Dark
Light

Towards autonomous and self-evolving 6G networks: The SNS JU HORSE project

7 mins read
83 views

The SNS JU HORSE project introduces the new paradigms of modern twins and artificial intelligence while examining how to use 5G concepts to define the characteristics of 6G networks.

The deployment of 5G networks is already taking place all over the world. This suggests a ground-breaking strategy for integrating the benefits of cloud-native network function virtualization and software-defined networking into the structure of wireless networks. This is anticipated to encourage the adoption of computing, automation, smartness, trust, privacy, and security features as well as the development of novel software-based paradigms for designing and running future connectivity platforms. 5G is just paving the way, though.

It is anticipated that 6G will be the mobile network necessary to completely transform these ideas into a sophisticated, decomposed, virtualized, and multi-vendor infrastructure. By managing the (currently) unknown, complex, and incredibly adaptable infrastructures as they develop, it will push the security and resilience design to the next level.

A research project called the SNS JU HORSE project ( Holistic, Omnipresent, Resilient Services for Future 6G Wireless and Computing Ecosystems ) aims to investigate the architectures and modules used in mobile networks.

HORSE aims to create a brand-new human-centric, open-source, environmentally friendly, sustainable, coordinated provisioning and protection evolutionary platform that can easily and comprehensively combine advancements in various domains as they are added to the system.

Consorzio Nazionale Interuniversitario per le Telecomunicazioni (CNIT) is in charge of the project, which has 14 partners in Europe. It consists of a number of projects that define Phase 1 of the 6G design and is funded for about €7 million under the Smart Networks and Services Joint Undertaking ( SNS JU) initiative for 2023–2025. Professor Fabrizio Granelli, a member of the CNIT Research Unit in Trento, Italy, serves as the project’s coordinator.

A public-private partnership called the European Smart Networks and Services Joint Undertaking ( SNS JU) aims to promote and strengthen industrial leadership in Europe’s 5G and 6G networks and services. By involving a sizable portion of European stakeholders and facilitating international cooperation on various 6G initiatives, it funds projects that create dependable research and innovation ( R&amp, I ) roadmaps and deployment agendas.

By enabling top-down, bottom-up, and end-to-end security solutions, the HORSE project focuses on a systematic research approach that aims to design, develop, validate an intelligent, self-evolving and retractable 6G-ready architecture.

Towards autonomous and self-evolving 6G networks: The SNS JU HORSE project

Technical difficulties and 6G contributions

HORSE asserts that it will surpass current standards and make the next advancements:

Creating a security framework for mobile devices

By creating and implementing a comprehensive, human-centric, green security framework for end-to-end 6G systems, HORSE will drastically advance the state of the art by securing the lifecycle management at various levels in multi-stakeholder and multiple-domain resource environments.

By mapping certain security intents using sophisticated AI/ML algorithms into security and reliability actions and policies spanning numerous diverse domains, HORSE will offer intent-based orchestration functions to automate processing, storage, and management.

With a focus on tasks that might possibly uncover habits, gender/political/religious inclination, social and personal relationships, health, or other sensitive data, HORSE will also include forecast threat detection and mitigation procedures based on AI/ML techniques to protect 6G systems from attacks that could potentially impact the performance or availability of the service as well as data privacy.

Implementing a component for AI Secure and Trustable Orchestration

By creating a security framework that will offer end-to-end security and trust in multi-stakeholder resource environments, HORSE will considerably advance the state of the art.

To improve the dependability, trustworthiness, and resilience of virtualized environments, HORSE will implement an AI Secure and Trustable Orchestration (STO ) component. An end-to-end safe connectivity manager will be a part of this component and will offer service orchestration, support recursive deployment with higher device heterogeneity in virtualized scenarios, and self-configuration of resources that provide secure frameworks across multiple domains.

In addition, the STO will have a cross-domain VNF licensing management service to manage the use of licensed virtual networks (VNFs ) across multiple domains. This connector will be used by trusted execution environments based on distributed ledger technology.

Additionally, HORSE will offer a dependable AI engine that will supervise and guarantee that all deployed services operate in an environment of security using reliable, improved unified learning techniques.

The Animal security framework will focus on securing the interfaces and ensuring a safe O- RAN operation in filthy clouds in order to address some of the security issues with the O-RAN specification.

Identifying particular cyber threats to the 6G environment

Using and expanding on the work done in the MITRE ATT&amp, CK Framework, and defining the attributes and parameters required to properly develop for characterisation, HORSE proposes to identify and attack the specific threats to which the 6G landscape is vulnerable.

Additionally, the work seeks to identify new potential attack vectors, suggest tale forecast strategies, detection methods, and mitigation solutions in addition to characterizing these threats. These will improve the cyber security of the 6G landscape while even educating the affected community about potential attacks and preventative measures.

Improving the natural 6G future

By identifying the necessary tools and paradigms to improve the performance of potential natural 6G and cut energy consumption, HORSE will demonstrate progress in efficient networks.

By utilizing new materials and enhancing the effectiveness of energy harvesting technologies, HORSE will help to achieve higher energy efficiency for resource-constrained devices in coming 6G networks. A long-lasting natural network will result from this.

In order to solve this problem, HORSE suggests a battery-free, energy-efficient, low-cost computing and sensing infrastructure for upcoming 6G networks.

The blending of digital twins

By taking into account the requirements of the various services offered by online twins, HORSE seeks to investigate networking and resource management solutions.

The integration of DTs into upcoming communications systems and their effects on network management issues like resource allocation and lifecycle management will be covered by HORSE.

HORSE will take advantage of the enormous potential for DT utilization and integration optimization using AI/ML techniques. The creation of an entire stable system, which reduces computation delay and energy consumption, depends heavily on the composition and abstraction level of the appropriate DT modules.

Finding the necessary AI/ML functions and the appropriate composition within each DT network model is one of the main goals. Online and offline methods like reinforcement learning and controlled learning could be used to accomplish this.

Artificial strategy for improved security in 6G networks

For security improvement in 6G networks nearer to the data source of interest, HORSE will offer a distributed AI/ML approach. Implementing federated learning (FL) in this context represents a key objective for service disaggregation and security optimization. Based on FL, local data selection and training will be carried out, a strategy that clearly safeguards data privacy and, as if by extension, significantly lowers overhead and latency.

Additionally, HORSE will use a distributed structured ML structure to target system disaggregation and safe optimization while preventing data privacy from being compromised. By using FL and meta-learning ( AutoML) methods to comply with Trustworthy AI policies and enhance security strategies, HORSE will go beyond the state-of-the-art in deep reinforcement learning methods.

Integrating purpose-based networking with upcoming 6G networks

In order to increase user engagement and explainability, HORSE will address the new challenges of integrating intent-based networking ( IBN ) with future 6G networks. This makes implementing IBN more difficult while also making it easier for administrators.

Additionally, the “human-in-the-loop” features will present more difficulties in converting potential users ‘ intentions into network configurations and operations. In order to meet the fresh requirements put forth by the 6G environment, the placement of online functions must also be improved.

The key research directions that need to be improved and discovered are deployment, optimization, and continuity of IBNs.

The HORSE practical architecture, will be designed and implemented as a result of progress in the areas listed above. 4:

  • The right orchestration of everything is the responsibility of the domain orchestrator connectors.
    tasks involving infrastructure components, device access, transport, core, edge, and cloud. Each orchestration process is handled by the appropriate sub-module to facilitate structural deployment.
  • The smart monitoring ( SM) component is in charge of gathering information about the use of the resources used in the lifecycle management of 6G services from a wide range of domain resources. In order to achieve this, a fluid analysis of performance, reliability, and security based on monitoring information will identify and optimize, among other things, the necessary resources on the NFV infrastructure and subsequently modify the failure protection, security, or recovery methods.
  • All enforced security policies and solutions produced by the dependable AI engine are checked for compliance with the regulatory framework, according to the compliance assessment ( CAS ).
  • Service orchestration, which supports recursive deployment of many functional components for multi-tenancy, high device heterogeneity through virtualization, E2E resource self-configuration, and most importantly, the provision of a secure framework that can span across multiple domains and applications, is managed by the end-to-end ( E2e ) secure connectivity manager (ePEM). By instantiating different slices per service, various advanced services and applications ( such as V2X communications ) are deployed in the top layer.
  • The tools and technologies are offered by the provisioning of reliability, trust, and resilience to guarantee a stable performance. The actions to be taken will be fed to the ePEM by the set of actions from this component.
  • The distributed, dependable AI engine (DTE), which operates in parallel with the executed applications as a component of the PIL module, makes sure that all deployed services operate in an optimized, distributed environment.
  • The intelligence component HORSE relies on to predict and evaluate the actions to be forwarded to lower layers for secure resource orchestration and secure service deployment will be early modeling ( EM), sandboxing ( SAN), threat detector and mitigation engine ( PEM), and policies and data governance ( PAG ).
  • High-level intents are mapped into security workflows by the intent-based interface ( IBI ), which will use AI for intent optimisation and be able to respond to security threats and vulnerabilities.

The modules created by HORSE will easily integrate into the upcoming wireless network architecture.

Effects on standardization

The work of HORSE will be based on both existing and new standards of any kind, including the requirements of open-source communities and standardization bodies. To determine the viability of suggested solutions, the project will look for all kinds of collaboration, from primary contributions to specifications or code bases to applicability statements and proof-of-concept demonstrators.

Future project contributions to a number of ETSI industry specification groups (ISGs) are anticipated, either in the form of direct content for their specifications and reports or through PoC-based (proof-of-concept) analysis of those specifications.

The most promising goals are MEC (the reference group on edge technologies), NFV (focused on network function virtualization orchestration, management, security and reliability), ENI (dedicated to exploring data-intensive, policy-based, AI-enabled network management techniques), ZSM (to define an architecture and interoperability framework for network service total automation), and SAI (where security implications of applying AI are being considered).

Within the confines of 3GPP, SA3 (with security as a priority) and SA5 will be taken into consideration in order to spur the development of the current 5G standards that these groups are creating.

Additionally, the focus group on automatic networks, ITU-T FGAN, will make a fascinating target for combining complex and policy contributions. Partners will take advantage of their involvement in industry associations and pre-standardization organizations like GSMA and NMRG in policy.

Verónica Castro-Allende

With a rich background in urban technology and IoT, Veronica brings a unique blend of expertise and innovation to our platform. Her work focuses on integrating advanced engineering solutions into smart city infrastructures, emphasizing sustainable and efficient urban development. Her insightful contributions shed light on the future of urban living, blending technical prowess with practical urban applications

Leave a Reply

Your email address will not be published.

Previous Story

What is edge computing and why does it matter?

Next Story

RedCap surge to drive cellular IoT volumes up 70% to 5.4b by 2030

Latest from Technology

Don't Miss