Tech-invite3GPPspaceIETFspace
21222324252627282931323334353637384‑5x

Content for  TR 24.883  Word version:  16.0.0

Top   Top   None   None   Next
1…   4…

 

1  Scopep. 13

The present document provides the protocol details for connecting MCPTT systems to Land Mobile Radio (LMR) systems according to the architectural procedures specified in TS 23.283.
The functional entity that provides connection of MCPTT systems to LMR systems over the external interface is the IWF. The IWF is expected to behave as a peer MCPTT system, as further detailed in clause 5 of the present document. The internal function of the IWF is out of scope of 3GPP.
Up

2  Referencesp. 13

The following documents contain provisions which, through reference in this text, constitute provisions of the present document.
  • References are either specific (identified by date of publication, edition number, version number, etc.) or non-specific.
  • For a specific reference, subsequent revisions do not apply.
  • For a non-specific reference, the latest version applies. In the case of a reference to a 3GPP document (including a GSM document), a non-specific reference implicitly refers to the latest version of that document in the same Release as the present document.
[1]
TR 21.905: "Vocabulary for 3GPP Specifications".
[2]
TS 22.179: "Mission Critical Push To Talk (MCPTT) over LTE; Stage 1".
[3]
TS 23.379: "Functional architecture and information flows to support mission critical communication services; Stage 2".
[4]
TS 24.229: "IP multimedia call control protocol based on Session Initiation Protocol (SIP) and Session Description Protocol (SDP); Stage 3".
[5]
TS 24.380: "Mission Critical Push To Talk (MCPTT) floor control Protocol specification".
[6]
RFC 3841  (August 2004): "Caller Preferences for the Session Initiation Protocol (SIP)".
[7]
RFC 4028  (April 2005): "Session Timers in the Session Initiation Protocol (SIP)".
[8]  Void.
[9]
RFC 6050  (November 2010): "A Session Initiation Protocol (SIP) Extension for the Identification of Services".
[10]
RFC 3550  (July 2003): "RTP: A Transport Protocol for Real-Time Applications".
[11]  Void.
[12]
RFC 4566  (July 2006): "Session Description Protocol".
[13]
RFC 3605  (October 2003): "Real Time Control Protocol (RTCP) attribute in Session Description Protocol (SDP)".
[14]
RFC 3325  (November 2002): "Private Extensions to the Session Initiation Protocol (SIP) for Asserted Identity within Trusted Networks".
[15]
RFC 5626  (October 2009): "Managing Client-Initiated Connections in the Session Initiation Protocol (SIP)".
[16]
RFC 3840  (August 2004): "Indicating User Agent Capabilities in the Session Initiation Protocol (SIP)".
[17]
RFC 5245  (April 2010): "Interactive Connectivity Establishment (ICE): A Protocol for Network Address Translator (NAT) Traversal for Offer Answer Protocols".
[18]
RFC 5373  (November 2008): "Requesting Answering Modes for the Session Initiation Protocol (SIP)".
[19]  Void.
[20]
RFC 5366  (October 2008): "Conference Establishment Using Request-Contained Lists in the Session Initiation Protocol (SIP)".
[21]
RFC 2046  (November 1996): "Multipurpose Internet Mail Extensions (MIME) Part Two: Media Types".
[22]
RFC 4488  (May 2006): "Suppression of Session Initiation Protocol (SIP) REFER Method Implicit Subscription".
[23]
RFC 4538  (June 2006): "Request Authorization through Dialog Identification in the Session Initiation Protocol (SIP)".
[24]
RFC 3261  (June 2002): "SIP: Session Initiation Protocol".
[25]
RFC 3515  (April 2003): "The Session Initiation Protocol (SIP) Refer Method".
[26]
RFC 6665  (July 2012): "SIP-Specific Event Notification".
[27]
RFC 7647  (September 2015): "Clarifications for the use of REFER with RFC6665".
[28]
TS 24.334: "Proximity-services (ProSe) User Equipment (UE) to Proximity-services (ProSe) Function Protocol aspects; Stage 3".
[29]
RFC 4412  (February 2006): "Communications Resource Priority for the Session Initiation Protocol (SIP)".
[30]
RFC 4575  (August 2006): "A Session Initiation Protocol (SIP) Event Package for Conference State".
[31]
TS 24.481: "Mission Critical Services (MCS) group management Protocol specification".
[32]
RFC 4483  (May 2006): "A Mechanism for Content Indirection in Session Initiation Protocol (SIP) Messages.
[33]
RFC 3428  (December 2002): "Session Initiation Protocol (SIP) Extension for Instant Messaging".
[34]
RFC 4964  (October 2007): "The P-Answer-State Header Extension to the Session Initiation Protocol for the Open Mobile Alliance Push-to-talk over Cellular".
[35]
RFC 7614  (August 2015): "Explicit Subscriptions for the REFER Method".
[36]
RFC 5318  (December 2008): "The Session Initiation Protocol (SIP) P-Refused-URI-List Private-Header (P-Header)".
[37]
RFC 3903  (October 2004): "Session Initiation Protocol (SIP) Extension for Event State Publication".
[38]
RFC 5368  (October 2008): "Referring to Multiple Resources in the Session Initiation Protocol (SIP)".
[39]
RFC 5761  (April 2010): "Multiplexing RTP Data and Control Packets on a Single Port".
[40]
TS 23.003: "Numbering, addressing and identification".
[41]
TS 23.203: "Policy and charging control architecture".
[42]
TS 29.468: "Group Communication System Enablers for LTE (GCSE_LTE); MB2 Reference Point; Stage 3".
[43]
TS 24.008: "Mobile Radio Interface Layer 3 specification; Core Network Protocols; Stage 3".
[44]
RFC 3264  (June 2002): "An Offer/Answer Model with the Session Description Protocol (SDP)".
[45]
TS 24.483: "Mission Critical Services (MCS) Management Object (MO)".
[46]
Void.
[47]
RFC 4567  (July 2006): "Key Management Extensions for Session Description Protocol (SDP) and Real Time Streaming Protocol (RTSP)".
[48]
RFC 8101  "IANA Registration of New Session Initiation Protocol (SIP) Resource-Priority Namespace for Mission Critical Push To Talk service".
[49]
TS 24.482: "Mission Critical Services (MCS) identity management Protocol specification.
[50]
TS 24.484: "Mission Critical Services (MCS) configuration management Protocol specification".
[51]
RFC 3856  (August 2004): "A Presence Event Package for the Session Initiation Protocol (SIP)".
[52]
RFC 3863  (August 2004): "Presence Information Data Format (PIDF)".
[53]
RFC 7519  (May 2015): "JSON Web Token (JWT)".
[54]
TS 23.032: "Universal Geographical Area Description (GAD)".
[55]
RFC 4354  (January 2006): "A Session Initiation Protocol (SIP) Event Package and Data Format for Various Settings in Support for the Push-to-Talk over Cellular (PoC) Service".
[56]
TS 24.007: "Mobile radio interface signalling layer 3; General aspects".
[57]
TS 23.468: "Group Communication System Enablers for LTE (GCSE_LTE); Stage 2".
[58]
TS 24.237: "IP Multimedia Subsystem (IMS) Service Continuity; Stage 3".
[59]
TS 29.199-09: "Open Service Access (OSA); Parlay X Web Services; Part 9: Terminal location".
[60]
W3C "XML Encryption Syntax and Processing Version 1.1": https://www.w3.org/TR/xmlenc-core1/.
[61]
W3C "XML Signature Syntax and Processing (Second Edition)": http://www.w3.org/TR/xmldsig-core/.
[62]
RFC 2392  (August 1998): "Content-ID and Message-ID Uniform Resource Locators".
[63]
RFC 4661  (September 2006): "An Extensible Markup Language (XML)-Based Format for Event Notification Filtering".
[64]
RFC 6086  (January 2011): "Session Initiation Protocol (SIP) INFO Method and Package Framework".
[65]
RFC 3891  (September 2004): "The Session Initiation Protocol (SIP) Replaces Header".
[66]
TS 24.216: "Communication continuity managed object".
[67]
RFC 4122  (July 2005): "A Universally Unique IDentifier (UUID) URN Namespace".
[68]
RFC 2045  (November 1996): "Multipurpose Internet Mail Extensions (MIME) Part One: Format of Internet Message Bodies".
[69]
TS 26.179: "Mission Critical Push To Talk (MCPTT) Codecs and media handling".
[70]
TS 24.301: "Non-Access-Stratum (NAS) protocol for Evolved Packet System (EPS); Stage 3".
[71]
RFC 4648  (October 2006): "The Base16, Base32, and Base64 Data Encodings".
[72]
RFC 5627  (October 2009): "Obtaining and Using Globally Routable User Agent URIs (GRUUs) in the Session Initiation Protocol (SIP)".
[73]
TS 29.283: "Diameter Data Management Applications".
[74]
TS 29.061: "Interworking between the Public Land Mobile Network (PLMN) supporting packet based services and Packet Data Networks (PDN)".
[75]
RFC 6509  (February 2012): "MIKEY-SAKKE: Sakai-Kasahara Key Encryption in Multimedia Internet KEYing (MIKEY)".
[76]
TS 22.280: "Mission Critical Services Common Requirements (MCCoRe); Stage 1".
[77]
RFC 7462  (March 2015): "URNs for the Alert-Info Header Field of the Session Initiation Protocol (SIP)".
[78]
TS 33.180: "Security of the mission critical service".
[79]
TS 29.214: "Policy and Charging Control over Rx reference point".
[80]
TS 23.283: "Mission Critical Communication Interworking with Land Mobile Radio Systems; Stage 2".
[81]
TS 24.379: "Mission Critical Push To Talk (MCPTT) call control; protocol specification;".
[82]
TS 24.282: " Mission Critical Data (MCData) signalling control; Protocol specification;"
[83]
TS 23.280: "Common functional architecture to support mission critical services".
[84]
TS 23.282: "Functional architecture and information flows to support Mission Critical Data (MCData); Stage 2".
[85]
TS 24.582: "Mission Critical Data (MCData) media plane control; Protocol specification".
[86]
RFC 1738  (December 1994): "Uniform Resource Locators (URL)".
[87]
OMA OMA-TS-XDM_Group-V1_1_1-20170124-A: "Group XDM Specification".
[88]
RFC 4825:  "The Extensible Markup Language (XML) Configuration Access Protocol (XCAP)".
[89]
RFC 4826:  (May 2007): "Extensible Markup Language (XML) Formats for Representing Resource Lists".
Up

3  Definitions, symbols and abbreviationsp. 16

Delete from the above heading those words which are not applicable.
Clause numbering depends on applicability and should be renumbered accordingly.

3.1  Definitionsp. 17

For the purposes of the present document, the terms and definitions given in TR 21.905 and the following apply. A term defined in the present document takes precedence over the definition of the same term, if any, in TR 21.905.
Participant homed in the IWF:
same as "User homed in the IWF".
User homed in the IWF:
A user represented by an MCPTT ID in the IWF with the same domain as the IWF.
For the purposes of the present document, the following terms and definitions given in TS 23.283 apply:
Interworking Function (IWF)
Up

3.2  Symbolsp. 17

For the purposes of the present document, the following symbols apply:
Symbol format (EW)
<symbol>
<Explanation>

3.3  Abbreviationsp. 17

For the purposes of the present document, the abbreviations given in TR 21.905 and the following apply. An abbreviation defined in the present document takes precedence over the definition of the same abbreviation, if any, in TR 21.905.
E2EE
End-to-End Encryption
IWF
InterWorking Function
KEK
Key Encryption Key (TETRA)
KMS
Key Management Service
MC
Mission Critical
MCData
Mission Critical Data
MCPTT
Mission Critical Push To Talk
LMR
Land Mobile Radio
OTAK
Over-The-Air-Key Management (TETRA)
OTAR
Over-The-Air Rekeying (P25)
P25
Project 25
SDS
Short Data Service
TETRA
TErrestrial Trunked Radio
UE
User Equipment
UKEK
Unique Key Encryption Key (P25)
URI
Uniform Resource Identifier
Up

Up   Top   ToC