WO2022053301A1 - User equipment (ue) data anonymization - Google Patents

User equipment (ue) data anonymization Download PDF

Info

Publication number
WO2022053301A1
WO2022053301A1 PCT/EP2021/073277 EP2021073277W WO2022053301A1 WO 2022053301 A1 WO2022053301 A1 WO 2022053301A1 EP 2021073277 W EP2021073277 W EP 2021073277W WO 2022053301 A1 WO2022053301 A1 WO 2022053301A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
network entity
data sources
anonymized
sources
Prior art date
Application number
PCT/EP2021/073277
Other languages
French (fr)
Inventor
Péter SZILÁGYI
Original Assignee
Nokia Technologies Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Technologies Oy filed Critical Nokia Technologies Oy
Publication of WO2022053301A1 publication Critical patent/WO2022053301A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information

Definitions

  • Some example embodiments may generally relate to mobile or wireless telecommunication systems, such as Long Term Evolution (LTE) or fifth generation (5G) radio access technology or new radio (NR) access technology, or other communications systems.
  • LTE Long Term Evolution
  • 5G fifth generation
  • NR new radio
  • certain embodiments may relate to systems and/or methods for user equipment (UE) data anonymization.
  • UE user equipment
  • Examples of mobile or wireless telecommunication systems may include the Universal Mobile Telecommunications System (UMTS) Terrestrial Radio Access Network (UTRAN), Long Term Evolution (LTE) Evolved UTRAN (E-UTRAN), LTE- Advanced (LTE- A), MulteFire, LTE- A Pro, and/or fifth generation (5G) radio access technology or new radio (NR) access technology.
  • UMTS Universal Mobile Telecommunications System
  • UTRAN Long Term Evolution
  • E-UTRAN Evolved UTRAN
  • LTE- A LTE- Advanced
  • MulteFire LTE- A Pro
  • LTE- A Pro LTE- A Pro
  • 5G wireless systems refer to the next generation (NG) of radio systems and network architecture.
  • 5G is mostly built on a new radio (NR), but a 5G (or NG) network can also build on E-UTRA radio.
  • NR may provide bitrates on the order of 10-20 Gbit/s or higher, and may support at least enhanced mobile broadband (eMBB) and ultra-reliable low- latency-communication (URLLC) as well as massive machine type communication (mMTC).
  • eMBB enhanced mobile broadband
  • URLLC ultra-reliable low- latency-communication
  • mMTC massive machine type communication
  • NR is expected to deliver extreme broadband and ultra-robust, low latency connectivity and massive networking to support the Internet of Things (IoT).
  • IoT Internet of Things
  • loT and machine-to-machine (M2M) communication becoming more widespread, there will be a growing need for networks that meet the needs of lower power, low data rate, and long battery life.
  • the nodes that can provide radio access functionality to a user equipment may be named gNB when built on NR radio and may be named NG-eNB when built on E-UTRA radio.
  • a method may include receiving, by a first network entity from one or more data consumers, a request for data from one or more data sources.
  • the request may be associated with one or more parameters.
  • the one or more parameters may include an anonymity level for the requested data.
  • the method may include configuring, via a first control message, multiple data sources to provide the requested data.
  • the multiple data sources may be based on the anonymity level.
  • the multiple data sources may include the one or more data sources.
  • the method may include configuring, via a second control message, a second network entity to generate anonymized data based on the one or more parameters.
  • the method may include configuring, via a third control message, a third network entity to operate as a data pipeline from the multiple data sources to the second network entity and from the second network entity to the one or more data consumers based on the one or more parameters.
  • the request for data may include the anonymity level, or the anonymity level may be preconfigured to the first network entity.
  • the one or more parameters may comprise at least one of: an identifier of the one or more data sources, one or more conditions based on which one or more other data sources are to be selected for inclusion in the multiple data sources, one or more data fields to be included in the anonymized data, the anonymity level, or a deadline for completing the request.
  • the method may include selecting, based on the one or more conditions and the anonymity level, the one or more other data sources to be included in the multiple data sources with the one or more data sources.
  • the anonymized data may be provided by the second network entity to the one or more data consumers by the deadline, or the one or more conditions may be modified based on the second network entity failing to complete the request by the deadline.
  • the method may further include determining whether the one or more data consumers are eligible to receive the requested data at the anonymity level.
  • the method may further include determining whether the anonymity level is less than a threshold and determining to use a stricter anonymity level that satisfies the threshold based on the anonymity level failing to satisfy the threshold.
  • the requested data may be gathered from the multiple data sources by the second network entity via the third network entity.
  • the anonymized data may be generated by the second network entity through generalizing one or more data fields of the gathered data.
  • the anonymized data may be provided to the one or more data consumers via the third network entity.
  • a method may include receiving, by a first network entity and via a control message from a second network entity, a configuration to operate as a data pipeline from multiple data sources to a third network entity and from the third network entity to one or more data consumers based on one or more parameters.
  • the multiple data sources may comprise one or more data sources for which data is requested by the one or more data consumers and one or more other data sources.
  • the method may include receiving the data from the multiple data sources.
  • the method may include providing the data to the third network entity.
  • the method may include receiving anonymized data from the third network entity.
  • the anonymized data may have been anonymized according an anonymity level.
  • the method may include providing the anonymized data to the one or more data consumers.
  • a request for the data from the one or more data consumers may comprise the anonymity level, or the anonymity level may be preconfigured for the second network entity.
  • the one or more parameters may include at least one of: an identifier of the one or more data sources, one or more conditions based on which one or more other data sources are to be selected for inclusion in the multiple data sources, one or more data fields to be included in provided anonymized data, an anonymity level, or a deadline for completing the request.
  • the one or more other data sources may be based on the one or more conditions or the anonymity level.
  • providing the anonymized data may further include providing the anonymized data to the one or more data consumers by the deadline, or the one or more conditions may be modified based on failing to provide the anonymized data by the deadline.
  • the anonymized data may be generated by the third network entity by generalizing one or more data fields of the data provided to the third network entity.
  • a third embodiment may be directed to an apparatus including at least one processor and at least one memory comprising computer program code.
  • the at least one memory and computer program code may be configured, with the at least one processor, to cause the apparatus at least to perform the method according to the first embodiment or the second embodiment, or any of the variants discussed above.
  • a fourth embodiment may be directed to an apparatus that may include circuitry configured to perform the method according to the first embodiment or the second embodiment, or any of the variants discussed above.
  • a fifth embodiment may be directed to an apparatus that may include means for performing the method according to the first embodiment or the second embodiment, or any of the variants discussed above.
  • Examples of the means may include one or more processors, memory, and/or computer program codes for causing the performance of the operation.
  • a sixth embodiment may be directed to a computer readable medium comprising program instructions stored thereon for performing at least the method according to the first embodiment or the second embodiment, or any of the variants discussed above.
  • a seventh embodiment may be directed to a computer program product encoding instructions for performing at least the method according to the first embodiment or the second embodiment, or any of the variants discussed above.
  • Fig. 1 illustrates examples of a request for a location of a UE at an anonymity level, according to some embodiments
  • Fig. 2 illustrates an example of requesting data from UEs in an area within a deadline at an anonymity level, according to some embodiments
  • FIG. 3 illustrates an example architecture of a data collection framework, according to some embodiments
  • FIG. 4 illustrates an example signal diagram for UE data anonymization, according to some embodiments
  • FIG. 5 illustrates an example flow diagram of a method, according to some embodiments.
  • FIG. 6 illustrates an example flow diagram of a method, according to some embodiments.
  • FIG. 7 illustrates an example flow diagram of a method, according to some embodiments.
  • FIG. 9a illustrates an example block diagram of an apparatus, according to an embodiment
  • Fig. 9b illustrates an example block diagram of an apparatus, according to another embodiment.
  • Collecting UE-related data may expose an identity or behavior of a person associated with the UE even if no personal (human) identifier is present in the UE- related data. For example, if only a single UE is served by a cell at a given time, and someone knows the identity of the person who was physically in the area at that time, the collected UE data could be associated with that person. The correlation of physical observation (including via cameras) and telecommunications data, therefore, may impose non-intuitive threats to personal data and/or privacy.
  • Some embodiments described herein may provide for UE data anonymization. For instance, certain embodiments may help to ensure that data provided about a single UE is generalized so that the same data would be valid for at least a given number of additional UEs. During generalization, data may be kept as detailed as possible to help maintain its utility while ensuring that the data does not reveal information that is specific to the UEs. In this respect, certain embodiments may provide a data collection framework, where the data collection framework may collect and store UE data in detail, but the data is generalized for presentation to a network entity that requests the data.
  • Different users of the data collection framework may be entitled to access UE data through different levels of generalization (e.g., trusted/intemal functions could have access to the original detailed data, while external hosted applications could have access only to generalized data).
  • certain embodiments may provide for increased information security of UE data and customized access to UE-related data, such as during presentation or reporting of the data.
  • Fig. 1 illustrates examples 100 of a request for a location of a UE at an anonymity level, according to some embodiments.
  • K is the total quantity of UEs, including the UE for which the data is requested, upon which the data is to be generalized.
  • certain network entities described herein may select the K-l nearest neighbors of the specific UE (the nearest neighbors are illustrated by the gray circles in Fig. 1).
  • certain network entities described herein may return an area for the specific UE’s location. As illustrated by the black boxes 108-1 and 108-2, the returned area may not be centered around the specific UE, making it difficult, if not impossible, to infer the exact location of the
  • certain embodiments described herein may process a query that requests data about a single UE whose identity is supplied with the request. Certain embodiments described herein might not conceal the identity of the UE (as it is known to the requesting network entity), but may attempt to ensure that the additional data returned for the UE is not unique to the UE. That is, given a pre-configured threshold number K for an anonymity level, certain embodiments may alter the data presented to the network entity that requested the data so that the same data could also be returned as a response to at least K-l other UEs.
  • Such generalization may help to ensure that a requestor, which knows the UE (device) identity but not the human (personal) identity of a person associated with the UE, is not able to correlate the data obtained from a request with the observed behavior of the person.
  • the observed behavior may include being at a physical location at a given time, a pattern of application usage, a device type, and/or any other data that reflects personal preferences or actions.
  • Fig. 1 is provided as an example. Other examples are possible, according to some embodiments.
  • Fig. 2 illustrates an example 200 of requesting data from UEs in an area within a deadline at an anonymity level, according to some embodiments.
  • certain embodiments may process a query that requests data about multiple UEs (without needing to know their identities) that fulfil one or more conditions.
  • the one or more conditions may include UEs that are in a given geographic area, UEs that use a service during a given time of day or day of the week, UEs of a terminal type, UEs using certain applications, UEs within a network slice, and/or the like.
  • Such request may be, for example, associated with collecting training data for machine learning, or for other data processing applications.
  • the network entity requesting the data may specify a deadline for certain other network entities to provide the response.
  • the certain network entities may return data about at least K UEs in a single response, if possible, until the specified deadline. Otherwise, at the end of the deadline, the certain network elements may adjust the one or more conditions (e.g., may relax the one or more conditions) given by the requesting network entity so that at least K UEs would satisfy the relaxed conditions.
  • the relaxation of the conditions may be done by enlarging the geographic area from which the K UEs are selected for generalization of data. According to an embodiment, the relaxation may be performed for the conditions that would need the least amount of change to supply data from K number of UEs (e.g., certain network entities may determine which conditions would have to be relaxed the least in order to collect data from K UEs and may relax those conditions). From the data of at least K UEs returned by the certain network entities, it may not be possible to correlate the data of individual UEs with data that was collected outside of the embodiments described herein or obtained by observing the UE or the person associated with the UE.
  • Fig. 2 is provided as an example. Other examples are possible, according to some embodiments.
  • Fig. 3 illustrates an example 300 architecture of a data collection framework, according to some embodiments.
  • the example 300 illustrates various network entities that may be involved in certain embodiments described herein.
  • the example 300 may include a data consumer, a data collection and coordination function (DCCF), a messaging framework, an anonymization function that includes a data consumer and a data source, and/or one or more UEs that may include a data source.
  • the data consumer may provide a data request to the DCCF.
  • the DCCF may provide, at 304, control signalling to the UEs and to the anonymization function to configure the UEs to provide data according to parameters associated with the data request and to configure the anonymization function to anonymize the data according to the parameters.
  • the parameters may include a value for K, data fields to be provided by the data sources, a deadline associated with completing the data request, and/or the like.
  • the DCCF and the messaging framework may coordinate request of the data and/or data delivery to the data consumer.
  • the DCCF may configure the messaging framework to operate as a data pipeline between the UEs, the anonymization function, and the data consumer based on the parameters associated with the request (e.g., the parameters may identify the UEs associated with the data request, a data consumer associated with the request, and/or the like).
  • the data sources may provide the requested data to the messaging framework, and the messaging framework may provide the data to the anonymization function (to a data consumer of the anonymization function), at 310.
  • the anonymization function may anonymize the data, as described elsewhere herein.
  • the anonymization function e.g., a data source entity of the anonymization function
  • the messaging framework may provide the anonymized data to the data consumer, at 314.
  • Fig. 3 is provided as an example. Other examples are possible, according to some embodiments.
  • Fig. 4 illustrates an example 400 signal diagram for UE data anonymization, according to some embodiments.
  • the example 400 may include a data consumer, a DCCF, UEs, an anonymization function, and/or a messaging framework.
  • the data consumer may provide a data request to the DCCF.
  • the data request may include one or more parameters for the data request.
  • the one or more parameters may include a UE identifier, one or more conditions to be fulfilled by the UEs subject to data collection, the data fields that are requested from the UE(s), and/or the anonymity level K.
  • the one or more parameters may include a deadline for completing the data request.
  • the one or more parameters may be preconfigured to the DCCF, such as via a predefined policy that may be assigned to the data consumer.
  • the DCCF may determine whether the data consumer is eligible (according to a policy) to receive the requested data fields at the requested anonymity level. If the requested K is lower (less strict) than the eligible K, the DCCF may either fall back to a stricter eligible K value or may reject the request.
  • the DCCF may activate UE-side data sources to produce data by providing control signaling to the UEs to provide the data according to the one or more parameters associated with the data request.
  • the DCCF may configure the anonymization function by providing control signaling to the anonymization function to anonymize the data from the UEs according to the one or more parameters associated with the data request.
  • the DCCF may coordinate data request and/or data delivery with the messaging framework.
  • the DCCF may provide control signaling to the messaging framework to configure the messaging framework to operate as a data pipeline from the UEs through the anonymization function to the data consumer.
  • the UE data may be collected from the UEs at the anonymization function through the messaging framework.
  • the anonymization function may perform one or more operations described elsewhere herein to produce the anonymized data.
  • the anonymized data may be transferred from the anonymization function to the data consumer through the messaging framework.
  • Fig. 4 is provided as an example. Other examples are possible, according to some embodiments.
  • Fig. 5 illustrates an example flow diagram of a method 500, according to some embodiments.
  • Fig. 5 shows example operations of a network node (e.g., apparatus 10 of Fig. 9a) that hosts one or more network entities (e.g., a DCCF, a messaging framework, and/or an anonymization function).
  • a network node e.g., apparatus 10 of Fig. 9a
  • network entities e.g., a DCCF, a messaging framework, and/or an anonymization function.
  • Some of the operations illustrated in Fig. 5 may be similar to some operations shown in, and described with respect to, Figs. 1-4.
  • the method may include, at 502, receiving a query for data about a specific UE.
  • the DCCF may receive a request for data fields of a specific UE (with a UE identifier), along with the parameter K specifying the anonymity level.
  • UE-specific data fields may include the UE’s location, a time of presence/activity of the UE, a terminal type of the UE, data consumption of the UE, application usage of the UE, mobility (e.g., handovers) of the UE, and/or the like.
  • the method may include collecting and storing the requested data of multiple UEs.
  • the anonymization function may collect (via the messaging framework) and store the requested data fields of the UEs (including the UE with the requested UE identifier). Once the data has been collected (which may already be available from previous data collections or from historical databases), the anonymization function may perform generalization of the requested UE’s data field. [0049] As illustrated at 506, the method may include creating a temporary dataset containing the requested data of the specific UE and K-l nearest neighbors of the specific UE in a multi-dimensional space defined by the requested data. For example, the anonymization function may collect the K-l nearest neighbors of the requested UE into a temporary dataset.
  • the K-l nearest neighbors of the requested UE may be those UEs whose data points are closest in the multidimensional space of the requested data fields in terms of a Euclidean distance metric.
  • a Euclidean distance metric any other metric (or function) or their combinations could be used to form the K-l nearest neighbor UE group (e.g., using LI norm (also known as Manhattan distance), using Hamming distance or Jaccard distance for categorical data fields, and/or the like).
  • the method may include replacing the data field’s value with another value that represents a range of values in that data field among the multiple UEs (e.g., the K-l UEs).
  • the anonymization function may create a generalized value for each data field of the requested UE.
  • the generalized data field may represent the whole range of values produced by the total K UEs (including the requested UE) without providing an indication about where the requested UE’s data is within the range. That is, the generalization may help to ensure that the requested UE’s original data value is not deterministically placed within the range (e.g., at the center).
  • the method may include returning the data with the replaced data fields for the specific UE.
  • the anonymization function may output (via the messaging framework) the generalized data fields for the requested UE to the data consumer.
  • Fig. 5 is provided as an example. Other examples are possible according to some embodiments.
  • Fig. 6 illustrates an example flow diagram of a method 600, according to some embodiments.
  • Fig. 6 shows example operations of a network node (e.g., apparatus 10 of Fig. 9a) that hosts one or more network entities (e.g., a DCCF, a messaging framework, and/or an anonymization function).
  • a network node e.g., apparatus 10 of Fig. 9a
  • network entities e.g., a DCCF, a messaging framework, and/or an anonymization function.
  • Some of the operations illustrated in Fig. 6 may be similar to some operations shown in, and described with respect to, Figs. 1-4.
  • the method may include, at 602, receiving a query for data about one or more UEs fulfilling one or more conditions.
  • the receiving 602 may include a DCCF receiving a request for data fields from one or more UEs that satisfy certain conditions, along with the parameter K specifying the anonymity level.
  • the data fields of the UE may be those that were described elsewhere herein.
  • the conditions may be specified on one or more of the data fields.
  • a data field on which a condition is specified might not be part of the requested data fields (e.g., a request may be for a UE’s location given that the UE was active within a given time window).
  • the request may also include a deadline until which the data collection should be completed.
  • the method may include collecting and storing the requested data for the one or more UEs.
  • the anonymization function may collect (via the messaging framework) and store the requested data fields of UEs, but not only from those UEs that satisfy the given conditions (as the conditions may need to be relaxed later). Data may already be available from previous data collections or from historical databases.
  • the method may include determining whether the requested data is available from at least K UEs that fulfill the one or more conditions. For example, the DCCF and/or the anonymization function may perform the operations illustrated at 606. If data from at least K UEs fulfilling the conditions is available before the deadline expires (606- YES), then, at 608, the method may include returning the data to the data collector. For example, the DCCF and/or the anonymization function may perform the operations at 608. If data from at least K UEs fulfilling the conditions is not available before the deadline expires (606-NO), then, at 610, the method may include determining whether the deadline has expired. For example, the DCCF and/or the anonymization function may perform the operations at 610. If the deadline has not expired (610-NO), then, at 612, the method may include continuing until the expiration of the deadline. For example, the DCCF and/or the anonymization function may perform the operations at 612.
  • the method may include adjusting the one or more conditions to have at least K UEs that fulfill the one or more conditions. For example, if the deadline expires without having K UEs fulfilling the conditions, the DCCF and/or the anonymization function may relax the conditions (as little as possible) so that at least K UEs fulfill the relaxed conditions.
  • the relaxation or extension of the conditions may follow a minimization approach.
  • the anonymization function may select the condition (or set of conditions) that would need the least amount of change (in absolute amount, or in relative amount compared to the values provided in the conditions) such that data can be collected from K UEs.
  • the requestor of the UE data fields may specify that one of the conditions is non-negotiable, in which case the DCCF and/or the anonymization function may not be allowed to extend that condition to reach the anonymity requirement.
  • the requestor may specify a priority list for the conditions in which order the extension may be attempted.
  • the requestor may provide numerical limits (e.g., absolute plus/minus tolerance values, or relative percentage values, and/or the like) for conditions to specify the amount of extension that is tolerated.
  • the method may include returning the requested data of the at least K UEs fulfilling the one or more adjusted conditions. For example, the data fields of the at least K UEs that satisfies the relaxed conditions are returned to the requestor by the anonymization function (via the messaging framework).
  • Fig. 6 is provided as an example. Other examples are possible according to some embodiments.
  • Fig. 7 illustrates an example flow diagram of a method 700, according to some embodiments.
  • Fig. 7 shows example operations of a network entity (e.g., hosted on apparatus 10 illustrated in, and described with respect to, Fig. 9a).
  • Fig. 7 illustrates operations of a DCCF.
  • Some of the operations illustrated in Fig. 7 may be similar to some operations shown in, and described with respect to, Figs. 1-6.
  • the method may include, at 702, receiving, from one or more data consumers, a request for data from one or more data sources.
  • the request may be associated with one or more parameters, for example, in a maimer similar to that at 302 of Fig. 3 and/or 502 of Fig. 5.
  • the one or more parameters may comprise an anonymity level for the requested data.
  • the method may include, at 704, configuring, via a first control message, multiple data sources to provide the requested data, for example, in a manner similar to that at 304 of Fig. 3.
  • the multiple data sources may be based on the anonymity level.
  • the multiple data sources may comprise the one or more data sources.
  • the method may include, at 706, configuring, via a second control message, a second network entity (e.g., an anonymization function) to generate anonymized data based on the one or more parameters, for example, in a manner similar to that at 304 of Fig. 3.
  • the method may include, at 708, configuring, via a third control message, a third network entity (e.g., a messaging framework) to operate as a data pipeline from the multiple data sources to the second network entity and from the second network entity to the one or more data consumers based on the one or more parameters, for example, in a manner similar to that at 306 of Fig. 3.
  • the method illustrated in Fig. 7 may include one or more additional aspects described below or elsewhere herein.
  • the request for data may comprise the anonymity level, or the anonymity level may be preconfigured to the first network entity.
  • the one or more parameters may comprise at least one of an identifier of the one or more data sources, one or more conditions based on which one or more other data sources are to be selected for inclusion in the multiple data sources, one or more data fields to be included in the anonymized data, the anonymity level, or a deadline for completing the request.
  • the network entity may select, based on the one or more conditions and the anonymity level, the one or more other data sources to be included in the multiple data sources with the one or more data sources, for example, in a maimer similar to that at 104 of Fig. 1, at 204 and/or 206 of Fig. 2, at 506 of Fig. 5, and/or 614 of Fig. 6.
  • the anonymized data may be provided by the second network entity to the one or more data consumers by the deadline, or the one or more conditions may be modified based on the second network entity failing to complete the request by the deadline.
  • the network entity may determine whether the one or more data consumers are eligible to receive the requested data at the anonymity level. In some embodiments, the network entity may determine whether the anonymity level is less than a threshold, and may determine to use a stricter anonymity level that satisfies the threshold based on the anonymity level failing to satisfy the threshold. In some embodiments, the requested data may be gathered from the multiple data sources by the second network entity via the third network entity, for example, in a manner similar to that described at 308 and 310 of Fig. 3, at 410 of Fig. 4, at 506 of Fig. 5, 604 of Fig. 6, and/or 612 of Fig. 6.
  • the anonymized data may be generated by the second network entity through generalizing one or more data fields of the gathered data, for example, in a manner similar to that at 506 of Fig. 5.
  • the anonymized data may be provided to the one or more data consumers via the third network entity, for example, in a manner similar to that at 312 and 314 of Fig. 3, 412 of Fig. 4, 510 of Fig. 5, 608 of Fig. 6, and/or 616 of Fig. 6.
  • Fig. 7 is provided as an example. Other examples are possible according to some embodiments.
  • Fig. 8 illustrates an example flow diagram of a method 800, according to some embodiments.
  • Fig. 8 shows example operations of a network entity (e.g., hosted on apparatus 10 illustrated in, and described with respect to, Fig. 9a).
  • Fig. 8 illustrates operations of a messaging framework. Some of the operations illustrated in Fig. 8 may be similar to some operations shown in, and described with respect to, Figs. 1-6.
  • the method may include, at 802, receiving, via a control message from a second network entity (e.g., a DCCF), a configuration to operate as a data pipeline from multiple data sources to a third network entity (e.g., an anonymization function) and from the third network entity to one or more data consumers based on one or more parameters, for example, in a manner similar to that at 306 of Fig. 3 and/or 408 of Fig. 4.
  • the multiple data sources may comprise one or more data sources for which data is requested by the one or more data consumers and one or more other data sources.
  • the method may include, at 804, receiving the data from the multiple data sources, for example, in a maimer similar to that at 308 of Fig. 3 and/or 410 of Fig. 4.
  • the method may include, at 806, providing the data to the third network entity, for example, in a manner similar to that at 310 of Fig. 3 and/or 410 of Fig. 4.
  • the method may include, at 808, receiving anonymized data from the third network entity, for example, in a manner similar to that at 312 of Fig. 3 and/or 412 of Fig. 4.
  • the anonymized data may have been anonymized according an anonymity level.
  • the method may include, at 808, providing the anonymized data to the one or more data consumers, for example, in a manner similar to that at 314 of Fig. 3 and/or 412 of Fig. 4.
  • a request for the data from the one or more data consumers may comprise the anonymity level, or the anonymity level may be preconfigured for the second network entity.
  • the one or more parameters may comprise at least one of an identifier of the one or more data sources, one or more conditions based on which one or more other data sources are to be selected for inclusion in the multiple data sources, one or more data fields to be included in provided anonymized data, an anonymity level, or a deadline for completing the request.
  • the one or more other data sources may be based on the one or more conditions or the anonymity level.
  • the providing of 810 may include providing the anonymized data to the one or more data consumers by the deadline, or the one or more conditions may be modified based on failing to provide the anonymized data by the deadline.
  • the anonymized data may be generated by the third network entity by generalizing one or more data fields of the data provided to the third network entity.
  • Fig. 8 is provided as an example. Other examples are possible according to some embodiments.
  • apparatus 10 may be a node, host, or server in a communications network or serving such a network.
  • apparatus 10 may be a network node, satellite, base station, a Node B, an evolved Node B (eNB), 5G Node B or access point, next generation Node B (NG-NB or gNB), and/or a WLAN access point, associated with a radio access network, such as a LTE network, 5G or NR.
  • apparatus 10 may be an eNB in LTE or gNB in 5G.
  • the apparatus 10 may host a network entity (e.g., a data consumer, a DCCF, a messaging framework, an anonymization function, and/or the like).
  • a network entity e.g., a data consumer, a DCCF, a messaging framework, an anonymization function, and/or the like.
  • apparatus 10 may be comprised of an edge cloud server as a distributed computing system where the server and the radio node may be stand-alone apparatuses communicating with each other via a radio path or via a wired connection, or they may be located in a same entity communicating via a wired connection.
  • apparatus 10 represents a gNB
  • it may be configured in a central unit (CU) and distributed unit (DU) architecture that divides the gNB functionality.
  • the CU may be a logical node that includes gNB functions such as transfer of user data, mobility control, radio access network sharing, positioning, and/or session management, etc.
  • the CU may control the operation of DU(s) over a front-haul interface.
  • the DU may be a logical node that includes a subset of the gNB functions, depending on the functional split option. It should be noted that one of ordinary skill in the art would understand that apparatus 10 may include components or features not shown in Fig. 9a.
  • apparatus 10 may include a processor 12 for processing information and executing instructions or operations.
  • processor 12 may be any type of general or specific purpose processor.
  • processor 12 may include one or more of general-purpose computers, special purpose computers, microprocessors, digital signal processors (DSPs), field-programmable gate arrays (FPGAs), application-specific integrated circuits (ASICs), and processors based on a multi-core processor architecture, as examples. While a single processor 12 is shown in Fig. 9a, multiple processors may be utilized according to other embodiments.
  • apparatus 10 may include two or more processors that may form a multiprocessor system (e.g., in this case processor 12 may represent a multiprocessor) that may support multiprocessing.
  • processor 12 may represent a multiprocessor
  • the multiprocessor system may be tightly coupled or loosely coupled (e.g., to form a computer cluster).
  • Processor 12 may perform functions associated with the operation of apparatus 10, which may include, for example, precoding of antenna gain/phase parameters, encoding and decoding of individual bits forming a communication message, formatting of information, and overall control of the apparatus 10, including processes related to management of communication or communication resources.
  • Apparatus 10 may further include or be coupled to a memory 14 (internal or external), which may be coupled to processor 12, for storing information and instructions that may be executed by processor 12.
  • Memory 14 may be one or more memories and of any type suitable to the local application environment, and may be implemented using any suitable volatile or nonvolatile data storage technology such as a semiconductor-based memory device, a magnetic memory device and system, an optical memory device and system, fixed memory, and/or removable memory.
  • memory 14 can be comprised of any combination of random access memory (RAM), read only memory (ROM), static storage such as a magnetic or optical disk, hard disk drive (HDD), or any other type of non-transitory machine or computer readable media.
  • the instructions stored in memory 14 may include program instructions or computer program code that, when executed by processor 12, enable the apparatus 10 to perform tasks as described herein.
  • apparatus 10 may further include or be coupled to (internal or external) a drive or port that is configured to accept and read an external computer readable storage medium, such as an optical disc, USB drive, flash drive, or any other storage medium.
  • an external computer readable storage medium such as an optical disc, USB drive, flash drive, or any other storage medium.
  • the external computer readable storage medium may store a computer program or software for execution by processor 12 and/or apparatus 10.
  • apparatus 10 may also include or be coupled to one or more antennas 15 for transmitting and receiving signals and/or data to and from apparatus 10.
  • Apparatus 10 may further include or be coupled to a transceiver 18 configured to transmit and receive information.
  • the transceiver 18 may include, for example, a plurality of radio interfaces that may be coupled to the anteima(s) 15.
  • the radio interfaces may correspond to a plurality of radio access technologies including one or more of GSM, NB-IoT, LTE, 5G, WLAN, Bluetooth, BT-LE, NFC, radio frequency identifier (RFID), ultrawideband (UWB), MulteFire, and the like.
  • the radio interface may include components, such as filters, converters (for example, digital-to- analog converters and the like), mappers, a Fast Fourier Transform (FFT) module, and the like, to generate symbols for a transmission via one or more downlinks and to receive symbols (for example, via an uplink).
  • components such as filters, converters (for example, digital-to- analog converters and the like), mappers, a Fast Fourier Transform (FFT) module, and the like, to generate symbols for a transmission via one or more downlinks and to receive symbols (for example, via an uplink).
  • FFT Fast Fourier Transform
  • transceiver 18 may be configured to modulate information on to a carrier waveform for transmission by the anteima(s) 15 and demodulate information received via the anteima(s) 15 for further processing by other elements of apparatus 10.
  • transceiver 18 may be capable of transmitting and receiving signals or data directly.
  • apparatus 10 may include an input and/or output device (I/O device).
  • memory 14 may store software modules that provide functionality when executed by processor 12.
  • the modules may include, for example, an operating system that provides operating system functionality for apparatus 10.
  • the memory may also store one or more functional modules, such as an application or program, to provide additional functionality for apparatus 10.
  • the components of apparatus 10 may be implemented in hardware, or as any suitable combination of hardware and software.
  • processor 12 and memory 14 may be included in or may form a part of processing circuitry or control circuitry.
  • transceiver 18 may be included in or may form a part of transceiver circuitry.
  • circuitry may refer to hardware-only circuitry implementations (e.g., analog and/or digital circuitry), combinations of hardware circuits and software, combinations of analog and/or digital hardware circuits with software/firmware, any portions of hardware processor(s) with software (including digital signal processors) that work together to cause an apparatus (e.g., apparatus 10) to perform various functions, and/or hardware circuit(s) and/or processor(s), or portions thereof, that use software for operation but where the software may not be present when it is not needed for operation.
  • hardware-only circuitry implementations e.g., analog and/or digital circuitry
  • combinations of hardware circuits and software e.g., combinations of analog and/or digital hardware circuits with software/firmware
  • any portions of hardware processor(s) with software including digital signal processors
  • circuitry may also cover an implementation of merely a hardware circuit or processor (or multiple processors), or portion of a hardware circuit or processor, and its accompanying software and/or firmware.
  • the term circuitry may also cover, for example, a baseband integrated circuit in a server, cellular network node or device, or other computing or network device.
  • apparatus 10 may be a network node or RAN node, such as a base station, access point, Node B, eNB, gNB, WLAN access point, or the like.
  • apparatus 10 may be controlled by memory 14 and processor 12 to perform the functions associated with any of the embodiments described herein, such as some operations illustrated in, or described with respect to, Figs. 1-8.
  • apparatus 10 may be controlled by memory 14 and processor 12 to perform the methods of Figs. 7 and/or 8.
  • Fig. 9b illustrates an example of an apparatus 20 according to another embodiment.
  • apparatus 20 may be a node or element in a communications network or associated with such a network, such as a UE, mobile equipment (ME), mobile station, mobile device, stationary device, loT device, or other device.
  • a UE mobile equipment
  • ME mobile station
  • mobile device mobile device
  • stationary device stationary device
  • loT device loT device
  • a UE may alternatively be referred to as, for example, a mobile station, mobile equipment, mobile unit, mobile device, user device, subscriber station, wireless terminal, tablet, smart phone, loT device, sensor or NB-IoT device, a watch or other wearable, a head-mounted display (HMD), a vehicle, a drone, a medical device and applications thereof (e.g., remote surgery), an industrial device and applications thereof (e.g., a robot and/or other wireless devices operating in an industrial and/or an automated processing chain context), a consumer electronics device, a device operating on commercial and/or industrial wireless networks, or the like.
  • apparatus 20 may be implemented in, for instance, a wireless handheld device, a wireless plug-in accessory, or the like.
  • apparatus 20 may include one or more processors, one or more computer-readable storage medium (for example, memory, storage, or the like), one or more radio access components (for example, a modem, a transceiver, or the like), and/or a user interface.
  • apparatus 20 may be configured to operate using one or more radio access technologies, such as GSM, LTE, LTE-A, NR, 5G, WLAN, WiFi, NB-IoT, Bluetooth, NFC, MulteFire, and/or any other radio access technologies. It should be noted that one of ordinary skill in the art would understand that apparatus 20 may include components or features not shown in Fig. 9b.
  • apparatus 20 may include or be coupled to a processor 22 for processing information and executing instructions or operations.
  • processor 22 may be any type of general or specific purpose processor.
  • processor 22 may include one or more of general-purpose computers, special purpose computers, microprocessors, digital signal processors (DSPs), field- programmable gate arrays (FPGAs), application-specific integrated circuits (ASICs), and processors based on a multi-core processor architecture, as examples. While a single processor 22 is shown in Fig. 9b, multiple processors may be utilized according to other embodiments.
  • apparatus 20 may include two or more processors that may form a multiprocessor system (e.g., in this case processor 22 may represent a multiprocessor) that may support multiprocessing.
  • processor 22 may represent a multiprocessor
  • the multiprocessor system may be tightly coupled or loosely coupled (e.g., to form a computer cluster).
  • Processor 22 may perform functions associated with the operation of apparatus 20 including, as some examples, precoding of antenna gain/phase parameters, encoding and decoding of individual bits forming a communication message, formatting of information, and overall control of the apparatus 20, including processes related to management of communication resources.
  • Apparatus 20 may further include or be coupled to a memory 24 (internal or external), which may be coupled to processor 22, for storing information and instructions that may be executed by processor 22.
  • Memory 24 may be one or more memories and of any type suitable to the local application environment, and may be implemented using any suitable volatile or nonvolatile data storage technology such as a semiconductor-based memory device, a magnetic memory device and system, an optical memory device and system, fixed memory, and/or removable memory.
  • memory 24 can be comprised of any combination of random access memory (RAM), read only memory (ROM), static storage such as a magnetic or optical disk, hard disk drive (HDD), or any other type of non-transitory machine or computer readable media.
  • apparatus 20 may further include or be coupled to (internal or external) a drive or port that is configured to accept and read an external computer readable storage medium, such as an optical disc, USB drive, flash drive, or any other storage medium.
  • an external computer readable storage medium such as an optical disc, USB drive, flash drive, or any other storage medium.
  • the external computer readable storage medium may store a computer program or software for execution by processor 22 and/or apparatus 20.
  • apparatus 20 may also include or be coupled to one or more antennas 25 for receiving a downlink signal and for transmitting via an uplink from apparatus 20.
  • Apparatus 20 may further include a transceiver 28 configured to transmit and receive information.
  • the transceiver 28 may also include a radio interface (e.g., a modem) coupled to the antenna 25.
  • the radio interface may correspond to a plurality of radio access technologies including one or more of GSM, LTE, LTE-A, 5G, NR, WLAN, NB-IoT, Bluetooth, BT-LE, NFC, RFID, UWB, and the like.
  • the radio interface may include other components, such as filters, converters (for example, digital-to-analog converters and the like), symbol demappers, signal shaping components, an Inverse Fast Fourier Transform (IFFT) module, and the like, to process symbols, such as OFDMA symbols, carried by a downlink or an uplink.
  • filters for example, digital-to-analog converters and the like
  • symbol demappers for example, digital-to-analog converters and the like
  • signal shaping components for example, an Inverse Fast Fourier Transform (IFFT) module, and the like
  • IFFT Inverse Fast Fourier Transform
  • transceiver 28 may be configured to modulate information on to a carrier waveform for transmission by the anteima(s) 25 and demodulate information received via the anteima(s) 25 for further processing by other elements of apparatus 20.
  • transceiver 28 may be capable of transmitting and receiving signals or data directly.
  • apparatus 20 may include an input and/or output device (I/O device).
  • apparatus 20 may further include a user interface, such as a graphical user interface or touchscreen.
  • memory 24 stores software modules that provide functionality when executed by processor 22.
  • the modules may include, for example, an operating system that provides operating system functionality for apparatus 20.
  • the memory may also store one or more functional modules, such as an application or program, to provide additional functionality for apparatus 20.
  • the components of apparatus 20 may be implemented in hardware, or as any suitable combination of hardware and software.
  • apparatus 20 may optionally be configured to communicate with apparatus 10 via a wireless or wired communications link 70 according to any radio access technology, such as NR.
  • processor 22 and memory 24 may be included in or may form a part of processing circuitry or control circuitry.
  • transceiver 28 may be included in or may form a part of transceiving circuitry.
  • apparatus 20 may be a UE, mobile device, mobile station, ME, loT device and/or NB-IoT device, for example.
  • apparatus 20 may be controlled by memory 24 and processor 22 to perform the functions associated with any of the embodiments described herein, such as some operations illustrated, or described with respect to, in Figs. 1-6.
  • apparatus 20 may be controlled by memory 24 and processor 22 to perform operations associated with example embodiments described herein.
  • an apparatus may include means for performing a method or any of the variants discussed herein, e.g., a method described with reference to Figs. 6-8.
  • Examples of the means may include one or more processors, memory, and/or computer program code for causing the performance of the operation.
  • certain example embodiments provide several technological improvements, enhancements, and/or advantages over existing technological processes.
  • one benefit of some example embodiments is increased privacy of data collected from a UE.
  • the use of some example embodiments results in improved functioning of communications networks and their nodes and, therefore constitute an improvement at least to the technological field of data collection, among others.
  • any of the methods, processes, signaling diagrams, algorithms or flow charts described herein may be implemented by software and/or computer program code or portions of code stored in memory or other computer readable or tangible media, and executed by a processor.
  • an apparatus may be included or be associated with at least one software application, module, unit or entity configured as arithmetic operation(s), or as a program or portions of it (including an added or updated software routine), executed by at least one operation processor.
  • Programs also called program products or computer programs, including software routines, applets and macros, may be stored in any apparatus-readable data storage medium and may include program instructions to perform particular tasks.
  • a computer program product may include one or more computer-executable components which, when the program is run, are configured to carry out some example embodiments.
  • the one or more computer-executable components may be at least one software code or portions of code. Modifications and configurations used for implementing functionality of an example embodiment may be performed as routine(s), which may be implemented as added or updated software routine(s). In one example, software routine(s) may be downloaded into the apparatus.
  • software or a computer program code or portions of code may be in a source code form, object code form, or in some intermediate form, and it may be stored in some sort of carrier, distribution medium, or computer readable medium, which may be any entity or device capable of carrying the program.
  • carrier may include a record medium, computer memory, read-only memory, photoelectrical and/or electrical carrier signal, telecommunications signal, and/or software distribution package, for example.
  • the computer program may be executed in a single electronic digital computer or it may be distributed amongst a number of computers.
  • the computer readable medium or computer readable storage medium may be a non-transitory medium.
  • the functionality may be performed by hardware or circuitry included in an apparatus (e.g., apparatus 10 or apparatus 20), for example through the use of an application specific integrated circuit (ASIC), a programmable gate array (PGA), a field programmable gate array (FPGA), or any other combination of hardware and software.
  • ASIC application specific integrated circuit
  • PGA programmable gate array
  • FPGA field programmable gate array
  • the functionality may be implemented as a signal, such as a non-tangible means that can be carried by an electromagnetic signal downloaded from the Internet or other network.
  • an apparatus such as a node, device, or a corresponding component, may be configured as circuitry, a computer or a microprocessor, such as single-chip computer element, or as a chipset, which may include at least a memory for providing storage capacity used for arithmetic operation(s) and/or an operation processor for executing the arithmetic operation(s).
  • Example embodiments described herein apply equally to both singular and plural implementations, regardless of whether singular or plural language is used in connection with describing certain embodiments. For example, an embodiment that describes operations of a single network entity equally applies to embodiments that include multiple instances of the network entity, and vice versa.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

Systems, methods, apparatuses, and computer program products for user equipment (UE) data anonymization. For instance, certain embodiments may help to ensure that data provided about a single UE is generalized so that the same data would be valid for at least a given number of additional UEs. During generalization, data may be kept as detailed as possible to help maintain its utility while ensuring that the data does not reveal information that is specific to the UEs. In this respect, certain embodiments may provide a data collection framework, where the data collection framework may collect and store UE data in details, but the data is generalized for presentation to a network entity that requests the data.

Description

TITLE: USER EQUIPMENT (UE) DATA ANONYMIZATION
FIELD:
[0001] Some example embodiments may generally relate to mobile or wireless telecommunication systems, such as Long Term Evolution (LTE) or fifth generation (5G) radio access technology or new radio (NR) access technology, or other communications systems. For example, certain embodiments may relate to systems and/or methods for user equipment (UE) data anonymization.
BACKGROUND:
[0002] Examples of mobile or wireless telecommunication systems may include the Universal Mobile Telecommunications System (UMTS) Terrestrial Radio Access Network (UTRAN), Long Term Evolution (LTE) Evolved UTRAN (E-UTRAN), LTE- Advanced (LTE- A), MulteFire, LTE- A Pro, and/or fifth generation (5G) radio access technology or new radio (NR) access technology. 5G wireless systems refer to the next generation (NG) of radio systems and network architecture. 5G is mostly built on a new radio (NR), but a 5G (or NG) network can also build on E-UTRA radio. It is estimated that NR may provide bitrates on the order of 10-20 Gbit/s or higher, and may support at least enhanced mobile broadband (eMBB) and ultra-reliable low- latency-communication (URLLC) as well as massive machine type communication (mMTC). NR is expected to deliver extreme broadband and ultra-robust, low latency connectivity and massive networking to support the Internet of Things (IoT). With loT and machine-to-machine (M2M) communication becoming more widespread, there will be a growing need for networks that meet the needs of lower power, low data rate, and long battery life. It is noted that, in 5G, the nodes that can provide radio access functionality to a user equipment (i.e., similar to Node B in UTRAN or eNB in LTE) may be named gNB when built on NR radio and may be named NG-eNB when built on E-UTRA radio. SUMMARY:
[0003] According to a first embodiment, a method may include receiving, by a first network entity from one or more data consumers, a request for data from one or more data sources. The request may be associated with one or more parameters. The one or more parameters may include an anonymity level for the requested data. The method may include configuring, via a first control message, multiple data sources to provide the requested data. The multiple data sources may be based on the anonymity level. The multiple data sources may include the one or more data sources. The method may include configuring, via a second control message, a second network entity to generate anonymized data based on the one or more parameters. The method may include configuring, via a third control message, a third network entity to operate as a data pipeline from the multiple data sources to the second network entity and from the second network entity to the one or more data consumers based on the one or more parameters.
[0004] In a variant, the request for data may include the anonymity level, or the anonymity level may be preconfigured to the first network entity. In a variant, the one or more parameters may comprise at least one of: an identifier of the one or more data sources, one or more conditions based on which one or more other data sources are to be selected for inclusion in the multiple data sources, one or more data fields to be included in the anonymized data, the anonymity level, or a deadline for completing the request. In a variant, the method may include selecting, based on the one or more conditions and the anonymity level, the one or more other data sources to be included in the multiple data sources with the one or more data sources.
[0005] In a variant, the anonymized data may be provided by the second network entity to the one or more data consumers by the deadline, or the one or more conditions may be modified based on the second network entity failing to complete the request by the deadline. In a variant, the method may further include determining whether the one or more data consumers are eligible to receive the requested data at the anonymity level. In a variant, the method may further include determining whether the anonymity level is less than a threshold and determining to use a stricter anonymity level that satisfies the threshold based on the anonymity level failing to satisfy the threshold.
[0006] In a variant, the requested data may be gathered from the multiple data sources by the second network entity via the third network entity. In a variant, the anonymized data may be generated by the second network entity through generalizing one or more data fields of the gathered data. In a variant, the anonymized data may be provided to the one or more data consumers via the third network entity.
[0007] According to a second embodiment, a method may include receiving, by a first network entity and via a control message from a second network entity, a configuration to operate as a data pipeline from multiple data sources to a third network entity and from the third network entity to one or more data consumers based on one or more parameters. The multiple data sources may comprise one or more data sources for which data is requested by the one or more data consumers and one or more other data sources. The method may include receiving the data from the multiple data sources. The method may include providing the data to the third network entity. The method may include receiving anonymized data from the third network entity. The anonymized data may have been anonymized according an anonymity level. The method may include providing the anonymized data to the one or more data consumers.
[0008] In a variant, a request for the data from the one or more data consumers may comprise the anonymity level, or the anonymity level may be preconfigured for the second network entity. In a variant, the one or more parameters may include at least one of: an identifier of the one or more data sources, one or more conditions based on which one or more other data sources are to be selected for inclusion in the multiple data sources, one or more data fields to be included in provided anonymized data, an anonymity level, or a deadline for completing the request. In a variant, the one or more other data sources may be based on the one or more conditions or the anonymity level. [0009] In a variant, providing the anonymized data may further include providing the anonymized data to the one or more data consumers by the deadline, or the one or more conditions may be modified based on failing to provide the anonymized data by the deadline. In a variant, the anonymized data may be generated by the third network entity by generalizing one or more data fields of the data provided to the third network entity.
[0010] A third embodiment may be directed to an apparatus including at least one processor and at least one memory comprising computer program code. The at least one memory and computer program code may be configured, with the at least one processor, to cause the apparatus at least to perform the method according to the first embodiment or the second embodiment, or any of the variants discussed above.
[0011] A fourth embodiment may be directed to an apparatus that may include circuitry configured to perform the method according to the first embodiment or the second embodiment, or any of the variants discussed above.
[0012] A fifth embodiment may be directed to an apparatus that may include means for performing the method according to the first embodiment or the second embodiment, or any of the variants discussed above. Examples of the means may include one or more processors, memory, and/or computer program codes for causing the performance of the operation.
[0013] A sixth embodiment may be directed to a computer readable medium comprising program instructions stored thereon for performing at least the method according to the first embodiment or the second embodiment, or any of the variants discussed above.
[0014] A seventh embodiment may be directed to a computer program product encoding instructions for performing at least the method according to the first embodiment or the second embodiment, or any of the variants discussed above.
BRIEF DESCRIPTION OF THE DRAWINGS:
[0015] For proper understanding of example embodiments, reference should be made to the accompanying drawings, wherein:
[0016] Fig. 1 illustrates examples of a request for a location of a UE at an anonymity level, according to some embodiments; [0017] Fig. 2 illustrates an example of requesting data from UEs in an area within a deadline at an anonymity level, according to some embodiments;
[0018] Fig. 3 illustrates an example architecture of a data collection framework, according to some embodiments;
[0019] Fig. 4 illustrates an example signal diagram for UE data anonymization, according to some embodiments;
[0020] Fig. 5 illustrates an example flow diagram of a method, according to some embodiments;
[0021] Fig. 6 illustrates an example flow diagram of a method, according to some embodiments;
[0022] Fig. 7 illustrates an example flow diagram of a method, according to some embodiments;
[0023] Fig. 8 illustrates an example flow diagram of a method, according to some embodiments;
[0024] Fig. 9a illustrates an example block diagram of an apparatus, according to an embodiment; and
[0025] Fig. 9b illustrates an example block diagram of an apparatus, according to another embodiment.
DETAILED DESCRIPTION:
[0026] It will be readily understood that the components of certain example embodiments, as generally described and illustrated in the figures herein, may be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of some example embodiments of systems, methods, apparatuses, and computer program products for UE data anonymization is not intended to limit the scope of certain embodiments but is representative of selected example embodiments.
[0027] The features, structures, or characteristics of example embodiments described throughout this specification may be combined in any suitable maimer in one or more example embodiments. For example, the usage of the phrases “certain embodiments,” “some embodiments,” or other similar language, throughout this specification refers to the fact that a particular feature, structure, or characteristic described in connection with an embodiment may be included in at least one embodiment. Thus, appearances of the phrases “in certain embodiments,” “in some embodiments,” “in other embodiments,” or other similar language, throughout this specification do not necessarily all refer to the same group of embodiments, and the described features, structures, or characteristics may be combined in any suitable manner in one or more example embodiments. In addition, the phrase “set of’ refers to a set that includes one or more of the referenced set members. As such, the phrases “set of,” “one or more of,” and “at least one of,” or equivalent phrases, may be used interchangeably. Further, “or” is intended to mean “and/or,” unless explicitly stated otherwise.
[0028] Additionally, if desired, the different functions or operations discussed below may be performed in a different order and/or concurrently with each other. Furthermore, if desired, one or more of the described functions or operations may be optional or may be combined. As such, the following description should be considered as merely illustrative of the principles and teachings of certain example embodiments, and not in limitation thereof.
[0029] Collecting UE-related data may expose an identity or behavior of a person associated with the UE even if no personal (human) identifier is present in the UE- related data. For example, if only a single UE is served by a cell at a given time, and someone knows the identity of the person who was physically in the area at that time, the collected UE data could be associated with that person. The correlation of physical observation (including via cameras) and telecommunications data, therefore, may impose non-intuitive threats to personal data and/or privacy.
[0030] Some embodiments described herein may provide for UE data anonymization. For instance, certain embodiments may help to ensure that data provided about a single UE is generalized so that the same data would be valid for at least a given number of additional UEs. During generalization, data may be kept as detailed as possible to help maintain its utility while ensuring that the data does not reveal information that is specific to the UEs. In this respect, certain embodiments may provide a data collection framework, where the data collection framework may collect and store UE data in detail, but the data is generalized for presentation to a network entity that requests the data. Different users of the data collection framework may be entitled to access UE data through different levels of generalization (e.g., trusted/intemal functions could have access to the original detailed data, while external hosted applications could have access only to generalized data). In this way, certain embodiments may provide for increased information security of UE data and customized access to UE-related data, such as during presentation or reporting of the data.
[0031] Fig. 1 illustrates examples 100 of a request for a location of a UE at an anonymity level, according to some embodiments. As illustrated at 102, a data consumer (not shown in Fig. 1) may request a location of a specific UE (the specific UE is illustrated by the white circles in Fig. 1) with, for example, K=5 anonymity level (where K is the total quantity of UEs, including the UE for which the data is requested, upon which the data is to be generalized). As illustrated at 104, certain network entities described herein may select the K-l nearest neighbors of the specific UE (the nearest neighbors are illustrated by the gray circles in Fig. 1). As illustrated at 106, certain network entities described herein may return an area for the specific UE’s location. As illustrated by the black boxes 108-1 and 108-2, the returned area may not be centered around the specific UE, making it difficult, if not impossible, to infer the exact location of the requested UE.
[0032] In this way, certain embodiments described herein may process a query that requests data about a single UE whose identity is supplied with the request. Certain embodiments described herein might not conceal the identity of the UE (as it is known to the requesting network entity), but may attempt to ensure that the additional data returned for the UE is not unique to the UE. That is, given a pre-configured threshold number K for an anonymity level, certain embodiments may alter the data presented to the network entity that requested the data so that the same data could also be returned as a response to at least K-l other UEs. Such generalization may help to ensure that a requestor, which knows the UE (device) identity but not the human (personal) identity of a person associated with the UE, is not able to correlate the data obtained from a request with the observed behavior of the person. By way of an example, the observed behavior may include being at a physical location at a given time, a pattern of application usage, a device type, and/or any other data that reflects personal preferences or actions.
[0033] As described above, Fig. 1 is provided as an example. Other examples are possible, according to some embodiments.
[0034] Fig. 2 illustrates an example 200 of requesting data from UEs in an area within a deadline at an anonymity level, according to some embodiments. The example 200 illustrates various points in time (t) from t=T-2 to T (where T represents a deadline). As illustrated at 202, a data consumer (not shown in Fig. 2) may request data of UEs from an area (the area is illustrated by the black box 208) with, for example, K=5 anonymity level. Certain network entities may receive the request at time t=T-2. As illustrated at 204, certain network entities may identify, within the area, one or more other UEs that satisfy one or more conditions. The identification of the other UEs may be performed at time t=T-l. If the number of UEs that satisfy the one or more conditions fails to equal at least the value of K (K=5 in the example 200 of Fig. 2), then certain network entities may enlarge the area at t=T (where the dashed arrows illustrate the direction of enlargement of the area and the dashed box 210 illustrates the enlarged area). As illustrated at t=T, certain network entities may return the data of the UEs in the enlarged area.
[0035] In this way, certain embodiments may process a query that requests data about multiple UEs (without needing to know their identities) that fulfil one or more conditions. For example, the one or more conditions may include UEs that are in a given geographic area, UEs that use a service during a given time of day or day of the week, UEs of a terminal type, UEs using certain applications, UEs within a network slice, and/or the like. Such request may be, for example, associated with collecting training data for machine learning, or for other data processing applications. [0036] The network entity requesting the data may specify a deadline for certain other network entities to provide the response. The certain network entities may return data about at least K UEs in a single response, if possible, until the specified deadline. Otherwise, at the end of the deadline, the certain network elements may adjust the one or more conditions (e.g., may relax the one or more conditions) given by the requesting network entity so that at least K UEs would satisfy the relaxed conditions. In the example 200, the relaxation of the conditions may be done by enlarging the geographic area from which the K UEs are selected for generalization of data. According to an embodiment, the relaxation may be performed for the conditions that would need the least amount of change to supply data from K number of UEs (e.g., certain network entities may determine which conditions would have to be relaxed the least in order to collect data from K UEs and may relax those conditions). From the data of at least K UEs returned by the certain network entities, it may not be possible to correlate the data of individual UEs with data that was collected outside of the embodiments described herein or obtained by observing the UE or the person associated with the UE.
[0037] As indicated above, Fig. 2 is provided as an example. Other examples are possible, according to some embodiments.
[0038] Fig. 3 illustrates an example 300 architecture of a data collection framework, according to some embodiments. The example 300 illustrates various network entities that may be involved in certain embodiments described herein. In particular, the example 300 may include a data consumer, a data collection and coordination function (DCCF), a messaging framework, an anonymization function that includes a data consumer and a data source, and/or one or more UEs that may include a data source. As illustrated at 302, the data consumer may provide a data request to the DCCF. The DCCF may provide, at 304, control signalling to the UEs and to the anonymization function to configure the UEs to provide data according to parameters associated with the data request and to configure the anonymization function to anonymize the data according to the parameters. For example, the parameters may include a value for K, data fields to be provided by the data sources, a deadline associated with completing the data request, and/or the like.
[0039] As illustrated at 306, the DCCF and the messaging framework may coordinate request of the data and/or data delivery to the data consumer. For example, the DCCF may configure the messaging framework to operate as a data pipeline between the UEs, the anonymization function, and the data consumer based on the parameters associated with the request (e.g., the parameters may identify the UEs associated with the data request, a data consumer associated with the request, and/or the like). As illustrated at 308, the data sources may provide the requested data to the messaging framework, and the messaging framework may provide the data to the anonymization function (to a data consumer of the anonymization function), at 310. The anonymization function may anonymize the data, as described elsewhere herein. As illustrated at 312, the anonymization function (e.g., a data source entity of the anonymization function) may provide the anonymized data to the messaging framework, and the messaging framework may provide the anonymized data to the data consumer, at 314.
[0040] As described above, Fig. 3 is provided as an example. Other examples are possible, according to some embodiments.
[0041] Fig. 4 illustrates an example 400 signal diagram for UE data anonymization, according to some embodiments. The example 400 may include a data consumer, a DCCF, UEs, an anonymization function, and/or a messaging framework.
[0042] As illustrated at 402, the data consumer (the network entity that is collecting anonymized UE data) may provide a data request to the DCCF. In an embodiment, the data request may include one or more parameters for the data request. For example, the one or more parameters may include a UE identifier, one or more conditions to be fulfilled by the UEs subject to data collection, the data fields that are requested from the UE(s), and/or the anonymity level K. In addition, in certain embodiments, the one or more parameters may include a deadline for completing the data request. In certain embodiments, the one or more parameters may be preconfigured to the DCCF, such as via a predefined policy that may be assigned to the data consumer. [0043] According to an embodiment, the DCCF may determine whether the data consumer is eligible (according to a policy) to receive the requested data fields at the requested anonymity level. If the requested K is lower (less strict) than the eligible K, the DCCF may either fall back to a stricter eligible K value or may reject the request. [0044] As illustrated at 404, the DCCF may activate UE-side data sources to produce data by providing control signaling to the UEs to provide the data according to the one or more parameters associated with the data request. As illustrated at 406, the DCCF may configure the anonymization function by providing control signaling to the anonymization function to anonymize the data from the UEs according to the one or more parameters associated with the data request.
[0045] As illustrated at 408, the DCCF may coordinate data request and/or data delivery with the messaging framework. For example, the DCCF may provide control signaling to the messaging framework to configure the messaging framework to operate as a data pipeline from the UEs through the anonymization function to the data consumer. As illustrated at 410, the UE data may be collected from the UEs at the anonymization function through the messaging framework. According to certain embodiments, the anonymization function may perform one or more operations described elsewhere herein to produce the anonymized data. As illustrated at 412, the anonymized data may be transferred from the anonymization function to the data consumer through the messaging framework.
[0046] As described above, Fig. 4 is provided as an example. Other examples are possible, according to some embodiments.
[0047] Fig. 5 illustrates an example flow diagram of a method 500, according to some embodiments. For example, Fig. 5 shows example operations of a network node (e.g., apparatus 10 of Fig. 9a) that hosts one or more network entities (e.g., a DCCF, a messaging framework, and/or an anonymization function). Some of the operations illustrated in Fig. 5 may be similar to some operations shown in, and described with respect to, Figs. 1-4.
[0048] In an embodiment, the method may include, at 502, receiving a query for data about a specific UE. For example, the DCCF may receive a request for data fields of a specific UE (with a UE identifier), along with the parameter K specifying the anonymity level. UE-specific data fields may include the UE’s location, a time of presence/activity of the UE, a terminal type of the UE, data consumption of the UE, application usage of the UE, mobility (e.g., handovers) of the UE, and/or the like. As illustrated at 504, the method may include collecting and storing the requested data of multiple UEs. For example, the anonymization function may collect (via the messaging framework) and store the requested data fields of the UEs (including the UE with the requested UE identifier). Once the data has been collected (which may already be available from previous data collections or from historical databases), the anonymization function may perform generalization of the requested UE’s data field. [0049] As illustrated at 506, the method may include creating a temporary dataset containing the requested data of the specific UE and K-l nearest neighbors of the specific UE in a multi-dimensional space defined by the requested data. For example, the anonymization function may collect the K-l nearest neighbors of the requested UE into a temporary dataset. According to an embodiment, the K-l nearest neighbors of the requested UE may be those UEs whose data points are closest in the multidimensional space of the requested data fields in terms of a Euclidean distance metric. In some embodiments, instead of a Euclidean distance metric, any other metric (or function) or their combinations could be used to form the K-l nearest neighbor UE group (e.g., using LI norm (also known as Manhattan distance), using Hamming distance or Jaccard distance for categorical data fields, and/or the like).
[0050] As illustrated at 508, for each data field in the requested data, the method may include replacing the data field’s value with another value that represents a range of values in that data field among the multiple UEs (e.g., the K-l UEs). For example, after identifying the K-l nearest neighbors of the requested UE, the anonymization function may create a generalized value for each data field of the requested UE. The generalized data field may represent the whole range of values produced by the total K UEs (including the requested UE) without providing an indication about where the requested UE’s data is within the range. That is, the generalization may help to ensure that the requested UE’s original data value is not deterministically placed within the range (e.g., at the center). As illustrated at 510, the method may include returning the data with the replaced data fields for the specific UE. For example, the anonymization function may output (via the messaging framework) the generalized data fields for the requested UE to the data consumer.
[0051] As described above, Fig. 5 is provided as an example. Other examples are possible according to some embodiments.
[0052] Fig. 6 illustrates an example flow diagram of a method 600, according to some embodiments. For example, Fig. 6 shows example operations of a network node (e.g., apparatus 10 of Fig. 9a) that hosts one or more network entities (e.g., a DCCF, a messaging framework, and/or an anonymization function). Some of the operations illustrated in Fig. 6 may be similar to some operations shown in, and described with respect to, Figs. 1-4.
[0053] In an embodiment, the method may include, at 602, receiving a query for data about one or more UEs fulfilling one or more conditions. For example, the receiving 602 may include a DCCF receiving a request for data fields from one or more UEs that satisfy certain conditions, along with the parameter K specifying the anonymity level. The data fields of the UE may be those that were described elsewhere herein. The conditions may be specified on one or more of the data fields. A data field on which a condition is specified might not be part of the requested data fields (e.g., a request may be for a UE’s location given that the UE was active within a given time window). The request may also include a deadline until which the data collection should be completed.
[0054] As illustrated at 604, the method may include collecting and storing the requested data for the one or more UEs. For example, the anonymization function may collect (via the messaging framework) and store the requested data fields of UEs, but not only from those UEs that satisfy the given conditions (as the conditions may need to be relaxed later). Data may already be available from previous data collections or from historical databases.
[0055] As illustrated at 606, the method may include determining whether the requested data is available from at least K UEs that fulfill the one or more conditions. For example, the DCCF and/or the anonymization function may perform the operations illustrated at 606. If data from at least K UEs fulfilling the conditions is available before the deadline expires (606- YES), then, at 608, the method may include returning the data to the data collector. For example, the DCCF and/or the anonymization function may perform the operations at 608. If data from at least K UEs fulfilling the conditions is not available before the deadline expires (606-NO), then, at 610, the method may include determining whether the deadline has expired. For example, the DCCF and/or the anonymization function may perform the operations at 610. If the deadline has not expired (610-NO), then, at 612, the method may include continuing until the expiration of the deadline. For example, the DCCF and/or the anonymization function may perform the operations at 612.
[0056] If the deadline has expired (610- YES), then, at 614, the method may include adjusting the one or more conditions to have at least K UEs that fulfill the one or more conditions. For example, if the deadline expires without having K UEs fulfilling the conditions, the DCCF and/or the anonymization function may relax the conditions (as little as possible) so that at least K UEs fulfill the relaxed conditions.
[0057] In an embodiment, the relaxation or extension of the conditions may follow a minimization approach. For example, the anonymization function may select the condition (or set of conditions) that would need the least amount of change (in absolute amount, or in relative amount compared to the values provided in the conditions) such that data can be collected from K UEs. According to some embodiments, there may be additional limits specified for the conditions that guide (or constrain) the method in the condition extension process. For example, the requestor of the UE data fields may specify that one of the conditions is non-negotiable, in which case the DCCF and/or the anonymization function may not be allowed to extend that condition to reach the anonymity requirement. In another example, the requestor may specify a priority list for the conditions in which order the extension may be attempted. In another example, the requestor may provide numerical limits (e.g., absolute plus/minus tolerance values, or relative percentage values, and/or the like) for conditions to specify the amount of extension that is tolerated. [0058] As illustrated at 616, the method may include returning the requested data of the at least K UEs fulfilling the one or more adjusted conditions. For example, the data fields of the at least K UEs that satisfies the relaxed conditions are returned to the requestor by the anonymization function (via the messaging framework).
[0059] As described above, Fig. 6 is provided as an example. Other examples are possible according to some embodiments.
[0060] Fig. 7 illustrates an example flow diagram of a method 700, according to some embodiments. For example, Fig. 7 shows example operations of a network entity (e.g., hosted on apparatus 10 illustrated in, and described with respect to, Fig. 9a). In an embodiment, Fig. 7 illustrates operations of a DCCF. Some of the operations illustrated in Fig. 7 may be similar to some operations shown in, and described with respect to, Figs. 1-6.
[0061] In an embodiment, the method may include, at 702, receiving, from one or more data consumers, a request for data from one or more data sources. The request may be associated with one or more parameters, for example, in a maimer similar to that at 302 of Fig. 3 and/or 502 of Fig. 5. The one or more parameters may comprise an anonymity level for the requested data. The method may include, at 704, configuring, via a first control message, multiple data sources to provide the requested data, for example, in a manner similar to that at 304 of Fig. 3. In an embodiment, the multiple data sources may be based on the anonymity level. The multiple data sources may comprise the one or more data sources.
[0062] The method may include, at 706, configuring, via a second control message, a second network entity (e.g., an anonymization function) to generate anonymized data based on the one or more parameters, for example, in a manner similar to that at 304 of Fig. 3. The method may include, at 708, configuring, via a third control message, a third network entity (e.g., a messaging framework) to operate as a data pipeline from the multiple data sources to the second network entity and from the second network entity to the one or more data consumers based on the one or more parameters, for example, in a manner similar to that at 306 of Fig. 3. [0063] The method illustrated in Fig. 7 may include one or more additional aspects described below or elsewhere herein. In some embodiments, the request for data may comprise the anonymity level, or the anonymity level may be preconfigured to the first network entity. In some embodiments, the one or more parameters may comprise at least one of an identifier of the one or more data sources, one or more conditions based on which one or more other data sources are to be selected for inclusion in the multiple data sources, one or more data fields to be included in the anonymized data, the anonymity level, or a deadline for completing the request.
[0064] In some embodiments, the network entity may select, based on the one or more conditions and the anonymity level, the one or more other data sources to be included in the multiple data sources with the one or more data sources, for example, in a maimer similar to that at 104 of Fig. 1, at 204 and/or 206 of Fig. 2, at 506 of Fig. 5, and/or 614 of Fig. 6. In some embodiments, the anonymized data may be provided by the second network entity to the one or more data consumers by the deadline, or the one or more conditions may be modified based on the second network entity failing to complete the request by the deadline.
[0065] In some embodiments, the network entity may determine whether the one or more data consumers are eligible to receive the requested data at the anonymity level. In some embodiments, the network entity may determine whether the anonymity level is less than a threshold, and may determine to use a stricter anonymity level that satisfies the threshold based on the anonymity level failing to satisfy the threshold. In some embodiments, the requested data may be gathered from the multiple data sources by the second network entity via the third network entity, for example, in a manner similar to that described at 308 and 310 of Fig. 3, at 410 of Fig. 4, at 506 of Fig. 5, 604 of Fig. 6, and/or 612 of Fig. 6. In some embodiments, the anonymized data may be generated by the second network entity through generalizing one or more data fields of the gathered data, for example, in a manner similar to that at 506 of Fig. 5. In some embodiments, the anonymized data may be provided to the one or more data consumers via the third network entity, for example, in a manner similar to that at 312 and 314 of Fig. 3, 412 of Fig. 4, 510 of Fig. 5, 608 of Fig. 6, and/or 616 of Fig. 6. [0066] As described above, Fig. 7 is provided as an example. Other examples are possible according to some embodiments.
[0067] Fig. 8 illustrates an example flow diagram of a method 800, according to some embodiments. For example, Fig. 8 shows example operations of a network entity (e.g., hosted on apparatus 10 illustrated in, and described with respect to, Fig. 9a). In an embodiment, Fig. 8 illustrates operations of a messaging framework. Some of the operations illustrated in Fig. 8 may be similar to some operations shown in, and described with respect to, Figs. 1-6.
[0068] In an embodiment, the method may include, at 802, receiving, via a control message from a second network entity (e.g., a DCCF), a configuration to operate as a data pipeline from multiple data sources to a third network entity (e.g., an anonymization function) and from the third network entity to one or more data consumers based on one or more parameters, for example, in a manner similar to that at 306 of Fig. 3 and/or 408 of Fig. 4. The multiple data sources may comprise one or more data sources for which data is requested by the one or more data consumers and one or more other data sources. The method may include, at 804, receiving the data from the multiple data sources, for example, in a maimer similar to that at 308 of Fig. 3 and/or 410 of Fig. 4.
[0069] The method may include, at 806, providing the data to the third network entity, for example, in a manner similar to that at 310 of Fig. 3 and/or 410 of Fig. 4. The method may include, at 808, receiving anonymized data from the third network entity, for example, in a manner similar to that at 312 of Fig. 3 and/or 412 of Fig. 4. The anonymized data may have been anonymized according an anonymity level. The method may include, at 808, providing the anonymized data to the one or more data consumers, for example, in a manner similar to that at 314 of Fig. 3 and/or 412 of Fig. 4.
[0070] The method illustrated in Fig. 8 may include one or more additional aspects described below or elsewhere herein. In some embodiments, a request for the data from the one or more data consumers may comprise the anonymity level, or the anonymity level may be preconfigured for the second network entity. In some embodiments, the one or more parameters may comprise at least one of an identifier of the one or more data sources, one or more conditions based on which one or more other data sources are to be selected for inclusion in the multiple data sources, one or more data fields to be included in provided anonymized data, an anonymity level, or a deadline for completing the request. In some embodiments, the one or more other data sources may be based on the one or more conditions or the anonymity level.
[0071] In some embodiments, the providing of 810 may include providing the anonymized data to the one or more data consumers by the deadline, or the one or more conditions may be modified based on failing to provide the anonymized data by the deadline. In some embodiments, the anonymized data may be generated by the third network entity by generalizing one or more data fields of the data provided to the third network entity.
[0072] As described above, Fig. 8 is provided as an example. Other examples are possible according to some embodiments.
[0073] Fig. 9a illustrates an example of an apparatus 10 according to an embodiment. In an embodiment, apparatus 10 may be a node, host, or server in a communications network or serving such a network. For example, apparatus 10 may be a network node, satellite, base station, a Node B, an evolved Node B (eNB), 5G Node B or access point, next generation Node B (NG-NB or gNB), and/or a WLAN access point, associated with a radio access network, such as a LTE network, 5G or NR. In some example embodiments, apparatus 10 may be an eNB in LTE or gNB in 5G. In some embodiments, the apparatus 10 may host a network entity (e.g., a data consumer, a DCCF, a messaging framework, an anonymization function, and/or the like).
[0074] It should be understood that, in some example embodiments, apparatus 10 may be comprised of an edge cloud server as a distributed computing system where the server and the radio node may be stand-alone apparatuses communicating with each other via a radio path or via a wired connection, or they may be located in a same entity communicating via a wired connection. For instance, in certain example embodiments where apparatus 10 represents a gNB, it may be configured in a central unit (CU) and distributed unit (DU) architecture that divides the gNB functionality. In such an architecture, the CU may be a logical node that includes gNB functions such as transfer of user data, mobility control, radio access network sharing, positioning, and/or session management, etc. The CU may control the operation of DU(s) over a front-haul interface. The DU may be a logical node that includes a subset of the gNB functions, depending on the functional split option. It should be noted that one of ordinary skill in the art would understand that apparatus 10 may include components or features not shown in Fig. 9a.
[0075] As illustrated in the example of Fig. 9a, apparatus 10 may include a processor 12 for processing information and executing instructions or operations. Processor 12 may be any type of general or specific purpose processor. In fact, processor 12 may include one or more of general-purpose computers, special purpose computers, microprocessors, digital signal processors (DSPs), field-programmable gate arrays (FPGAs), application-specific integrated circuits (ASICs), and processors based on a multi-core processor architecture, as examples. While a single processor 12 is shown in Fig. 9a, multiple processors may be utilized according to other embodiments. For example, it should be understood that, in certain embodiments, apparatus 10 may include two or more processors that may form a multiprocessor system (e.g., in this case processor 12 may represent a multiprocessor) that may support multiprocessing. In certain embodiments, the multiprocessor system may be tightly coupled or loosely coupled (e.g., to form a computer cluster).
[0076] Processor 12 may perform functions associated with the operation of apparatus 10, which may include, for example, precoding of antenna gain/phase parameters, encoding and decoding of individual bits forming a communication message, formatting of information, and overall control of the apparatus 10, including processes related to management of communication or communication resources.
[0077] Apparatus 10 may further include or be coupled to a memory 14 (internal or external), which may be coupled to processor 12, for storing information and instructions that may be executed by processor 12. Memory 14 may be one or more memories and of any type suitable to the local application environment, and may be implemented using any suitable volatile or nonvolatile data storage technology such as a semiconductor-based memory device, a magnetic memory device and system, an optical memory device and system, fixed memory, and/or removable memory. For example, memory 14 can be comprised of any combination of random access memory (RAM), read only memory (ROM), static storage such as a magnetic or optical disk, hard disk drive (HDD), or any other type of non-transitory machine or computer readable media. The instructions stored in memory 14 may include program instructions or computer program code that, when executed by processor 12, enable the apparatus 10 to perform tasks as described herein.
[0078] In an embodiment, apparatus 10 may further include or be coupled to (internal or external) a drive or port that is configured to accept and read an external computer readable storage medium, such as an optical disc, USB drive, flash drive, or any other storage medium. For example, the external computer readable storage medium may store a computer program or software for execution by processor 12 and/or apparatus 10.
[0079] In some embodiments, apparatus 10 may also include or be coupled to one or more antennas 15 for transmitting and receiving signals and/or data to and from apparatus 10. Apparatus 10 may further include or be coupled to a transceiver 18 configured to transmit and receive information. The transceiver 18 may include, for example, a plurality of radio interfaces that may be coupled to the anteima(s) 15. The radio interfaces may correspond to a plurality of radio access technologies including one or more of GSM, NB-IoT, LTE, 5G, WLAN, Bluetooth, BT-LE, NFC, radio frequency identifier (RFID), ultrawideband (UWB), MulteFire, and the like. The radio interface may include components, such as filters, converters (for example, digital-to- analog converters and the like), mappers, a Fast Fourier Transform (FFT) module, and the like, to generate symbols for a transmission via one or more downlinks and to receive symbols (for example, via an uplink).
[0080] As such, transceiver 18 may be configured to modulate information on to a carrier waveform for transmission by the anteima(s) 15 and demodulate information received via the anteima(s) 15 for further processing by other elements of apparatus 10. In other embodiments, transceiver 18 may be capable of transmitting and receiving signals or data directly. Additionally or alternatively, in some embodiments, apparatus 10 may include an input and/or output device (I/O device).
[0081] In an embodiment, memory 14 may store software modules that provide functionality when executed by processor 12. The modules may include, for example, an operating system that provides operating system functionality for apparatus 10. The memory may also store one or more functional modules, such as an application or program, to provide additional functionality for apparatus 10. The components of apparatus 10 may be implemented in hardware, or as any suitable combination of hardware and software.
[0082] According to some embodiments, processor 12 and memory 14 may be included in or may form a part of processing circuitry or control circuitry. In addition, in some embodiments, transceiver 18 may be included in or may form a part of transceiver circuitry.
[0083] As used herein, the term “circuitry” may refer to hardware-only circuitry implementations (e.g., analog and/or digital circuitry), combinations of hardware circuits and software, combinations of analog and/or digital hardware circuits with software/firmware, any portions of hardware processor(s) with software (including digital signal processors) that work together to cause an apparatus (e.g., apparatus 10) to perform various functions, and/or hardware circuit(s) and/or processor(s), or portions thereof, that use software for operation but where the software may not be present when it is not needed for operation. As a further example, as used herein, the term “circuitry” may also cover an implementation of merely a hardware circuit or processor (or multiple processors), or portion of a hardware circuit or processor, and its accompanying software and/or firmware. The term circuitry may also cover, for example, a baseband integrated circuit in a server, cellular network node or device, or other computing or network device.
[0084] As introduced above, in certain embodiments, apparatus 10 may be a network node or RAN node, such as a base station, access point, Node B, eNB, gNB, WLAN access point, or the like. [0085] According to certain embodiments, apparatus 10 may be controlled by memory 14 and processor 12 to perform the functions associated with any of the embodiments described herein, such as some operations illustrated in, or described with respect to, Figs. 1-8. For instance, apparatus 10 may be controlled by memory 14 and processor 12 to perform the methods of Figs. 7 and/or 8.
[0086] Fig. 9b illustrates an example of an apparatus 20 according to another embodiment. In an embodiment, apparatus 20 may be a node or element in a communications network or associated with such a network, such as a UE, mobile equipment (ME), mobile station, mobile device, stationary device, loT device, or other device. As described herein, a UE may alternatively be referred to as, for example, a mobile station, mobile equipment, mobile unit, mobile device, user device, subscriber station, wireless terminal, tablet, smart phone, loT device, sensor or NB-IoT device, a watch or other wearable, a head-mounted display (HMD), a vehicle, a drone, a medical device and applications thereof (e.g., remote surgery), an industrial device and applications thereof (e.g., a robot and/or other wireless devices operating in an industrial and/or an automated processing chain context), a consumer electronics device, a device operating on commercial and/or industrial wireless networks, or the like. As one example, apparatus 20 may be implemented in, for instance, a wireless handheld device, a wireless plug-in accessory, or the like.
[0087] In some example embodiments, apparatus 20 may include one or more processors, one or more computer-readable storage medium (for example, memory, storage, or the like), one or more radio access components (for example, a modem, a transceiver, or the like), and/or a user interface. In some embodiments, apparatus 20 may be configured to operate using one or more radio access technologies, such as GSM, LTE, LTE-A, NR, 5G, WLAN, WiFi, NB-IoT, Bluetooth, NFC, MulteFire, and/or any other radio access technologies. It should be noted that one of ordinary skill in the art would understand that apparatus 20 may include components or features not shown in Fig. 9b.
[0088] As illustrated in the example of Fig. 9b, apparatus 20 may include or be coupled to a processor 22 for processing information and executing instructions or operations. Processor 22 may be any type of general or specific purpose processor. In fact, processor 22 may include one or more of general-purpose computers, special purpose computers, microprocessors, digital signal processors (DSPs), field- programmable gate arrays (FPGAs), application-specific integrated circuits (ASICs), and processors based on a multi-core processor architecture, as examples. While a single processor 22 is shown in Fig. 9b, multiple processors may be utilized according to other embodiments. For example, it should be understood that, in certain embodiments, apparatus 20 may include two or more processors that may form a multiprocessor system (e.g., in this case processor 22 may represent a multiprocessor) that may support multiprocessing. In certain embodiments, the multiprocessor system may be tightly coupled or loosely coupled (e.g., to form a computer cluster).
[0089] Processor 22 may perform functions associated with the operation of apparatus 20 including, as some examples, precoding of antenna gain/phase parameters, encoding and decoding of individual bits forming a communication message, formatting of information, and overall control of the apparatus 20, including processes related to management of communication resources.
[0090] Apparatus 20 may further include or be coupled to a memory 24 (internal or external), which may be coupled to processor 22, for storing information and instructions that may be executed by processor 22. Memory 24 may be one or more memories and of any type suitable to the local application environment, and may be implemented using any suitable volatile or nonvolatile data storage technology such as a semiconductor-based memory device, a magnetic memory device and system, an optical memory device and system, fixed memory, and/or removable memory. For example, memory 24 can be comprised of any combination of random access memory (RAM), read only memory (ROM), static storage such as a magnetic or optical disk, hard disk drive (HDD), or any other type of non-transitory machine or computer readable media. The instructions stored in memory 24 may include program instructions or computer program code that, when executed by processor 22, enable the apparatus 20 to perform tasks as described herein. [0091] In an embodiment, apparatus 20 may further include or be coupled to (internal or external) a drive or port that is configured to accept and read an external computer readable storage medium, such as an optical disc, USB drive, flash drive, or any other storage medium. For example, the external computer readable storage medium may store a computer program or software for execution by processor 22 and/or apparatus 20.
[0092] In some embodiments, apparatus 20 may also include or be coupled to one or more antennas 25 for receiving a downlink signal and for transmitting via an uplink from apparatus 20. Apparatus 20 may further include a transceiver 28 configured to transmit and receive information. The transceiver 28 may also include a radio interface (e.g., a modem) coupled to the antenna 25. The radio interface may correspond to a plurality of radio access technologies including one or more of GSM, LTE, LTE-A, 5G, NR, WLAN, NB-IoT, Bluetooth, BT-LE, NFC, RFID, UWB, and the like. The radio interface may include other components, such as filters, converters (for example, digital-to-analog converters and the like), symbol demappers, signal shaping components, an Inverse Fast Fourier Transform (IFFT) module, and the like, to process symbols, such as OFDMA symbols, carried by a downlink or an uplink.
[0093] For instance, transceiver 28 may be configured to modulate information on to a carrier waveform for transmission by the anteima(s) 25 and demodulate information received via the anteima(s) 25 for further processing by other elements of apparatus 20. In other embodiments, transceiver 28 may be capable of transmitting and receiving signals or data directly. Additionally or alternatively, in some embodiments, apparatus 20 may include an input and/or output device (I/O device). In certain embodiments, apparatus 20 may further include a user interface, such as a graphical user interface or touchscreen.
[0094] In an embodiment, memory 24 stores software modules that provide functionality when executed by processor 22. The modules may include, for example, an operating system that provides operating system functionality for apparatus 20. The memory may also store one or more functional modules, such as an application or program, to provide additional functionality for apparatus 20. The components of apparatus 20 may be implemented in hardware, or as any suitable combination of hardware and software. According to an example embodiment, apparatus 20 may optionally be configured to communicate with apparatus 10 via a wireless or wired communications link 70 according to any radio access technology, such as NR.
[0095] According to some embodiments, processor 22 and memory 24 may be included in or may form a part of processing circuitry or control circuitry. In addition, in some embodiments, transceiver 28 may be included in or may form a part of transceiving circuitry. As discussed above, according to some embodiments, apparatus 20 may be a UE, mobile device, mobile station, ME, loT device and/or NB-IoT device, for example. According to certain embodiments, apparatus 20 may be controlled by memory 24 and processor 22 to perform the functions associated with any of the embodiments described herein, such as some operations illustrated, or described with respect to, in Figs. 1-6. For instance, in one embodiment, apparatus 20 may be controlled by memory 24 and processor 22 to perform operations associated with example embodiments described herein.
[0096] In some embodiments, an apparatus (e.g., apparatus 10 and/or apparatus 20) may include means for performing a method or any of the variants discussed herein, e.g., a method described with reference to Figs. 6-8. Examples of the means may include one or more processors, memory, and/or computer program code for causing the performance of the operation.
[0097] Therefore, certain example embodiments provide several technological improvements, enhancements, and/or advantages over existing technological processes. For example, one benefit of some example embodiments is increased privacy of data collected from a UE. Accordingly, the use of some example embodiments results in improved functioning of communications networks and their nodes and, therefore constitute an improvement at least to the technological field of data collection, among others.
[0098] In some example embodiments, the functionality of any of the methods, processes, signaling diagrams, algorithms or flow charts described herein may be implemented by software and/or computer program code or portions of code stored in memory or other computer readable or tangible media, and executed by a processor.
[0099] In some example embodiments, an apparatus may be included or be associated with at least one software application, module, unit or entity configured as arithmetic operation(s), or as a program or portions of it (including an added or updated software routine), executed by at least one operation processor. Programs, also called program products or computer programs, including software routines, applets and macros, may be stored in any apparatus-readable data storage medium and may include program instructions to perform particular tasks.
[0100] A computer program product may include one or more computer-executable components which, when the program is run, are configured to carry out some example embodiments. The one or more computer-executable components may be at least one software code or portions of code. Modifications and configurations used for implementing functionality of an example embodiment may be performed as routine(s), which may be implemented as added or updated software routine(s). In one example, software routine(s) may be downloaded into the apparatus.
[0101] As an example, software or a computer program code or portions of code may be in a source code form, object code form, or in some intermediate form, and it may be stored in some sort of carrier, distribution medium, or computer readable medium, which may be any entity or device capable of carrying the program. Such carriers may include a record medium, computer memory, read-only memory, photoelectrical and/or electrical carrier signal, telecommunications signal, and/or software distribution package, for example. Depending on the processing power needed, the computer program may be executed in a single electronic digital computer or it may be distributed amongst a number of computers. The computer readable medium or computer readable storage medium may be a non-transitory medium.
[0102] In other example embodiments, the functionality may be performed by hardware or circuitry included in an apparatus (e.g., apparatus 10 or apparatus 20), for example through the use of an application specific integrated circuit (ASIC), a programmable gate array (PGA), a field programmable gate array (FPGA), or any other combination of hardware and software. In yet another example embodiment, the functionality may be implemented as a signal, such as a non-tangible means that can be carried by an electromagnetic signal downloaded from the Internet or other network.
[0103] According to an example embodiment, an apparatus, such as a node, device, or a corresponding component, may be configured as circuitry, a computer or a microprocessor, such as single-chip computer element, or as a chipset, which may include at least a memory for providing storage capacity used for arithmetic operation(s) and/or an operation processor for executing the arithmetic operation(s).
[0104] Example embodiments described herein apply equally to both singular and plural implementations, regardless of whether singular or plural language is used in connection with describing certain embodiments. For example, an embodiment that describes operations of a single network entity equally applies to embodiments that include multiple instances of the network entity, and vice versa.
[0105] One having ordinary skill in the art will readily understand that the example embodiments as discussed above may be practiced with operations in a different order, and/or with hardware elements in configurations which are different than those which are disclosed. Therefore, although some embodiments have been described based upon these example embodiments, it would be apparent to those of skill in the art that certain modifications, variations, and alternative constructions would be apparent, while remaining within the spirit and scope of example embodiments.
PARTIAL GLOSSARY
[0106] 3CA Third Party Consumer Adaptor
[0107] 3PA Third Party Producer Adaptor
[0108] DCCF Data Collection Coordination Function
[0109] ID Identity
[0110] MDT Minimization of Drive Test
[0111] PDU Protocol Data Unit
[0112] UE User Equipment

Claims

28 CLAIMS:
1. A method, comprising: receiving, by a first network entity from one or more data consumers, a request for data from one or more data sources, wherein the request is associated with one or more parameters, wherein the one or more parameters comprise an anonymity level for the requested data; configuring, via a first control message, multiple data sources to provide the requested data, wherein the multiple data sources are based on the anonymity level, wherein the multiple data sources comprise the one or more data sources; configuring, via a second control message, a second network entity to generate anonymized data based on the one or more parameters; and configuring, via a third control message, a third network entity to operate as a data pipeline from the multiple data sources to the second network entity and from the second network entity to the one or more data consumers based on the one or more parameters.
2. The method according to claim 1, wherein the request for data comprises the anonymity level, or wherein the anonymity level is preconfigured to the first network entity.
3. The method according to claims 1 or 2, wherein the one or more parameters comprise at least one of: an identifier of the one or more data sources, one or more conditions based on which one or more other data sources are to be selected for inclusion in the multiple data sources, one or more data fields to be included in the anonymized data, the anonymity level, or a deadline for completing the request.
4. The method according to claim 3, further comprising: selecting, based on the one or more conditions and the anonymity level, the one or more other data sources to be included in the multiple data sources with the one or more data sources.
5. The method according to claim 3, wherein the anonymized data is provided by the second network entity to the one or more data consumers by the deadline, or wherein the one or more conditions are modified based on the second network entity failing to complete the request by the deadline.
6. The method according to any of claims 1-5, further comprising: determining whether the one or more data consumers are eligible to receive the requested data at the anonymity level.
7. The method according to any of claims 1-6, further comprising: determining whether the anonymity level is less than a threshold; and determining to use a stricter anonymity level that satisfies the threshold based on the anonymity level failing to satisfy the threshold.
8. The method according to any of claims 1-7, wherein the requested data is gathered from the multiple data sources by the second network entity via the third network entity.
9. The method according to claim 8, wherein the anonymized data is generated by the second network entity through generalizing one or more data fields of the gathered data.
10. The method according to claim 9, wherein the anonymized data is provided to the one or more data consumers via the third network entity.
11. A method, comprising : receiving, by a first network entity and via a control message from a second network entity, a configuration to operate as a data pipeline from multiple data sources to a third network entity and from the third network entity to one or more data consumers based on one or more parameters, wherein the multiple data sources comprise one or more data sources for which data is requested by the one or more data consumers and one or more other data sources; receiving the data from the multiple data sources; providing the data to the third network entity; receiving anonymized data from the third network entity, wherein the anonymized data has been anonymized according an anonymity level; and providing the anonymized data to the one or more data consumers.
12. The method according to claim 11, wherein a request for the data from the one or more data consumers comprises the anonymity level, or wherein the anonymity level is preconfigured for the second network entity.
13. The method according to claims 11 or 12, wherein the one or more parameters comprise at least one of: an identifier of the one or more data sources, one or more conditions based on which one or more other data sources are to be selected for inclusion in the multiple data sources, one or more data fields to be included in provided anonymized data, an anonymity level, or a deadline for completing the request.
14. The method according to claim 13, wherein the one or more other data sources are based on the one or more conditions or the anonymity level.
15. The method according to claim 13, wherein providing the anonymized data further comprises: providing the anonymized data to the one or more data consumers by the deadline, or wherein the one or more conditions are modified based on failing to provide the anonymized data by the deadline.
16. The method according to claim 15, wherein the anonymized data is generated by the third network entity by generalizing one or more data fields of the data provided to the third network entity.
17. An apparatus, comprising: means for receiving, from one or more data consumers, a request for data from one or more data sources, wherein the request is associated with one or more parameters, wherein the one or more parameters comprise an anonymity level for the requested data; means for configuring, via a first control message, multiple data sources to provide the requested data, wherein the multiple data sources are based on the anonymity level, wherein the multiple data sources comprise the one or more data sources; means for configuring, via a second control message, a network entity to generate anonymized data based on the one or more parameters; and means for configuring, via a third control message, a second network entity to operate as a data pipeline from the multiple data sources to the network entity and from the network entity to the one or more data consumers based on the one or more parameters.
18. The apparatus according to claim 17, wherein the request for data comprises the anonymity level, or wherein the anonymity level is preconfigured to the apparatus. 32
19. The apparatus according to claims 17 or 18, wherein the one or more parameters comprise at least one of: an identifier of the one or more data sources, one or more conditions based on which one or more other data sources are to be selected for inclusion in the multiple data sources, one or more data fields to be included in the anonymized data, the anonymity level, or a deadline for completing the request.
20. The apparatus according to claim 19, further comprising: means for selecting, based on the one or more conditions and the anonymity level, the one or more other data sources to be included in the multiple data sources with the one or more data sources.
21. The apparatus according to claim 19, wherein the anonymized data is provided by the network entity to the one or more data consumers by the deadline, or wherein the one or more conditions are modified based on the network entity failing to complete the request by the deadline.
22. The apparatus according to any of claims 17-21, further comprising: means for determining whether the one or more data consumers are eligible to receive the requested data at the anonymity level.
23. The apparatus according to any of claims 17-22, further comprising: means for determining whether the anonymity level is less than a threshold; and means for determining to use a stricter anonymity level that satisfies the threshold based on the anonymity level failing to satisfy the threshold. 33
24. The apparatus according to any of claims 17-23, wherein the requested data is gathered from the multiple data sources by the network entity via the second network entity.
25. The apparatus according to claim 24, wherein the anonymized data is generated by the network entity through generalizing one or more data fields of the gathered data.
26. The apparatus according to claim 25, wherein the anonymized data is provided to the one or more data consumers via the second network entity.
27. An apparatus, comprising: means for receiving, via a control message from a network entity, a configuration to operate as a data pipeline from multiple data sources to a second network entity and from the second network entity to one or more data consumers based on one or more parameters, wherein the multiple data sources comprise one or more data sources for which data is requested by the one or more data consumers and one or more other data sources; means for receiving the data from the multiple data sources; means for providing the data to the second network entity; means for receiving anonymized data from the second network entity, wherein the anonymized data has been anonymized according an anonymity level; and means for providing the anonymized data to the one or more data consumers.
28. The apparatus according to claim 27, wherein a request for the data from the one or more data consumers comprises the anonymity level, or wherein the anonymity level is preconfigured for the network entity. 34
29. The apparatus according to claims 27 or 28, wherein the one or more parameters comprise at least one of: an identifier of the one or more data sources, one or more conditions based on which one or more other data sources are to be selected for inclusion in the multiple data sources, one or more data fields to be included in provided anonymized data, an anonymity level, or a deadline for completing the request.
30. The apparatus according to claim 29, wherein the one or more other data sources are based on the one or more conditions or the anonymity level.
31. The apparatus according to claim 29, wherein the means for providing the anonymized data further comprises: means for providing the anonymized data to the one or more data consumers by the deadline, or wherein the one or more conditions are modified based on failing to provide the anonymized data by the deadline.
32. The apparatus according to claim 31, wherein the anonymized data is generated by the second network entity by generalizing one or more data fields of the data provided to the second network entity.
33. A non-transitory computer readable medium comprising program instructions for causing an apparatus to perform at least the following: receiving, from one or more data consumers, a request for data from one or more data sources, wherein the request is associated with one or more parameters, wherein the one or more parameters comprise an anonymity level for the requested data; configuring, via a first control message, multiple data sources to provide the 35 requested data, wherein the multiple data sources are based on the anonymity level, wherein the multiple data sources comprise the one or more data sources; configuring, via a second control message, a network entity to generate anonymized data based on the one or more parameters; and configuring, via a third control message, a second network entity to operate as a data pipeline from the multiple data sources to the network entity and from the network entity to the one or more data consumers based on the one or more parameters.
34. A non-transitory computer readable medium comprising program instructions for causing an apparatus to perform at least the following: receiving, via a control message from a network entity, a configuration to operate as a data pipeline from multiple data sources to a second network entity and from the second network entity to one or more data consumers based on one or more parameters, wherein the multiple data sources comprise one or more data sources for which data is requested by the one or more data consumers and one or more other data sources; receiving the data from the multiple data sources; providing the data to the second network entity; receiving anonymized data from the second network entity, wherein the anonymized data has been anonymized according an anonymity level; and providing the anonymized data to the one or more data consumers.
PCT/EP2021/073277 2020-09-14 2021-08-23 User equipment (ue) data anonymization WO2022053301A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB2014388.9A GB2598772A (en) 2020-09-14 2020-09-14 User equipment (UE) data anonymization
GB2014388.9 2020-09-14

Publications (1)

Publication Number Publication Date
WO2022053301A1 true WO2022053301A1 (en) 2022-03-17

Family

ID=73149682

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2021/073277 WO2022053301A1 (en) 2020-09-14 2021-08-23 User equipment (ue) data anonymization

Country Status (2)

Country Link
GB (1) GB2598772A (en)
WO (1) WO2022053301A1 (en)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8856939B2 (en) * 2008-09-05 2014-10-07 Iowa State University Research Foundation, Inc. Cloaking with footprints to provide location privacy protection in location-based services
EP2856788A1 (en) * 2012-06-01 2015-04-08 Telefonaktiebolaget LM Ericsson (Publ) Protecting location information
GB2526614A (en) * 2014-05-30 2015-12-02 Ibm Location information control using user profiles
CN111263362B (en) * 2020-01-15 2023-04-07 甘肃机电职业技术学院(甘肃省机械工业学校、甘肃省机械高级技工学校) Density distribution-based k-anonymous location privacy protection method and system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Study on enablers for network automation for the 5G System (5GS); Phase 2 (Release 17)", no. V1.0.0, 11 September 2020 (2020-09-11), pages 1 - 304, XP051926020, Retrieved from the Internet <URL:ftp://ftp.3gpp.org/Specs/archive/23_series/23.700-91/23700-91-100.zip 23700-91-100.doc> [retrieved on 20200911] *
GEDIK B ET AL: "Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms", IEEE TRANSACTIONS ON MOBILE COMPUTING, IEEE SERVICE CENTER, LOS ALAMITOS, CA, US, vol. 7, no. 1, 1 January 2008 (2008-01-01), pages 1 - 18, XP011335200, ISSN: 1536-1233, DOI: 10.1109/TMC.2007.1062 *

Also Published As

Publication number Publication date
GB202014388D0 (en) 2020-10-28
GB2598772A (en) 2022-03-16

Similar Documents

Publication Publication Date Title
US10841816B2 (en) Configuration of failure detection reference signals
WO2019161569A1 (en) Methods and apparatuses for user equipment measurement performance requirement determination
US20220046410A1 (en) Systems and methods to enable representative user equipment sampling for user equipment-related analytics services
JP7227285B2 (en) User Plane Function (UPF) control coexisting with dynamically generated policy control and packet filters in Session Management Function (SMF)
US20240015044A1 (en) Separate session start request indication
US20200351704A1 (en) Buffer status report for sidelink resource allocation
WO2022234458A1 (en) Efficient registration in an area where a slice service is supported partially
US20230297717A1 (en) Enhanced method of control or management of user related data subject to user consent
WO2022152515A1 (en) Apparatus and method for enabling analytics feedback
WO2022122208A1 (en) Determining radio frequency (rf) conditions using sensing information
CN111971905A (en) Method and apparatus for dynamic transmit diversity backoff
US20240037450A1 (en) Cluster based training host selection in asynchronous federated learning model collection
WO2022053301A1 (en) User equipment (ue) data anonymization
US20220240244A1 (en) Semi-static pattern for change of cell for physical uplink control channel (pucch)
US20230276283A1 (en) Indication of feasible quasi-colocation (qcl) sources for fast beam indication
US20230109782A1 (en) Unified data repository selection and parameters therefor
US11778607B2 (en) Using relative transmission occasion delay indexing
EP4255002A1 (en) Network data analytics profiling
US20230262498A1 (en) Network data analytics function accuracy enhancement
US11924918B2 (en) Enhancements to shared data
US20230308990A1 (en) Methods and apparatuses for determination of non-3gpp interworking function (n3iwf)
WO2023206051A1 (en) Aperiodic channel state information reference signal for cross-link interference in or near guard symbols
EP4333348A2 (en) Dynamic uplink transmission scheme indication for multi-panel user equipment
WO2021155514A1 (en) Channel state information (csi) feedback enhancement depicting per-path angle and delay information
Shahwani et al. APRA: affinity propagation-based resource allocation scheme in M2M for system capacity maximization

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21763373

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21763373

Country of ref document: EP

Kind code of ref document: A1