Europe is facing a challenge in communication that revolves around two important issues: navigating the varied economic realities of the continent while safeguarding the digital infrastructure. Germany’s decision to gradually eliminate Chinese equipment from its 5G networks is evidence of this problem, as they need to replace Huawei’s equipment, bringing on logistical problems and high prices.

Even more importantly, Huawei isn’t slowing down. Instead, it’s the leading semiconductor company in China, and it’s looking to integrate the entire country’s supply chain with the support and funding of the Chinese government.

Related content: Adopting DevOps Practices In Embedded Systems

Europe’s effort in telecommunications

In 2020, member states of the European Union introduced new online safety laws and incorporated the 5G cybersecurity toolbox into their national legislation. Unfortunately, two years later, a few of these member states received a notification to implement the toolbox more effectively. Networks in the European Union were in danger due to high-risk suppliers, and it was essential to put these cybersecurity restrictions into practice.

Countries in the EU need to collaborate and approach this problem in phases, planning each one meticulously. The geopolitical implications are complex, and that’s why cooperation between nations is so important. Whatever happens in the EU can set a precedent in online security policies worldwide.

Why are some suppliers high-risk?

Suppliers like Huawei and ZTE are considered problematic in a few different ways. There are concerns about their data privacy, and there could be risks of cyberattacks and espionage, given some differences in legislation that allow the Chinese government to access the information these companies handle.

If these high-risk vendors are the only ones supplying equipment for Europe, that means they have a lot of information about these countries, including confidential data. Some European countries are pushing for better security practices, given that equipment from these suppliers could be used to disrupt political infrastructure and intercept sensitive communications. These concerns are behind the EU’s restrictions on suppliers and networks, although only 10 out of the 32 NATO members have taken these concerns seriously.

Vendors like Huawei maintain that they’ve been subjected to a lot more scrutiny than any other competitors, and nobody has been able to prove the existence of security risks in their equipment.

The cost of changing suppliers for 5G networks

A few estimates have suggested that replacing Chinese equipment across Germany can cost up to almost 3 billion euros. This cost falls to telecom companies, which have already invested in 5G infrastructure. Of course, these numbers can vary depending on the country and the level of existing infrastructure.

The timeline can also vary. In the UK, for example, the costs can also go up to 2 billion pounds, and the process should end by 2027. The UK and Germany both have a detailed plan of action and phases to stop depending on Chinese suppliers alone.

Other countries in Europe don’t rely as much on Chinese tech, so the costs of replacing it can change, too. Belgium, for example, faces numbers that go as high as those in Germany and the UK, but the situation is different in places like France, with only 25% of its tech coming from high-risk vendors.

Through it all, there are geopolitical implications and commercial ethics to consider, as well as the two main Nordic competitors: Ericsson and Nokia.

Future steps to take

It’s important to understand that this must be a coordinated effort between countries. Depending on only one vendor makes the entirety of Europe vulnerable to dangerous attacks, and there are more suppliers to choose from.

One interesting alternative is Open RAN (Open Radio Access Network). With this approach, the main idea is to use open interfaces, software, and hardware, creating cost-effective network solutions that are also interoperable.

With Open RAN, network operators can use equipment from different suppliers in a seamless way, and reduce security risks related to single-vendor networks. Besides, it provides opportunities for smaller companies to grow in Europe, improving domestic capabilities.

Final thoughts

The journey to ensuring secure and cost-effective 5G networks in the EU is both challenging and crucial. The transition away from high-risk suppliers underscores the complexities involved in keeping Europe’s digital infrastructure safe.

As European countries navigate these challenges, collaboration and strategic planning are essential. The shift toward diverse and innovative solutions, such as Open RAN, offers a promising path forward, allowing for greater interoperability and security while fostering local technological growth.

By working together, the EU can set a global precedent in digital security and resilience, ensuring a robust telecommunications future that prioritizes safety and economic viability. As the EU continues to adapt and strengthen its 5G networks, the lessons learned will serve as valuable insights for nations worldwide facing similar challenges.