Saturday, May 13, 2017

Samsung and Cisco work with Verizon to implement 5G in Detroit

Samsung Electronics America, a subsidiary of Samsung Electronics, and Cisco, in partnership with Verizon, announced the successful deployment of what is believed to be the first multi-vendor end-to-end 5G trial network in the field, specifically in the Ann Arbor suburb of metropolitan Detroit in Michigan.

The companies noted that earlier in the year, Verizon announced that it planned to conduct customer trials of 5G technology for home broadband service via fixed wireless access. Under this program, Verizon is planning to launch trials in five U.S. cities in the second quarter of 2017 and expects to be conducting pilot trials in a total of 11 markets by the middle of the year.

The partners stated that each trial location presents a unique set of test parameters, including in terms of equipment vendors, geographies, population density and demographics. Ann Arbor is the first location to address a multi-vendor deployment of 5G, leveraging a solution that includes a 5G virtualised packet core based on the Cisco Ultra Services Platform with Advanced Services and Samsung's virtual RAN (vRAN), combined with its 5G Radio base stations and 5G home routers, to enable the delivery of broadband services to trial customers.

Based on Verizon's 5G Technical Forum specification, the three companies have completed a series of network vendor interoperability tests (NVIOT) that demonstrated seamless interworking between core network, radio edge and user devices. The tests also served to demonstrate a core principle of next-generation network virtualisation via multi-vendor support.

The Verizon multi-vendor trial is designed to showcase the readiness of key 5G technologies and prepare the way for the deployment of commercial 5G networks in the future. The trial also demonstrates that service providers can implement 5G networks to address specific market requirements by selecting network infrastructure components from a range of vendors.

Early ecosystem development has become a core focus for 5G, with IT and telecom pioneers alike working to build alignment and stability around next-generation R &D. Verizon’s 5G Technical Forum, to which Cisco and Samsung are strong contributors, has set out to establish early direction for commercial 5G technologies and services, with the goal of establishing a body of experience that is already being used to inform global 5G standards development efforts and ensure a smooth transition to commercialization.



  • Verizon announced in February plans to rollout 5G pre-commercial services to select customers in 11 U.S. markets by mid-2017. The company noted that the trials would encompass hundreds of cell sites and several thousand customer locations, with pilot markets to include Ann Arbor, Atlanta, Bernardsville (New Jersey), Brockton (Massachusetts), Dallas, Denver, Houston, Miami, Sacramento, Seattle and Washington DC.

Openreach to Consult on Broadband Expansion

Openreach, a unit of BT and the largest network infrastructure provider in the UK, responsible for a network serving around 30 million residential and business customers, has announced that it will consult with its communications provider customers regarding the best way to enhance broadband connectivity across Britain.

The company, which provides broadband infrastructure to more than 580 service providers, is to request customer input relating to two key policy issues for the UK: developing the investment case for a large-scale, 'full fibre' network; and extending faster broadband speeds to 'not-spots' that currently have access to services offering less than 10 Mbit/s bandwidth.

Full fibre network

Openreach has previously stated its aim of making ultra-fast broadband of more than 100 Mbit/s available to 12 million homes and businesses by the end of 2020. However, the business wishes to explore the conditions that might enable it to invest in more full fibre, FTTP, infrastructure.

The consultation with providers will assess the demand for FTTP, the potential benefits and costs of a expanded FTTP deployment, and the enablers required to support investment. Openreach is currently engaged in a scoping phase, with the expectation of launching a formal consultation in the summer of this year.

Universal broadband coverage

Openreach also plans to launch a consultation with providers on the next steps for the emerging broadband technology Long Reach VDSL, which has been demonstrated to enable higher broadband speeds over long phone lines connected to fibre cabinets. This technology could help deliver universal broadband in line with the government's policy objectives as set out in the Digital Economy Act, which targets the availability of minimum 10 Mbit/s access speed for all customers.

The consultation process is designed to enable Openreach to determine the most effective way of deploying Long Reach VDSL technology so that it delivers the most benefit for customers, as well as supporting the aim of achieving universal broadband in the UK.

Openreach stated that by the end of 2017, according to analysis by Thinkbroadband, an estimated 95% of the UK is due to have access to broadband speeds of at least 24 Mbit/s, while currently around 3% of the UK does not have access to a service with at least 10 Mbit/s bandwidth.

Additionally, Openreach is planning to introduce changes to the way it interacts with the industry that include a confidential process allowing service provider customers to discuss new strategic initiatives with Openreach, prior to any public consultation. The proposed changes are part of Openreach's preparations for greater functional separation from BT Group.

Worldwide Disruptions from WannaCry Ransomware

On Friday 12-May-2017 major organizations worldwide fell victim to a rapidly spreading ransomware attack known as WannaCry, WCry, WanaCrypt and WanaCrypt0r.  The ransomeware ecrypts files on the victim's Windows PC and displays a note demanding $300 or $600 in Bitcoin to unlock the machine. Here's a roundup:

The ransomware exploits a vulnerability (MS17-010) in the Windows Operating that was once part of the NSA's toolkit and was leaked earlier this year by a group calling itself Shadow Brokers. The exploit provides the attacker with system priviledges on the target Windows machine.
  • Avast reported that the ransomware is mainly being targeted to Russia, Ukraine and Taiwan, but has impacted an estimated 130,000 unpatched Windows systems worldwide. 
  • McAfee identified this MS17-010) exploit as the Equation Group’s ETERNALBLUE exploit, part of the FuzzBunch toolkit released by Shadow Brokers. 
  • The infection vector appears to be phishing emails.
  • Microsoft released a security update for the MS17-010 (link is external) vulnerability on March 14, 2017. Windows users are urged to update their systems ASAP.
  • A British blogger under the handle @MalwareTechBlog appears to have come across a method that has slowed or stopped the spread of the infection. The ransomeware relied on an unregistered domain. By registering the domain, a kill switch for the virus was created.
  • The remediation step recommended by the United States Computer Emergency Readiness Team (US-CERT) is to restore infected systems from a known clean back-up.
  • The UK's National Health Service (NHS) reported widespread ransomware incidents leading to an inability to access patient records, postponement of non-emergency treatement and cancellation of many other services on Friday. Technical teams worked overnight to restore systems.
  • Deutsche Bahn suffered delays and cancellations when terminals in many stations were infected.
  • Telefónica Spain confirmed that some PCs on its internal network were affected.
  • The Russian Interior Ministry reported that its operations were disrupted.
  • McAfee reported on a new kind of RaaS (ransomware-as-a-service) portal named Fatboy Ransomware that is capable of adjusting the ransom based on the victim's location. McAfee says that while Fatboy is not as technically sophisticated, it is an example of the evolving business model for cybercriminals.