 interface, including protocol stack. x x x x x x x ASSET-C-43 Y1 Functions. x x x ASSET-C-44 Service Management and Exposure (SME). x x x x x ASSET-C-45 Data Management and Exposure (DME). x x x x x ASSET-C-46 Topology Exposure and Inventory Management (TE&IM). x x x x x ASSET-C-47 rApp Management. x x x x x ASSET-C-48 R1 Services. x x x x x ASSET-C-49 Network Function Orchestrator (NFO). x x x x x ASSET-C-50 Federated O-Cloud Orchestration and Management (FOCOM). x x x x x ASSET-C-51 RAN NF Fault Management (FM). x x x x x ASSET-C-52 RAN NF Configuration Management (CM). x x x x x ASSET-C-53 RAN NF Performance Management (PM). x x x x x ASSET-C-54 A1 Enrichment Information Management. x x x x x ASSET-C-55 A1 Policy Management. x x x x x ASSET-C-56 A1 E1 Management. x x x x x ASSET-C-57 SW Package Onboarding. x x x x x ASSET-C-58 Service Orchestration. x x x x x ASSET-C-59 Service Assurance. x x x x x ASSET-C-60 RAN Analytics. x x x x x ASSET-C-61 AI/ML Workflow. x x x x X ASSET-C-62 SMOS Communication. x x x x x x x ETSI ETSI TR 104 106 V3.0.0 (2025-06) 28
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7 Threat model
| |
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.1 Threat surface
|
The O-RAN architecture [i.6] introduces new functions and interfaces. The introduction of additional interfaces and nodes, and the decoupling of hardware and software, expands the threat and attack surface of the network. For the purposes of the present document, threat surfaces are divided into six (6) main groups: • Additional functions: SMO, Non-Real-Time RIC, Near-Real-Time RIC, O-Cloud, O-RU, O-DU, O-CU • Additional open interfaces: A1, E2, O1, O2, Open Fronthaul, Y1, R1 • Modified architecture: Lower Layer Split (LLS) 7-2x • Decoupling increases threat to Trust Chain • Containerization and Virtualization: Disaggregation of software and hardware • Exposure to public exploits may be increased due to use of Open Source Code The following entry points are considered: • API between planes which facilitate the propagation of threats • Threats coming from inside the O-RAN system • Threats coming from outside the O-RAN system
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.2 Threat agent
|
For the purposes of the present document, threat agents are categorized as follows: • Cyber-criminals: Represents individuals who commits cybercrimes, where he/she makes use of the computer either as a tool or as a target or as both. • Insiders: Represents malicious attacks perpetrated on a network or computer system by a person with authorized system access. • Hacktivists: Represents actors that perform cyber-attacks to achieve political or social gains. • Cyber-terrorists: Represents actors that their sole aim of violence against clandestine agents and subnational groups through the compromise of O-RAN infrastructures. • Script kiddies: Represents actors that do not poses deep technical expertise or resources to perform sophisticated attacks. • Nation-State: actors aggressively target and gain persistent access to public and private sector networks to compromise, steal, change, or destroy information.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.3 Potential vulnerabilities
|
The present document addresses the following potential security vulnerabilities that are exploitable through attacks against Confidentiality, Integrity, and Availability: • O-RAN specific vulnerabilities - Unauthorized access to O-DU, O-CU-CP, O-CU-UP and RU to degrade RAN performance or execute broader network attack (Availability) ETSI ETSI TR 104 106 V3.0.0 (2025-06) 29 - Unprotected synchronization and control plane traffic on Open Fronthaul Interface (Integrity and Availability) - Disable over-the-air ciphers for eavesdropping (Confidentiality) - Near-RT RIC conflicts with O-gNB (Availability) - x/rApps conflicts (Availability) - x/rApps access to network and subscriber data (Confidentiality) - Unprotected management interface (Confidentiality, Integrity, Availability) - CP UL or DL messages can be injected for attack on UP (Availability) • General vulnerabilities - Decoupling of functions without hardware root of trust and software trust chain (Integrity) - Exposure to public exploits from use of Open Source code (Confidentiality, Integrity, Availability) - Misconfiguration, poor isolation or insufficient access management in the O-Cloud platform (Confidentiality, Integrity, Availability)
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4 Threats
| |
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.0 Introduction
|
For the purposes of the present document, threats are grouped in eight categories: • Threats against O-RAN system • Threats against O-CLOUD • Threats to open source code • Physical threats • Threats against 5G radio networks • Threats against ML system • Protocol stack threats • SMO threats The threat analysis is carried out using a well-defined structure to present each threat cases and simplify the risk analysis associated with each threat. In the following clauses, only a unique ID, title and description of each threat are given: Threat ID Unique identification per Threat (e.g. T-XX-01) Threat title Title of the threat Threat description Description of the Threat At the end of this clause a matrix is provided depicting the mapping between threats and the following elements: Threat agent An individual or group that can manifest a threat Vulnerability What vulnerabilities can the threat exploits? Threatened Assets Impacted Asset(s) Affected Components The list of Components impacted by that Threat ETSI ETSI TR 104 106 V3.0.0 (2025-06) 30 The template of the matrix is as follows: Threat ID Threat title Threat agent Vulnerability Threatened Asset Affected Components
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.1 Threats against O-RAN system
| |
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.1.1 Common among O-RAN components
|
The O-RAN system architecture introduces the following common threats among its components: Threat ID T-O-RAN-01 Threat title An attacker exploits insecure designs or lack of adoption in O-RAN components Threat description Unauthenticated/unauthorized access to O-RAN components could possibly be achieved via the different O-RAN interfaces, depending upon the design of the hardware-software O-RAN system and how different functions are segregated within the O-RAN system. O-RAN components might be vulnerable if: • Outdated component from the lack of update or patch management. • Missing appropriate security hardening. • Unnecessary or insecure function/protocol/component. An attacker could, in such case, either inject malwares and/or manipulate existing software, harm the O-RAN components, create a performance issue by manipulation of parameters, or reconfigure the O-RAN components and disable the security features with the purpose of eavesdropping or wiretapping on various CUS & M planes, reaching northbound systems, attack broader network to cause denial-of-service, steal unprotected private keys, certificates, hash values, or other type of breaches. In addition, O-RAN components could be software providing network functions, so they are likely to be vulnerable to software flaws: it could be possible to bypass firewall restrictions or to take advantage of a buffer overflow to execute arbitrary commands, etc. Threat ID T-O-RAN-02 Threat title An attacker exploits misconfigured or poorly configured O-RAN components Threat description Unauthenticated/unauthorized access to O-RAN components could possibly be achieved via the different O-RAN interfaces, depending upon the configuration of the hardware-software O-RAN system. O-RAN components might be vulnerable if: • Errors from the lack of configuration change management. • Misconfigured or poorly configured O-RAN components. • Improperly configured permissions. • Unnecessary features are enabled (e.g. unnecessary ports, services, accounts, or privileges). • Default accounts and their passwords still enabled and unchanged. • Security features are disabled or not configured securely. An attacker could, in such case, either inject malwares and/or manipulate existing software, harm the O-RAN components, create a performance issue by manipulation of parameters, or reconfigure the O-RAN components and disable the security features with the purpose of eavesdropping or wiretapping on various CUS & M planes, reaching northbound systems, attack broader network to cause denial-of-service, steal unprotected private keys, certificates, hash values, or other type of breaches. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 31 Threat ID T-O-RAN-03 Threat title Attacks from the internet exploit weak authentication and access control to penetrate O-RAN network boundary Threat description Web servers serving O-RAN functional and management services should provide adequate protection. An attacker that has access to the uncontrolled O-RAN network could: • Bypass the information flow control policy implemented by the firewall. • And/or attack O-RAN components in the trusted networks by taking advantage of particularities and errors in the design and implementation of the network protocols (IP, TCP, UDP, application protocols). • Use of incorrect or exceeded TCP sequence numbers. • Perform brute force attacks on FTP passwords. • Use of improper HTTP user sessions. • Etc. The effects of such attacks may include: • An intrusion, meaning unauthorized access to O-RAN components. • Blocking, flooding or restarting an O-RAN component causing a denial of service. • Flooding of network equipment, causing a denial of service. • Etc. Threat ID T-O-RAN-04 Threat title An attacker attempts to jam the airlink signal through IoT devices Threat description DDoS attacks on O-RAN systems: The 5G evolution means billions of things, collectively referred to as IoT, will be using the 5G O-RAN. Thus, IoT could increase the risk of O-RAN resource overload by way of DDoS attacks. Attackers create a botnet army by infecting many (millions/billions) IoT devices with a "remote-reboot" malware. Attackers instruct the malware to reboot all devices in a specific or targeted 5G coverage area at the same time. Threat ID T-O-RAN-05 Threat title An attacker penetrates and compromises the O-RAN system through the open O-RAN's Fronthaul, O1, O2, A1, and E2 Threat description O-RAN's Fronthaul, O1, O2, A1, and E2 management interfaces are the new open interfaces that allow software programmability of RAN. These interfaces may not be secured to industry best practices. O-RAN components might be vulnerable if: • Improper or missing authentication and authorization processes. • Improper or missing ciphering and integrity checks of sensitive data exchanged over O-RAN interfaces. • Improper or missing replay protection of sensitive data exchanged over O-RAN interfaces. • Improper prevention of key reuse. • Improper implementation. • Improperly validate inputs, respond to error conditions in both the submitted data as well as out of sequence protocol steps. An attacker could, in such case, cause denial-of-service, data tampering or information disclosure, etc. NOTE: O-RAN interfaces allow use of TLS or SSH. Industry best practices mandate the use of TLS (v1.2 or higher) or SSH certificate-based authentication. An implementation that implements TLS version lower than 1.2 or a SSH password authentication, may become the key source of vulnerability that a malicious code will exploit to compromise the O-RAN system. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 32 Threat ID T-O-RAN-06 Threat title An attacker exploits insufficient/improper mechanisms for authentication and authorization to compromise O-RAN components Threat description O-RAN management and orchestration should not be used without appropriate authentication and authorization and authorization checks. O-RAN components might be vulnerable if: • Unauthenticated access to O-RAN functions. • Improper authentication mechanisms. • Use of Predefined/ default accounts. • Weak or missing password policy. • Lack of mutual authentication to O-RAN components and interfaces. • Failure to block consecutive failed login attempts. • Improper authorization and access control policy. An attacker could, in such case, either inject malwares and/or manipulate existing software, harm the O-RAN components, create a performance issue by manipulation of parameters, or reconfigure the O-RAN components and disable the security features with the purpose of eavesdropping or wiretapping on various CUS & M planes, reaching northbound systems, attack broader network to cause denial-of-service, steal unprotected private keys, certificates, hash values, or other type of breaches. Threat ID T-O-RAN-07 Threat title An attacker compromises O-RAN monitoring mechanisms and log files integrity and availability Threat description Improper/missing controls for protection of security event log files generated by O-RAN components and the lack of security events logged together with a unique system reference (e.g. host name, IP or MAC address) and the exact time the incident occurred do not allow a correct and rapid audit in case of security incident occurrence. Security restoration is delayed. Compromise of availability and integrity of security event log files could conduct to delays, wrong audit results, delays in security restoration, threats persistence. Threat ID T-O-RAN-08 Threat title An attacker compromises O-RAN data integrity, confidentiality and traceability Threat description O-RAN components may not be secured to industry best practices. Adequate security controls are needed for protecting sensitive data stored, processed and transferred by O-RAN components. O-RAN components might be vulnerable if: • Improper or missing ciphering of sensitive data in storage or in transfer. • Improper or missing integrity mechanisms to protect sensitive data in storage or in transfer. • Presence of active function(s) that reveal confidential internal data in the clear to administrators. Such functions could be, for example, local or remote OAM CLI or GUI, logging messages, alarms, configuration file exports, etc. • No traceability (logging) of access to personal data. An attacker could, in such case, cause denial-of-service, data tampering, information disclosure, spoofing identity, elevation of privilege, etc. Threat ID T-O-RAN-09 Threat title An attacker compromises O-RAN components integrity and availability Threat description Overload situation could appear in the case of DoS attack or increased traffic. Inability to deal with such events affects availability of information or security functionalities of O-RAN components. O-RAN components may boot from unauthorized memory devices. Inability to deal with such events affects integrity of information or security functionalities of O-RAN components. Insufficient assurance of O-RAN software package integrity could affect CIA of data, services, hardware and policies during installation or upgrade phases for O-RAN components. An attacker could, in such case, cause denial-of-service, data tampering, information disclosure, spoofing identity, etc. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 33
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.1.2 Threats against the fronthaul interface and M-S-C-U planes
|
The LLS architecture and the fronthaul interface introduce the following threats: Figure 7-1: Threats and Vulnerabilities for O-RAN LLS 7-2x Threat ID T-FRHAUL-01 Threat title An attacker penetrates O-DU and beyond through O-RU or the Fronthaul interface [i.12] Threat description When having two different vendors, the O-RU and the O-DU needs to be managed as different entities and may have heterogeneous security levels. Instead, the O-DU will have to bridge the management traffic between the management system and the O-RU. Hence the possibilities to reach the northbound systems beyond the O-DU through the Open Fronthaul interface become a possible attack vector in this split architecture. Threat ID T-FRHAUL-02 Threat title Unauthorized access to Open Front Haul Ethernet L1 physical layer interface(s) Threat description The Open Front Haul Ethernet L1 physical interface comprises one or more coaxial cables, twisted pairs, or optical fibres. Each end of the Open Front Haul Ethernet L1 physical interface comprises a physical connection (colloquially known as an Ethernet Port) to physical O-RAN network elements, e.g. O-DU, O-RU, etc. Unauthorized access to the Open Front Haul Ethernet L1 physical layer interface (cables and connections) provides a means to launch attacks on the availability, integrity, and confidentiality of the Open Front Haul system. Potential loss of availability on the Open Front Haul interface can occur from one or more of the following threats: • An unauthorized device on the Ethernet L1 Interface can flood the L1 interface with unintended network traffic causing disruption or degradation of authorized network elements on the Open Front Haul interface. • An unauthorized device on the Ethernet L1 Interface can send L2 messages to authorized network devices causing disruption, denial, or degradation of the Open Front Haul interface. • An attacker (person) gains access to the Open Front Haul Ethernet L1 interface(s) and denies the Open Front Haul services by disabling a physical connection to a network element either by removing an Ethernet port connection or cutting the physical interface (coaxial cable, twisted pair, or optical fibre). Potential loss of availability, confidentiality, and/or integrity on the Open Front Haul interface can occur from one or more of the following threats: • An unauthorized device on the Ethernet L1 Interface has access to U-Plane traffic on the Open Front Hall Interface. • An unauthorized device on the Ethernet L1 Interface has access to S-Plane traffic on the Open Front Hall Interface. • An unauthorized device on the Ethernet L1 Interface has access to C-Plane traffic on the Open Front Hall Interface. • An unauthorized device on the Ethernet L1 Interface has access to M-Plane traffic on the Open Front Hall Interface. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 34 Threat ID T-MPLANE-01 Threat title An attacker attempts to intercept the Fronthaul (MITM) over M Plane Threat description The High bit rate Fronthaul interface impose strict performance requirements ((bandwidth, latency, fronthaul transport link length, etc.) that limit the use of some security features, due to the increased processing delay. This opens the risk of Man-in-the-Middle (MITM) attacks over the fronthaul interface or O1 to intercept the M plane. For the transported Management-Plane data over the fronthaul interface or O1, an Attacker could potentially do threats, such as passive wiretapping and denial of service, but would need to break M-Plane Security prior to gain OAM access. Threat ID T-SPLANE-01 Threat title DoS attack against a Master clock Threat description A Denial of Service (DoS) attack towards a Master clock of the timing network used by the open Fronthaul to maintain the availability and accuracy of the Master clock. An attacker can attack a master clock by sending an excessive number of time protocol packets or impersonate a legitimate clock, a slave, or an intermediate clock, by sending malicious messages to the master, thus degrading the victim's performance. The attacker may be residing either within the attacked network (insider) or on an external network connected to the attacked network. This attack results in a situation where the clock service is interrupted completely or the timing protocol is operational but slaves are being provided inaccurate timing information due the degraded performance of the Master clock. This clock service disruption or degradation in the accuracy of time may cause DoS to applications on all the RUs that rely on accurate time, potentially bringing down the cell. A cell outage caused by misaligned time, may further impact performance in connected neighbouring cells. Threat ID T-SPLANE-02 Threat title Impersonation of a Master clock (Spoofing) within a PTP network with a fake ANNOUNCE message Threat description An attacker within the PTP network can impersonate the master clock's grandmasterIdentity value and propose himself as a grandmaster candidate by sending fake ANNOUNCE messages declaring him to be the best clock in the network. The attacker may be residing either within the attacked network (insider) or on an external network connected to the attacked network. This attack results in a situation where the attacker clock becomes a GM, PTP is operational, all clocks are synchronized, but the malicious GM provides intentionally inaccurate timing information. This degradation in the accuracy of time may cause DoS to applications on all the RUs that rely on accurate time, potentially bringing down the cell. A cell outage caused by misaligned time, may further impact performance in connected neighbouring cells. Threat ID T-SPLANE-03 Threat title A Rogue PTP Instance wanting to be a Grand Master Threat description An attacker can propose himself as a grandmaster candidate by sending manipulated/malicious ANNOUNCE messages declaring him to be the best clock in the network. The attacker causes other nodes in the network to believe it is a legitimate master. The attacker is internal to the attacked PTP network and could launch this attack by either modification of in-flight protocol packets or injecting fake ANNOUNCE messages to the PTP network. It is assumed that an MITM attacker has physical access to a segment of the network or has gained control of one of the nodes in the network. This attack results in a situation where the time protocol is operational but slaves are being provided intentionally inaccurate timing information. This degradation in the accuracy of time may cause DoS to applications on all the RUs that rely on accurate time, potentially bringing down the cell. A cell outage caused by misaligned time, may further impact performance in connected neighbouring cells. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 35 Threat ID T-SPLANE-04 Threat title Selective interception and removal of PTP timing packets Threat description An attacker can position himself in such way that allows him to intercept and remove valid synchronization packets. This leads to clock synchronization errors of all clocks downstream or makes them go into free-running mode. Attacks may be launched close to the GM by tapping the egress line of an active GM clock. This impacts a larger set of slaves who depend on this GM for timing synchronization. Attacks may also target a one or more slaves. This is done by tapping the ingress line of a particular slave(s). The impact is confined to the targeted slaves. Alternatively, a MiTM attacker can reside in an intermediate node such as TCs, routers and switches to launch this attack. The attacker has physical access to a node of the PTP n/w or has gained full control of one device in the network. This requires additional capability to tap the h/w where PTP timing is implemented. Selective interception and removal can impact timing packets and cause clock degradation in attacked nodes. Removing all packets or random packets may push the clocks in attacked nodes into free running mode This attack results in a situation where the time protocol is operational, but slaves are being provided intentionally inaccurate timing information. This degradation in the accuracy of time may cause DoS to applications on all the RUs that rely on accurate time, potentially bringing down the cell. A cell outage caused by misaligned time, may further impact performance in connected neighbouring cells. Threat ID T-SPLANE-05 Threat title Packet delay manipulation attack Threat description IEEE 1588 requires symmetric delays between GM and slaves. In packet delay manipulation attacks, the attacker is positioned such a way that allows him to delay the transmission of legitimate time synchronization protocol packets to the intended destination. An attacker launches this attack by either tapping the transmission network or by taking control of an intermediate nodes such as routers, switches and T-TCs. This attack results in a situation where the time protocol is operational, but slaves are being provided intentionally inaccurate timing information. This degradation in the accuracy of time may cause DoS to applications on all the RUs that rely on accurate time, potentially bringing down the cell. A cell outage caused by misaligned time, may further impact performance in connected neighbouring cells. Threat ID T-CPLANE-01 Threat title Spoofing of DL C-plane messages Threat description The lack of authentication could allow an adversary to inject own DL C-plane messages that falsely claiming to be from the associated O-DU. As a result, it would block the O-RU from processing the corresponding U-Plane packets, leading to temporarily DoS. (Dropping the entire DL C-plane messages achieves the same goal). Threat ID T-CPLANE-02 Threat title Spoofing of UL C-plane messages Threat description The lack of authentication could allow an adversary to inject own UL C-plane messages that falsely claiming to be from the associated O-DU. As a result, temporarily limited cell performance (or even DoS) on cells served by the O-RU and in addition a consequential DoS threat to all O-RUs served by that O-DU will exist. (Dropping the entire UL C-plane messages achieves the same goal). ETSI ETSI TR 104 106 V3.0.0 (2025-06) 36 Threat ID T-UPLANE-01 Threat title An attacker attempts to intercept the Fronthaul (MITM) over U Plane Threat description The High bit rate Fronthaul interface impose strict performance requirements ((bandwidth, latency, fronthaul transport link length, etc.) that limit the use of some security features, due to the increased processing delay. This opens the risk of Man-in-the-Middle (MITM) attacks over the fronthaul interface to intercept the U-Plane. For the transported U-Plane data an attacker could potentially do threats, such as passive wiretapping and denial of service, but would need to break PDCP Security prior to any content access. 3GPP defines UP integrity protection algorithms in their specifications but many of the OEMs have not implemented them because of impact on the user experience (e.g. download and upload data throughputs). Enabling UP integrity protection requires considerable compute resources and adds overhead that directly impacts the maximum throughputs that can be measured on the user device. The integrity protection is enabled on the Control Plane messages but that still leaves the user's data traffic vulnerable because the Control Plane and User Plane are segregated. For example, the lack of UP integrity could enable a rogue base station to manipulate the user data messages (i.e. DNS) and redirect a user to a malicious website.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.1.3 Threats against O-RU
|
The O-RU introduces the following threats: Threat ID T-ORU-01 Threat title An attacker stands up a false base station attack by attacking an O-RU Threat description A false base station attack occurs when an attacker masquerades as a legitimate mobile network to facilitate a Man-in-The-Middle (MiTM) attack between a subscriber's User Equipment (UE) and the mobile network. There are three attack scenarios on an O-RU that enable an attacker to realize a false base station attack: 1. Hijack fronthaul to realize a false base station attack: Attacker disables an operational O-RU's access to the open fronthaul, plugs a false base station system into the operational O-RU's fronthaul interface, and launches a false base station attack with the O-RU providing the air interface. 2. Recruit a standalone O-RU to realize a false base station attack: The stand-alone O-RU is an O-RU that is not operational but is available to an attacker to incorporate into a false base station system. The attacker plugs a false base station system into the standalone O-RU's fronthaul interface and launches a false base station attack with the O-RU providing the air interface. 3. Gain unauthorized physical access to O-RU to realize a false base station attack: An attacker gains access to external and internal components of an O-RU (other than the open fronthaul interface), connects the O-RU under attack to a false base station system, and launches a false base station attack with the O-RU providing the air interface. Successful attacks may cause: a) For a subscriber's UE in attack scenarios 1, 2, and 3: the false base stations, also known as SUPI/5G-GUTI catchers, retrieves a subscriber identity by forcing a UE to attach to the false base station systems. This opens the door to subscriber identity interception/disclosure and unauthorized subscriber tracking attacks. These attacks include stealing subscriber information, tampering with transmitted information, tracking subscribers, and compromising subscriber privacy. b) For the operator network: in attack scenario 1, the attacker removes the operational O-RU from providing service to UEs in the coverage area served by the operational O-RU. c) For operators and vendors in attack scenarios 1, 2, and 3, the attacker recruits legitimate operator/vendor equipment for the purpose of creating a false base station attack on subscribers, possibly harming the reputation of the operator and vendor whose O-RU was used in the attack. NOTE: The false base station threat has existed since GSM networks and continued to evolve and persist with the evolution of mobile networks. 5G networks are expected to introduce several security enhancements over 4G and legacy networks. Despite these security enhancements, 5G networks could still be a target of false base station attacks [i.19]. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 37
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.1.4 Threats against Near-RT RIC
|
Near-Real-Time (RT) RIC introduces the following threats: Figure 7-2: UE Identification in Near-RT-RIC Threat ID T-NEAR-RT-01 Threat title Malicious xApps can exploit UE identification, track UE location and change UE priority [i.12] Threat description xApps in the Near-RT-RIC have the capability to manipulate behaviour of a certain cell, a group of UEs, and a specific UE. A malfunctioning or unavailable root of trust could potentially cause issues on the network and compromise RAN performance, privacy, etc. For example, the xApp could track a certain subscriber or impact service for a subscriber or a dedicated area. In addition, an xApp can receive order via A1 to control a certain UE and if a malfunctioning xApp receives an order to prioritize this UE, then the owner of the malfunctioning xApp knows a VIP that they want to track is in a certain area. With this command exposure, the attacker can obtain a rough location of a very important person and change the order from prioritize to deprioritize for a UE. Further, E2 interface exposes UE identification that can be exploited by a malicious xApp. As the E2 interface (similar to A1 interface) can point out a certain UE in the network, this will create a correlation between the randomized (anonymized) UE identities between the RAN nodes. For example, a xApp can potentially be used as a "sniffer" for UE identification. The additional challenge for the Near-RT RIC/E2 compared to the Non-RT RIC/A1 is that more frequent signalling is expected over the E2 interface to enable near-real-time operation. Therefore, the UE identifier will be exchanged more frequently over the E2 than over the A1. Threat ID T-NEAR-RT-02 Threat title Risk of deployment of a malicious xApp on Near-RT RIC Threat description The security threats associated with the onboarding and deployment of malicious xApps include: • Malicious xApps attaining unauthorized access to the Near-RT RIC and E2 Nodes • Malicious xApps abusing radio network information and control capabilities over RAN functions • Malicious xApp impacting service for a subscriber or a dedicated area • Malicious xApp exploiting UE identification, tracking UE location and changing UE slice priority ETSI ETSI TR 104 106 V3.0.0 (2025-06) 38 Threat ID T-NEAR-RT-03 Threat title Attackers exploit non authenticated, weakly or incorrectly authenticated Near-RT RIC APIs Threat description Not mutually authenticating xApps and Near-RT RIC platform APIs could potentially allow attackers to perform the following type of attacks [i.20]: • Operating malicious xApp claiming to be genuine in order to request certain services (theft of services) or information (data leakage), • Man in the middle attacks between a genuine xApp and a Near-RT RIC platform API, • Querying network or UE information from a compromised xApp to Near-RT RIC platform (e.g. database via SDL API), thereby leaking potentially sensitive data about network and/or UE (potential privacy issues), • Subscribing a malicious xApp to services provided by the Near-RT RIC platform, such as API-related events notifications, discovery of APIs, E2SM, etc. The use of weak credentials in the process of API authentication can compromise the overall system. The user/password combination is not considered safe, not only for password related attacks (e.g. brute-force), but also it would represent a high risk to allow xApps, especially 3rd party xApps, to store the user/password combo. This approach would extend the attack surface into xApps side. As a reference, OWASP API Security Top 10 report [i.21] indicates that authentication mechanisms are often implemented incorrectly, allowing attackers to compromise authentication tokens or to exploit implementation flaws to assume other user's identities temporarily or permanently. Compromising system's ability to identify the client/user, compromises API security overall. Threat ID T-NEAR-RT-04 Threat title Attackers exploit non authorized Near-RT RIC APIs to access to resources and services which they are not entitled to use. Threat description If the API consumers are not authorized by the API producers, attackers (e.g. malicious xApps) would potentially be able to perform the following types of attacks: • Abuse and/or theft of services or information (data leakage), requesting and successfully obtaining them from the platform, e.g. in order to extract potentially sensitive information from the network and/or UEs, • Negatively impacting the network performance due to malicious policies over E2 Nodes, • Flooding the platform with resource demanding operations that may lead to a Denial of Service attack. As a reference, OWASP API Security Top 10 report [i.21] indicates that 'Broken Object Level Authorization' has been the most common and impactful attack on APIs. Even if the application implements a proper infrastructure for authorization checks, developers might forget to use these checks before accessing a sensitive object. Unauthorized access can result in data disclosure to unauthorized parties, data loss, or data manipulation. In the actual context of Near-RT RIC [i.8], the platform as API producer is responsible to specify those rights/privileges for the platform services as resources to the xApps as consumers. In general, an xApp should only have the required set of permissions to perform the actions for which they are authorized, and no more. NOTE: The investigation of services for which the API producer is the xApp is for further study. Threat ID T-NEAR-RT-05 Threat title Attackers exploit non uniquely identified xApps using a trusted xAppID to access to resources and services which they are not entitled to use. Threat description Not uniquely identifying xApps using a trusted xAppID potentially entails certain threats and potential attacks: • A non-unique xAppID might cause misidentification of an xApp, possibly allowing a potentially malicious xApp to request certain services (theft of services), information (data leakage), or alter existing information, • A malicious xApp might use the xAppID assigned to a legitimate xApp to request services or information from Near-RT RIC platform, • A non-unique xApp ID could make it impossible to accurately assign actions to the correct xApp, • A non-unique xApp ID could make it difficult to recognize that a malicious xApp is in the environment. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 39
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.1.5 Threats against Non-RT RIC
|
Threats against Non-RT RIC include: Threat ID T-NONRTRIC-01 Threat title An attacker penetrates the Non-RT RIC to cause a denial of service or degrade the performance Threat description An attacker penetrates the Non-RT RIC through the SMO and attempts to trigger a Denial of Service or degrade the performance of non-RT RIC so that non-RT RIC would not be liable for ensuring: • The monitoring or tracing of the network to understand the effect of the A1 policy on performance in Near-RT RIC, • The update of A1 policy, • The exposure and secure delivery of A1 Enrichment Information to near-RT RIC, • The setup of access control rules and the selection of which Enrichment Information ID (EiId) are exposed to a near-RT RIC. Threat ID T-NONRTRIC-02 Threat title UE tracking in the Non-RT RIC Threat description An attacker gains access to the Non-RT RIC through the SMO for UE tracking. Threat ID T- NONRTRIC-03 Threat title Data Corruption/Modification Threat description An attacker gains access to the Non-RT RIC through the SMO to cause Data Corruption/Modification. Threat ID T-NONRTRIC-04 Threat title Attacker exploits non-uniquely identified rApp instances Threat description An attacker can exploit non-uniquely identified rApp instances using a trusted rAppID to gain unauthorized access to services and data. Potential threats and attacks include: • A non-unique rAppID might cause misidentification of an rApp instance, possibly allowing a potentially malicious rApp instance to request certain services (theft of services), information (data leakage), or alter existing information, • A malicious rApp instance might use the rAppID assigned to a legitimate rApp instance to request access to R1 services or data, • A non-unique rApp ID could make it impossible to accurately assign actions to the correct rApp instance, • A non-unique rApp ID could make it difficult to recognize that a malicious rApp instance is in the environment.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.1.6 Threats against xApps
|
xApps introduce the following threats: Figure 7-3: Near-RT-RIC and xApps conflict with gNB Near-RT RIC Near-RT RIC O-gNB Normal service (dynamic) Denial-of-service / degraded service quality xApps xApps (especially 3PP xApps and those using FOSS) can attack availability ETSI ETSI TR 104 106 V3.0.0 (2025-06) 40 Threat ID T-xApp-01 Threat title An attacker exploits xApps vulnerabilities and misconfiguration Threat description Vulnerabilities can potentially exist in any xApp if it stems from an untrusted or unmaintained source. If attackers can find exploitable xApp, they can disrupt the offered network service and potentially take over another xApp or the whole near-RT RIC. The actual consequences may vary. For example, an attacker may gain the ability to alter data transmitted over A1 or E2 interfaces, extract sensitive information, etc. Malicious xApps impact near-RT RIC functions in the purpose of performance degradation, DoS, etc. xAPPs have the capability to manipulate behaviour of a certain cell, a group of UEs, and a specific UE. A malfunctioning xApp could potentially track a certain subscriber or impact service for a subscriber or a dedicated area [i.12]. Threat ID T-xApp-02 Threat title Conflicting xApps unintentionally or maliciously impact O-RAN system functions to degrade performance or trigger a DoS [i.12] Threat description Conflicting xApps unintentionally or maliciously impact O-RAN system functions such as mobility management, admission controls, bandwidth management and load balancing in the purpose of performance degradation. There is no clear functional split between the Near-RT RIC and the O-gNB. The functional split depends on the available xApps and the capabilities exposed by the O-gNB. This creates possible conflicts between the decisions taken by the Near-RT RIC and the O-gNB that could lead to instability in the network, which introduces vulnerabilities that could be exploited by threat actors. For example, a threat actor can utilize a malicious xApp that intentionally triggers RRM decisions conflicting with the O-gNB internal decisions to create denial of service. Threat ID T-xApp-03 Threat title An attacker compromises xApp isolation Threat description An attacker can exploit weaknesses and vulnerabilities to compromise xApp isolation and to break out of xApp confinement. For example, attacker can use the underlying system vulnerabilities to easily breach isolation and confinement. Adversary can use side effects resulting from a shared resource usage to deduce information from co-hosted xApps. Gaining unauthorized access to the underlying system provides new opportunities to exploit vulnerabilities in other xApps or O-RAN components to intercept and spoof network traffic, to degrade services (DoS), etc. Threat ID T-xApp-04 Threat title False or malicious A1 policies from the Non-RT RIC inform behaviour of xApps to trigger a DoS, affect performance, or locate a subscriber. Threat description Unauthorized access to the Non-RT RIC enables the creation of 'false policies' that can be issued to the Near-RT RIC for enforcement. Existing Near-RT RIC policies could also be modified to achieve a false policy. False policies passed to the Near-RT RIC would be persistent until they were modified or deleted by the Non-RT RIC or the Near-RT RIC power cycles. False policies can be created to have numerous impacts to the normal performance of the RAN. A single false A1 policy can target a specific UE, groups of UEs, or an entire cell. A false policy could influence the Near-RT RIC to configure the O-DU and O-RU functions to support Denial of Service (DoS) attacks by using feedback data to degrade RAN performance. False policies could also be used for the purpose of locating a subscriber or group of subscribers. In this case, the false policy would cause the Near-RT RIC to isolate a subscriber in the O-CU. The Near-RT RIC could also use MIMO beamforming in the O-DU and O-RU to isolate a user onto a single beam. The data feedback from the RAN can include UE location or trajectory information from GPS data. The subscriber location would be attained from access to the Non-RT RIC in the SMO function. The Near-RT RIC is capable of steering traffic to achieve optimal QoS or QoE performance. A false policy could notionally cause the Near-RT RIC to steer user data to isolate the data in order to facilitate a cyber-attack. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 41
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.1.7 Threats against rApps
|
Threats against rApps include: Threat ID T-rAPP-01 Threat title Conflicting rApps unintentionally or maliciously impact O-RAN system functions to degrade performance or trigger a DoS Threat description rApps in the Non-RT RIC can be provided by different vendors. For example, one vendor can provide the rApp for Carrier license scheduling and another vendor provide the rApp for energy saving, etc. This creates the risk that different rApps will take conflicting decisions at the same instance in time for the same user. Such conflicts between rApps include: • Direct conflicts: different rApps request change for the same parameter. • Indirect conflicts: different rApps request change to different parameters that will create opposite effects. • Implicit conflicts: different rApps request change to different parameters that are not creating any obvious opposite effect but result in an overall network performance degradation, instabilities, etc. These conflicts are difficult to mitigate since dependencies are impossible to observe. Threat ID T-rAPP-02 Threat title An attacker exploits rApp vulnerabilities Threat description Vulnerabilities can potentially exist in any rApp. If attackers can find exploitable rApp, they can potentially force a data breach, disrupt the offered network service. and take over another rApp or the non-RT RIC. The actual consequences may vary. For example, an attacker may gain the ability to alter data transmitted over A1 interface, extract sensitive information, etc. Threat ID T-rAPP-03 Threat title An attacker exploits rApps misconfiguration Threat description Security misconfiguration, such as open ports or enabled unused protocols, can potentially exist in an rApp. If attackers can find exploitable rApp, they can disrupt the offered network service and potentially take over another rApp or the whole non-RT RIC. The actual consequences may vary. For example, an attacker may gain the ability to alter data transmitted over A1 interface, extract sensitive information, etc. Threat ID T-rAPP-04 Threat title An attacker bypasses authentication and authorization Threat description An Attacker can exploit an rApp that has weak or misconfigured authentication and authorization to gain access to the rApp and pose as a tenant. Threat ID T-rAPP-05 Threat title An attacker deploys and exploits malicious rApp Threat description An untrusted source may intentionally provide a malicious rApp. A trusted source may have a backdoor intentionally inserted in the rApp. If attackers can find exploitable rApp, they can disrupt the offered network service and potentially take over another rApp or the whole non-RT RIC. Malicious rApps could impact non-RT RIC functions such as AI/ML model training, A1 policy management, Enrichment information management, Network Configuration Optimization in the purpose of performance degradation, DoS, enrichment data sniffing (UE location, trajectory, navigation information, GPS data, etc.), etc. Threat ID T-rAPP-06 Threat title An attacker bypasses authentication and authorization using an injection attack Threat description It is possible that an attacker to submit requests without prior authentication and authorization by executing an injection attack to manipulate configurations, access logs, perform remote code execution, etc. Threat ID T-rAPP-07 Threat title rApp exploits services Threat description A malicious rApp or a trusted but compromised rApp can exploit services across the R1 interface. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 42
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.1.8 Threats against PNF
|
NFs could be either VNF, CNF or PNF. Vulnerabilities of a PNF could be used as a starting point for an attack against VNFs/CNFs. Threat ID T-PNF-01 Threat title An attacker compromises a PNF to launch reverse attacks and other attacks against VNFs/CNFs Threat description A lack of security policies to protect mixed PNF-VNF/CNF deployments could be used to perform attacks against VNFs/CNFs, potentially taking advantage of legacy security used by PNFs and not provided by the virtualization/containerization layer. Attackers could use insecure interfaces as injection points and for reverse attack.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.1.9 Threats against R1 interface
|
The R1 interface facilitates inter-connection between rApps and Non-RT RIC framework supplied by different vendors, and provides a level of abstraction between rApps and Non-RT RIC framework/SMO that can be the consumers and or producers of R1 services. Threat ID T-R1-01 Threat title An attacker gains unauthorized access to R1 services Threat description "Service management and exposure services Producer" determines whether the Service Producer is authorized to produce the service. An attacker can perform a spoofing attack to gain unauthorized access to R1 services. Threat ID T-R1-02 Threat title Attacker modifies Service Heartbeat message to cause Denial of Service Threat description Attacker can exploit the Service Heartbeat on the R1 by modifying or inserting heartbeat messages to cause denial of service. Threat ID T-R1-03 Threat title Malicious actor bypasses authentication to Request Data Threat description Attacker can exploit password-based authentication on the R1 to request unauthorized data. Weak password management can easily be exploited. (Certificate-based mutual authentication using TLS and PKI X.509 certificates is recommended.) Threat ID T-R1-04 Threat title An attacker bypasses authorization to discover data Threat description "Data registration and discovery service producer" determines whether the Data Producer is authorized to produce the data types. An attacker can perform a spoofing attack to bypass authorization to discover available data. Threat ID T-R1-05 Threat title An attacker gains unauthorized access to data Threat description An attacker can perform a spoofing attack to exploit the Data request and subscription service for the purpose to gain unauthorized access to data. Threat ID T-R1-06 Threat title An attacker modifies a Data Request Threat description Data Consumers consume the "Data request and subscription service" to request data instances or subscribe to them. An attacker can modify a request to force the consumer to receive a different data set then that intended. Without checks, the received data could be processed, leading to erroneous decisions or triggers. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 43 Threat ID T-R1-07 Threat title A malicious actor snoops Data Delivery to the Data Consumer Threat description Data delivery messages relate to a particular data request or subscription. The data can be delivered to the Data Consumer in different ways, including: • as part of the payload of a data delivery message, • as a data stream, • from e.g. a REST endpoint, a message bus or object store location. An attacker can perform snooping, injection, or modification attacks in the Delivery of Data process.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.1.10 Threats against A1 interface
|
A1 interface enables the Non-RT RIC function to provide policy-based guidance, ML model management and enrichment information to the Near-RT RIC function for RAN can optimization. The Non-RT RIC can provide enrichment information over the A1 interface to support the policy enforcement in the Near-RT RIC. The A1 interface is used for discovery, request and delivery of A1 Enrichment Information and discovery of External Enrichment Information. Figure 7-4: A1 interface between the Non-RT RIC and the Near-RT RIC Threat ID T-A1-01 Threat title Untrusted peering between Non-RT-RIC and Near-RT-RIC Threat description Malicious Non-RT-RIC peers with a Near-RT-RIC over the A1 interface, or a malicious Near-RT-RIC peers with a Non-RT-RIC over the A1 interface, due to weak mutual authentication. Threat ID T-A1-02 Threat title Malicious function or application monitors messaging across A1 interface Threat description Internal threat actor can gain access to the messaging across the A1 interface for a MiTM attack to read policy. Threat ID T-A1-03 Threat title Malicious function or application modifies messaging across A1 interface Threat description Internal threat actor can gain access to the messaging across the A1 interface for a MiTM attack to modify or inject policy. This can result in the Near-RT RIC receiving malicious policy.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.1.11 Threats against application life cycle
|
Threat ID T-AppLCM-01 Threat title Compromise of App/VNF/CNF update package integrity prior to onboarding Threat description Attackers gains access to the SMO to modify the App/VNF/CNF update package to enable a malicious application. Threat type Tampering; Denial of Service Impact type Integrity; Availability Affected Asset ASSET-D-15: App/VNF/CNF software package Non-RT-RIC Near-RT-RIC A1 ETSI ETSI TR 104 106 V3.0.0 (2025-06) 44 Threat ID T-AppLCM-02 Threat title Compromise of App/VNF/CNF update image integrity during instantiation Threat description Attacker gains access to the O-Cloud platform to modify the App/VNF/CNF update image to enable a malicious application. Threat type Tampering; Denial of Service Impact type Integrity; Availability Affected Asset ASSET-D-15: App/VNF/CNF software package Threat ID T-AppLCM-03 Threat title Downgrade attack to vulnerable application version Threat description 1) A software version downgrade attack is a form of attack on a system that makes it abandon a more recent version of a software package in favour of an older, possibly vulnerable, version. 2) Malicious actor downgrades an application to enable exploitation of application vulnerabilities. Threat type Denial of Service; Tampering Impact type Availability; Integrity Affected Asset ASSET-D-15: App/VNF/CNF software package Threat ID T-AppLCM-04 Threat title Attacker exploits missing or improperly defined elements of application's SecurityDescriptor Threat description Proper and comprehensive definition of the App/VNF/CNF package SecurityDescriptor helps ensure elements of security needed for the App/VNF/CNF package are present. If attackers can find missing or improperly defined elements of an App/VNF/CNF package SecurityDescriptor, they can exploit that to gain unauthorized access to data and services. Threat type Elevation of Privilege; Denial of Service Impact type Authorization; Availability Affected Asset ASSET-D-15: App/VNF/CNF software package Threat ID T-AppLCM-05 Threat title Malicious actor modifies application's SecurityDescriptor Threat description 1) Malicious actor modifies fields of an App/VNF/CNF package SecurityDescriptor to change security elements of the App/VNF/CNF, which could include information on encryption, algorithms, key requirements, firewall rules, etc. An attacker can modify the SecurityDescriptor to cause service disruption and gain unauthorized access to data and services. Threat type Tampering; Elevation of Privilege; Denial of Service Impact type Integrity; Authorization; Availability Affected Asset ASSET-D-15: App/VNF/CNF software package Threat ID T-AppLCM-06 Threat title Improper decommissioning of application Threat description The improper decommissioning of an application can lead to excessive or conflicting resource usage, accidental deletion of pertinent data (such as application data, cryptographic keys, etc.), and misallocation of resources to a malicious application. Credentials or other trust relationships may not be revoked or removed, which leaves an exposure. Threat type Denial of Service, Information Disclosure Impact type Availability, Confidentiality Affected Asset ASSET-C-02: Near-RT RIC software, ASSET-C-11: Non-RT RIC software, ASSET-C-09: xApps, ASSET-C-10: rApps, ASSET-C-03: O-CU-CP software, ASSET-C-04: O-CU-UP software, ASSET-C-05: O-DU software ETSI ETSI TR 104 106 V3.0.0 (2025-06) 45 Threat ID T-AppLCM-07 Threat title Improper deletion of application sensitive data Threat description Adversary can gain access to sensitive data and secrets if an application's data is not securely deleted. This can include access to secure artifacts such as certificates and keys. Threat type Information Disclosure Impact type Confidentiality Affected Asset ASSET-D-16: X.509 certificates, ASSET-D-17: Private keys, ASSET-D-32: Cryptographic keys used during secure boot
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.1.12 Threats against E2 interface
|
E2 is a logical interface connecting the Near-RT RIC with an E2 Node as defined in [i.25]. The E2 functions are grouped into the following categories: • Near-RT RIC Services • Near-RT RIC support functions Threat ID T-E2-01 Threat title Untrusted Near-RT-RIC and/or E2 Nodes Threat description A malicious E2 Node communicates with a Near-RT-RIC over the E2 interface, or a malicious Near-RT-RIC communicates with an E2 Node over the E2 interface, due to weak mutual authentication. Threat ID T-E2-02 Threat title Malicious actor monitors messaging across E2 interface Threat description Threat actor can gain access to the messaging across the E2 interface for a MiTM attack to read messages. Threat ID T-E2-03 Threat title Malicious actor modifies messaging across E2 interface Threat description Threat actor can gain access to the messaging across the E2 interface for a MiTM attack to modify or inject messages. This can result in the Near-RT RIC and/or the E2 Nodes receiving malicious messages.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.1.13 Threats against Y1 interface
|
The Near-RT RIC provides RAN Analytics Information (RAI) services via Y1 service interface. These services can be consumed by Y1 consumers by subscribing to or requesting the RAN analytics information via the Y1 service interface. Y1 consumers may be Application Functions (AFs) which are within an O-RAN trusted domain. AFs outside the O-RAN trusted domain may use Y1 services, too. Further details are available in the O-RAN Architecture Description [i.6], clauses 5.1 and 5.4.18. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 46 Figure 7-5: RAN Analytics Information (RAI) services via Y1 service interface Malicious Y1 consumers may use their access through the Y1 interface with the intent of accessing, manipulating or negatively impacting the privacy of subscribers, the RAN or the core network. Threat ID T-Y1-01 Threat title Untrusted Near-RT-RIC and Y1 consumers Threat description A Malicious Y1 consumer communicates with a Near-RT-RIC over the Y1 interface, or a malicious Near-RT-RIC communicates with a Y1 consumer over the Y1 interface, due to weak mutual authentication. Threat ID T-Y1-02 Threat title Malicious actor monitors messaging across Y1 interface Threat description Threat actor can gain access to the messaging across the Y1 interface for a MiTM attack to read messages. Threat ID T-Y1-03 Threat title Malicious actor modifies messaging across Y1 interface Threat description Threat actor can gain access to the messaging across the Y1 interface for a MiTM attack to modify or inject messages. This can result in the Near-RT RIC and/or the Y1 consumers receiving malicious messages. Near-RT RIC RAI producer xApp Y1T Y1 Consumers Y1 API(s) RAI API(s) ETSI ETSI TR 104 106 V3.0.0 (2025-06) 47
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.2 Threats against O-CLOUD
| |
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.2.0 Introduction
|
Virtualization and containerization technologies in O-RAN introduce the following relevant threats.
|
899b32132b2f5bc5361c182f777bca1f
|
104 106
|
7.4.2.1 Generic Threats
|
Threat ID T-GEN-01 Threat title Software flaw attack Threat description Code of host OS, Hypervisor/Container Engine and VNF/CNF can include flaws that an attacker can exploit if they are present. As O-RAN software components relies on opensource software, opensource libraries, 3rd party components. Vulnerability in any of these software components likely to allow attacker to exploit O-CLOUD environment. This could lead attacker to carry out to malicious activities, such as: • Compromise of the underlying VM/Container • Exploit host access via Escape to Host • Take advantage of weak identity and access management policies to attempt to elevate privileges • Execute adversary-controlled code • Enable an adversary to move from a virtualized environment, such as within a virtual machine or container, onto the underlying host Threat ID T-GEN-02 Threat title Malicious access to exposed services using valid accounts Threat description Access to valid accounts to use the O-Cloud services is often a requirement, which could be obtained through credential pharming or by obtaining the credentials from users after compromising the network. Adversaries may obtain and abuse credentials of existing accounts as a means of gaining initial access, persistence, privilege escalation, or defense evasion. Compromised credentials may be used to bypass access controls placed on various resources on O-Cloud. Compromised credentials may also grant an adversary increased privilege to specific O-Cloud services or access to restricted areas of the O-Cloud network. Access may be also gained through an exposed service that does not require authentication. In containerized environments, this may include an exposed Docker API, Kubernetes® API server, kubelet, or web application such as the Kubernetes® dashboard. Threat ID T-GEN-03 Threat title Untrust binding between the different O-Cloud layers Threat description One major challenge in virtualized architectures and especially in O-Cloud is to prove that a particular VM/Container runs on top of a specific Hypervisor/Container Engine. More specifically, it is necessary to assure that a trusted VM/Container is executed on a particular trusted Hypervisor/Container Engine, whereas the Hypervisor/Container Engine's trust state relies on an attestation that considers the entire corresponding hard and software stack. More precisely, this includes all hardware chips, firmware, OS and Hypervisor/Container Engine components that are relevant for the Hypervisor/Container Engine's trust state determination. If it is not possible to establish a correlation between VM/Container and Hypervisor/Container Engine, an attacker is able to make use of a trusted VM/Container that runs on top of an untrusted Hypervisor/Container Engine and it would be impossible to detect any interference made by the malicious Hypervisor/Container Engine, e.g. intercepting communication, replacing strong or using weak cryptographic keys, etc. Similarly, trustworthiness in the service-layer might only be established if there is a mechanism to determine that only trusted VNFs/CNFs, w.r.t trusted VM/Container's, are running on specific trusted Hypervisors/Container Engines that are part of the service-provisioning-chain. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 48 Threat ID T-GEN-04 Threat title Lack of Authentication & Authorization in interfaces between O-Cloud components Threat description O-Cloud deploys CNF applications as containers in a cluster of physical nodes which may be spanned across geographical locations. Owing to the Service Based Architecture of CNFs, this introduces several service endpoints communicating across each other over the network (container to container, container to cloud infrastructure component) and it is fairly difficult to distinguish between a service terminating an external interface and a service exposing only an internal interface. Multi-tenant deployments and deployments in public cloud also require the CNF applications to run alongside unknown entities. In such deployment scenarios, CNF service endpoints with no authentication/weak authentication expose risk of attack that can impact the availability of service and the CNF. Lack of proper authentication in interfaces exposed by CNF services, introduces threats of lateral movement where a compromised container/rogue container: • can compromise the availability of internal service by bringing down the internal service and perform lateral movement of attack by exploiting the availability of other such services, • can compromise the confidentiality of the internal service by extracting critical application data. Threat ID T-GEN-05 Threat title Unsecured credentials and keys Threat description Adversaries may search compromised O-RAN NFs, VL, orchestration layer or hardware to find and obtain insecurely stored credentials. These credentials can be stored and/or misplaced in many locations on the O-cloud platform, including plaintext files (e.g. Bash History), operating system or application-specific repositories (e.g. Credentials in Registry), or other specialized files/artifacts (e.g. Private Keys) [i.22]. Bash History: Adversaries may search the bash command history on compromised systems for insecurely stored credentials. Credentials in registry: Adversaries may search the Registry on compromised systems for insecurely stored credentials. Private Keys: Adversaries may search for private key certificate files on compromised systems for insecurely stored credentials. Private cryptographic keys and certificates are used for authentication, encryption/decryption, and digital signatures. Common key and certificate file extensions include: .key, .pgp, .gpg, .ppk, .p12, .pem, .pfx, .cer, .p7b, .asc. Adversary tools have been discovered that search compromised systems for file extensions relating to cryptographic keys and certificates. ETSI ETSI TR 104 106 V3.0.0 (2025-06) 49 Threat ID T-GEN-06 Threat title Sensitive application data cache exploitation Threat description Most of the applications use data that is sensitive in nature which needs to be secured. And it is common for these applications to cache such sensitive data, after retrieving the data from a secure storage. This caching occurs in various forms: within application memory, in persistent file systems, or in ephemeral file systems (For example, non-persistent container file system). For a VNF, the application can cache the sensitive data in its memory which is non-persistent (erased when the application ceases to exist) or in the persistent virtual machine file system. For a CNF, the application can store the sensitive data in its memory which is non-persistent (erased when the application/microservice ceases to exist) or in the non-persistent container file system, or in the persistent host file system, provided the application has the necessary privileges to access host file system. The sensitive data components that are cached by applications could be of different types which are used as authentication keys, session keys, passwords, tokens, etc. The storage of sensitive data in the application cache is used to improve performance of the applications and keeping the sensitive information readily available to the applications for faster initialization, re-initialization or recovery. An example of faster recovery/re-initialization is a scenario where a TLS client establishes a TLS session with a server and stores the client certificate and corresponding private key in the application cache. If the TLS session is terminated unexpectedly (For example, due to network error conditions), the TLS client uses the cached client certificates and private key for recovering/re-establishing the TLS session, instead of retrieving the information from a more secure, but slower, storage solution. While leveraging application cache is indispensable for significant performance gains, it also presents a notable security risk [i.28], [i.29]. The sensitive data stored in application cache would be a primary target from attackers/threat actors [i.30], who can exploit this information to penetrate deeper into O-RAN network functions. To counter this threat, a "Defense in depth" approach is essential. This approach encompasses multiple security layers designed to mitigate risks associated with application caches, focusing on strong encryption, strict access management and anomaly detection to protect sensitive data effectively.
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.