TGaq Transaction Protocol

Slides:



Advertisements
Similar presentations
Doc.: IEEE /1313r0 Agenda November 2013 Stephen McCann, BlackberrySlide 1 TGaq Mini Tutorial Date: Authors:
Advertisements

Doc.: IEEE /1054r0 Submission Sep Santosh Pandey (Cisco)Slide 1 FILS Reduced Neighbor Report Date: Authors:
Doc.: IEEE /0158r2 Submission TGaq Pre-Association Discovery Protocol for ANDSF Discovery Service Date: May 2014 Joe Kwak, InterDigitalSlide.
Doc.: IEEE /700r1 Submission July 2013 RYU Cheol, ETRISlide 1 Discovery Modes and Discovery Proxy of Web Services Discovery Date: Authors:
Submission doc.: IEEE /162 January 2014 RYU Cheol, ETRISlide 1 Possible Agreements for the Design Date: Authors:
Doc.: IEEE /1313r1 Submission November 2013 Stephen McCann, BlackberrySlide 1 TGaq Mini Tutorial Date: Authors:
Doc.: IEEE /1313r2 Submission November 2013 Stephen McCann, BlackberrySlide 1 TGaq Mini Tutorial Date: Authors:
Submission November 2010 doc.: IEEE /1237r0 Over the Air Database Access for Mode 2 Capable Devices Slide 1 Santosh Abraham, Qualcomm Incorporated.
Doc.: IEEE /1313r4 Submission November 2013 Stephen McCann, BlackberrySlide 1 TGaq Mini Tutorial Date: Authors:
FILS Reduced Neighbor Report
ANQP-SD Response When Service Mismatches
PAD and Probe Request/Response frames
TGaq Service Transaction Protocol for ANDSF Discovery Service
P802.11aq Waiver request regarding IEEE RAC comments
P802.11aq Waiver request regarding IEEE RAC comments
Service discovery architecture for TGaq
P802.11aq Pre-Association Service Discovery Summary
TGaq Design Option for One-way Service Discovery Protocol
TGaq Pre-Association Summary
TGaq Essential Requirements
TGaq Essential Requirements
TGaq Transaction Protocol (update)
TGaq Transaction Protocol
ANQP Service Discovery
P802.11aq Pre-Association Service Discovery Summary
P802.11aq Pre-Association Service Discovery Summary
P802.11aq Waiver Request Additional Information
TGaq Design Option for One-way Service Discovery Protocol
TGaq Design Options Date: Authors: January 2013
Group-addressed GAS Date: Authors: December 2016 July 2013
Enhancements to Mesh Discovery
OCT based 6 GHz AP Operation Discussion
TGaq Design Options Date: Authors: March 2013 March 2013
FILS Reduced Neighbor Report
Group-addressed GAS Date: Authors: December 2016 July 2013
TGaq Architecture Figures
TGaq Architecture Figures
Providing Faster GAS Response
CID#102 - Channel Allocation
Liaison to WFA service discovery summary
Figure 4-11a update Date: Authors: September 2016
TGaq Open Issues Date: Authors: September 2013
TGaq Design Option for One-way Service Discovery Protocol
Local Administrator Advertisements
AP Power Down Notification
TGaq Mini Tutorial Date: Authors: November 2013
TGaq Essential Requirements
Infrastructure Service Discovery
P802.11aq Broadcast Features
Service Update Indicator
AP Status Broadcast Date: Authors: November 2011
CID#89-Directed Multicast Service (DMS)
Channel Allocation March 2008 Authors: Date: Month Year
TGaq Design Options Date: Authors: March 2013 March 2013
Two step service discovery for TGaq
TGaq Protocol Name Date: Authors: March 2014 March 2014
Broadcast Service Advertisements
Group-addressed GAS Date: Authors: November 2016 July 2013
Alignment of RLQP & ANQP
Infrastructure Service Discovery
TGaq Service Transaction Protocol for ANDSF Discovery Service
P802.11aq Waiver Request Introduction
P802.11aq Waiver request regarding IEEE RAC comments
P802.11aq Waiver request regarding IEEE RAC comments
FILS Frame Content Date: Authors: February 2008
Aligning 11aq with Higher Layer Service Discovery Protocol
TGu/TGv Joint Meeting Date: Authors: May 2008 Month Year
Broadcast Service Advertisements
TGaq Protocol Name Date: Authors: February 2014 March 2014
Providing Faster GAS Response
Presentation transcript:

TGaq Transaction Protocol July 2013 doc.: IEEE 802.11-13/0788r1 November 2013 TGaq Transaction Protocol Date: 2013-11-12 Authors: Michael Montemurro, BlackBerry Stephen McCann, Blackberry

Transaction Protocol for TGaq July 2013 doc.: IEEE 802.11-13/0788r1 November 2013 Abstract Transaction Protocol for TGaq Michael Montemurro, BlackBerry Stephen McCann, Blackberry

Background TGaq develops simple MAC protocol July 2013 doc.: IEEE 802.11-13/0788r1 November 2013 Background TGaq develops simple MAC protocol Defines over-the-air messages only (PAM) Meets low level requirements of use cases Other Fora deal with higher layers (L2+) Liaison to other fora of our use cases Michael Montemurro, BlackBerry Stephen McCann, Blackberry

Transaction Protocol Part of the PAM (Pre-Association Messages) July 2013 doc.: IEEE 802.11-13/0788r1 November 2013 Transaction Protocol Part of the PAM (Pre-Association Messages) The TP is implemented as an advertisement protocol enabling it to be carried, over the IEEE 802.11 air interface, by the existing GAS mechanism. Use a new advertisement protocol id “STP” – service transaction protocol (e.g. like RLQP) New bit in AP extended capability IE Michael Montemurro, BlackBerry Stephen McCann, Blackberry

Transaction Protocol STP is different from ANQP July 2013 doc.: IEEE 802.11-13/0788r1 November 2013 Transaction Protocol STP is different from ANQP Not a request/response mechanism Allows unsolicited push messages from the STA Messages can carry information from non-AP STA to AP ANQP is a network oriented protocol. STP is not for network discovery. Separate rules are needed. STP can use broadcast. Michael Montemurro, BlackBerry Stephen McCann, Blackberry

November 2013 July 2013 doc.: IEEE 802.11-13/0788r1 Michael Montemurro, BlackBerry Stephen McCann, Blackberry

November 2013 July 2013 doc.: IEEE 802.11-13/0788r1 Michael Montemurro, BlackBerry Stephen McCann, Blackberry

July 2013 doc.: IEEE 802.11-13/0788r1 November 2013 Transaction Protocol A service discovery ULP within the mobile device wishes to send a message A to the LAN or external network (e.g. to discover a service). Mobile device may need to discover BSS architecture Send STP to AP, or to a proxy? An STP Encapsulation message carries the ULP message A to the TXP. In turn the TXP passes the message to the co-located service discovery ULP. As the STP element type is STP Encapsulation the TXP recognises that no analysis is required. It merely forwards the message to the higher layer. Michael Montemurro, BlackBerry Stephen McCann, Blackberry

July 2013 doc.: IEEE 802.11-13/0788r1 November 2013 Transaction Protocol STP operates between the ULP entities within itself and that of the Service Transaction Proxy (TXP). The ULP is not tunnelled, as this may require a proxy for multicast DNS. More detail required. Thoughts on possible Push mode: Push mode could be troublesome during the discovery/scanning phase Need some state on STA to do push mode (potentially after 802.11 Authentication or potentially during Association sequence) Michael Montemurro, BlackBerry Stephen McCann, Blackberry

November 2013 July 2013 doc.: IEEE 802.11-13/0788r1 Michael Montemurro, BlackBerry Stephen McCann, Blackberry

Transaction Protocol ULP does not need to be standardised within Tgaq July 2013 doc.: IEEE 802.11-13/0788r1 November 2013 Transaction Protocol ULP does not need to be standardised within Tgaq deliberately hide the details of the ULP so that we can focus on MAC design When the higher layer ULP responds with another message B, the TXP uses another STP Encapsulation message to transmit message B back to the mobile device including the STP token. If an error occurs in the TXP transaction a Return Code may be alternatively returned to the mobile. When the STP Encapsulation message is received by the mobile terminal the contents are passed back to the service discovery ULP. Michael Montemurro, BlackBerry Stephen McCann, Blackberry

July 2013 doc.: IEEE 802.11-13/0788r1 November 2013 Transaction Protocol The message sequence is bi-directional and can be initiated by the ULP co-located with the TXP. Additionally STP does not need to “answer” Message A with a Message B, as it has no knowledge of how the ULP operates. May require some IDs of ULP protocols and associate it with the encapsulation. Possibly need to fragment large ULP frames. Could just use GAS fragmentation Possibly use a hash of a large ULP frame. (see 13-893r0) Messages could be signed to provide some level of data integrity. Need to do some additional work on defining the ULP ID space and its management Michael Montemurro, BlackBerry Stephen McCann, Blackberry

Service Transaction Protocol Proxy November 2013 Service Transaction Protocol Proxy Access Network STA AP Service Transaction Proxy Service Protocol Specific Communication Service Transaction Proxy P802.11aq Signaling MAC MAC Michael Montemurro, BlackBerry

Possible IE November 2013 July 2013 doc.: IEEE 802.11-13/0788r1 ID   ID Length Token ID ULP ID ULP payload Signature Length (optional) Signature (optional) Octets: 2 1 variable Michael Montemurro, BlackBerry Stephen McCann, Blackberry

July 2013 doc.: IEEE 802.11-13/0788r1 November 2013 Data Integrity Signature may be useful for data integrity, not security. Michael Montemurro, BlackBerry Stephen McCann, Blackberry