Presentation is loading. Please wait.

Presentation is loading. Please wait.

TGaq Service Transaction Protocol for ANDSF Discovery Service

Similar presentations


Presentation on theme: "TGaq Service Transaction Protocol for ANDSF Discovery Service"— Presentation transcript:

1 TGaq Service Transaction Protocol for ANDSF Discovery Service
July 2013 doc.: IEEE /0158r0 January 2014 TGaq Service Transaction Protocol for ANDSF Discovery Service Authors: Date: Joe Kwak, InterDigital Joe Kwak, InterDigital

2 July 2013 doc.: IEEE /0158r0 January 2014 Abstract This is a TGaq Transaction Protocol example showing STA access to ANDSF Service for WLAN discovery and selection. This builds upon the 11aq draft text in aq-service-transaction-protocol and is intended to be the basis for an informative annex in our 11aq draft. Joe Kwak, InterDigital Joe Kwak, InterDigital

3 Background TGaq develops simple MAC protocol
July 2013 doc.: IEEE /0158r0 Background January 2014 TGaq develops simple MAC protocol Defines over-the-air messages only (PAM) Meets low level requirements of use cases Other Fora deal with higher layers (L2+) Liaison to other fora of our use cases 3GPP has developed a discovery service for dual mode smartphones and other dual mode (cell/WLAN) devices that uses assistance data to discover and select WLANs suitable for offload. Access Network Discovery and Selection Function (ANDSF) has been specified by 3GPP to provide this discovery service. ANDSF is normally implemented in a server accessible on the internet. Joe Kwak, InterDigital Joe Kwak, InterDigital

4 Transaction Protocol Review
July 2013 doc.: IEEE /0158r0 January 2014 Transaction Protocol Review 1 Part of the PAM (Pre-Association Messages) The TP is implemented as an advertisement protocol enabling it to be carried, over the IEEE air interface, by the existing GAS mechanism. Use a new advertisement protocol id “STP” – service transaction protocol (e.g. like RLQP) Define a new IE for use in Beacon, Probe Response frames to advertise service capabilities. [1] Transaction Protocol Review (slides 4-10) from aq-transaction-protocol Joe Kwak, InterDigital Joe Kwak, InterDigital

5 Transaction Protocol Review
July 2013 doc.: IEEE /0158r0 January 2014 Transaction Protocol Review STP is different from ANQP Not a request/response mechanism Allows unsolicited push messages from the STA Messages can carry information from non-AP STA to AP ANQP is a network oriented protocol. STP is not for network discovery. Separate rules are needed. STP contains service/discovery information that may be broadcast in Beacon frames. Service/discovery information may be transparently encapsulated for transport to a Service Transaction Proxy (STP) which implements this protocol for a particular or set of Upper Layer Protocols (ULPs). Joe Kwak, InterDigital Joe Kwak, InterDigital

6 Transaction Protocol Review
July 2013 doc.: IEEE /0158r0 January 2014 Transaction Protocol Review A mobile device requires service information prior to association. The mobile device supports one or more ULP’s The Access Point advertises (here using ANQP) service types as well as a list of ULP’s that are supported. An STP Encapsulation message carries the ULP service information request to the AP, which relays the request to the TXP. The TXP provides service information in a response that is sent back to the mobile device through the Access Point. Joe Kwak, InterDigital Joe Kwak, InterDigital

7 Transaction Protocol Review
July 2013 doc.: IEEE /0158r0 January 2014 Transaction Protocol Review STP operates between the ULP entities within itself and that of the Service Transaction Proxy (TXP). The ULP is not tunnelled, as this may require a proxy for multicast DNS. More detail required. As this ANDSF example shows, the encapsulation mechanism must be transparent to enable this service for ANDSF and perhaps other popular discovery services. Joe Kwak, InterDigital Joe Kwak, InterDigital

8 January 2014 July 2013 doc.: IEEE 802.11-14/0158r0
Joe Kwak, InterDigital Joe Kwak, InterDigital

9 Transaction Protocol Review
July 2013 doc.: IEEE /0158r0 January 2014 Transaction Protocol Review ULP does not need to be standardised within Tgaq deliberately hide the details of the ULP so that we can focus on MAC design When the higher layer ULP responds with another message B, the TXP uses another STP Encapsulation message to transmit message B back to the mobile device including the STP token. If an error occurs in the TXP transaction a Return Code may be alternatively returned to the mobile. When the STP Encapsulation message is received by the mobile terminal the contents are passed back to the service discovery ULP. Joe Kwak, InterDigital Joe Kwak, InterDigital

10 Transaction Protocol Review
July 2013 doc.: IEEE /0158r0 January 2014 Transaction Protocol Review The message sequence is bi-directional and can be initiated by the ULP co-located with the TXP. The service information is constructed based on the ULP – it does not necessarily execute the ULP protocol over frames transmitted in the pre-associated state IDs of ULP protocols for the STA and the AP infrastructure are required for encapsulation/decapsulation. Possibly need to fragment large ULP frames. GAS already has the capability for fragmentation/reassembly To conserve the medium, using a hash of the service information in the encapsulated STP exchange may be feasible for some applications of STP. (see r0) Messages could be signed to provide some level of data integrity. Need to do some additional work on defining the ULP ID space and its management Joe Kwak, InterDigital Joe Kwak, InterDigital

11 ANDSF Example Using 11aq Transaction Protocol
July 2013 doc.: IEEE /0158r0 January 2014 ANDSF Example Using 11aq Transaction Protocol Joe Kwak, InterDigital Joe Kwak, InterDigital

12 3GPP WLAN Network Architecture
January 2014 3GPP WLAN Network Architecture Both trusted (integrated) and untrusted (over-the-top) interfaces exist The trusted interface involves operator deployed WLAN and is being evolved in 3GPP Release 12 TWAG Joe Kwak, InterDigital

13 July 2013 doc.: IEEE /0158r0 January 2014 Normal discovery for 3GPP UE(STA) after association and using IP transport (Figure from 3GPP TS ) Joe Kwak, InterDigital Joe Kwak, InterDigital

14 July 2013 doc.: IEEE /0158r0 January 2014 A: STPxy decapsulates message and substitutes its own IP add in header to replace dummy IP add from STA B: STPxy substitutes dummy IP add from STA to replace its own IP add in header, then encapsulates and sends to AP Joe Kwak, InterDigital Joe Kwak, InterDigital

15 Discussion and Questions
July 2013 doc.: IEEE /0158r0 January 2014 Discussion and Questions Questions on presentation? Should we develop this example into draft text for the informative Annex of the 11aq amendment? Joe Kwak volunteers to do this draft annex. Since this is an effort to further promote 3GPP/WLAN integration, should we (when draft text is available) consider forwarding to 3GPP for information and comment? More descriptive alternate term for “Service Transaction Protocol”? E.g. PAD Transaction Protocol? Other comments or issues? THANK YOU Joe Kwak, InterDigital Joe Kwak, InterDigital


Download ppt "TGaq Service Transaction Protocol for ANDSF Discovery Service"

Similar presentations


Ads by Google