FCC advances $1.9B program to rip and replace Huawei gear

There is definitely “Huawei fatigue” in the news world, where reporters have been diligently covering the fall from grace of the Chinese telecom vendor since early 2018. And lawmakers probably have Huawei fatigue as well, having passed myriad legislation to get Huawei and ZTE equipment ripped out of American telecom networks.

But now, the government’s efforts are gaining steam with real money in the pipeline.

In late December 2020, $1.895 billion was finally appropriated to carry out the Secure and Trusted Communications Networks Act of 2019. The funding was earmarked as part of the Consolidated Appropriations Act, 2021

Yesterday, the FCC voted to seek comment on some proposed changes in the Consolidated Appropriations Act that would affect the rip-and-replace program.

The first proposed change is to broaden the pool of eligible service providers who could tap the rip-and-replace funds. Originally, the pool was capped at service providers with up to 2 million customers. But the FCC is proposing to include service providers with up to 10 million subscribers.

Other proposed changes are to limit reimbursements “to the removal, replacement and disposal of equipment and services produced or provided by Huawei or ZTE,” which equipment or services was obtained on or before June 30, 2020.

And finally, the FCC is proposing a priority scheme to allocate the funds in the event demand for the funds exceeds supply. The proposal would prioritize applications with 2 million or fewer customers, then accredited noncommercial educational institutions that provide their own facilities-based broadband service, and lastly, any remaining eligible applicants.

RELATED: Huawei rip & replace rules get FCC approval

The funding does not specify a preference for wireless networks or wired networks.

Michael Romano, SVP for industry affairs and business development at NTCA-The Rural Broadband Association, said, “While some reports seem to indicate that covered equipment may be more prevalent in wireless networks, the concerns related to national security and the law establishing a rip-and-replace framework do not distinguish between wireless and wired technologies.”

Colin Andrews, senior director of policy at the Telecommunications Industry Association (TIA), said, “This is largely for wireless networks. They did open it up as well for wired. It’s being debated currently what types of equipment can be funded, whether existing hard equipment or newer virtualized equipment.” 

Getting to the money

It is too soon to tell whether the funds appropriated will be sufficient to address all rip-and-replace needs, but Romano said, “The law rightly prioritizes providing the funding that is available to smaller operators that will face the most significant challenges in transitioning their networks.”

Andrews said there's still a lot of administrative work that needs to be done before operators can actually access funds. "The way the FCC does these programs, individuals will have to fill out forms and submit them to the Commission," said Andrews. "But the forms haven’t been written yet."

TIA is predicting that the funds might become available by the fourth quarter of 2021.

Telecom security

FCC Commissioner Brendan Carr said yesterday at the FCC’s open meeting that “the threats posed by Communist China do not end with Huawei or ZTE.” He said there are “multiple telecom providers operating in the U.S. today that are owned or controlled by the People’s Republic of China,” and he cited China Telecom, China Unicom, Civic Networks and Comnet. “Any backsliding or softening of our approach to China will be a monumental mistake,” said Carr.

RELATED: Irony Alert: What if China taps open RAN to breach networks?

A couple of the FCC commissioners mentioned the Solar Winds cyber attack that happened in December 2020 as reason why the U.S. government needs to be more diligent than ever to secure the country’s telecommunications networks.

FCC Acting Chairwoman Jessica Rosenworcel said, “The sooner we conclude this proceeding, the swifter we can start helping providers secure their networks.”

She added that the appropriations to rip and replace Huawei and ZTE equipment also give providers the opportunity to refresh their networks and reinvigorate their approach to network security. She said she was reaching out to other agencies in the federal government to coordinate on telecom security.