Presentation is loading. Please wait.

Presentation is loading. Please wait.

Doc.: IEEE 802.11-14/0158r2 Submission TGaq Pre-Association Discovery Protocol for ANDSF Discovery Service Date: 2014-05-14 May 2014 Joe Kwak, InterDigitalSlide.

Similar presentations


Presentation on theme: "Doc.: IEEE 802.11-14/0158r2 Submission TGaq Pre-Association Discovery Protocol for ANDSF Discovery Service Date: 2014-05-14 May 2014 Joe Kwak, InterDigitalSlide."— Presentation transcript:

1 doc.: IEEE 802.11-14/0158r2 Submission TGaq Pre-Association Discovery Protocol for ANDSF Discovery Service Date: 2014-05-14 May 2014 Joe Kwak, InterDigitalSlide 1 Authors:

2 doc.: IEEE 802.11-14/0158r2 Submission May 2014 Joe Kwak, InterDigitalSlide 2 Abstract This is a TGaq Pre-Association Discovery (PAD) Protocol example showing how a pre-associated STA may access ANDSF Service for WLAN discovery and selection. This builds upon the 11aq draft text in 11-14-0657-00-00aq-pre-association-discovery- protocol and is intended to be the basis for an informative annex in our 11aq draft.

3 doc.: IEEE 802.11-14/0158r2 SubmissionJoe Kwak, InterDigitalSlide 3 Background TGaq develops simple MAC protocol –Defines over-the-air messages only (PAM) Meets low level requirements of use cases Other Fora deal with higher layers (L2+) –Liaison to other fora of our use cases 3GPP has developed a discovery service for dual mode smartphones and other dual mode (cell/WLAN) devices that uses assistance data to discover and select WLANs suitable for offload. Access Network Discovery and Selection Function (ANDSF) has been specified by 3GPP to provide this assistance data. ANDSF is normally implemented in a server accessible on the internet, and discovered by DNS lookup. May 2014

4 doc.: IEEE 802.11-14/0158r2 SubmissionJoe Kwak, InterDigitalSlide 4 Pre-Association Discovery Protocol (PADP) Review PADP is different from ANQP –PADP is not limited to simple Request/Response mechanism. –Using transparent packet containers, PADP provides flexible transport for pre-associated STAs to communicate with different existing Upper Layer Protocols (ULPs) for service discovery, bonjour, UPnP, etc. –Service/discovery information is transparently encapsulated for transport to a Service Transaction Proxy (PADPxy) which implements this protocol for a particular (or set) of discovery ULP. –Packets are routed from the pre-associated STA, through the AP, to the PADPxy, which acts on behalf of the STA to communicate with the intended discovery protocol server. –In other words, PADP sets up a short-term tunnel from the STA to the PADPxy which proxies for the STA for internet packet exchanges. May 2014

5 doc.: IEEE 802.11-14/0158r2 SubmissionJoe Kwak, InterDigitalSlide 5 Pre-Association Discovery Protocol (PADP) Review Part of the PAM (Pre-Association Messages) The TP is implemented as an advertisement protocol enabling it to be carried, over the IEEE 802.11 air interface, by the existing GAS mechanism. Use a new advertisement protocol id “PADP” – Pre- Association Discovery (e.g. like RLQP Define a new IE for use in Beacon, Probe Response frames to advertise service capabilities. [1] Transaction Protocol Review (slides 5-10) from 11-13-0788-03-00aq-transaction-protocol May 2014 1

6 doc.: IEEE 802.11-14/0158r2 SubmissionJoe Kwak, InterDigitalSlide 6 Pre-Association Discovery Protocol Review A mobile device requires service information prior to association. The mobile device supports one or more ULP’s The Access Point advertises (in this example using ANQP) service types as well as a list of ULP’s that are supported. An PADP Encapsulation message carries the ULP service information request to the AP, which relays the request to the PADPxy. The PADPxy proxies for the STA to exchange service information using the discovery ULP. The PADPxy provides service information in a response that is encapsulated and sent back to the mobile device through the Access Point. May 2014

7 doc.: IEEE 802.11-14/0158r2 SubmissionJoe Kwak, InterDigitalSlide 7 Pre-Association Discovery Protocol Review PADP operates between the ULP applications in the pre-associated STA and the Service Transaction Proxy (PADPxy). As this ANDSF example shows, the encapsulation mechanism must be transparent to enable this service for ANDSF and perhaps other popular discovery services. May 2014

8 doc.: IEEE 802.11-14/0158r2 SubmissionJoe Kwak, InterDigitalSlide 8 May 2014

9 doc.: IEEE 802.11-14/0158r2 SubmissionJoe Kwak, InterDigitalSlide 9 Pre-Association Discovery Review ULP does not need to be standardised within Tgaq –deliberately hide the details of the ULP so that we can focus on MAC design When the higher layer ULP responds with another message B, the TXP uses another PADP Encapsulation message to transmit message B back to the mobile device including the PADP token. If an error occurs in the TXP transaction a Return Code may be alternatively returned to the mobile. When the PADP Encapsulation message is received by the mobile terminal the contents are passed back to the service discovery ULP. May 2014

10 doc.: IEEE 802.11-14/0158r2 SubmissionJoe Kwak, InterDigitalSlide 10 Pre-Association Discovery Protocol Review The message sequence is bi-directional and can be initiated by the ULP co-located with the PADPxy. The service information is constructed based on the ULP – it does not necessarily execute the ULP protocol over frames transmitted in the pre-associated state IDs of ULP protocols for the STA and the AP infrastructure are required for encapsulation/decapsulation. Possibly need to fragment large ULP frames. –GAS already has the capability for fragmentation/reassembly To conserve the medium, using a hash of the service information in the encapsulated PADP exchange may be feasible for some applications of PADP. (see 13-893r0) Messages could be signed to provide some level of data integrity. Need to do some additional work on defining the ULP ID space and its management May 2014

11 doc.: IEEE 802.11-14/0158r2 SubmissionJoe Kwak, InterDigitalSlide 11 May 2014 ANDSF Example Using 11aq Pre-Association Discovery Protocol

12 doc.: IEEE 802.11-14/0158r2 Submission 3GPP WLAN Network Architecture Both trusted (integrated) and untrusted (over-the-top) interfaces exist The trusted interface involves operator deployed WLAN and is being evolved in 3GPP Release 12 May 2014 Joe Kwak, InterDigitalSlide 12 TWAG

13 doc.: IEEE 802.11-14/0158r2 SubmissionJoe Kwak, InterDigitalSlide 13 May 2014 Normal discovery for 3GPP UE(STA) after association and using IP transport (Figure 8.5.1-1 from 3GPP TS 23.402)

14 doc.: IEEE 802.11-14/0158r2 SubmissionJoe Kwak, InterDigitalSlide 14 May 2014 Pre-association discovery for 3GPP UE(STA) using PADPxy with limited IP transport

15 doc.: IEEE 802.11-14/0158r2 SubmissionJoe Kwak, InterDigitalSlide 15 May 2014 A: PADPxy decapsulates message and substitutes its own IP add in header to replace dummy IP add from STA B: PADPxy substitutes dummy IP add from STA to replace its own IP add in header, then encapsulates and sends to AP

16 doc.: IEEE 802.11-14/0158r2 SubmissionJoe Kwak, InterDigitalSlide 16 May 2014 A: PADPxy decapsulates message and substitutes its own IP add in header to replace dummy IP add from STA B: PADPxy substitutes dummy IP add from STA to replace its own IP add in header, then encapsulates and sends to AP

17 doc.: IEEE 802.11-14/0158r2 SubmissionJoe Kwak, InterDigitalSlide 17 Security Notes Using PADPxy to setup secure IP connection for PAD STA needs careful setup and configuration to prevent abuse and spoofing. The AP configuration should include means to authenticate the PADPxy server(s) used. A rogue PADPxy may be used to route and implement services beyond discovery services. The PADPxy server should authenticate each ANDSF server when first setting up connection for PAD. Available techniques for authentication include preconfigured certificates and secure IP tunnels. THANK YOU May 2014

18 doc.: IEEE 802.11-14/0158r2 Submission REFERENCES (listed in order of relevance to this example) 1.http://www.3gpp.org/DynaReport/23003.htm 3GPP Network Elements: Numbering, Addressing, and Identification –Explains ANDSF discovery mechanism using DNShttp://www.3gpp.org/DynaReport/23003.htm 2.http://www.3gpp.org/DynaReport/33222.htm Generic Authentication Architecture and Access to 3GPP Network Using https: --Explains authentication and TLS security for ANDSF connection based on preconfigured or bootstrapped shared key.http://www.3gpp.org/DynaReport/33222.htm 3. http://tools.ietf.org/html/rfc2818 HTTP over TLS—General reference for setting up https: 4. http://www.3gpp.org/DynaReport/23234.htm Specification of 3GPP-WLAN Interworking—Broad reference that provides detail on WLAN-ANDSF interfacehttp://www.3gpp.org/DynaReport/23234.htm 5. http://www.3gpp.org/DynaReport/23402.htm Specification for non-3GPP Access to 3GPP Network—Includes architecture and interworking descriptions for WLAN discovery and connection to ANDSFhttp://www.3gpp.org/DynaReport/23402.htm 6. http://www.3gpp.org/DynaReport/23865.htm Study of WLAN Selection and Policy Application using ANDSF Information—provides set of illustrative examples showing how STAs use ANDSF Management Object (MO) data to select WLAN.http://www.3gpp.org/DynaReport/23865.htm 7. http://www.3gpp.org/DynaReport/234312htm Specification of ANDSF MO—Complete MO details and structure of WLAN selection policy MO tree.http://www.3gpp.org/DynaReport/234312htm May 2014 Joe Kwak, InterDigitalSlide 18


Download ppt "Doc.: IEEE 802.11-14/0158r2 Submission TGaq Pre-Association Discovery Protocol for ANDSF Discovery Service Date: 2014-05-14 May 2014 Joe Kwak, InterDigitalSlide."

Similar presentations


Ads by Google