1 / 15

TGaq Service Transaction Protocol for ANDSF Discovery Service

TGaq Service Transaction Protocol for ANDSF Discovery Service. Authors:. Date: 2014-01-22 2. Abstract.

chandler
Télécharger la présentation

TGaq Service Transaction Protocol for ANDSF Discovery Service

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. TGaq Service Transaction Protocolfor ANDSF Discovery Service Authors: Date: 2014-01-22 2 Joe Kwak, InterDigital

  2. Abstract This is a TGaq Transaction Protocolexample showing STA access to ANDSF Service for WLAN discovery and selection.This builds upon the 11aq draft text in 11-13-1384-02-00aq-service-transaction-protocol and is intended to be the basis for an informative annex in our 11aq draft. Joe Kwak, InterDigital

  3. Background • TGaq develops simple MAC protocol • Defines over-the-air messages only (PAM) • Meets low level requirements of use cases • Other Fora deal with higher layers (L2+) • Liaison to other fora of our use cases • 3GPP has developed a discovery service for dual mode smartphones and other dual mode (cell/WLAN) devices that uses assistance data to discover and select WLANs suitable for offload. • Access Network Discovery and Selection Function (ANDSF) has been specified by 3GPP to provide this discovery service. • ANDSF is normally implemented in a server accessible on the internet. Joe Kwak, InterDigital

  4. Transaction Protocol Review 1 • Part of the PAM (Pre-Association Messages) • The TP is implemented as an advertisement protocol enabling it to be carried, over the IEEE 802.11 air interface, by the existing GAS mechanism. • Use a new advertisement protocol id “STP” – service transaction protocol (e.g. like RLQP) • Define a new IE for use in Beacon, Probe Response frames to advertise service capabilities. [1] Transaction Protocol Review (slides 4-10) from 11-13-0788-03-00aq-transaction-protocol Joe Kwak, InterDigital

  5. Transaction Protocol Review • STP is different from ANQP • Not a request/response mechanism • Allows unsolicited push messages from the STA • Messages can carry information from non-AP STA to AP • ANQP is a network oriented protocol. STP is not for network discovery. Separate rules are needed. • STP contains service/discovery information that may be broadcast in Beacon frames. • Service/discovery information may be transparently encapsulated for transport to a Service Transaction Proxy (STP) which implements this protocol for a particular or set of Upper Layer Protocols (ULPs). Joe Kwak, InterDigital

  6. Transaction Protocol Review • A mobile device requires service information prior to association. • The mobile device supports one or more ULP’s • The Access Point advertises (here using ANQP) service types as well as a list of ULP’s that are supported. • An STP Encapsulation message carries the ULP service information request to the AP, which relays the request to the TXP. • The TXP provides service information in a response that is sent back to the mobile device through the Access Point. Joe Kwak, InterDigital

  7. Transaction Protocol Review • STP operates between the ULP entities within itself and that of the Service Transaction Proxy (TXP). • The ULP is not tunnelled, as this may require a proxy for multicast DNS. • More detail required. • As this ANDSF example shows, the encapsulation mechanism must be transparent to enable this service for ANDSF and perhaps other popular discovery services. Joe Kwak, InterDigital

  8. Joe Kwak, InterDigital

  9. Transaction Protocol Review • ULP does not need to be standardised within Tgaq • deliberately hide the details of the ULP so that we can focus on MAC design • When the higher layer ULP responds with another message B, the TXP uses another STP Encapsulation message to transmit message B back to the mobile device including the STP token. If an error occurs in the TXP transaction a Return Code may be alternatively returned to the mobile. • When the STP Encapsulation message is received by the mobile terminal the contents are passed back to the service discovery ULP. Joe Kwak, InterDigital

  10. Transaction Protocol Review • The message sequence is bi-directional and can be initiated by the ULP co-located with the TXP. The service information is constructed based on the ULP – it does not necessarily execute the ULP protocol over frames transmitted in the pre-associated state • IDs of ULP protocols for the STA and the AP infrastructure are required for encapsulation/decapsulation. • Possibly need to fragment large ULP frames. • GAS already has the capability for fragmentation/reassembly • To conserve the medium, using a hash of the service information in the encapsulated STP exchange may be feasible for some applications of STP. (see 13-893r0) • Messages could be signed to provide some level of data integrity. • Need to do some additional work on defining the ULP ID space and its management Joe Kwak, InterDigital

  11. ANDSF Example Using 11aq Transaction Protocol Joe Kwak, InterDigital

  12. 3GPP WLAN Network Architecture • Both trusted (integrated) and untrusted(over-the-top) interfaces exist • The trusted interface involves operator deployed WLAN and is being evolved in 3GPP Release 12 TWAG Joe Kwak, InterDigital

  13. Normal discovery for 3GPP UE(STA) after association and using IP transport (Figure 8.5.1-1 from 3GPP TS 23.402) Joe Kwak, InterDigital

  14. A: STPxydecapsulates message and substitutes its own IP add in header to replace dummy IP add from STA • B: STPxy substitutes dummy IP add from STA to replace its own IP add in header, then encapsulates and sends to AP Joe Kwak, InterDigital

  15. Discussion and Questions • Questions on presentation? • Should we develop this example into draft text for the informative Annex of the 11aq amendment? • Joe Kwak volunteers to do this draft annex. • Since this is an effort to further promote 3GPP/WLAN integration, should we (when draft text is available) consider forwarding to 3GPP for information and comment? • More descriptive alternate term for “Service Transaction Protocol”? E.g. PAD Transaction Protocol? • Other comments or issues? THANK YOU Joe Kwak, InterDigital

More Related