id
stringlengths
7
13
title
stringlengths
7
396
type
stringclasses
2 values
version
stringclasses
245 values
url
stringlengths
90
98
scope
stringlengths
0
83.8k
104 222
Securing Artificial Intelligence; Mitigation Strategy Report
TR
1.2.1
http://www.etsi.org/deliver/etsi_tr/104200_104299/104222/01.02.01_60/tr_104222v010201p.pdf
The present document summarizes and analyses existing and potential mitigation against threats for AI-based systems as discussed in ETSI GR SAI 004 [i.1]. The goal is to have a technical survey for mitigating against threats introduced by adopting AI into systems. The technical survey shed light on available methods of securing AI-based systems by mitigating against known or potential security threats. It also addresses security capabilities, challenges, and limitations when adopting mitigation for AI-based systems in certain potential use cases.
104 221
Securing Artificial Intelligence (SAI); Problem Statement
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104200_104299/104221/01.01.01_60/tr_104221v010101p.pdf
The present document describes the problem of securing AI-based systems and solutions, with a focus on machine learning, and the challenges relating to confidentiality, integrity and availability at each stage of the machine learning lifecycle. It also describes some of the broader challenges of AI systems including bias, ethics and explainability. A number of different attack vectors are described, as well as several real-world use cases and attacks. NOTE: The present document updates and replaces ETSI GR SAI 004 [i.32].
104 140
Propagation measurement and modelling for PtP radio links in the E, W and D bands
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104100_104199/104140/01.01.01_60/tr_104140v010101p.pdf
The present document provides information about electromagnetic propagation at millimetre wave, considering the available models, both derived from physical analysis and from real data fitting and comparing them with measurements.
104 128
Securing Artificial Intelligence (SAI); Guide to Cyber Security for AI Models and Systems
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104100_104199/104128/01.01.01_60/tr_104128v010101p.pdf
The present document gives guidance to help stakeholders in the AI supply chain in meeting the cyber security provisions defined for AI models and systems in ETSI TS 104 223 [i.1]. These stakeholders could include a diverse range of entities, including large enterprises and government departments, independent developers, Small and Medium Enterprises (SMEs), charities, local authorities and other non-profit organizations. The present document will also be useful for stakeholders planning to purchase AI services. Additionally, the present document has been designed to support the future development of AI cyber security standards, including specifications that could inform future assurance and certification programmes. Where relevant, the present document signposts supporting specifications and international frameworks.
105 174-1-1
Access and Terminals (AT); Relationship between installations, cabling and communications systems; Standardization work published and in development; Part 1: Overview, common and generic aspects; Sub-part 1: Generalities, common view of the set of documents
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/105100_105199/1051740101/01.01.01_60/tr_1051740101v010101p.pdf
The present document gives an overview of the set of documents relevant for installations, interfaces and cabling for communications infrastructures and studies common and generic aspects. This multi-part deliverable studies the relationship between installations, cabling, their interfaces and other aspects of communications infrastructures. It identifies standardization work published and in development. It also provides guidance for standardization work needed for implementation of communications networks. It is not the goal of this multi-part deliverable to provide detailed standardized solutions. This multi-part deliverable will be used to properly implement services, applications and content on infrastructure.
104 409
Data Solutions (DATA); Data Act (art. 33) requirement and references analysis
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104400_104499/104409/01.01.01_60/tr_104409v010101p.pdf
The present document supports the preparation of the answer to the EU standardisation request "Standardisation request to the European standardisation organisations as regards a European Trusted Data Framework in support of Regulation (EU) 2023/2854 of the European Parliament and of the Council" [i.3] further on called "SReq" in the present document. The scope of the present document is to analyse the requirements contained in the "Regulation (EU) 2023/2854 of the European Parliament and of the Council of 13 December 2023 on harmonised rules on fair access to and use of data and amending Regulation (EU) 2017/2394 and Directive (EU) 2020/1828 (Data Act)" [i.4], further on called "EU Data Act" in the present document, with particular reference to its article 33, and those in the final version of the SReq [i.3] including their references (e.g. the "DSSC Blueprint V1.5" [i.5]). This analysis is conducted with reference to the existing ETSI applicable specifications and standards (e.g. oneM2M [i.6], SAREF [i.1], NGSI-LD [i.7], [i.8], etc.). The present document provides the input for the ETSI Technical Report on "Data ACT (art. 33) standardization suggestions" ETSI TR 104 410 [i.2]. Both reports (the present document and ETSI TR 104 410 [i.2]) will prepare the normative work to satisfy the SReq. The present document is structured as follows: • Clauses 1 to 3 set the scene and provide references as well as definitions of terms, symbols and abbreviations, which are used in the present document. • Clause 4 provides an introduction to the EU Data Act [i.4] with a focus on its structure and the technically relevant parts of it. Specifically, it establishes the reference to standardisation in the field of interoperability of data and services. Further on, it lists requirements derived from the EU Data Act [i.4] article 33 ("Essential requirements regarding interoperability of data, of data sharing mechanisms and services, as well as of common European data spaces)". The draft of the SReq [i.3] is addressing this article 33. Also, clause 4 provides a list of requirements derived from the EU Data Act [i.4] article 35 (Interoperability of data processing services). It addresses several items, which are related to, even if not being in the focus of, the SReq. • Clause 5 provides an introduction to the SReq to European Standards Organisations as regards to a European Trusted Data Framework [i.3]. The focus is on ontologies and data models as well as on approaches to manage them. It lists requirements derived from the SReq, which are additional to the published EU Data Act [i.4]. Clause 5 provides an overview of the "DSSC Blueprint, version 1.5" [i.5] and an overview of the "Data Catalog Vocabulary (DCAT) - Version 3" [i.9] within the context of potential application to SAREF [i.1]. • Clause 6 provides an overview of which parts of the standardisation requirements derived from the documents EU Data Act [i.4] and SReq [i.3] can be satisfied by the oneM2M standards [i.6], the SAREF ecosystem [i.1] with the SAREF core and on all extensions and the NGSI-LD specifications [i.7], [i.8]. Also it identifies the gaps which need to be filled. It also describes the relationship between oneM2M and SAREF, with special emphasis on how oneM2M standards [i.6] can be used as the means for practical SAREF deployment. Furthermore, clause 6 analyses the relation between DSSC Blueprint [i.5] and the oneM2M standards [i.6]. • Clause 7 provides a summary of conclusions from the requirements and references analysis and gives an outlook to further potential activities. • Annex A provides an overview of the EU Data Act structure. • Annex B shows some highlights of articles with technical/standardisation relevance.
104 098
Technical mitigation measures to protect RAS against interference from ground based vehicular radars within 77 - 81 GHz to support revision of ECC/DEC/(04)03
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104098/01.01.01_60/tr_104098v010101p.pdf
The present document describes technical interference mitigation measures to protect RAS against interference from ground based vehicular radars (as potential alternatives to protection zones). The present document is based on the existing studies in ECC report 350 [i.12] and is focused on the open question (see LS in ERM(24)083040) on practicality of protection zones raised by the industry during ECC discussions (FM and SRD/MG) on the public consultation comments for revision of ECC/DEC/(04)03 [i.1].
104 096
System Reference document (SRdoc); Short Range Devices; Vehicular applications operating in 300 GHz to 400 GHz and 600 GHz to 700 GHz ranges
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104096/01.01.01_60/tr_104096v010101p.pdf
The present document describes Terahertz Imaging for ground based vehicular RADARs, as defined in ECC Decision (04)03 [i.6], operating in the 300 - 400 GHz and 600 - 700 GHz bands. The present document provides information on the existing and intended applications, the technical parameters and the relation to the existing spectrum regulation in Europe. The present document includes in particular: • market information; • technical information including expected sharing and compatibility issues; • regulatory issues.
104 094
Digital Video Broadcasting (DVB); Adaptive media streaming over IP multicast; Implementation guidelines and worked examples
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104094/01.01.01_60/tr_104094v010101p.pdf
The present document provides implementation guidelines for the system specified in ETSI TS 103 769 [i.1] and describes some example implementations of it. These examples are non-exhaustive, and as such do not detail every possible combination of configuration that is possible with ETSI TS 103 769 [i.1]. The baseline procedures and illustrative call flows for such a system are documented in annex A.
104 080
Environmental Engineering (EE); Example of a Life Cycle Assessment (LCA) of a mobile phone
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104080/01.01.01_60/tr_104080v010101p.pdf
The present document aims to present an example of an objective and transparent Life Cycle Assessment (LCA) of a mobile phone. The present document will provide an example of an LCA of a mobile phone fully compliant with ETSI ES 203 199 [i.1]. The present document will be technically aligned with ITU-T L.Suppl.60. The present document can be read by anyone aiming for a better understanding of LCA of mobile phones. However, the present document is especially intended for LCA practitioners with a prior knowledge of ETSI ES 203 199 [i.1]. The purpose of the present document is to: • provide an example of an LCA of a mobile phone, aligned with the requirements of ETSI ES 203 199 [i.1] to ensure a sufficient quality of LCA studies of mobile phones; • harmonize the LCAs of mobile phones; • increase the credibility of LCAs of mobile phones; • increase the transparency and facilitate the interpretation of LCA studies of mobile phones; • facilitate the communication of LCA studies of mobile phones. Recognizing ETSI ES 203 199 [i.1] as reference, the present document will apply it for the LCA of a mobile phone. The present document is valid for all types of mobile phones. While ETSI ES 203 199 [i.1] defines a set of requirements which reflect the quality that practitioners should strive for, the present document does not contain any requirements. Comparisons of results from environmental assessments of mobile phones which have been performed by different organizations and with different tools, are beyond the scope of ETSI ES 203 199 [i.1], as such comparisons would require that the assumptions and context of each study are exactly equivalent.
104 078
System Reference document (SRdoc); Short Range Devices; Radar equipment operating in 57 GHz to 64 GHz and 76 GHz to 77 GHz for applications on drones
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104078/01.01.01_60/tr_104078v010101p.pdf
The present document describes SRD radar equipment operating in 57 - 64 GHz and 76 - 77 GHz for applications upon drones which may require a change in the present regulatory framework for the proposed band. It includes in particular: • Market information. • Technical information regarding equipment type and typical installation. • Regulatory issues.
104 077-3
Human Factors (HF); Age Verification Pre-Standardization Study Part 3 : Proposed Standardization Roadmap
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/10407703/01.01.01_60/tr_10407703v010101p.pdf
The present document elaborates a set of proposals for further definition of work items within the standardization community to address the requirements identified in ETSI TR 104 077-1 [i.1] against the gaps identified and summarized in ETSI TR 104 077-2 [i.2]. The present document is intended for the SDOs identified in the proposals for their further consideration.
104 077-2
Human Factors (HF); Age Verification Pre-Standardization Study Part 2: Solutions and Standards Landscape
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/10407702/01.01.01_60/tr_10407702v010101p.pdf
The present document reviewed from a perspective of the stakeholder requirements identified in ETSI TR 104 077-1 [i.7] is a study of the landscape of international, regional and national existing solutions (identified in ETSI TR 104 077-1 [i.7]), approaches (frameworks/architecture) and standards for age verification in Europe.
104 077-1
Human Factors (HF); Age Verification Pre-Standardization Study Part 1: Stakeholder Requirements
TR
1.1.2
http://www.etsi.org/deliver/etsi_tr/104000_104099/10407701/01.01.02_60/tr_10407701v010102p.pdf
The present document identifies stakeholder requirements for age verification. NOTE: The present document may assist in providing the groundwork for defining standards as outlined in the Digital Services Act [i.1]. Its purpose is to establish the foundation for developing European standards in age verification and protecting minors online. The present document presents the analysis of requirements of identified stakeholders in the age verification process for whom accurate age information is essential to their service access or to their business operation.
104 031
Securing Artificial Intelligence (SAI); Collaborative Artificial Intelligence
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104031/01.01.01_60/tr_104031v010101p.pdf
The present document describes collaborative Artificial Intelligence (AI) from securing AI perspectives. Collaborative AI could take place among AI agents, between AI agents and human, and even among people who provide and use AI. As such, the security and performance of collaborative AI may range from AI/ML-specific issues to other system- specific issues (e.g. AI-to-AI communications, joint computing and communicating optimization, etc.). The present document investigates collaborative AI use cases and involved technical aspects, and analyses potential security and performance issues (e.g. AI-to-AI communications, trustworthy collaboration, etc.) among those AI-related entities. The present document also overviews existing approaches to tackle and/or mitigate these issues.
104 052
System Reference document (SRdoc); Short Range Devices; Radar equipment operating in the 76 GHz to 77 GHz range; additional applications
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104052/01.01.01_60/tr_104052v010101p.pdf
The present document describes applications for SRDs in the 76 - 77 GHz which may require a change in the present regulatory framework for the proposed band. It includes in particular: • Market information; • Technical information regarding equipment type and typical installation; • Regulatory issues. For the applications described, the intended and unwanted emissions are within the current harmonized regulations for SRDs. The regulatory changes that would be required for their realization are relaxations on usage restrictions.
104 051
Securing Artificial Intelligence (SAI); Security aspects of using AI/ML techniques in telecom sector
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104051/01.01.01_60/tr_104051v010101p.pdf
The use of AI to facilitate the use cases may cause AI security and privacy issues specific to the telecom industry. The scope of this proposed work item will be to investigate security and privacy issues related to the use of AI in the telecom industry sector. Harmonisation with 3GPP work in SA1, SA2, and SA3 is anticipated. Key AI use cases in telecom networks are (non-exhaustive list): • Network as a service. • Network optimization. • Network planning and upgrades. • Automating security operations (anomaly detection, planning mitigation and response). This investigation may use but is not limited to the Network Operations Lifecycle Phases methodology.
104 048
Securing Artificial Intelligence (SAI); Data Supply Chain Security
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104048/01.01.01_60/tr_104048v010101p.pdf
The present document addresses the security problems arising from data supply chains in in the development of Artificial Intelligence (AI) and Machine Learning (ML) systems. Data is a critical component in the development of AIML systems. Compromising the integrity of data has been demonstrated to be a viable attack vector against such systems (see clause 4). The present document summarizes the methods currently used to source data for training AI, along with a review of existing initiatives for developing data sharing protocols. It then provides a gap analysis on these methods and initiatives to scope possible requirements for standards for ensuring integrity and confidentiality of the shared data, information and feedback. The present document relates primarily to the security of data, rather than the security of models themselves. It is recognized, however, that AI supply chains can be complex and that models can themselves be part of the supply chain, generating new data for onward training purposes. Model security is therefore influenced by, and in turn influences, the security of the data supply chain. Mitigation and detection methods can be similar for data and models, with poisoning of one being detected by analysis of the other. The present document focuses on security; however, data integrity is not only a security issue. Techniques for assessing and understanding data quality for performance, transparency or ethics purposes are applicable to security assurance too. An adversary aim can be to disrupt or degrade the functionality of a model to achieve a destructive effect. The adoption of mitigations for security purposes will likely improve performance and transparency, and vice versa. The present document does not discuss data theft, which can be considered a traditional cybersecurity problem. The focus is instead specifically on data manipulation in, and its effect on, AI/ML systems.
104 037
Publicly Available Specification (PAS); O-RAN Use Cases Analysis Report (O-RAN.WG1.Use-Cases-Analysis-Report-R003-v12.00)
TR
12.0.0
http://www.etsi.org/deliver/etsi_tr/104000_104099/104037/12.00.00_60/tr_104037v120000p.pdf
The present document specifies potential O-RAN use cases as defined by O-RAN WG1 UCTG (Use Case Task Group). The use cases are described at a very high level, emphasizing how the use is enabled by O-RAN architecture along with basic input data expectations and resulting actions. These high level use cases are prioritized within O-RAN, and selected use cases are further detailed in O-RAN WG1 UCTG and relevant O-RAN WGs to define the requirements for O-RAN components and their interfaces.
104 006
Rail Telecommunications (RT); Future Railway Mobile Communication System (FRMCS); Study on Onboard Radio Interface (OBrad)
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104006/01.01.01_60/tr_104006v010101p.pdf
The present document is a study of the Onboard Radio Interface (OBRAD). The following is covered: • An analysis of the requirements on OBRAD captured in UIC FRMCS TOBA FRS [i.1], UIC FRMCS SRS [i.3] and other relevant UIC specifications. • An analysis and identification of available protocols, suitable for OBRAD Data Transport protocol and OBRAD Management and Control protocol. • A proposal on potential solution(s) and possible technical realization(s), covering the physical and functional OBRAD interface as well as physical implementations of the OBRAD interface. • An analysis of the impact of the proposed OBRAD solution/realization to chipset, On-Board FRMCS architecture (Gateway Function, Radio Function, Operation and Maintenance) and migration aspects (existing versus new installations). • An analysis of the capability of the proposed OBRAD solution/realization for performance aspects like responsiveness of the interface, latency, timing, and for availability (redundancy) aspects.
104 032
Securing Artificial Intelligence (SAI); Traceability of AI Models
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104032/01.01.01_60/tr_104032v010101p.pdf
The present document describes the role of traceability in the challenge of Securing AI and explores issues related to sharing and re-using models across tasks and industries. The scope includes threats, and their associated remediations where applicable, to ownership rights of AI creators as well as to verification of models origin. Mitigations can be non- AI-Specific (Digital Right Management applicable to AI) and AI-specific techniques (e.g. ML watermarking) from prevention and detection phases. They can be both model-agnostic and model enhancement techniques. The present document aligns terminology with existing ETSI ISG SAI documents and studies, and references/complements previously studied attacks and remediations (ETSI GR SAI 004 [i.2] and ETSI GR SAI 005 [i.3]). It also gathers industrial and academic feedback on traceability and ownership rights protection and model verification in the context of AI.
104 034
Cyber Security (CYBER); Software Bill of Materials (SBOM) Compendium
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104034/01.01.01_60/tr_104034v010101p.pdf
The present document identifies Software Bill of Material challenges, types, existing specifications, existing tools and cybersecurity uses, including compliance obligations (e.g. regulatory or contractual). The present document identifies gaps and makes recommendations for further work.
104 074
Core Network and Interoperability Testing (INT); Methodologies for Testing & Validation of Network Application based services over 5G networks
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104074/01.01.01_60/tr_104074v010101p.pdf
The present document provides recommendations on methodologies for testing and validation of Network Application based services over 5G networks. The present document includes recommendations covering the aspects of a Network Application validation framework by providing definitions of 5G relevant KPIs for Network Applications, the application and network functions making up Network Applications, and the services composed of the Network Applications. Moreover, recommendations on the testing and validation environment, on involved processes, and, finally, on the design of the Network Applications and services under test. Such recommendations can be equally applicable to a wide range of Network Applications composed services, application cases and may also be applicable beyond 5G scenarios.
104 073
Intelligent Transport Systems (ITS); Facilities layer; Radio Resource Management Study; Release 2
TR
2.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104073/02.01.01_60/tr_104073v020101p.pdf
The present document identifies Radio Resource Management (RRM) at the Facilities Layer in relation to critical control requirements, capabilities, principles and parameters which could enable the definition of a mechanism supporting highly time and size dynamic data exchanging services to operate robust, interoperable and backward compatible with existing ITS Release 1 and upcoming Release 2 ITS services in the 5,9 GHz ITS allocated band.
104 071
Cyber Security (CYBER); Mapping of the Consumer Mobile Device Protection Profile security requirements to the CRA essential cybersecurity requirements
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104071/01.01.01_60/tr_104071v010101p.pdf
The present document provides a mapping between the Consumer Mobile Device Protection Profile (CMDPP) in the ETSI TS 103 732 series ([i.2], [i.3], [i.4], [i.5], [i.6] and [i.7]) security requirements and the essential cybersecurity requirements from the Annexes of the Cyber Resilience Act (CRA) [i.1]. The present document will also analyse the gaps between the CMDPP ([i.2], [i.3], [i.4], [i.5], [i.6] and [i.7]) (if any) and the CRA [i.1], considering how to address them where necessary.
104 067
Securing Artificial Intelligence (SAI); Proofs of Concepts Framework
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104067/01.01.01_60/tr_104067v010101p.pdf
The present document provides information about the "lightweight" framework to be used by ETSI TC SAI to create multi-partner Proofs of Concepts (PoCs).
103 967
Cyber Security (CYBER); Quantum-Safe Cryptography (QSC); Impact of Quantum Computing on Symmetric Cryptography
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103967/01.01.01_60/tr_103967v010101p.pdf
The present document gives an overview of the impact of quantum computing on symmetric algorithms such as block ciphers and hash functions. It discusses the practicality of parallelising Grover's algorithm, the effect of limiting quantum circuit depth, and the overhead from quantum error correction. The present document supplements ETSI GR QSC 006 [i.1] by summarizing quantum resource estimates for attacks against widely used symmetric algorithms with reasonable circuit depth assumptions. It also provides guidance on the need to increase symmetric key lengths for a range of different use cases.
104 005
Secure Element Technologies (SET); Technical Report on impacts of the post-quantum cryptography on ETSI TC SET specifications
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104005/01.01.01_60/tr_104005v010101p.pdf
The present document analyses the mechanisms that use cryptography in the specifications under ETSI TC SET responsibility. It describes the potential changes for a responsible industry transition to Quantum-Safe technology.
104 060
Human Factors (HF); Guidance on how to apply the EN 301 549 to digital television products
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104060/01.01.01_60/tr_104060v010101p.pdf
The present document describes the application of accessibility requirements as listed in ETSI EN 301 549 [i.1] herein called "ETSI EN 301 549 [i.1]" to TVs. The focus is on the device capability rather than the whole digital TV field. The scope excludes content provision and delivery.
104 003
Cyber Security (CYBER); The vulnerability disclosure ecosystem
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104003/01.01.01_60/tr_104003v010101p.pdf
The present document provides an overview of the history and facets of the cyber vulnerability disclosure ecosystem. The overview includes the history of this activity, the concepts and specifications that emerged, the diverse venues and use cases, imposed obligations, and the technological and social challenges faced.
103 990
Cyber Security (CYBER); Standards mapping and gap analysis against regulatory expectations
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103990/01.01.01_60/tr_103990v010101p.pdf
The present document provides a standards gap analysis against the regulatory expectations of a number of extant, planned, or in development, regulatory instruments in order to identify where existing standards can be used in support, or where new standards are required to enable regulatory conformance. The primary focus of the present document is the Cyber Resilience Act [i.1] with some consideration of the NIS2 Directive [i.2] and the Cyber Security Act (CSA) [i.3]. NOTE 1: The mapped standards listed in clause 2, whilst they are not directly applicable to the application of the present document, are identified as satisfying in whole or in part, one or more of the regulatory expectations identified. NOTE 2: Matters related to EU policy are not addressed by the present document.
103 977
RFID Measurement methods for transmit spectrum using modern spectrum analysers
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103977/01.01.01_60/tr_103977v010101p.pdf
The present document specifies technical characteristics and methods of measurements for Radio Frequency IDentification (RFID) devices used in the frequency ranges 865 MHz to 868 MHz and 915 MHz to 921 MHz. Power limits up to a maximum of 2 W e.r.p. are specified for this equipment in the frequency band 865 MHz to 868 MHz and up to a maximum of 4 W e.r.p. in the frequency band 915 MHz to 921 MHz. NOTE: The term frequency band is typically used for reference to dedicated bands as described in CEPT ECC ERC Recommendation 70-03 [i.7], while frequency range is used in the other cases. While ETSI EN 302 208 [i.2] covers a comprehensive set of technical characteristics and methods of measurements, the focus of the present document is on transmitter spectrum mask using modern spectrum analysers, and ETSI EN 302 208 [i.2] applies for all other aspects. The types of equipment covered by the present document are as follows: • fixed interrogators; • portable interrogators. The present document contains measurement methods to demonstrate that the specified radio equipment both effectively uses and supports the efficient use of radio spectrum in order to avoid harmful interference.
103 972
DVB-I service delivery over 5G Systems; Deployment Guidelines
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103972/01.01.01_60/tr_103972v010101p.pdf
The present document maps the commercial use cases and requirements from DVB BlueBook C100 [i.1] into deployment guidelines including a reference deployment architecture.
104 065
Securing Artificial Intelligence (SAI); AI Act mapping and gap analysis to ETSI workplan
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104065/01.01.01_60/tr_104065v010101p.pdf
The present document provides an analysis of the standardization requirements of the AI Act [i.1] against the workplan of ETSI (across all TBs) in order to identify gaps and the means to fill them. NOTE: The present document is a Technical Report and contains no requirements, however the text does contain quotes from the AI Act [i.1] where mandates are stated, but where quoted these have no normative effect.
104 020
Emergency Communications (EMTEL); Main terms and definitions for Emergency Communications
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104020/01.01.01_60/tr_104020v010101p.pdf
The present document lists the terms used across ETSI Standards and Technical Reports that pertain to emergency communications and emergency services. It includes terms that, although defined in other technical domains, carry distinct meanings or require unequivocal definitions specific to the context of emergency communications and emergency services. For ease of reference, terms are organized in alphabetical order without adherence to any other sorting criteria. Additionally, the present document encompasses a list of abbreviations and acronyms, some of which are borrowed from other fields but are relevant and used within the scope of emergency communications and emergency services. In cases of ambiguity between definitions in EU legislation and existing ETSI technical deliverables within the scope of emergency communications and emergency services, the present document should be referenced for clarification; for new ETSI deliverables within the scope of emergency communications and emergency services, the definitions provided herein should be used.
103 965
CYBER; Quantum-Safe Cryptography (QSC); Impact of Quantum Computing on Cryptographic Security Proofs
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103965/01.01.01_60/tr_103965v010101p.pdf
The present document is intended to provide an overview of the impact of quantum computing on the security proofs of several cryptographic protocols. It focuses on cryptographic protocols that can be run on classical hardware; further, it discusses which security proofs are invalidated, or otherwise affected, in the presence of an attacker with access to a CRQC, and discusses for each affected system whether: a) an alternative proof has been found that does provide security against quantum attacks, but possibly with a reduced security level; b) no alternative proof has been found, but security is expected to still hold; c) the cryptographic system is expected to be broken by quantum attacks, in a way which is not captured by the classical security proof, although no concrete quantum attack exists yet; or d) a concrete quantum attack that breaks security, in a way which is not captured by the classical proof, is available. In terms of the security proofs and problems under consideration, the present document includes the following: 1) The quantum random oracle model, and in particular its usage in: a) The Fiat-Shamir transformation. b) The Fujisaki-Okamoto transformation. 2) The rewinding technique for zero-knowledge proof systems. 3) The binding property of commitment schemes. 4) The universal-composability framework. 5) The indifferentiability framework. 6) Security proofs of pseudo-random functions. In addition to presenting the theoretical developments on these topics, the present document elaborates on the practical consequences. In some cases, the security of classically secure schemes is uncertain in the face of a quantum adversary. In other cases, the security of the scheme holds, but the parameters need to be adjusted to retain the same level of security. NOTE: The present document does not discuss so-called "quantum-annoying" schemes, which still base their security on computational problems that can be solved (relatively) efficiently by a quantum computer, but force such an attack to perform a high number of operations, hence making it impractical for the expected first generation of quantum computers.
104 004
Environmental Engineering (EE); Processor power management functionality of servers
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104004/01.01.01_60/tr_104004v010101p.pdf
The present document is focused on addressing the characterization of the process power management functionality of servers. The processor power management of servers is limited to those within scope of Commission Regulation (EU) 2019/424 [i.1].
104 030
Securing Artificial Intelligence (SAI); Critical Security Controls for Effective Cyber Defence; Artificial Intelligence Sector
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104030/01.01.01_60/tr_104030v010101p.pdf
The present document applies the latest version of the Critical Security Controls [i.5] and risk measurement tools [i.6] for effective risk control and enhanced resilience of the AI sector together with other industry AI controls.
103 960
Cyber Security (CYBER); Implementation of the Digital Operational Resilience Act (DORA)
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103960/01.01.01_60/tr_103960v010101p.pdf
The present document studies the requirements, available standards, tools, and gaps for implementing the DORA (Regulation (EU) 2022/2554 [i.1]) together with guidance relating to the use of encryption and post-quantum safeguards.
103 956
Satellite Earth Stations and Systems (SES); Technical analysis for the Radio Frequency, Modulation and Coding for Telemetry Command and Ranging (TCR) of Communications Satellites
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103956/01.01.01_60/tr_103956v010101p.pdf
The present document provides the rationale for the revision of the ETSI TCR Standard ETSI EN 301 926 [i.1] in the following areas: • frequency plan; • operational phases; • hosted payload management application; • mega-constellation application; • spread spectrum modulation; • phase and frequency modulation; and • coding and interleaving.
103 954
Cyber Security (CYBER); Critical Security Controls for Effective Cyber Defence; Mobile Communications Sector
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103954/01.01.01_60/tr_103954v010101p.pdf
The present document applies the latest version of the Critical Security Controls ([i.10] and [i.15]) for effective risk control and enhanced resilience of the Mobile Communications sector and includes mappings to latest version of the GSMA Security Controls.
104 062
Securing Artificial Intelligence; Automated Manipulation of Multimedia Identity Representations
TR
1.2.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104062/01.02.01_60/tr_104062v010201p.pdf
The present document covers AI-based techniques for automatically manipulating existing or creating fake identity data represented in different media formats, such as audio, video and text (deepfakes). The present document describes the different technical approaches and analyses the threats posed by deepfakes in different attack scenarios. It then provides technical and organizational measures to mitigate these threats and discusses their effectiveness and limitations.
104 066
<empty>
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104066/01.01.01_60/tr_104066v010101p.pdf
The present document identifies methods and techniques that are appropriate for security testing of ML-based components. Security testing of AI does not end at the component level. As for testing of traditional software, the integration with other components of a system needs to be tested as well. However, integration testing is not the subject of the present document. The present document addresses: • security testing approaches for AI; • security test oracles for AI; • definition of test adequacy criteria for security testing of AI. Techniques of each of these topics should be applied together to security test of a ML component. Security testing approaches are used to generate test cases that are executed against the ML component. Security test oracles enable to calculate a test verdict to determine if a test case has passed, that is, no vulnerability has been detected, or failed, that is a vulnerability has been identified. Test adequacy criteria are used to determine the entire progress and can be employed to specify a stop condition for security testing.
103 949
Quantum-Safe Cryptography (QSC) Migration; ITS and C-ITS migration study
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103949/01.01.01_60/tr_103949v010101p.pdf
The present document reviews the state of deployment of cryptographic security mechanisms in Intelligent Transport Systems (ITS) and Cooperative Intelligent Transport Systems (C-ITS) and their susceptibility to attack by a quantum computer. The present document makes a number of recommendations regarding the adoption of Quantum Safe Cryptography in order to minimize the exposure of ITS and C-ITS to attack.
103 948
Wireline Access Network Systems; General engineering for existing network reuse; Implementation of IP equipment on existing coaxial networks
TR
1.1.2
http://www.etsi.org/deliver/etsi_tr/103900_103999/103948/01.01.02_60/tr_103948v010102p.pdf
The present document supports deployment of video surveillance equipment standardized in ETSI TS 105 176-2 [i.1] and ETSI TR 105 177 [i.2] on existing networks.
103 946
Methods for Testing & Specification (MTS); Security validation of IoT architecture application and conformity; Case Study Experiences
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103946/01.01.01_60/tr_103946v010101p.pdf
The goal of the present document is to compile case study experiences related to the security validation and assurance for the integration and conformity of IoT applications with an existing IoT architecture in order to have a common understanding in MTS and related committees and to support trustworthiness. Industrial experiences may cover but are not restricted to the following domains: smart home, smart grid, unmanned air systems, automated driving.
103 944
Smart Body Area Network (SmartBAN); Technical Report on Smart Coordinator for SmartBAN Networks
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103944/01.01.01_60/tr_103944v010101p.pdf
The present document is limited to providing information about the smart coordinator operating at the link layer.
103 957
Cyber Security (CYBER); Metaverse Cyber Security Analysis
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103957/01.01.01_60/tr_103957v010101p.pdf
The present document from the perspective of a use case driven risk analysis, including gaps, applicable to the virtual world (termed Metaverse), respecting environmental constraints, represented as an immersive and constant virtual 3D world where users (people) interact by means of an avatar to carry out a wide range of activities, analyse uniquely new cyber security requirements and technical standards. References to EU/CEPT requirements and ETSI work are provided [i.1] thru [i.5].
103 966
CYBER Security (CYBER); Quantum-Safe Cryptography (QSC); Deployment Considerations for Hybrid Schemes
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103966/01.01.01_60/tr_103966v010101p.pdf
The present document explores issues around combining traditional and post-quantum algorithms to construct hybrid cryptographic schemes. Specifically, the present document examines some of the reasons for proposing and adopting hybrid schemes, both for key establishment and digital signatures; clarifies some of the terminology used to describe hybrid schemes; discusses some of the security, efficiency, and agility trade-offs; highlights some important things to consider when selecting algorithm and parameter combinations; explores some potential deployment and migration issues; and identifies situations where hybrid schemes will need to be deprecated in favour of purely post-quantum algorithms. The present document does not provide guidance on whether or not to use hybrid schemes.
103 953
Cyber Security (CYBER); Guidelines for TLMSP Usage
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103953/01.01.01_60/tr_103953v010101p.pdf
The present document provides guidelines on how to use ETSI TS 103 523-2 [i.6] (TLMSP) in different scenarios; for example, when different application layer protocols are used, or when TLMSP is used for different services. It provides guidelines on the following topics: • How to map different parts of the application layer protocol onto different TLMSP contexts. • Which middlebox functionality that is relevant and how to assign access rights to allow the corresponding middlebox operations. • Suitable trust model(s). • Use of the different optional TLMSP features. • Implementation and usability aspects.
103 950
Speech and multimedia Transmission Quality (STQ); Gender-related aspects of listening quality and effort in speech communication systems
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103950/01.01.01_60/tr_103950v010101p.pdf
The present document addresses the effects of the speaker's gender-related aspects on transmission quality. It provides recommendations on test procedures and implementation means for future technologies dedicated to human speech communication systems, in order to balance transmission quality among genders.
103 959
Cyber Security (CYBER); Critical Security Controls for Effective Cyber Defence; Cloud Sector
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103959/01.01.01_60/tr_103959v010101p.pdf
The present document applies the latest version of the Critical Security Controls [i.20] for effective risk control and enhanced resilience of the Cloud Sector and adds mappings to CSA Security Controls and Cloud Data Centre Hardened Image implementations [i.21].
103 958
Cyber Security (CYBER); Study Implementation of the Resilience of Critical Entities Directive
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103958/01.01.01_60/tr_103958v010101p.pdf
The present document studies and identifies gaps aimed at implementation guidance for relevant provisions of the EU Resilience of Critical Entities (CER) Directive, especially related to transportation, eHealth, space systems and encryption.
103 885
Reconfigurable Radio Systems (RRS); Feasibility study on existing spectrum sharing frameworks for temporary and flexible spectrum access
TR
1.1.2
http://www.etsi.org/deliver/etsi_tr/103800_103899/103885/01.01.02_60/tr_103885v010102p.pdf
The present study addresses technical approaches for automated spectrum access to support dynamic, temporary, and flexible spectrum sharing. Existing spectrum sharing frameworks (e.g. Citizens Broadband Radio Service (CBRS), Licensed Shared Access (LSA), etc.) are evaluated with regard to their suitability for temporary and flexible spectrum access. To evaluate such suitability, the study identifies and assesses properties and parameters (e.g. for scalable localized dedicated networks) that need to be considered. It includes a gap analysis to identify possible for spectrum access for on-demand use cases. This scope includes nomadic deployments. The applications and use cases described claim a certain, typically high Quality of Service (QoS) but are often limited in range and differ in the duration of operation which can vary from short-term (e.g. some days to some weeks) to long-term (e.g. some weeks to some years). Some use cases allow for prior network planning, others demand very short-term deployment without a prior planning phase. To support the use cases described, the study evaluates: • suitability of sharing frameworks for temporary and flexible spectrum access to support ad hoc and on-demand use cases; • procedures and functionalities for automated spectrum negotiation, assignment, and application specific QoS guarantee; • suitability for the support of scalable localized dedicated networks; • suitability for the support of fixed, nomadic or mobile deployments; and • characteristics, system architectures and high-level procedures for spectrum access for use cases described. If needed, this study proposes evolution and improvement of the existing technical approaches or develops new technical solutions for spectrum sharing.
103 907
Speech and multimedia Transmission Quality (STQ); Test methods for insert type headsets enabled with structure-borne speech capture
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103907/01.01.01_60/tr_103907v010101p.pdf
The present document provides test setups and test methods for headsets, which use human bone conduction as an additional input signal to the air-borne transmitted voice of the near-end talker. The work described in the present document includes test setup description, validation procedures and standardized test methods focusing on the time- variant behaviour of headset devices that utilize bone conduction in their signal processing.
103 906
Digital Enhanced Cordless Telecommunications (DECT); Study On Low Data Rate Audio Support
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103906/01.01.01_60/tr_103906v010101p.pdf
The present document provides an investigation on the usage of low bit rates for DECT audio transmissions, e.g. lower data rates voice connections. The present document describes potential uses cases, technical solutions, and options. Especially, aspects such as optimal audio codec frame intervals, optimization of DECT slot formats, channel codec requirements and audio codec requirements are studied in the present document.
103 879
Electromagnetic compatibility and Radio spectrum Matters (ERM); Guidance on risk assessment for radio equipment
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103879/01.01.01_60/tr_103879v010101p.pdf
The present document is to support manufacturers with a systematic and easy-to-understand guidance on how to carry out a risk assessment. The present document covers the essential requirements of Directive 2014/53/EU (RED) [i.1], articles 3(1)b and 3(2). NOTE: The present document provides guidance on risk assessment only for RED articles 3(1)b and 3(2), which does not mean that manufacturers need to perform risk assessment only for these two articles. The general approach to risk assessment should apply to all aspects of the essential requirements described in RED article 3.
103 937
Cyber Security (CYBER); Cyber Resiliency and Supply Chain Management
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103937/01.01.01_60/tr_103937v010101p.pdf
The present document addresses cyber resiliency throughout the supply chain and the various related frameworks and measures using risk-based, system of trust, and zero trust approaches, including the proposed EU Cyber Resilience Act, [i.1] through [i.8].
103 936
Cyber Security (CYBER); Implementing Design practices to mitigate consumer IoT-enabled coercive control
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103936/01.01.01_60/tr_103936v010101p.pdf
The present document is an informative ETSI Technical Report (TR) that recommends initial design practices to minimize the potential of coercive control through the use of consumer Internet of Things (IoT) devices. The diversity and proliferation of consumer IoT devices provides new mechanisms that attackers might misuse, and this is a risk that should be addressed by industry. The present document provides emerging design practices through examples and explanatory text for organizations involved in the development and manufacturing of Consumer IoT devices and associated services. The intent of the present document is to identify design practices to minimize potential misuse of Consumer IoT devices and associated services for coercive control whilst not limiting the intended functionality of the device by the user. Although the present document is focused on design practices for Consumer IoT devices, the guidance also applies to multiple other types of smart technologies including but not limited to Smart TVs, alarm systems, stereos, etc. The present document also covers the surrounding eco-system around consumer IoT devices, this includes how related technology, services, and the user behaviour of consumer IoT devices relates to the issues of coercive control.
103 935
Cyber Security (CYBER); Assessment of cyber risk based on products’ properties to support market placement
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103935/01.01.01_60/tr_103935v010101p.pdf
The present document examines the background to the assessment of cybersecurity risks and identifies issues that may arise in the context of placing ICT products and services in the EU Single Market under the applicable legal requirements. Issues relevant to that scope are explored and options identified for possibly consideration in ETSI working practices to addresses these issues. Under the New Legislative Framework (NLF) that governs the placement of products and services in the EU Single Market, harmonised standards provide a path of minimal economic friction for the agile introduction of technological innovations across EU Member States. In turn, risk assessment plays a pivotal role in the development of harmonised standards that, whilst supporting conformance to the applicable legal requirements, are also economically efficient. The importance of harmonised standards to the smooth and efficient design and development of products and services to be placed on the EU Single Market has been recognized by the European Commission and the European Standardization Organizations. Because the assessment of cyber risks is a fundamentally combinatorial exercise, the complexity and time it takes for a European Standardization Organization to identify and analyse the risk that should be considered in the harmonised standards increases exponentially with the scope that the respective legislation covers and the portfolio of ICT products and services it applies to. In simple terms, the greater the range of products and services within the scope of a particular legislation, the larger the set of possible use cases to consider will be, and thus the larger the workload of the risk assessment. The present document presents the framework that underpins the placement of products in the EU Single Market in regard to risk assessment matters. It highlights of the salient features that, in accordance to common knowledge in the domain, good risk assessment approaches demonstrate. It also outlines the most common standards that underpin the application of risk assessment in an international context. In addition, it presents key characteristics of good approaches to the assessment of risks. Finally, it scopes the space of solutions that includes risk assessment approaches fit to inform the development and the application of harmonised standards in support of market placement. The concepts and the approach put forth in the present document are applicable to products, as defined in [i.14], that are or can be described through properties that take distinct values. The present document does not address the estimation of probability distributions that characterize the occurrence of events that contribute to particular risks. More specifically, it assumes that a stable body of knowledge in support of such estimates exists and builds on such estimates, if any, that apply in a given risk assessment scenario. A solution that, for illustration purposes, is shown in Annex A of the present document, assumes that errors in the estimation of numerical boundaries of risk classes follow a normal distribution. However, this assumption serves exclusively illustration purposes and does not restrict the application of the solution under the assumption of a different distribution. Finally, in regard to the ICT industry's recent focus on zero trust [i.41] and vulnerability disclosure: zero trust is beyond the scope of risk assessment, as according to ISO 31000:2018 [i.2], enforcement actions are part of risk treatment, which, while informed by the outcomes of risk assessment, is beyond the scope of risk assessment. Likewise, vulnerability disclosure, whose ecosystem is presented in ETSI TR 104 003 [i.42], while informed by the outcomes of risk assessment, is beyond the scope of the risk assessment process itself.
103 930
Guide for the development of Harmonised Standards falling under article 3.2 of the Radio Equipment Directive (RED); Meteorological and Primary Radars
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103930/01.01.01_60/tr_103930v010101p.pdf
The present document describes the applicability of the technical requirements related to article 3.2 of the RED [i.2] as defined in ETSI EG 203 336 [i.1] for the following types of primary, monostatic radar systems: • ground-based aeronautical radars (e.g. air surveillance radars, surface movement radars and runway debris detection radars); • meteorological radars (e.g. weather radars and wind profilers); • land-based surveillance maritime radars (e.g. coastal and VTS radars); • shipborne maritime radars not falling under the MED Directive [i.8] (i.e. non-SOLAS radars and river radars). The present document also addresses technical issues and provide guidelines (such as spurious emission measurements for waveguide-based systems) for the test procedures related to the applicable technical requirements.
104 016
CYBER; Quantum-Safe Cryptography (QSC); A Repeatable Framework for Quantum-Safe Migrations
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104016/01.01.01_60/tr_104016v010101p.pdf
The present document describes a repeatable divide and conquer-style framework for migrating, in a prioritized order, an enterprise's information security assets from quantum-vulnerable states to quantum-safe states. First, the approach gives recommendations for partitioning the enterprise into discrete elements. Following, through various analyses within and between the elements of the partition, a methodology is described for establishing quantum-safe migration plans for each of those partition elements.
104 012
Reconfigurable Radio Systems (RRS); Feasibility study of the usage of software reconfiguration for Radio Equipment Directive and Proposal for Cyber Resilience Act
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/104000_104099/104012/01.01.01_60/tr_104012v010101p.pdf
The present document analyses the applicability of available ETSI deliverables on Software Reconfiguration to the implementation of regulation initiatives currently under way, including specifically: • Radio Equipment Directive Article 3(3)(i) and Article (4) [i.16]. NOTE: One aspect of those Articles relates to the combination of Software and Hardware. • Cyber Resilience Act [i.17].
103 904
SmartM2M; SAREF extension investigation Requirements for the Smart Grid domain
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103904/01.01.01_60/tr_103904v010101p.pdf
The present document provides the requirements for an initial semantic model in the Smart Grid domain based on a limited set of use cases and from available existing data models. The present document has been developed in close collaboration with different initiatives in the Smart Grid domain. Further extensions are envisaged in the future to cover entirely such domain. The associated ETSI TS 103 410-12 [i.3] will specify the extension (i.e. the semantic model) for the Smart Grid domain based on the requirements and use cases specified in the present document.
103 896
Satellite Earth Stations and Systems (SES); Considerations on off-axis EIRP density mask applicability for Ka band GSO ESOMPs in relation to potential revision to ETSI EN 303 978 (V2.1.2)
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103896/01.01.01_60/tr_103896v010101p.pdf
The present document aims at studying the implications of reviewing the applicability of the mask for off-axis EIRP density in ETSI EN 303 978 (V2.1.2) [i.9].
103 891
Speech and multimedia Transmission Quality (STQ); Parametric non-intrusive QoS evaluation of Cloud Gaming Services over RTP/UDP streaming
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103891/01.01.01_60/tr_103891v010101p.pdf
The scope of the present document is to provide a parametric non-intrusive evaluation of Cloud Gaming Services based on RTP/UDP streaming through the assessment of the QoS of Cloud Gaming users obtained passively by monitoring the network traffic generated using active test devices or by subscribers. Such evaluation also includes service and user detection together with other indicators to assess the ability of the network to deliver the cloud gaming service. The present document leverages the existing Recommendations ITU-T P.1201 [i.1], G.1072 [i.4] and ETSI TR 103 702 [i.6] to provide QoS parameters for users who experience Cloud Gaming Services over RTP/UDP streaming. In particular, it extends Recommendation ITU-T G.1072 [i.4] model, which predicts the expected QoS/MOS for given network conditions and is mainly focused to network design and optimization activities, to user analysis based on non-intrusive passive monitoring, feeding such model with measured or estimated end-user packet loss, round-trip time, inter-arrival jitter, video bitrate, framerate, and further information derived from the game platform capabilities and streaming data. Moreover, the present document, in addition to Recommendation ITU-T H.264 [i.8] characterization provided by Recommendation ITU-T G.1072 [i.4], addresses Recommendation ITU-T H.265 [i.9] (and VP9) video codecs and audio chat. The Recommendation ITU-T G.1072 [i.4]-derived model has been applied to three gaming platforms under several network conditions: Blacknut®, Nvidia GeForce Now®, and Google Stadia®. They delivered objective results in line with the user's subjective. However, the applicability needs to avoid the periods when games are paused or when gamers select game options. In such a situation, the scenes are mostly static, and encoders output a low video bit rate that does not represent the one used to stream the game while in action. The identified QoS parameters refer to the following categories with the aim also of addressing a practical Root Cause Analysis: • Service-Centric (Subscriber IP address, Cloud gaming Platform Name). • Cloud Gaming Session (Platform Start Time, Game Start Time, Streaming Start Time, Play Start Time, Streaming End Time, Streaming Duration). • Media (MOS, Audio/Video Bitrate, Video Framerate, Audio/Video Packets, Audio/Video Downlink/Uplink bytes). • Transport (Network Round Trip Time, Packet Loss Rate, Packet retransmission, Server addresses, Server ports, SSRC).
103 890
Speech and multimedia Transmission Quality (STQ); Design of a generic approach to test network performance for OTT conversational voice applications
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103890/01.01.01_60/tr_103890v010101p.pdf
The present document presents the design of a white box model of native OTT voice application using a generic OTT voice application which uses a generic client developed based on commonly used codec/client technology (standardized, open source) with the scope to enable on device, fully controllable testing of a single OTT version using a fully accessible KPIs set. The present document presents the benefits and limitations of such a generic approach, describes how the generic OTT voice application and client are designed, and discusses examples of codec and client adaptation and settings. Description of a framework for a data driven validation of the generic application vs. native OTT application is also provided. Using as example a commonly used mobile native OTT telephony application, the performance results of a generic OTT voice application in terms of quality (MOS scoring), speech path delay, call set up time, call set up failure and drop call are discussed.
103 910
Methods for Testing and Specification (MTS); AI Testing; Test Methodology and Test Specification for ML-based Systems
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103910/01.01.01_60/tr_103910v010101p.pdf
The present document describes test types, test items, quality criteria, and testing methodologies associated with testing ML-based systems, with an emphasis on supervised, unsupervised, and reinforcement learning. The present document outlines how these testing practices can be effectively integrated into the life cycle of typical ML-based systems. The present document applies to all types of organizations involved in any of the lifecycle stages of developing and operating ML-based systems as well as to any other stakeholder roles.
103 865
Rail Telecommunications (RT); Future Railway Mobile Communication System (FRMCS); Radio performance aspects
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103865/01.01.01_60/tr_103865v010101p.pdf
The present document analyses and provides additional information on 5G NR radio performance for FRMCS operation limited to RMR bands 900 MHz (FDD) and 1 900 MHz (TDD). Starting from the most representative FRMCS use cases defined in ETSI TR 103 554-2 [i.1], the efficiency of different interference mitigation techniques is compared. Further, given the availability of a TDD band for RMR, some aspects related to performance when operating in TDD are explored. Finally, miscellaneous technical aspects affecting radio performance (Inter System Interference, consideration of Doppler effect, impact of the Sub Carrier Spacing (SCS), etc.) are studied.
103 862
System Reference document (SRdoc); Short Range Devices (SRD) using Ultra Wide Band (UWB); Technical characteristics for UWB operation of fixed infrastructure based indoor localization systems in the frequency band between 4,2 GHz to 4,8 GHz
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103862/01.01.01_60/tr_103862v010101p.pdf
The present document provides information on fixed installed indoor localization UWB systems operating between 4 200 and 4 800 MHz with a power level of -31,3 dBm/MHz e.i.r.p. spectral density. The frequency range was selected to allow the use of IEEE Std 802.15.4 [i.13], channel 3, (centre frequency 4 492,8 MHz, operating bandwidth 499,2 MHz). The present document also provides an overview over the relevant possible mitigation techniques and system parameters to compensate for the increased power level and to protect legacy radio services. The present document includes necessary information to support the co-operation between ETSI and the Electronic Communications Committee (ECC) of the European Conference of Post and Telecommunications Administrations (CEPT), including: • Detailed market information. • Technical information. • Expected compatibility issues.
103 854
LEA support services; Interfaces for Lawful Disclosure of vehicle-related data: scenarios, examples and recommendations
TR
1.3.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103854/01.03.01_60/tr_103854v010301p.pdf
The present document describes an interface consisting of requests from a Law Enforcement Agency for vehicle-related data and the responses to those requests. The present document describes some usage scenarios and puts forward some examples for this interface. The present document includes a recommendation for the details of how the interface could work.
103 877
Task Force for European Standards for IMT-2000 (MSG); Technical Parameter selection in ETSI EN 301 908 Base Station (BS) Harmonised Standards
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103877/01.01.01_60/tr_103877v010101p.pdf
The present document describes why some parameters in the ETSI Guide [i.2] and 3GPP specifications [i.28] and [i.32] have not been included in the Base Station Harmonised Standards for E-UTRA [i.3], MSR [i.4], AAS [i.5] and NR [i.6].
103 875-2
User Centric approach in Digital Ecosystem; The Smart Interface; Part 2: Smart Identity: A Proof of Concept
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/10387502/01.01.01_60/tr_10387502v010101p.pdf
The present document demonstrates the feasibility of the Smart Identity as it is defined in ETSI TR 103 875-1 [i.1]. It defines, for a specific use case (e-health), the Smart Identity (ID) and provides an associated Proof of Concept (PoC).
103 875-1
User Centric Approach in Digital Ecosystem; The Smart Interface; Part 1: Smart Identity: user digital clone
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/10387501/01.01.01_60/tr_10387501v010101p.pdf
The present document contains the result of studies relating to the analysis of the user requirements, the new technologies contribution for smart identity, and a digital clone definition. The present document examines: • The user profiles in digital ecosystem including sociological and psychological context, non-functional requirements, digital maturity, usage evolution facing digital transformation of society and new interactions between user/provider for service delivery. • The definition and Smart ID Model based on the information model described in the ETSI TR 103 604 [i.4]. • The user digital clone and his knowledge base needs (ACIFO Model - Informational model). • The different profiles for the most exhaustive description possible whatever the use case and associated definitions. • Data processing for data enrichment. • New technologies for smart identity (AI, Data storage and security, Data localization, etc.).
103 869
Cybersecurity; Network Router Security Threat Analysis
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103869/01.01.01_60/tr_103869v010101p.pdf
The present document analyses security threats that are related to network router hardware, software, data and protocols.
103 866
Cyber Security (CYBER); Implementation of the Revised Network and Information Security (NIS2) Directive applying Critical Security Controls
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103866/01.01.01_60/tr_103866v010101p.pdf
The present document describes an ensemble of cyber security specifications and other materials, especially the ETSI Critical Security Controls in ETSI TR 103 305-1 [i.9] that can be applied to support NIS2 Directive [i.1] requirements by EU Member States and affected essential and important entities.
103 880
Study into the challenges of developing harmonised standards in the context of future changes to the environment in which products are being developed and operated
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103880/01.01.01_60/tr_103880v010101p.pdf
The present document examines the background to the citation of harmonised standards and identifies issues that do now, and might in the future, impact on ETSI's ability to deliver standards to a specification that is deemed acceptable to the EC. Issues are explored and recommendations made to alter ETSI working practices to address these issues. Clause 4 provides background to the establishment of the RED in the context of the NLF. It sets out recent developments that have affected the citation of standards put forward by the ESOs and describes the detailed process by which related secondary legislation come into being and how the EC requests the ESOs write candidate standards. Clause 5 examines the issues that have been faced by both the EC and the ESOs in recent years, and makes recommendations as to how ETSI can alter its procedures to best address these issues and suggests changes that might be made to the relationship between the EC and the ESOs to further streamline this process.
103 943
System Reference document (SRdoc); DECT-2020 NR technology operating in frequency bands below 6 GHz
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103900_103999/103943/01.01.01_60/tr_103943v010101p.pdf
The present document provides information on the intended applications, markets and the technical parameters and functionalities of DECT-2020 NR technology and its deployment capabilities. The SRDoc contains information to support the CEPT activities e.g. for the EC mandate on technical conditions regarding the shared use of the 3,8 to 4,2 GHz frequency band. In addition, the present document contains information and proposals for operation on additional frequency bands outside the 1 880 to 1 900 MHz frequency band. The present document includes the necessary information to support the co-operation between ETSI and the Electronic Communications Committee (ECC) of the European Conference of Post and Telecommunications Administrations (CEPT).
103 853
System Reference document (SRdoc); Road ITS equipment operating in the 5,9 GHz band with channel bandwidths larger than 10 MHz
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103853/01.01.01_60/tr_103853v010101p.pdf
The present document provides information on the intended applications, the technical parameters, the relation to the existing spectrum regulation and additional new radio spectrum requirements for road ITS applications operating in 5,9 GHz with channel bandwidths larger than 10 MHz. This information is to support potential CEPT activities in the band 5 855 MHz to 5 925 MHz for road ITS applications. It includes in particular: • Market information. • Technical information including expected sharing and compatibility issues. • Regulatory issues. NOTE: The present document does not cover coexistence between different road ITS technologies.
103 852
Human Factors (HF); An Examination of Video Game Usability and Accessibility
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103852/01.01.01_60/tr_103852v010101p.pdf
103 847
SmartM2M; Digital Twins communication support in oneM2M
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103847/01.01.01_60/tr_103847v010101p.pdf
The purpose of the present document is to capture the requirements defined in ETSI TS 103 845 [i.10] and demonstrate the ways in which these requirements can be implemented using the oneM2M standard: • List the architectural, communication, description and discovery requirements for DTs. • Description of the oneM2M features that can be used to implement each requirement. • Identification of any existing gaps within the oneM2M architecture with respect to implementation of requirements.
103 844
SmartM2M; Digital Twins and Standardization Opportunities in ETSI
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103844/01.01.01_60/tr_103844v010101p.pdf
The present document shows in a structured and comprehensive way the main requirements for the definition of interoperable and standardized Digital Twins within the context of challenging cyber-physical use cases and application scenarios. The main objectives can be summarized as follows: • Analysis the major requirements and challenges of cyber-physical systems and the identified use cases. • Analysis of the main requirements, characteristics, and architecture of DTs. • Identification of DTs major functionalities and responsibilities. • Selection of the candidate communication approaches for standardization.
103 843
SmartM2M; oneM2M deployment guidelines and best practices
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103843/01.01.01_60/tr_103843v010101p.pdf
103 842
SmartM2M; Demonstration of Performance Evaluation and Analysis for oneM2M Planning and Deployment
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103842/01.01.01_60/tr_103842v010101p.pdf
103 841
SmartM2M; oneM2M Performances Evaluation Tool (Proof of Concept)
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103841/01.01.01_60/tr_103841v010101p.pdf
103 839
SmartM2M; Scenarios for evaluation of oneM2M deployments
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103839/01.01.01_60/tr_103839v010101p.pdf
103 838
Cyber Security; Guide to Coordinated Vulnerability Disclosure
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103838/01.01.01_60/tr_103838v010101p.pdf
The present document is for companies and organizations of all sizes who want to implement a vulnerability disclosure process. It is not intended to be a comprehensive guide to creating and implementing a vulnerability disclosure process, but instead focuses on the essential steps. The present document contains generic advice on how to respond to and manage a vulnerability disclosure, a defined triage process, advice on managing vulnerabilities in third party products or suppliers, and an example vulnerability disclosure policy. NOTE: Organizational programs specifically intended to encourage identification and hunting for vulnerabilities, such as bug bounty, are not specifically addressed by the present document. This work is complementary to EN ISO/IEC 29147 [i.1], ETSI's own CVD process [i.11] and can be used to support specifications including ETSI EN 303 645 [i.2].
103 835
Smart Secure Platform (SSP); Report of legacy test tool interfaces
TR
17.0.0
http://www.etsi.org/deliver/etsi_tr/103800_103899/103835/17.00.00_60/tr_103835v170000p.pdf
The present document provides an overview of the basic steps for developing an interoperable Test Tool Interface (TTI) for SSP tests to be performed in the test environment outlined in ETSI TS 103 999-1 [i.3]. The requirements for the TTI, which are mainly derived from ETSI TS 103 666-1 [i.1], as well as the desire to use a known, widely spread and easy to use interface are considered. Therefore, a collection of existing legacy test tool interfaces that could probably be used as test tool interface for verification of SSP implementations are checked for their applicability.
103 832
Intelligent Transport Systems (ITS); Vehicular Communications; Basic Set of Applications; Study on ITS Support for Pre-Crash based Applications; Release 2
TR
2.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103832/02.01.01_60/tr_103832v020101p.pdf
The present document provides the relevant data for the implementation of a DENM Pre-Crash specific à la carte container in Decentralized Environmental Notification Messages in ETSI TS 103 831 [i.3] and in the Common Data Dictionary (ETSI TS 102 894-2 [i.5]) specifications to support primarily Pre-Crash application as well as other potential traffic safety use cases. The present document includes the definition of the Pre-Crash à la carte container and detailed description of the data, the message and the message handling to increase the awareness of the environment in a cooperative manner.
103 829
Lawful Interception (LI); IP address retention and traceability
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103829/01.01.01_60/tr_103829v010101p.pdf
The present document considers the following aspects of IP address retention and traceability: 1) Basic Internet Protocol principles, highlighting specifically how IP addresses and ports are used to access the internet. 2) Key differences between IPv4, IPv6, Dual Stack and other relevant layer 3 protocols. 3) How IP addresses are allocated within networks, including EPC and 5GC, documenting any differences in approach. 4) The role of Network and Port address translation within a CSP network. 5) The impact address translation technologies on IP address attribution as observed from outside the CSP network. This includes a discussion on the different translation technologies commonly used by CSPs (e.g. NAT, PAT, CGNAT, NAT64). 6) Description of the key elements which define user and IP address association and therefore make up the minimal set of stored attributes for a viable IP retention solution. 7) Methods for accessing records of IP and port allocation from within a CSP network. 8) Methods for retaining and querying stored IP association records; consideration is given to the storage volumes, durations and accuracy. The present document does not consider TOR®, VPN services or over top identity protection services, which may impact the ability to attribute observed IP addresses to a specific User Equipment.
103 827
SmartM2M; SAREF: Digital Twins opportunities for the Ontology Context
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103827/01.01.01_60/tr_103827v010101p.pdf
The present document provides an overview of the DT landscape for the urban domain. It is also discussed how the DT domain has been addressed from the standard perspectives by presenting the existing ones by also including a deeper overview about how ontologies have been employed to manage interoperability aspects. The present document also lists a set of use cases is presented in order to depict concrete implementation of DTs to use as starting point for an interoperability analysis. Finally, the present document provides preliminary insights about how the SAREF Core ontology, and its extensions can be exploited to support interoperability aspects within the DTs domain.
103 824
Unit Test Descriptions for Hybrid Broadcast Broadband TV
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103824/01.01.01_60/tr_103824v010101p.pdf
The present document extends [i.2] (and its previous version [i.1]) by providing users of these specifications with a method to access to the test assertions for the purpose of assessing the compliance of equipment and services with [i.2] (and its previous version [i.1]).
103 823
CYBER; Quantum-Safe Public-Key Encryption and Key Encapsulation
TR
1.1.2
http://www.etsi.org/deliver/etsi_tr/103800_103899/103823/01.01.02_60/tr_103823v010102p.pdf
The present document provides technical descriptions of the Public-Key Encryption (PKE) and Key Encapsulation Mechanisms (KEMs) submitted to the National Institute for Standards and Technology (NIST) for the third round of their Post-Quantum Cryptography (PQC) standardization process.
103 820
Fixed Radio Systems; Energy efficiency metrics and test procedures for Point-to-point fixed radio systems
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103820/01.01.01_60/tr_103820v010101p.pdf
The present document defines the Energy Efficiency specifically for Point-to-point fixed radio systems, taking into account the specific characteristics of that technology. The technical background and the methodology used to obtain the formula are described together with the test conditions within which carrying out the related measures. Due to the peculiarity of fixed wireless systems, having various architectures, applications and set-ups, the target to define the Energy Efficiency with a single formula valid for all the categories of systems is very challenging and could be even technically misleading. As consequence, the main part of the present document is intended to explain the methodology used to derive the EEER, defined as the Equipment Energy Efficiency Ratio. The provided technical description is the necessary complement of the given definition, as it helps to understand the complexity of the matter and how the formula should be used. That is particularly important in the event that Technical Committees intend to further proceed with the present analysis and derive from the given definition any practical standardization activities.
103 810
<empty>
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103810/01.01.01_60/tr_103810v010101p.pdf
The present document presents the ITU-R IMT-2020 evaluation results of the ETSI Evaluation Group (EG) as provided to ITU-R WP 5D [i.14].
103 803
Technical report on LTE OTA requirement derivation from MSG TFES ad hoc working group on LTE OTA
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103800_103899/103803/01.01.01_60/tr_103803v010101p.pdf
The present document is to capture the process, discussions and analyses for arriving at the final agreement on LTE UE OTA performance requirements to be included in ETSI EN 301 908-13 [i.22].
103 791
Rail Telecommunications (RT); Future Railway Mobile Communication System (FRMCS); Terminology for FRMCS specifications
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103700_103799/103791/01.01.01_60/tr_103791v010101p.pdf
The purpose of the present document is to identify technical terms used within Rail Telecommunications (RT) Technical Specifications for the purpose of: - Ensuring that editors use terminology that is consistent across specifications. - Providing a reader with convenient reference for technical terms that are used across multiple documents. - Preventing inconsistent use of terminology across documents. The present document is a collection of terms and definitions and provides a tool for further work on FRMCS technical documentation and facilitates their understanding.
103 787-1
CYBER; Cybersecurity for SMEs; Part 1: Cybersecurity Standardization Essentials
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103700_103799/10378701/01.01.01_60/tr_10378701v010101p.pdf
The present document provides SMEs with the main concepts of cybersecurity and introduces a five-step process for establishing cybersecurity using standards and frameworks in language that is easy for SMEs to understand. Five widely used standards and frameworks for SMEs from different countries and sources for reducing cybersecurity risks are introduced. The security controls present in these standards and frameworks are compared and unified in 17 control categories to provide SMEs with a quick reference. Since cybersecurity is closely associated with the roles of the SMEs in the digital ecosystem, four different SME categories are discussed (digital enablers, digitally based, digitally dependent, and start-ups) and SMEs are provided with tailored guidance on the implementation of the controls. Although the selection of controls should be based on the risks that are specific to the organization, the basic controls that are applicable to almost every organization can also be considered for direct implementation. The present document uses a holistic approach by integrating the main concepts, processes, security controls derived from the standards and frameworks, and a focus on different SME categories to present the cybersecurity essentials for SMEs. Although the present document aims for providing SMEs anywhere in the world with cybersecurity standardization essentials, additional information relevant to European SMEs is provided in Annex A.
103 784
Digital VHF Maritime Radio; Air interface for voice and data services using FDMA in 6,25 KHz bandwidth
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103700_103799/103784/01.01.01_60/tr_103784v010101p.pdf
The present document is a proposal for using digital voice for Routine category calls in the marine VHF band (all transactions handled as data calls). Provision for handling other Recommendation ITU-R M.493 calls is also provided. The equipment is based on FDMA with channel spacing of 6,25 kHz supporting voice and data applications. The present document does not provide the specification or operational detail for system implementations which include but are not limited to, vocoder, security, data, remote control and other interfaces.
103 783
SmartM2M; SAREF: SDT interoperability and oneM2M base ontology alignment
TR
1.1.1
http://www.etsi.org/deliver/etsi_tr/103700_103799/103783/01.01.01_60/tr_103783v010101p.pdf
The present document studies the ability to assure full alignment of SAREF and the oneM2M base ontology and to provide guidelines about how devices adopting the oneM2M SDT (Smart Device Template) informational model can interoperate seamlessly with oneM2M devices and systems adopting SAREF and vice versa.