Presentation is loading. Please wait.

Presentation is loading. Please wait.

TGaq Transaction Protocol (update)

Similar presentations


Presentation on theme: "TGaq Transaction Protocol (update)"— Presentation transcript:

1 TGaq Transaction Protocol (update)
September 2013 doc.: IEEE /0788r1 September 2013 TGaq Transaction Protocol (update) Date: Authors: Michael Montemurro, BlackBerry Stephen McCann, Blackberry

2 Transaction Protocol for TGaq
September 2013 doc.: IEEE /0788r1 September 2013 Abstract Transaction Protocol for TGaq Michael Montemurro, BlackBerry Stephen McCann, Blackberry

3 Background TGaq develops simple MAC protocol
September 2013 doc.: IEEE /0788r1 September 2013 Background TGaq develops simple MAC protocol Defines over-the-air messages only (PAM) Meets low level requirements of use cases Other Fora deal with higher layers (L2+) Liaison to other fora of our use cases Michael Montemurro, BlackBerry Stephen McCann, Blackberry

4 Transaction Protocol Part of the PAM (Pre-Association Messages)
September 2013 doc.: IEEE /0788r1 September 2013 Transaction Protocol Part of the PAM (Pre-Association Messages) The TP is implemented as an advertisement protocol enabling it to be carried, over the IEEE air interface, by the existing GAS mechanism. Use a new advertisement protocol id “STP” – service transaction protocol (e.g. like RLQP) New bit in AP extended capability IE Michael Montemurro, BlackBerry Stephen McCann, Blackberry

5 Transaction Protocol STP is different from ANQP
September 2013 doc.: IEEE /0788r1 September 2013 Transaction Protocol STP is different from ANQP Not a request/response mechanism Allows unsolicited push messages from the STA Messages can carry information from non-AP STA to AP ANQP is a network oriented protocol. STP is not for network discovery. Separate rules are needed. STP can use broadcast. Michael Montemurro, BlackBerry Stephen McCann, Blackberry

6 September 2013 September 2013 doc.: IEEE 802.11-13/0788r1
Michael Montemurro, BlackBerry Stephen McCann, Blackberry

7 September 2013 September 2013 doc.: IEEE 802.11-13/0788r1
Michael Montemurro, BlackBerry Stephen McCann, Blackberry

8 September 2013 doc.: IEEE /0788r1 September 2013 Transaction Protocol A service discovery ULP within the mobile device wishes to send a message A to the LAN or external network (e.g. to discover a service). Mobile device may need to discover BSS architecture Send STP to AP, or to a proxy? An STP Encapsulation message carries the ULP message A to the TXP. In turn the TXP passes the message to the co-located service discovery ULP. As the STP element type is STP Encapsulation the TXP recognises that no analysis is required. It merely forwards the message to the higher layer. Michael Montemurro, BlackBerry Stephen McCann, Blackberry

9 September 2013 doc.: IEEE /0788r1 September 2013 Transaction Protocol STP operates between the ULP entities within itself and that of the Service Transaction Proxy (TXP). The ULP is not tunnelled, as this may require a proxy for multicast DNS. More detail required. Thoughts on possible Push mode: Push mode could be troublesome during the discovery/scanning phase Need some state on STA to do push mode (potentially after Authentication or potentially during Association sequence) Michael Montemurro, BlackBerry Stephen McCann, Blackberry

10 September 2013 September 2013 doc.: IEEE 802.11-13/0788r1
Michael Montemurro, BlackBerry Stephen McCann, Blackberry

11 Transaction Protocol ULP does not need to be standardised within Tgaq
September 2013 doc.: IEEE /0788r1 September 2013 Transaction Protocol ULP does not need to be standardised within Tgaq deliberately hide the details of the ULP so that we can focus on MAC design When the higher layer ULP responds with another message B, the TXP uses another STP Encapsulation message to transmit message B back to the mobile device including the STP token. If an error occurs in the TXP transaction a Return Code may be alternatively returned to the mobile. When the STP Encapsulation message is received by the mobile terminal the contents are passed back to the service discovery ULP. Michael Montemurro, BlackBerry Stephen McCann, Blackberry

12 September 2013 doc.: IEEE /0788r1 September 2013 Transaction Protocol The message sequence is bi-directional and can be initiated by the ULP co-located with the TXP. Additionally STP does not need to “answer” Message A with a Message B, as it has no knowledge of how the ULP operates. May require some IDs of ULP protocols and associate it with the encapsulation. Possibly need to fragment large ULP frames. Could just use GAS fragmentation Possibly use a hash of a large ULP frame. (see r0) Messages could be signed to provide some level of data integrity. Need to do some additional work on defining the ULP ID space and its management Michael Montemurro, BlackBerry Stephen McCann, Blackberry

13 Possible IE September 2013 September 2013 doc.: IEEE 802.11-13/0788r1
ID Length Token ID ULP ID ULP payload Signature Length (optional) Signature (optional) Octets: 2 1 variable Michael Montemurro, BlackBerry Stephen McCann, Blackberry

14 September 2013 doc.: IEEE /0788r1 September 2013 Data Integrity Signature may be useful for data integrity, not security. Michael Montemurro, BlackBerry Stephen McCann, Blackberry


Download ppt "TGaq Transaction Protocol (update)"

Similar presentations


Ads by Google