text
stringlengths
2.05k
2.05k
arameters: - the modulation of the sub-carriers, phase modulation (BPSK or QPSK) or mixed phase and amplitude modulation (16-QAM or 64-QAM); Wi-Fi Integration to the 4G Mobile Network - the coding rate of the error correction code, which can take values of 1/2, 2/3, 3/4 or 5/6; - the number of spatial flows of the MIMO mechanism, which can take values of 1, 2, 3 or 4; - the bandwidth of the radio channel, which may be 20 or 40 MHz; - the duration of the guard interval, short duration of 400 ns or long duration of 800 ns. Table 4.7 (respectively Table 4.8) provides the rate values, for a single spatial stream, for the first eight MCS values (between 0 and 7), for a bandwidth of 20 MHz (respectively 40 MHz). Number of Number of DATA bits Number of (Mbps) Coding bits per Modulation encoded DATA bits carrier symbol 800 ns 400 ns 16-QAM 16-QAM 64-QAM 64 QAM 64-QAM Table 4.7. Parameters of the modulation and coding scheme 20 MHz bandwidth 802.11n Interface Number of Number of DATA bits Number of (Mbps) Coding bits per Modulation encoded DATA bits carrier symbol 800 ns 400 ns 16-QAM 16-QAM 64-QAM 108.0 120.0 64 QAM 121.5 135.0 64-QAM 135.0 150.0 Table 4.8. Parameters of the modulation and coding scheme 40 MHz bandwidth The MCS values between 8 and 15 are relative to two spatial streams, for a bandwidth of 20 or 40 MHz. The MCS values between 16 and 23 are relative to three spatial streams, for a bandwidth of 20 or 40 MHz. The MCS values between 24 and 31 are relative to four spatial streams, for a bandwidth of 20 or 40 MHz. The MCS values between 33 and 76 correspond to the STBC mechanism for which: - two spatial flows (Nss=2) are coded in three space-time flows (NSTS = 3); - three spatial flows (Nss=3) are coded in four space-time flows (NSTS = 4). Wi-Fi Integration to the 4G Mobile Network MCS values between 0 and 15, with a guard interval of 800 ns and a bandwidth of 20 MHz are required. Other MCS values, 400 ns guard interval and 40 MHz bandwidth are optional. The MCS value of 32 has the characteristics described in
Table 4.9. Number Number Number of DATA (Mbps) Coding of bits per of encoded Modulation bits per carrier 800 ns 400 ns symbol Table 4.9. MCS 32 parameters 802.11ac Interface 5.1. MAC layer 5.1.1. Management frame evolution 5.1.1.1. VHT Capabilities information element The management frames indicate that the access point has an 802.11ac interface by including the VHT (Very High Throughput) Capabilities information element, containing the following fields. The information provided by the VHT Capabilities Info field is described in Table 5.1. Information Designation Indication of the maximum size of the MPDU Maximum MPDU Length frame (3,895, 7,991 or 11,454 bytes) Indication of the bandwidth of the radio channel Supported Channel Width Set (80 + 80 and/or 160 MHz) Using the LDCP error correction code on Rx LDPC reception Short GI for 80 MHz Short guard interval for the 80 MHz radio channel Short guard interval for 80 + 80 or 160 MHz radio Short GI for 160 and 80+80 MHz channel Tx STBC Transmission for the space-time diversity STBC Wi-Fi Integration to the 4G Mobile Network, First Edition. André Perez. © ISTE Ltd 2018. Published by ISTE Ltd and John Wiley & Sons, Inc. Wi-Fi Integration to the 4G Mobile Network Indication of the number of spatial streams Rx STBC supported for STBC diversity Indication relating to the beamforming for a single SU Beamformer Capable user, at the beamformer level Indication relating to the beamforming for a single SU Beamformee Capable user, at the beamformee level Indication of the maximum number of space-time Beamformee STS Capability stream supported for beamforming by the beamformee Number of antennas involved in the assessment of Number of Sounding Dimensions the radio channel Indication relating to the beamforming for several MU Beamformer Capable mobiles, at the beamformer level Indication relating to the beamforming for several MU Beamformee Capable mobiles, at the beamformee level VHT TXOP PS Use of power-saving Ability to receive frames containing the variant +HTC-VHT Capable H
T Control field Indication about the maximum size of the A- - Maximum A-MPDU Length Exponent MPDU frame that the access point can handle on reception Use of information Link Adaptation of the variant VHT Link Adaptation Capable HT Control field Indication of a possible change in antenna pattern Receive Antenna Pattern Consistency for reception during the association period Indication of a possible change in antenna pattern Transmit Antenna Pattern Consistency for transmission during the association period Table 5.1. Subfields of the VHT Capabilities Info field 802.11ac Interface The field-supported VHT-MCS and NSS Set is used to transmit the combinations of modulation and coding schemes and spatial streams that an access point supports for transmission and reception. 5.1.1.2. VHT Operation information element The mobile obtains the information on the primary radio channel from the HT Operation information element. The VHT Operation information element provides mobiles with the additional features of the 802.11ac interface and contains the following fields: Channel Width: this field indicates the bandwidth of the radio channel (20, 40, 80, 160 or 80 + 80 MHz). Channel Center Frequency Segment 0: this field indicates the radio channel center for 80 or 160 MHz bandwidths. For the bandwidth of 80 + 80 MHz, this field indicates the center of the 80 MHz radio channel of segment 0. Channel Center Frequency Segment 1: this field indicates the center of the 80 MHz radio channel of segment 1, for the 80 + 80 MHz frequency band. 5.1.1.3. Extended BSS Load information element The Extended BSS Load information element contains information about the underutilization of the MIMO spatial stream and the use of bandwidth. A mobile receiving this piece of information can use it in a specific access point selection algorithm. The Extended BSS Load information element contains the following fields: MU-MIMO Capable STA Count: this field indicates the total number of mobiles associated with the access point whose MU Beamformee Capable
field of the VHT Capabilities information element is set to ONE. Spatial Stream Underutilization: this field is defined as the percentage of time underutilized by the access point in the spatial domain, for a busy time of the radio channel. Underutilization is calculated only for the primary channel. Wi-Fi Integration to the 4G Mobile Network Observable Secondary 20 MHz Utilization, Observable Secondary 40 MHz Utilization and Observable Secondary 80 MHz Utilization: these fields indicate the load of the secondary radio channels, in conjunction with the measurement of the primary channel. 5.1.1.4. Wide Bandwidth Channel Switch information element The Wide Bandwidth Channel Switch information element is used to switch to a new radio channel. It contains the New Channel Width, New Channel Center Frequency Segment 0 and New Channel Center Frequency Segment 1 fields with the same definition as the VHT Operation information element. 5.1.1.5. Channel Switch Wrapper information element The Channel Switch Wrapper information element indicates characteristics of the cell after switching the radio channel. The Channel Switch Wrapper information element contains the following fields: The New Country field contains the necessary information to enable a mobile to identify the new domain in which it is located. The Wide Bandwidth Channel Switch field is similar to the eponymous information element. 5.1.1.6. VHT Transmit Power Envelope information element The VHT Transmit Power Envelope information element transmits the maximum transmit power for the various bandwidths of the radio channel. 5.1.1.7. Quiet Channel information element The Quiet Channel information element indicates the time interval during which the secondary 80 MHz radio channel must be silent. It also indicates the conditions of use of the 80 MHz primary channel. 5.1.1.8. Operating Mode Notification information element The Operating Mode Notification information element indicates that the access point is modifying the radio channel width and the maximum number o
f spatial streams it can receive. 802. 11ac Interface 5.1.2. Control frames RTS (Request To Send) and CTS (Clear To Send) control frames are used to negotiate the value of the available bandwidth. The TA (Transmitter Address) field of the RTS control frame may contain information relating to the bandwidth of the radio channel. The RA field of the CTS control frame copies the value of the TA field of the RTS control frame if the required bandwidth is available. In the opposite case, the value of the RA field indicates the value of the bandwidth actually available. When an 802.11ac device sends an RTS control frame, it must verify that the bandwidth (80 MHz) of the radio channel is available. The control frame is transmitted in a 20 MHz radio channel and replicated to fill the 80 MHz radio channel (Figure 5.1). Each device, whether it is 802.11a/n/ac equipment, receives the RTS control frame and interprets the Duration field to determine the occupancy time of the 20 MHz radio channel. RTS (80MHz) CTS (80MHz) Block Ack RTS (80MHz) CTS (80MHz) Block Ack Traffic data RTS (80MHz) CTS (80MHz) Block Ack RTS (80MHz) CTS (80MHz) Block Ack a) The bandwidth of 80 MHz is available RTS (80MHz) CTS (40MHz) Block Ack Traffic data RTS (80MHz) CTS (40MHz) Block Ack RTS (80MHz) RTS (80MHz) b) The bandwidth of 40 MHz is available Figure 5.1. Bandwidth negotiation Wi-Fi Integration to the 4G Mobile Network Before the equipment addressed by the RTS control frame (the receiver) responds with the CTS control frame, it checks whether a transmission is taking place on its main radio channel or any other radio channel at 20 MHz in the band of 80 MHz (Figure 5.1). If the bandwidth of 80 MHz is free, then the recipient reports it with four duplicate CTS control frames. If a portion of the bandwidth is used, the recipient responds with a CTS control frame only on the available 20 MHz radio channels indicating the overall bandwidth (e.g. 40 MHz). 5.1.3. MAC header structure The 802.11ac interface maintains the structure of the MAC header defin
ed for the 802. 11n interface. The HT Control field has two forms: the HT variant and the VHT variant. These two forms differ according to the HT Control Middle field format. For the HT variant, the first bit is ZERO, whereas for the VHT variant, the HT Control field starts with a bit at ONE. The MAC header, described in Figure 5.2, has the following fields. Bit 0 Bit 1-29 Bit 30 Bit 31 HT Control Middle AC Constraint More PPDU Frame Frame Duration Address 1 Address 2 Address 3 Address 4 Control Control Control byte 2 0 2304 Figure 5.2. MAC header structure 802.11ac Interface The information provided by the HT Control Middle field is described in Table 5.2. Information Designation Request regarding the recommended value of MRQ (VHT-MCS feedback Request) the modulation and coding scheme MSI: MRQ request identifier MSI (MRQ Sequence Identifier) STBC: indicates whether the estimate in the STBC indication MFB subfield is calculated based on a PPDU data unit using STBC MFSI: identifier of the sequence relating to a request for a recommendation on the value of the modulation and coding scheme (MCS) MFSI (MCS Feedback Sequence Identifier) GID-L: part of the group identifier (GID) the GID-L (see note) PPDU data unit used to determine the value of the modulation and coding scheme indicated in the MFB field Recommended modulation and coding scheme (MCS) Complementary part of the group identifier GID-H (GID) of the PPDU data unit Type of error correction code Coding Type BCC (Binary Convolutional Code) LDPC (Low-Density Parity Check) Transmission type of the measured PPDU FB Tx Type data unit Indication of unsolicited information relating Unsolicited MFB to a recommendation on the value of the modulation and coding scheme Note: the group identifier (GID) is assigned to the mobile in the case of a MU-MIMO (Multi-User - Multiple Input Multiple Output) transmission Table 5.2. Subfields of Control Middle field Wi-Fi Integration to the 4G Mobile Network 5.2. PLCP sub-layer The structure of the PLCP (Physical Layer Convergence Pr
ocedure) sub- layer is described in Figure 5.3. SERVICE L-STF L-LTF L-SIG VHT-SIG-A VHT-STF VHT-LTF VHT-SIG-A Figure 5.3. PLCP frame structure L-STF (Non-HT Short Training Field): this field is identical to the short training sequence of the 802.11a/g/n interfaces. L-LTF (Non-HT Long Training Field): this field is identical to the long training sequence of the 802.11a/g/n interfaces. The VHT-SIG-A, VHT-STF, VHT-LTF and VHT-SIG-B fields only exist for the VHT format. VHT-SIG-A: this field is used to interpret the PPDU data unit. Table 5.3 describes the information in this field. The main purpose of the VHT-STF field is to improve the estimation of automatic gain control for MIMO transmission. The VHT-LTF field allows the receiver to estimate the transfer function of the radio channel for MIMO transmission. The VHT-SIG-B field provides information on the length of the payload of the PPDU data unit (for SU-MIMO or MU-MIMO transmission) and on the modulation and coding scheme (only for MU-MIMO transmission). 802.1 11ac Interface Information Bit number Designation Bandwidth of the radio channel (20, 40, 80, 160 or 80+80 MHz) STBC (Space-Time Block Coding) Use of transmission diversity Identifier assigned to a mobile set in Group ID the case of a MU-MIMO transmission NSTS: number of space-time channels Partial AID Partial AID: part of the mobile identifier TXOP PS Entering the power-saving mode NOT_ALLOWED Bit to ONE if a short guard interval is Short GI (Guard Interval) Bit to ZERO if not Bit to ONE if a short guard interval is Short GI / NSYM used and if the number of symbols Disambiguation mod10 = 9 Bit to ZERO if not Bit to ONE for LDPC (Low-Density Parity Check) encoder SU/MU[0] Coding Bit to ZERO for BCC (Binary Convolutional Code) encoder LDPC Extra In the case of LDPC encoder, OFDM Symbol indication of an additional symbol used SU VHT MCS/ Modulation and coding scheme (MCS) MU[1-3] Coding Applying a direction matrix for the Beamformed beamforming Cyclic Redundancy Check Completion of the lattice of the convolut
ion code Table 5.3. Structure of VHT-SIG-A field Wi-Fi Integration to the 4G Mobile Network 5.3. PMD sub-layer The PMD (Physical Medium Dependent) sub-layer improves the rate of the 802.11ac radio interface relative to the 802.11n interface from the following parameters: - aggregation of radio channels makes it possible to constitute a bandwidth of 80, 160 or 80 + 80 MHz. For the 802.11n interface, aggregation limits the bandwidth to 40 MHz. - 256-QAM modulation allows an OFDM symbol to carry eight bits. For the 802.11n interface, 64-QAM modulation limits the number of bits to 6. - spatial multiplexing MIMO can be performed on eight space-time flows. For the 802.11n interface, spatial multiplexing is limited to four space-time flows. 5.3.1. Transmission chain The transmission chain includes the function blocks described for the 802.11n interface in section 4.3.1. Figure 5.4 shows the transmission process for the L-SIG and VHT-SIG-A fields of a PPDU data unit. These transmit blocks are also used to generate the non-VHT fields of the VHT data unit. Figures 5.5 and 5.6 show the transmission process for generating the VHT-SIG-B field of a PPDU data unit for a single user (SU) and multi-user (MU), for radio channel bandwidths of 20, 40 and 80 MHz. Figures 5.7 and 5.8 show the transmission process for generating the VHT-SIG-B field of a PPDU data unit for a single user (SU), for radio channel bandwidths of 160 and 80 + 80 MHz. Figures 5.9 and 5.10 show the transmission process for generating the DATA field of PPDU data unit for a single user, for radio channel bandwidths of 20, 40 and 80 MHz, with BCC and LDCP encoders. A subset of these transmit blocks is also used to generate the VHT-LTF and VHT- STF fields. 802. 11ac Interface Figure 5.11 shows the transmission process for generating the DATA field of a PPDU data unit for multi-user (MU), for radio channel bandwidths of 20, 40 and 80 MHz, with BCC and LDPC encoders. Figures 5.12 and 5.13 show the transmission process for generating the DATA field of a PPDU data unit
Windowing International Sparila GI Insertion Economic Windowing User N Mapper GI Insertion Windowing Single spatial stream Space-time streams Several transmission chains Figure 5.6. Generation of VHT-SIG-B field - Data unit for multi-user Radio channel bandwidths of 20, 40, and 80 MHz GI Insertion Information Windowing Mapper paster GI Insertion Brocción Madgers Windowing Securité September Sparila GI Insertion Windowing Mapper GI Insertion Windowing Single spatial stream Space-time streams Several transmission chains Figure 5.7. Generation of VHT-SIG-B field - Data unit for a single user Radio channel bandwidth of 160 MHz GI Insertion International Madders Windowing Mapper Economic GI Insertion passe Windowing Registration DONIT GI Insertion Madders Windowing Mapper fabric GI Insertion Windowing Single spatial stream Space-time streams Several transmission chains Figure 5.8. Generation of VHT-SIG-B field - Data unit for a single user Radio channel bandwidth of 80+80 MHz 802.11ac Interface Constellation GI Insertion Economic Interleaver Mapper Windowing passe Constellation GI Insertion Interleaver Passer Madgers Mapper Windowing crocción Street STIPS Constellation Sociali GI Insertion Interleaver Mapper Windowing Constellation GI Insertion Interleaver Mapper Windowing Spatial streams Space-time streams Several transmission chains Figure 5.9. Generation of DATA field - Data unit for a single user BCC encoder - Radio channel bandwidths of 20, 40 and 80 MHz radio Constellation LDPC Tone GI Insertion Mapper mapper Windowing Constellation LDPC Tone GI Insertion Madders Passar Mapper mapper Windowing Street STIPS Constellation LDPC Tone GI Insertion Mapper mapper Windowing Constellation LDPC Tone GI Insertion Mapper mapper Windowing Spatial streams Space-time streams Several transmission chains Figure 5.10. Generation of DATA field - Data unit for a single user LDPC encoder - Radio channel bandwidths of 20, 40 and 80 MHz radio Constellation LDPC Tone GI Insertion Passer Mapper mapper Windowing User 1 Streen Constellati
on LDPC Tone GI Insertion Mapper Madders mapper Windowing Constellation Sportal GI Insertion Interleaver Encoder Passer Mapper Windowing Santander paster User N Streets Constellation Interleaver GI Insertion Encoder Mapper Windowing Figure 5.11. Generation of DATA field - Data unit for multi-user Radio channel bandwidths of the of 20, 40 and 80 MHz Wi-Fi Integration to the 4G Mobile Network Constellation GI Insertion Passer Interleaver Department Mapper Windowing paster Securities Constellation Segrent GI Insertion Interleaver Passer Mapper STIES Madgers Windowing recorder Streen Constellation Passer Interleaver Department Social: GI Insertion Mapper Windowing Security Constellation GI Insertion Interleaver Mapper Windowing Spatial streams Space-time streams Several transmission chains Figure 5.12. Generation of DATA field - Data unit for a single user BCC encoder - Radio channel bandwidth of the 160 MHz Constellation LDPC Tone GI Insertion Depositor Mapper Mapper Windowing Security Constellation LDPC Tone September GI Insertion Passer Madges Mapper Mapper Windowing Socialités Constellation LDPC Tone Mapper Mapper Department GI Insertion Windowing Constellation LDPC Tone Security GI Insertion Mapper Mapper Windowing Spatial streams Space-time streams Several transmission chains Figure 5.13. Generation of DATA field - Data for a single user LDPC encoder - Radio channel bandwidth of the 160 MHz Constellation GI Insertion Interleaver Mapper Madgers Windowing passer Security Constellation Interleaver Social: GI Insertion Passen Mapper Windowing recordo Streen Constellation GI Insertion Interleaver Mapper Windowing Constellation Interleaver Spendi GI Insertion Mapper Windowing Spatial streams Space-time streams Several transmission chains Figure 5.14. Generation of DATA field - Data unit for a single user BCC encoder - Radio channel bandwidth of 80 + 80 MHz 802.11ac Interface Constellation LDPC Tone GI Insertion Mapper Mapper Windowing Segreen Constellation LDPC Tone GI Insertion Mapper Mapper Windowing Constellation
LDPC Tone GI Insertion Mapper Mapper Windowing Constellation LDPC Tone GI Insertion Mapper Mapper Windowing Spatial streams Space-time streams Several transmission chains Figure 5.15. Generation of DATA field - Data unit for a single user LDPC encoder - Radio channel bandwidth of 80 + 80 MHz 5.3.2. Frequency plan The 802.11ac interface operates in the U-NII (Unlicensed-National Information Infrastructure) band at 5 GHz. Adjacent radio channels of 20 MHz are grouped in pairs to form a 40 MHz channel. Adjacent radio channels of 40 MHz are grouped in pairs to form an 80 MHz channel. Adjacent radio channels of 80 MHz are grouped in pairs to form a 160 MHz channel (Figure 5.16). It is allowed for two 802.11ac access points to select the same 80 MHz bandwidth, but one access point must have its primary channel of 20 MHz in the lower half-band, and the other access point puts its primary channel of 20 MHz in the upper half-band. Sub-band A Sub-band B Sub-band C Channel number 20 MHz 40 MHz 80 MHz 80 MHz USA and Japan only Figure 5.16. Frequency plan Channel bandwidths of 20, 40, 80 and 160 MHz 100 Wi-Fi Integration to the 4G Mobile Network The 802. 11n mobiles associated with the first access point can transmit in the lower half-band of 20 or 40 MHz, at the same time that the 802.11n mobiles associated with the second access point transmit in the upper half- band of 20 or 40 MHz. An 802.11ac mobile can transmit in the 80 MHz band if it is available. Sub-band A Sub-band B Sub-band C Channel number USA and Japan only Figure 5.17. Frequency plan Channel bandwidths of 80+80 MHz The frequency plan allows only two channels at 160 MHz. Each channel can be constrained by regulatory requirements. The aggregation of two non- contiguous channels of 80 MHz defines 13 possibilities, thus allowing greater flexibility for interference protection (Figure 5.17). 5.3.3. Frequency multiplexing For a radio channel of 20 MHz, the bandwidth is divided into 64 sub- carriers. The signal is transmitted on the sub-carriers -28 to -1 and 1 to 28,
with sub-carrier 0 being the central sub-carrier. 802. 11ac Interface For a radio channel of 40 MHz, the bandwidth is divided into 128 sub- carriers. The signal is transmitted on the sub-carriers -58 to -2 and 2 to 58. For a radio channel of 80 MHz, the bandwidth is divided into 256 sub- carriers. The signal is transmitted on the sub-carriers -122 to -2 and 2 to For a radio channel of 160 MHz, the bandwidth is divided into 512 sub- carriers. The signal is transmitted on the sub-carriers -250 to -130, -126 to -6, 6 to 126 and 130 to 250. For a non-contiguous radio channel of 80 + 80 MHz, each frequency segment of 80 MHz is divided into 256 sub-carriers. In each frequency segment, the signal is transmitted on sub-carriers - -122 to -2 and 2 to 122. 5.3.4. Spatial multiplexing On the 802. 1n interface, an access point can simultaneously transmit several streams spatially multiplexed to a single station using the SU-MIMO (Single User - Multiple Input Multiple Output) mechanism (Figure 5.18). SU-MIMO MU-MIMO Figure 5.18. SU-MIMO and MU-MIMO mechanism On the 802.11ac interface, the access point can also simultaneously transmit several spatially multiplexed streams to multiple stations using the MU-MIMO (Multi-User) mechanism (Figure 5.18). Wi-Fi Integration to the 4G Mobile Network 5.3.5. Modulation and coding scheme The value of the modulation and coding scheme (MCS) determines the rate value from the following parameters: - modulation of the sub-carriers, phase modulation (BPSK or QPSK) or a mixed phase and amplitude modulation (16-QAM, 64-QAM or 256-QAM); - coding rate of the error correcting code, which can take values of 1/2, 2/3, 3/4 or 5/6; - number of spatial flows of the MIMO mechanism, which can take values between 1 and 8; - bandwidth of the radio channel, which may be 20, 40, 80 or 160 MHz; - duration of the guard interval, short duration of 400 ns or long duration of 800 ns. Tables 5.4-5.7 respectively provide the rate values for a single spatial stream, for the MCS values between 0 and 9 and for bandwidt
hs of 20, 40, 80 and 160 MHz. Number of Number of DATA bits Number of (Mbps) Coding bits per Modulation encoded DATA bits carrier 800 ns 400 ns symbol 16-QAM 16-QAM 64-QAM 64 QAM 64-QAM 256-QAM Table 5.4. Parameters of the modulation and coding scheme - Bandwidth of 20 MHz 802.11ac Interface Number of Number of DATA bits Number of (Mbps) Coding bits per Modulation encoded DATA bits carrier 800 ns 400 ns symbol 16-QAM 16-QAM 64-QAM 108.0 120.0 64 QAM 121.5 135.0 64-QAM 135.0 150.0 256-QAM 162.0 180.0 256-QAM 180.0 200.0 Table 5.5. Parameters of the modulation and coding scheme - Bandwidth of 40 MHz Number of Number of DATA bits Number of (Mbps) Coding bits per Modulation encoded DATA bits carrier 800 ns 400 ns symbol 16-QAM 117.0 130.0 16-QAM 175.5 195.0 64-QAM 1,404 234.0 260.0 1,053 1,404 263.3 292.5 64-QAM 1,170 1,404 292.5 325.0 256-QAM 1,404 1,872 351.0 390.0 256-QAM 1,560 1,872 390.0 433.3 Table 5.6. Parameters of the modulation and coding scheme - Bandwidth of 80 MHz Wi-Fi Integration to the 4G Mobile Network Number of Number of DATA bits Number of (Mbps) Coding bits per Modulation encoded DATA bits carrier 800 ns 400 ns symbol 117.0 130.0 175.5 195.0 16-QAM 1,872 234.0 260.0 16-QAM 1,404 1,872 351.0 390.0 64-QAM 1,872 2,808 468.0 520.0 64 QAM 2,106 2,808 526.5 585.0 64-QAM 2,340 2,808 585.0 650.0 256-QAM 2,808 3,744 702.0 780.0 256-QAM 3,120 3,744 780.0 866.7 Table 5.7. Parameters of the modulation and coding scheme Bandwidth of 160 MHz and 80+80 / MHz Mutual Authentication 6.1. 802.1x mechanism The 802.1x access control mechanism is deployed in the Local Area Network (LAN) implementing the following technologies: - Ethernet technology in the case of access to a switch; - Wireless Fidelity (Wi-Fi) in the case of a connection to an access point (AP). EAP-Method / EAP switch EAP-Method / EAP EAPOL / EAP RADIUS Authentication Authenticator Supplicant server Access Point EAP-Mcthod / EAP EAP-Method / EAP EAPOL / EAP RADIUS Figure 6.1. Components of 802. 1x mechanism The authentication uses the 802. 1x access c
ontrol mechanism that defines the following three components (Figure 6.1): - the supplicant is the device (network host) wishing to access the Ethernet or Wi-Fi network; - the authenticator is the device (Ethernet switch or Wi-Fi access point) that controls the supplicant's access to the LAN; Wi-Fi Integration to the 4G Mobile Network, First Edition. André Perez. C ISTE Ltd 2018. Published by ISTE Ltd and John Wiley & Sons, Inc. Wi-Fi Integration to the 4G Mobile Network - the authentication server is the device that authenticates the supplicant and authorizes access to the LAN. The 802.1x mechanism relies on the following set of protocols (Figure 6.2): - the extensible authentication protocol (EAP) over LAN (EAPOL), exchanged between the supplicant and the authenticator; - the EAP exchanged between the supplicant, on the one hand, and the authenticator or authentication server, on the other hand: - the EAP is carried by the EAPOL protocol on the interface between the supplicant and the authenticator; - the EAP carries EAP-Method messages exchanged between the supplicant and the authentication server; - the remote authentication dial-in user service (RADIUS) protocol, exchanged between the authenticator and the authentication server. The RADIUS protocol carries the EAP on the interface between the authenticator and the authentication server. EAP-Method EAP-Method Other attributes Messages RADIUS EAPOL Layer 2 WiFi (MAC) Ethernet (MAC) Layer 1 WiFi (Layer 1) Eth (Layer 1) Interface between Interface between authenticator and authenticator and authentication server supplicant Figure 6.2. Protocol architecture for 802. 1x mechanism Mutual Authentication 6.1.1. EAPOL protocol The EAPOL protocol is exchanged between the supplicant and the authenticator. It initiates the supplicant's identity announcement and the capacities of each end. It ensures the transport of EAP/EAP-Method messages, which enable authentication of the supplicant, and possibly of the authentication server. The structure of the EAPOL protocol is sho
wn in Figure 6.3. Version Messages EAP Type = 0x00 Packet Type EAPOL-Start Type = 0x01 Packet Body Length EAPOL-Logoff Type = 0x02 EAPOL-Key Type = 0x03 Packet Body EAPOL-Encapsulated-ASF-Alert Type = 0x04 EAPOL-MKA Type = 0x05 EAPOL-Announcement (Generic) Type = 0x06 EAPOL-Announcement (Specific) Type = 0x07 EAPOL-Announcement-Req Type = 0x08 Figure 6.3. Structure of EAPOL message The EAP is made up of a four-byte header and a packet body. Version: this field, coded on one byte, identifies the version of the protocol and has the value of 03 in hexadecimal for the latest standardized version. Packet Type: this field, coded one byte, identifies the type of data encapsulated by the EAPOL header. The EAPOL header can encapsulate an EAPOL message or an EAP message. Packet Body Length: this field, coded on two bytes, indicates the size of the data encapsulated by the EAPOL header. 6.1.1.1. EAPOL-Start message The EAPOL-Start message was transmitted without a message body in version 2 of the protocol. In version 3, the EAPOL-Start message can be transmitted with or without a message body. This message, transmitted by the supplicant, is used to initialize the 802. 1x mechanism. 108 Wi-Fi Integration to the 4G Mobile Network If the least significant bit of the first byte of the message body is set at ONE, the receiver of the EAPOL-Start message must make an announcement. The other bits of the first byte are set at ZERO. The other bytes of the message body, if present, have a type, length, value (TLV) structure, which gives information about network access conditions. 6.1.1.2. EAPOL-Logoff message The EAPOL-Logoff message is transmitted without a message body. This message, transmitted by the supplicant, is used to terminate the 802.1x mechanism. At the end of this message, the supplicant is no longer authenticated and its access to the LAN is blocked. 6.1.1.3. EAPOL-Key message The EAPOL-Key message is transmitted by the supplicant or by the authenticator. It is used for the establishment of authentication and encryption
keys derived from a master key. The EAPOL-Key message is transmitted with a Key Descriptor message body containing the information necessary for key establishment. 6.1.1.4. EAPOL-Encapsulated-ASF-Alert message The EAPOL-Encapsulated-ASF-Alert message is transmitted by the supplicant during authentication. It usually contains information specific to each constructor. 6.1.1.5. EAPOL-Announcement message The EAPOL-Announcement message was introduced in version 3 for the transmission by the authenticator of information concerning network access conditions. The message body is composed of TLV structures. The Network Identity TLV structure contains the identification of the network being subjected to access control. This structure can also be present in EAPOL-Start and EAPOL-Announcement-Req messages. The Access Information TLV structure contains access information (access status, EAPOL messages processed). This structure can also be present in EAPOL-Start and EAPOL-Announcement-Req messages. Mutual Authentication The Key Management Domain TLV structure contains the key-management domain name associated with a network name. 6.1.1.6. EAPOL-Announcement-Req message The EAPOL-Announcement-Req message was introduced in version 3. If the message body is absent or the least significant bit of the first byte of the message body is positioned at ONE, the receiver of the EAPOL- Announcement-Req message must make an announcement. As for the EAPOL-Start message, the other bytes of the message body, if present, have a TLV structure that gives information on access conditions. Unlike the EAPOL-Start message, the EAPOL-Announcement-Req message does not initiate the authentication procedure. 6.1.2. EAP The EAP is deployed for the access of a supplicant (network host) to the authenticator (switch or access point) and the authentication server. It enables the transport of authentication data and does not require Internet Protocol (IP) connectivity. The structure of the EAP is shown in Figure 6.4. Request 0000 0001 Response 0000 0010 S
uccess 0000 0011 Failure 0000 0100 Identifier Identity 0000 0001 Length Notification 0000 0010 Legacy NAK 0000 0011 EAP-Method Expanded NAK 1111 1110 The Code field corresponds to a Authentication methods EAP-Method data Request or Response message Figure 6.4. EAP message structure The EAP is composed of a four-byte header and possibly an EAP-Method message. 110 Wi-Fi Integration to the 4G Mobile Network Code: this field, coded on one byte, identifies the type of EAP message: - Request: this message enables the authentication server to communicate with the supplicant, for example, to transmit to it an EAP-Method message; the supplicant can also transmit this message to the authentication server to request its identity during mutual authentication; - Response: this message is sent in reply to the previous message; it can correspond, for example, to the supplicant's authentication data contained in an EAP-Method message; - Success: this message is used by the authentication server to inform the supplicant that it has been successfully authenticated; - Failure: this message is used by the authentication server to inform the supplicant that authentication has failed. Identifier: this field, coded on one byte, enables correlation of the messages exchanged between the supplicant and the authentication server or the authenticator. Length: this field, coded on two bytes, indicates the size of the EAP message. This value is identical to the value of the Packet Body Length field in the EAPOL protocol header. When the EAP message is a request or a reply, the header encapsulates an EAP-Method message that contains the Type field, coded on one byte, identifying the type of data in the EAP-Method message. The first three values in the Type field are reserved for specific messages (Identity, Notification and NAK). The other values pertain to identification methods such as EAP-message digest 5 (MD5) (Type = 4), EAP-TLS (Transport Layer Security) (Type = 13) or EAP-TTLS (Tunneled TLS) (Type = 21). 6.1.2.1. EAP-Method Identity mes
sage The EAP-Method Identity message is used before or during the authentication phase. It is used to transport the supplicant's identity and, in some cases, during mutual authentication, the authenticator's identity. It can include data that will be presented to the user. Mutual Authentication The EAP-Method Identity message is carried by the EAP Request message for the identity request and then by the EAP Response message for the reply containing the identity. The EAP-Method Identity message is transferred to the authentication server. If the identity received is invalid, then this operation can be repeated several times. It is also possible for the authenticator to verify the supplicant's identity. 6.1.2.2. EAP-Method Notification message The EAP-Method Notification message is used before or during the authentication phase. It is used to transport information on authentication status. It includes data that will be presented to the user. The EAP-Method Notification message is carried by the EAP Request message for the notification request and then by the EAP Response message for the notification response. 6.1.2.3. EAP-Method Legacy NAK message The EAP-Method Legacy NAK message is used by the supplicant to indicate that it does not support the authentication method suggested by the authentication server. The EAP-Method Legacy NAK message is carried by the EAP Response message. It contains the authentication methods supported by the supplicant. If the message contains a Type field equal to ZERO, this means that the supplicant rejects the suggestion and that there is no alternative. The EAP-Method Expanded NAK message is used by the supplicant in response to a request that also contains the EAP-Method Expanded NAK message. This functionality enables the number of types of authentication methods to be expanded beyond the 255 values allowed by the Type field. 6.1.3. RADIUS messages The RADIUS protocol is used for transporting EAP-Method messages between the authentication server and the authenticator (switch or acce
ss point), used to identify the supplicant. RADIUS messages are encrypted and checked in their entirety using a secret shared between the two end points. Wi-Fi Integration to the 4G Mobile Network 6.1.3.1. Access-Request message The RADIUS Access-Request message is transmitted by the authenticator to the authentication server. This message is used to start the authentication procedure. 6.1.3.2. Access-Challenge message The RADIUS Access-Challenge message is exchanged between the authenticator and the authentication server. This message is used to roll through the procedure for the authentication method. 6.1.3.3. Access-Accept message The RADIUS Access-Accept message is one of the responses of the authentication server at the end of the authentication procedure. In this message, the authentication server accepts the supplicant's authentication request. Upon receipt of this message, the authenticator unblocks the supplicant's access. 6.1.3.4. Access-Reject message The RADIUS Access-Reject message is one of the responses of the authentication server at the end of the authentication procedure. In this message, the authentication server rejects the supplicant's authentication request. Upon receipt of this message, the authenticator continues to block the supplicant's access. 6.1.4. Authentication procedure Prior to the 802. 1x authentication procedure, the supplicant must connect to the authenticator: - if the supplicant is connected to an Ethernet switch, the 802.1x procedure starts when its interface is activated; - if the supplicant is connected to a Wi-Fi access point, the 802.1x procedure starts at the end of the association phase with the Wi-Fi access point. Whatever the authentication method used, the procedure is initiated by the supplicant, which transmits the EAPOL-Start message (Figure 6.5). Mutual Authentication Authentication Supplicant Authenticator server Connection EAPOL-Start EAP-Method Identity EAP Request EAPOL EAP-Method Identity EAP-Method Identity EAP Response EAP Response EAPOL RADIUS Access-Req
uest Authentication EAP Success EAP Success EAPOL RADIUS Access-Accept Figure 6.5. Common exchanges in the authentication procedure The authenticator continues the procedure by sending the EAP-Request message containing the EAP-Method Identity message. The supplicant provides its identity by replying with an EAP Response/EAP-Method Identity message. This message is transmitted by the authenticator to the authentication server in a RADIUS Access-Request message. The next series of operations depend on the authentication method chosen. After the authentication phase exchanges, the authentication server transmits to the supplicant: - the EAP Success message if it is authenticated, in which case the authenticator authorizes traffic from the supplicant; - the EAP Failure message in the opposite case, and access to the network remains prohibited. The EAP Success (or EAP Failure) message is transmitted in a RADIUS Access-Accept (or Access-Reject) message at the interface between the authentication server and the authenticator. 114 Wi-Fi Integration to the 4G Mobile Network 6.2. Key management 6.2.1. Key hierarchy Data protection on the radio interface is based mainly on secret keys. When a security association is established after successful authentication, temporary keys are created: - pairwise transient key (PTK) is derived from the pairwise master key (PMK) for the unicast data; - group transient key (GTK) is derived from the group master key (GMK) for the multicast and broadcast data. These derived keys are regularly updated until the context is closed. The derivation of the PMK uses the HMAC-SHA1 function, the result of which is 384 bits in size for the CCMP (Counter-mode/Cipher block chaining MAC (Message Authentication Code) Protocol) and 512 bits in size for the TKIP (Temporal Key Integrity Protocol). The PTK, derived from the PMK, is obtained using the MAC addresses of the authenticator (AA) and the supplicant (SPA), and random numbers (Anonce and Snonce) exchanged during the four-way handshake procedure. HMAC-
SHA1(PMK, "Pairwise expansion", Min(AA,SPA) Max(AA,SPA) Min(ANonce,SNonce) Max(ANonce,SNonce)) The PTK is cut up in order to provide the following keys: - 128-bit key confirmation key (KCK). This key is used to authenticate messages during the four-way handshake procedure; - 128-bit key encryption key (KEK). This key is used to encrypt messages during the four-way handshake and group key handshake procedures; - 128-bit temporary key (TK). This key, used for TKIP and CCMP, serves to encrypt unicast data; - 64-bit TMK1 (temporary message integrity code (MIC)) and TMK2. These keys, used for TKIP, check the integrity of the data. Each direction of Mutual Authentication transmission uses a specific key: TMK1 is used by the AP, and TMK2 is used by the station to generate the seal. The derivation of the GMK also uses the HMAC-SHA1 function, with a result 128 bits in size for the CCMP and 256 bits in size for the TKIP. The GTK, derived from the GMK master key, is obtained from the MAC address (AA) of the authenticator and from the random number (Gnonce): GTK = HMAC-SHA1(GMK, "Group key expansion" AA GNonce) The GTK is cut up in order to provide the following keys: - 128-bit group encryption key (GEK). This key, used for TKIP and CCMP, encrypts broadcast and multicast data; - 128-bit group integrity key (GIK). This key, used for TKIP, checks the integrity of broadcast and multicast data. 6.2.2. Four-way handshake procedure The four-way handshake procedure defines four EAPOL-Key messages exchanged between the authenticator and the supplicant (Figure 6.6). Supplicant Authenticator EAPOL-Key The supplicant (Anonce) The authenticator generates Snonce generates Anonce calculates the PTK key PTK EAPOL-Key The authenticator The supplicant (Snonce, MIC) calculates the PTK key generates the MIC seal from the KCK seal checks the MIC seal from the KCK key The authenticator EAPOL-Key generates the GTK key MIC, GTK encrypts the GTK key with the KEK key EAPOL-Key Figure 6.6. Four-way handshake procedure 116 Wi-Fi Integration to the 4G
Mobile Network This procedure enables the two end points to derive the PTK from the PMK and the distribution of the GTK by the authenticator. The authenticator sends the first message to the supplicant if 802.1x authentication has been successful. This message contains the ANonce random number. Upon reception of the first message, the supplicant generates a random number (SNonce), derives the PTK and constructs the second message containing the message integrity code (MIC) calculated from the KCK. Upon reception of the second message, the authenticator derives the PTK, extracts the KCK from it and checks the MIC seal. The third message is sent by the authenticator to the supplicant. It contains the GTK encrypted with the KEK and an MIC seal calculated using the KCK. Upon reception of the third message, the supplicant checks that the MIC seal value is correct. The fourth message is sent by the supplicant to complete the four-way handshake procedure. Upon reception of the fourth message, the authenticator checks the MIC seal. 6.2.3. Group Key Handshake procedure The group key handshake procedure (Figure 6.7) defines two EAPOL-Key messages exchanged between the authenticator and the supplicant. It takes place when the authenticator transmits a new GTK to the supplicant. The supplicant can start the procedure by sending an EAPOL-Key message. The first message is initialized by the authenticator. It sends the new GTK encrypted with the KEK and the MIC seal calculated using the KCK. Mutual Authentication Upon reception of the first message, the supplicant checks the MIC seal. It responds to the authenticator with the second message to acknowledge the first message. Upon reception of the second message, the authenticator checks the MIC seal. Supplicant Authenticator The authenticator generates the GTK key EAPOL-Key (MIC, GTK) The authenticator encrypts the GTK key with the KEK key EAPOL-Key (MIC) Figure 6.7. Group key handshake procedure 6.3. Application to the 4G mobile network 6.3.1. EAP-AKA method The authentication
4G mobile network; - the authenticator is represented by the trusted Wi-Fi access that controls the access of the supplicant to the 4G mobile network; - the authentication server is represented by the AAA (Authentication, Authorization and Accounting) server, which authenticates the supplicant and authorizes access to the 4G mobile network. EAP-AKA' messages are carried between the trusted Wi-Fi access and the AAA server in DIAMETER messages: - DER (Diameter-EAP-Request) message is transmitted by the trusted Wi-Fi access; - DEA (Diameter-EAP-Answer) is transmitted by the AAA server. 6.3.2. Mutual authentication procedure The procedure of mutual authentication, in the case of a trusted Wi-Fi access, is part of the procedure of attachment of the mobile. At the end of the association phase with the trusted Wi-Fi access, the mobile transmits the EAPOL-Start message, which triggers the mutual authentication procedure based on the EAP-AKA' method (Figure 6.8). Mutual Authentication Trusted Wi-Fi server access EAP Request EAP-Method Identity EAP Response EAP-Method Identity EAP Response EAP-Method Identity DIAMETER AIR DIAMETER AIA EAP Request EAP-Method AKA' Challenge EAP Request EAP-Method AKA' Challenge EAP Response EAP-Method AKA' Challenge EAP Response EAP-Method AKA' Challenge EAP Success EAP Success Figure 6.8. Mutual authentication procedure 1) Trusted Wi-Fi access sends the EAP Request message containing the EAP-Method Identity message. 2) The mobile transmits the EAP Response/EAP-Method Identity message containing, at the first authentication, the network access identifier (NAI) constructed from the international mobile subscriber identity (IMSI) of the mobile. 3) Wi-Fi access completes the EAP Response/EAP-Method Identity message, including the access network parameters (type, identity) and transfers it to the AAA server in a DER DIAMETER message. 4) The AAA server asks the HSS entity the cryptographic data of the mobile in the AIR (Authentication-Information-Request) DIAMETER message. The HSS entity generate
s the RAND sequence and creates the RES, AUTN, CK' and IK' parameters from the key Ki and the RAND sequence. Wi-Fi Integration to the 4G Mobile Network 5) The HSS entity transmits the authentication vectors to the AAA server in the AIA (Authentication-Information-Answer) DIAMETER message. 6) The AAA server derives the two keys CK' and IK' to generate the master key PMK and generates a pseudonym and possibly an identifier for the rapid renewal of the authentication. The pseudonym and the identifier are temporary identities constructed from encryption of the private identity IMSI, using the advanced encryption standard (AES) algorithm. The same secret key is used by all AAA servers. The AAA server transmits to the trusted Wi-Fi access the EAP Request/EAP-Method AKA' Challenge message containing the identity of the access network, the RAND sequence, the AUTN seal, the pseudonym and possibly the identifier for the renewal of the authentication. This message is transmitted in a DEA DIAMETER message and contains a message authentication code (MAC) for the integrity check. 7) Trusted Wi-Fi access transfers the EAP Response/EAP-Method AKA' Challenge message to the mobile. 8) The mobile locally calculates, from its key Ki and the received RAND number, the key PMK, its seal RES and that of the AUTN network. The mobile compares the received AUTN with the calculated value. If both values are the same, the network is authenticated. The mobile also controls the integrity of the received message. The mobile transmits the EAP Response/EAP-Method AKA' Challenge message containing the RES seal and the MAC seal for the integrity check of the message to the trusted Wi-Fi access. 9) Trusted Wi-Fi access transfers the EAP Response/EAP-Method AKA' Challenge message to the AAA server in a DER DIAMETER message. 10) The AAA server checks the integrity of the received message and compares the RES seal received from the mobile to that received from the HSS entity. If the two values are identical, the mobile is authenticated. The AAA server
transmits the DEA DIAMETER message containing the EAP Success message and the PMK to the trusted Wi-Fi access. 11) Trusted Wi-Fi access stores the PMK and transfers the EAP Success message to the mobile. Mutual Authentication 6.3.3. Procedure for rapid renewal of authentication The rapid renewal of authentication makes it possible to avoid repeating the procedure from the authentication vector (RAND, AUTN, RES, CK', IK'). The implementation of the procedure for rapid renewal of authentication is indicated by the AAA server, during the initial authentication procedure, when it supplies the corresponding identifier. The identity of the access network must not change during the procedure for rapid renewal of authentication. If this happens, the normal authentication procedure must be carried out. The procedure for rapid renewal of the authentication is described in Figure 6.9. Trusted Wi-Fi server access EAP Request EAP-Method Identity EAP Response EAP-Method Identity EAP Response EAP-Method Identity EAP Request EAP-Method AKA' Reauthentication EAP Request EAP-Method AKA' Reauthentication EAP Response EAP-Method AKA' Reauthentication EAP Response EAP-Method AKA' Reauthentication EAP Success EAP Success Figure 6.9. Procedure for rapid renewal of authentication Wi-Fi Integration to the 4G Mobile Network Steps 1 to 3 are identical to those described for initial authentication in Figure 6.8. The private identity used by the mobile is the identifier for rapid renewal of authentication. 4) The AAA server transmits to the trusted Wi-Fi access the EAP Request/EAP-Method AKA' Reauthentication message containing a random number NOUNCE for the generation of a new PMK and a new identifier for the next authentication. This message is transmitted in a DER DIAMETER message and contains a MAC seal for the integrity check. 5) Trusted Wi-Fi access transfers the EAP Response/EAP-Method AKA' Reauthentication message to the mobile. 6) The mobile checks the integrity of the received message and acknowledges it in the EAP Response/EAP-Met
hod AKA' Reauthentication message containing a MAC seal. 7) Trusted Wi-Fi access transfers the EAP Response/EAP-Method AKA' Reauthentication message to the AAA server in a DER DIAMETER message. Steps 8 and 9 are identical to those described for initial authentication in Figure 6.8. 6.3.4. Application to the MIPv4 FA mechanism The MIPv4 FA (Mobile IP version 4 Foreign Agent) mechanism is an alternative for building the S2a tunnel containing the mobile stream. The MIPv4 FA mechanism defines the following three components: - the mobile node (MN) component integrated in the mobile; - the home agent (HA) component integrated in the PDN Gateway (PGW); - the foreign agent (FA) component integrated into an entity (e.g. a router) of the Wi-Fi access network, which is not necessarily the trusted Wi-Fi access. Mutual Authentication During the mutual authentication procedure, the AAA server and the mobile also generate the extended master session key (EMSK) from the two keys CK' and IK'. Two keys, MN-HA and MN-FA, are generated from the EMSK to protect the MIPv4 messages exchanged between, on the one hand, the component MN and, on the other hand, the components HA and FA. 1) The AAA server and the mobile derive the EMSK to generate the MIP-RK. 2) The AAA server and the mobile derive the MIP-RK to generate the FA-RK. The AAA server transfers the FA-RK to the trusted Wi-Fi access. 3) The AAA server and the mobile derive the key MIP-RK to generate the key MN-HA. The AAA server transfers the MN-HA key to the PGW entity. 4) The mobile and the trusted Wi-Fi access derive the FA-RK to generate the MN-FA key. Trusted Wi-Fi access transfers the MN-FA key to the FA component. SWu Tunnel Establishment 7.1. IPSec mechanism The IPSec (Internet Protocol Security) mechanism offers security services (authentication, integrity and confidentiality) in an identical way in IPv4 and IPv6. Their implementation is optional in IPv4 but mandatory in IPv6. Their use is optional. Security services are offered through the use of AH (Authentication Head
er) or ESP (Encapsulating Security Payload) extensions of the IPv4 or IPv6 header. To secure a two-directional communication between two end points, a security association (SA) pair is required. The IKEv2 (Internet Key Exchange version 2) protocol dynamically ensures the creation of the security association. A security association contains the following parameters: - the authentication algorithm and the key in order to generate the AH extension; - the encryption algorithm and the key in order to generate the ESP extension; - the authentication algorithm and the key in order to generate the ESP extension, if this service is used; - the lifetime of the security association; - the encapsulation mode (tunnel or transport). Wi-Fi Integration to the 4G Mobile Network, First Edition. André Perez. C ISTE Ltd 2018. Published by ISTE Ltd and John Wiley & Sons, Inc. 126 Wi-Fi Integration to the 4G Mobile Network The IPSec mechanism defines the following three databases: - security policy database (SPD): this defines the security policy to be applied to input and output traffic for a host or a security gateway; - security association database (SAD): this contains the parameters applied to a security association; - peer authorization database (PAD): this provides a link between the IKEv2 protocol and the SPD. The selector is the mechanism enabling identification at the source of the security association to be applied to traffic. The selector uses the following fields: - Protocol (IPv4) or Next Header (IPv6) and source or destination address of the IP headers; - source or destination port of the TCP (Transmission Control Protocol) or UDP (User Datagram Protocol) headers. For an outgoing packet, the selector consults the SPD that defines the process to be applied to the packet: - BYPASS: the packet is transmitted without a security service; - DISCARD: the packet is discarded; - PROTECT: the security service is applied to the packet. If the security association is not established, then the IKE protocol is invoked. If the securit
y association exists, then the database returns a pointer to the SAD. The deletion of a packet causes the generation from the security gateway toward the source of an ICMP message with the following characteristics: - in the IPv4 environment, Type = 3 (destination unreachable) and Code = 13 (Communication Administratively Prohibited); - in the IPv6 environment, Type = 1 (destination unreachable) and Code = 1 (Communication with Destination Administratively Prohibited). The security parameter index (SPI) is a field in the AH or ESP header used by the destination to identify the security association in a unique way. The destination uses this index to extract the security association parameters from the SAD. SWu Tunnel Establishment For an incoming packet, the SPD is consulted if the packet is not protected, and the instruction (BYPASS or DISCARD) is applied. If the IP packet is protected, then the SPI field is used to recover the parameter of the security association. 7.1.1. Header extensions The IPSec mechanism introduces two IPv4 or IPv6 header extensions: - authentication header (AH) is designed to ensure the integrity and authentication of IP packets without data encryption (no confidentiality); - encapsulating security payload (ESP) ensures the integrity, authentication and confidentiality of IP packets. 7.1.1.1. AH extension The presence of the AH extension is indicated by the Next Header (in IPv6) or Protocol (in IPv4) field of the previous header, with a value of 51. The AH extension contains the following fields (Figure 7.1). Next Header Payload Len RESERVED Security Parameters Index (SPI) Sequence Number Field Integrity Check Value-ICV (variable) Figure 7.1. AH extension format Next Header: this field, coded on one byte, indicates the type of header following the ESP extension. Payload Length: this field, coded on 1 byte, provides the extension size in multiples of four bytes, not including the first eight bytes. The size of the extension in IPv6 must remain a multiple of eight bytes. 128 Wi-Fi Integratio
n to the 4G Mobile Network Security parameters index (SPI): this field, coded on four bytes, contains a value pertaining to the previously negotiated security association. Sequence Number: this field, coded on four bytes, contains a value increased by one unit for each IPv4 or IPv6 packet transmitted. This field enables protection against replay. This field has a value of 1 for the first packet transmitted. When the counter reaches the maximum value, a new security association must be negotiated in order to avoid the start of a new cycle. An extended sequence number (ESN), coded on eight bytes, constitutes an option, making it possible for the lifetime of the security association to be prolonged. In order to preserve the structure of the extension, the 32 least significant bits are transmitted in the sequence number field. However, the seal is calculated on all 64 bits. Integrity check value (ICV): this field is coded on a multiple of four bytes and contains the seal of the data, ensuring authentication and integrity checking. 7.1.1.2. ESP extension The presence of the ESP extension (Figure 7.2) is indicated by the Next Header (in IPv6) or Protocol (in IPv4) field of the previous header, with a value of 50. 01234567890123456789012345678901 Security Parameters Index (SPI) Sequence Number Payload Data (variable) Padding (0-255 bytes) Pad Length Next Header Integrity Check Value- - ICV (variable) Figure 7.2. ESP extension format SWu Tunnel Establishment The ESP extension contains the same fields as the AH extension. It starts with the SPI and Sequence Number fields. After these fields come the encapsulated data, which may contain synchronization data (initialization vector) of the encryptor. Following the encapsulated data, the extension ends with the following fields: Padding, Pad, Length, Next Header and optionally ICV (authentication, data). The Padding field is necessary when block encryption is used, and the block must be of a certain size, to align the packet size with a multiple of four bytes. 7.1.1.3. Transp
ort and tunnel modes For transport mode, the AH or ESP header is inserted between the IP header and the source IP packet payload. In the IPv6 environment, the AH or ESP header appears after the Hop-by-Hop, Destination, Routing and Fragment extensions. For tunnel mode, the AH or ESP header encapsulates the source IP packet, and the whole is encapsulated in its turn by a new IP header. The tunnel corresponds to a data structure, in which an IP packet contains another IP packet. When the AH header is used, authentication is applied to the whole packet except for the variable fields of the IP header (Figure 7.3). Source IPv4 packet IPv4 header + options Transport mode IPv4 header + options Authenticated packet, except variable field in IPv4 header + options Tunnel mode New IPv4 header + options IPv4 header + options Authenticated packet, except variable fields in the new IPv4 header + options Source IPv6 packet IPv6 header Extensions Transport mode IPv6 header Extensions Authenticated packet, except variable field in IPv6 header + extensions Tunnel New IPv6 header Extensions IPv6 header Extensions Authenticated packet, except variable fields in the new IPv6 header + extensions Figure 7.3. Position of AH extension 130 Wi-Fi Integration to the 4G Mobile Network The variable fields of the IPv4 header are set at ZERO to calculate the authentication digest: - DSCP (DiffServ Code Point): the value of this field can be modified by an intermediary router when it checks traffic characteristics; - ECN (Explicit Congestion Notification): the value of this field can be modified by an intermediary router to alert the destination that congestion is developing; - DF (Don't Fragment): this bit can be set at ONE by an intermediary router; - Fragment Offset: insertion of the AH header occurs on non-fragmented IP packets, and, therefore, this field has a value of zero; - TTL (Time To Live): the value of this field is decreased by one unit for each router crossed; - Checksum: the value of this field is recalculated as soon as a field in
the IP header changes value. The set of IPv4 header options is considered as a single entity. Some options can be modified by an intermediary router. If a single modifiable option appears, then the set of options is set at ZERO for the authentication digest calculation. The variable fields of the IPv6 header are set at ZERO for the authentication digest calculation. These are identical fields to the ones in the IPv4 header (DSCP, ECN and Hop Limit), as well as the Flow Label field. The Hop-by-Hop and Destination extensions of the IPv6 header have a bit that indicates whether the option can be modified by an intermediary router or not. If this bit is set at ONE, then the extension is set at ZERO for the authentication digest calculation. When the ESP header is used in transport mode, the confidentiality service is applied to the encapsulated data and ESP tail. Authentication and integrity services cover the ESP header, encapsulated data and ESP tail (Figure 7.4). SWu Tunnel Establishment Source IPv4 packet IPv4 header + options Transport mode IPv4 header + options ESP header ESP tail Confidentiality Tunnel mode Authentication and integrity New IPv4 header + options ESP header IPv4 header + options ESP tail Confidentiality Authentication and integrity Source IPv6 packet IPv6 header Extensions Transport mode IPv6 header Extensions SPheader ESP tail Confidentiality Tunnel mode Authentication and integrity New IPv6 header Extensions ESP header IPv6 header Extensions ESP tail ICV Confidentiality Authentication and integrity Figure 7.4. Position of ESP extension When the ESP header is used in tunnel mode, the confidentiality service is applied to the source IP packet and ESP tail. Authentication and integrity services cover the ESP header, source IP packet and ESP tail (Figure 7.4). Note that in transport mode, the Destination extension can appear before, after or simultaneously before and after the AH or ESP extension. 7.1.2. IKEv2 protocol The IKEv2 protocol is more simplified than the previous version. It combines t
he functionalities defined in IKEv1 and Internet security association and key management protocol (ISAKMP) while removing unnecessary processes. It eliminates the generic character of the previous version, integrating the domain of interpretation (DOI) function, which defines the parameters specific to the ESP/AH security association. Each IKEv2 message is composed of a header (HDR) and a sequence of blocks. The IKEv2 message is encapsulated by a UDP header with source and destination port values of 500 or 4500. When the 4500 port is used, the IKEv2 message is preceded by four bytes at ZERO. Wi-Fi Integration to the 4G Mobile Network 7.1.2.1. Message header The header of the IKE message contains the following fields (Figure 7.5): IKE SA Initiator's SPI IKE SA Responder's SPI Next Payload MnVer Exchange Type Flags Message ID Length Figure 7.5. IKE message header format Initiator's SPI: this field, coded on eight bytes, incorporates a value chosen by the initiator. It initializes identification of the IKE security association. Responder's SPI: this field, coded on eight bytes, incorporates a value chosen by the responder. It completes the identification of the IKE security association. Next Payload: this field, coded on one byte, incorporates the indication of the type of block following the header (Table 7.1). Major Version: this field, coded on four bits, indicates the maximum value of the IKE protocol version that can be used. This value is equal to 2 for the implementation of the IKEv2 protocol. Minor Version: this field, coded on four bits, indicates the minimum value of the IKE protocol version. This value is equal to 0 for the implementation of the IKEv2 protocol. SWu Tunnel Establishment Exchange Type: this field, coded on one byte, indicates the type of exchange to which the message belongs: - IKE_SA_INIT: this exchange concerns the first phase of the establishment of the IKE security association; - IKE AUTH: this exchange concerns the second phase of the establishment of the security association; - CREATE
_CHILD_SA: this exchange concerns the establishment of the ESP/AH security association; - INFORMATIONAL: this exchange concerns event notification. Each type of exchange imposes a certain number of required blocks composing the message and defines optional blocks. Notation Designation Security Association Key Exchange Identification - initiator Identification - responder Certificate CERTREQ Certificate Request Authentication Nonce - initiator Nonce - responder Notification Delete Vendor ID Traffic Selector - initiator Traffic Selector - responder Encrypted and Authenticated Configuration Extensible Authentication Table 7.1. Block types 134 Wi-Fi Integration to the 4G Mobile Network Flags: this field includes the following three flags: - R (Response): this flag, positioned at ONE, indicates that this message is a response. An IKE termination must not respond to a response except when authentication has failed; - V (Version): this flag, positioned at ONE, indicates that the IKE termination is able to process a version higher than the one shown in the Major Version field; - I (initiator): this flag, positioned at ONE, indicates that the message is generated by the initiator of the IKE security association. Message ID: this field, coded on four bytes, is an identifier used to control the retransmission of lost messages and to correlate the request and response. It also protects against replay attacks. Length: this field, coded on four bytes, includes the IKE message size. 7.1.2.2. Blocks Each block starts with a generic header containing the Next Payload field, the C (Critical) bit and the Payload Length field (Figure 7.6). Next Payload |C| Reserved Payload Length Figure 7.6. Format of generic block header The Next Payload field indicates the type of block that comes next, thus enabling chaining. The C bit determines the process to be executed when the receiver does not recognize the block: - if the C bit is positioned at ONE, the receiver rejects the message; - if the C bit is positioned at ZERO, the receiver ignore
s the block and processes the next block. SWu Tunnel Establishment 7.1.2.2.1. SA block The SA block is used for the negotiation of the parameters of IKE and ESP/AH security association. An SA block can contain several proposals (P) ranked in order of preference. Each proposal defines a protocol (IKE, ESP or AH) and the value of the SPI. Each proposal includes several transformations (T), and each transformation includes one or more attributes (A). The transformation T involves the following operations: - the encryption algorithm ENCR: this operation is used for negotiation pertaining to the IKE and ESP; - the pseudo-random function PRF: this operation is used for negotiation pertaining to the IKE; - the integrity algorithm INTEG: this operation is used for negotiation pertaining to IKE, AH and (optionally) ESP; - the Diffie-Hellman (D-H) group: this operation is used for negotiation pertaining to IKE and (optionally) AH and ESP; - the extended sequence number ESN: this operation is used for negotiation pertaining to the AH and ESP. The attribute A specifies the length of the encryption algorithm key defined in the ENCR transformation. The other transformations, PRF, INTEG, D-H and ESN have no attributes. 7.1.2.2.2. KE block The key exchange (KE) block contains the public Diffie-Hellman value, enabling each end point (initiator and responder) to construct a shared secret. The block also mentions the D-H group defined in the SA block. 7.1.2.2.3. IDi and IDr blocks Identification initiator (IDi) and identification responder (IDr) blocks contain an identification of the initiator of the IKE message and the responder. This identification is based on an IPv4 or IPv6 address, a name, a messaging address or a group of bytes. Wi-Fi Integration to the 4G Mobile Network 7.1.2.2.4. CERT block The certificate (CERT) block provides a means of transporting a certificate or information pertaining to authentication. 7.1.2.2.5. CERTREQ block The certificate request (CERTREQ) block is a request pertaining to a certificate. It is us
ed in the response of the IKE_INIT_SA exchange response or in the IKE AUTH exchange request. It also indicates the certification authority for the required certificate. 7.1.2.2.6. AUTH block The authentication (AUTH) block contains the authentication digest (signature or seal) for the third-party authentication. The block also specifies the method used. 7.1.2.2.7. Ni and Nr blocks Nonce initiator (Ni) and nonce responder (Nr) blocks contain a random number generated by the initiator and responder. These numbers are used in the creation of derived keys. 7.1.2.2.8. N block The notification (N) blocks contain error messages indicating the reason why the security association cannot be established. The N block also contains status messages that an SA management process wishes to communicate to a remote process. 7.1.2.2.9. D block The delete (D) block includes the SPI of the SA that the message source wishes to delete. For an AH or ESP, it is possible to specify several SPI values. It is also possible to string several D blocks together in a single IKEv2 message. 7.1.2.2.10. V block The vendor ID (V) block announces that the message source is capable of accepting private extensions of the IKEv2 protocol. These extensions can involve the introduction of new blocks, new types of exchange or new notification information. SWu Tunnel Establishment 7.1.2.2.11. TS block The traffic selector (TS) block identifies the flows for which the ESP/AH security association is implemented. Flow determination is based on the following information: - the type of data encapsulated by the IP header, stated in the Protocol fields of the IPv4 header or the Next Header field of the IPv6 header; - the range of source and destination IP addresses; - the range of source and destination port numbers if the IP header encapsulates UDP or TCP segments; - the ICMP message type and code. 7.1.2.2.12. SK block The SK (encrypted and authenticated) block is always located at the end of the IKEv2 message. The encryption and integrity algorithms for the IKEv
2 message are negotiated during the implementation of the IKEv2 SA. 7.1.2.2.13. CP block The configuration (CP) block is used to exchange configuration information between the two end points. In the case of an ESP/AH security association between a host and a security gateway, the host can request information concerning a host in the protected network. 7.1.2.2.14. EAP block The extensible authentication protocol (EAP) block enables the use of EAP in IKEv2 message for authentication. 7.1.3. Procedure 7.1.3.1. IKE_SA_INIT exchange The first exchange, IKE_SA_INIT, negotiates cryptographic algorithms and random numbers and executes a Diffie-Hellman exchange in order to create an IKE security association. 138 Wi-Fi Integration to the 4G Mobile Network The initiator generates an IKE message containing the header (HDR) and the SAil, KEi and Ni blocks. The header contains the initiator's SPI, version numbers and flags. The SAil block contains the cryptographic algorithms proposed by the initiator for the IKE security association. The KEi block includes the Diffie-Hellman group and public value. The Ni block displays the initiator's random number (Figure 7.7). HDR, SAil, KEi, Ni Initiator HDR, SArl, KEr, Nr, [CERTREQ] Responder Figure 7.7. IKE_SA_INIT exchange The responder chooses a cryptograph series from the initiator's proposals and includes it in the SAr1 block. It completes the exchange of Diffie- Hellman keys with the KEr block. It sends its random number in the Nr block (Figure 7.7). It can possibly communicate a list of certificate authorities in the CERTREQ block. At this stage of the negotiation, each end point can generate the SKEYSEED key. The keys used for encryption and integrity of IKE messages are produced by the SKEYSEED key and are known as SK e (encryption) and SK_a (integrity). Message protection involves only the blocks; the header is not included. The two different directions of traffic use different keys. The keys used to protect messages from the initiator are SK ai and SK_ei. The keys used to prot
ect messages in the other direction are SK ar and SK_er. Other keys are also derived from the SKEYSEED key. The SK d key is used to derive the keys used in the ESP/AH security association. The SKEYSEED key is calculated using the Diffie-Hellman secret (D-H key) and the random numbers Ni and Nr: SKEYSEED = PRF (D-H key, Ni Nr) SWu Tunnel Establishment The keys SK_d, SK_ai, SK_ar, SK_ei, SK_er, SK_pi and SK_pr are generated as follows: SK_d = PRF (SKEYSEED, Ni | Nr | SPIi SPIr 0x01); SK_ai = PRF (SKEYSEED, SK_d|Ni| Nr SPIi SPIr | 0x02); SK_ar = PRF (SKEYSEED, SK_ai Ni Nr | SPIi SPIr 0x03); SK_ei = PRF (SKEYSEED, SK_ar Ni | Nr I SPIi | SPIr 0x04); SK_er = PRF (SKEYSEED, SK_ei|Ni Nr SPIi SPIr 0x05). 7.1.3.2. KE_AUTH exchange The second exchange, IKE_AUTH, is used to authenticate previous IKE messages and communicate identities and possibly exchange certificates, as well as to establish the first AH/ESP security association. These messages are completely encrypted and protected by the keys established during the IKE_SA_INIT exchange. The initiator indicates its identity with the IDi block. It authenticates its identity and protects the integrity of the first message in the IKE_SA_INIT exchange using the AUTH block. It can possibly send its certificate in the CERT block and the certification authority's identity in the CERTREQ block. In this case, the AUTH block contains the initiator's signature (Figure 7.8). HDR, SK {IDi, [CERT,] [CERTREQ,] [IDr,] AUTH, SAi2, TSi, TSr} Initiator HDR, SK {IDr, [CERT,] AUTH, SAr2, TSi, TSr} Responder Figure 7.8. IKE_AUTH exchange The optional IDr block enables the initiator to specify which of the responder's identities it wishes to communicate with (Figure 7.8). 140 Wi-Fi Integration to the 4G Mobile Network The initiator starts the negotiation of the AH/ESP security association with the SAi2 block. The TSi block specifies the characteristics of the packets transferred by the initiator. The TSr block specifies the address for packets transferred to the responder (Figure 7.8). The nota
tion SK { } indicates that the blocks are completely encrypted and protected (Figure 7.8). The responder communicates its identity in the IDr block. It may send a certificate. It authenticates its identity and protects the integrity of the second message of the IKE_SA_INIT exchange. It completes the negotiation of the ESP/AH security association with the SAr2 block (Figure 7.8). 7.1.3.3. CREATE_CHILD_SA exchange The CREATE_CHILD_SA exchange is used to create the ESP/AH security association and to renew the keys of the IKE and ESP/AH security association. For the exchange involving the creation of the ESP/AH security association, the initiator finalizes it in the SA block and the traffic selectors proposed for the SA in the TSi and TSr blocks. It transmits a random number in the Ni block and optionally a Diffie-Hellman value in the KEi block (Figure 7.9). HDR, SK {SA, Ni, [KEi], TSi, TSr} Initiator HDR, SK {SA, Nr, [KEr], TSi, TSr} Responder Figure 7.9. CREATE_CHILD_SA exchange creation of ESP/AH SA The responder confirms the offer in the SA block. It transmits a Diffie- Hellman value in the KEr block, if the KEi block has been included in the request (Figure 7.9). SWu Tunnel Establishment The KEYMAT key, used for the ESP/AH security association, is derived from the SK d key and the random numbers Ni and Nr. If the exchange contains Diffie-Hellman values, then the secret D-H key obtained also participates in the creation of the KEYMAT key: KEYMAT = PRF (SK_d, Ni Nr) KEYMAT = PRF (SK_d, D-H key | Ni | Nr) To renew the IKE SA key, the initiator sends the parameters in the SA block, a random number in the Ni block and a Diffie-Hellman value in the KEi block. The initiator's new SPI is provided in the SA block (Figure 7.10). The responder confirms the offer in the SA block. It transmits a Diffie- Hellman value in the KEr block. The responder's new SPI is provided in the SA block (Figure 7.10). HDR, SK {SA, Ni, KEi} Initiator HDR, SK {SA, Nr, KEr} Responder Figure 7.10. CREATE CHILD SA exchange renewal of IKE SA key Th
e new SKEYSEED key is computed from the old key SK_d, the secret key D-H and the random numbers Ni and Nr. SKEYSEED = PRF (old SK d, D-H key | Ni | Nr) To renew the ESP/AH SA key, the messages transmitted by the initiator and the responder are similar to the ones used in the creation of the security association. The initiator's request contains an N block (REKEY SA) containing the SPI value of the new security association (Figure 7.11). HDR, SK {N(REKEY_: SA), SA, Ni, [KEi], TSi, TSr} Initiator HDR, SK {SA, Nr, [KEr], TSi, TSr} Responder Figure 7.11. CREATE CHILD SA exchange renewal of ESP/AH SA key Wi-Fi Integration to the 4G Mobile Network 7.2. Application to the 4G mobile network 7.2.1. SWu tunnel establishment procedure The IPSec mechanism is implemented for the establishment of the SWu tunnel, at the end of the authentication phase using the 802. 1x mechanism described in Chapter 6, the mobile acting as the initiator and the evolved packet data gateway (ePDG) of the responder (Figure 7.12). IKE SA INIT server IKE SA INIT IKE AUTH Request DIAMETER AAR DIAMETER AIR DIAMETER AIA EAP Request EAP-Method AKA Challenge DIAMETER AAA EAP Request EAP-Method AKA Challenge IKE AUTH Response EAP Response EAP-Method AKA Challenge IKE AUTH Request EAP Response EAP-Method AKA' Challenge DIAMETER AAR DIAMETER SAR DIAMETER SAA EAP Success DIAMETER AAA EAP Success IKE_AUTH Response IKE AUTH Request IKE AUTH Response Figure 7.12. SWu tunnel establishment procedure 1) and 2) The two IKE SA INIT messages are used to negotiate the IKEv2 security association algorithms and to exchange D-H public values and random numbers (Nonce). SWu Tunnel Establishment 3) The mobile transmits the first message Request of the IKE AUTH phase containing SWu tunnel configuration proposals in the SA block, its identity in the IDi block and access point name (APN) information in the IDr block. The mobile does not transmit the AUTH block in order to warn the ePDG entity that it wishes to use the IKEv2 message to transport the EAP-AKA method. The identit
y of the mobile conforms to the network access identifier (NAI) format containing the international mobile subscriber identity (IMSI) during the first authentication, or during the following authentications, a pseudonym or an identifier for the rapid renewal of authentication. The mobile transmits the CP block (CFG_REQUEST) in the IKE AUTH Request message to obtain its IPv4 and/or IPv6 address, and possibly the IP address of the PGW entity, in the case where the mobility is managed by the mobile. 4) The ePDG entity transmits to the AAA server the AAR (Authenticate and Authorize Request) DIAMETER message containing the identity of the mobile and the information relating to the APN. NAI analysis allows the AAA server to distinguish between authentication for trusted Wi-Fi access based on the EAP-AKA' mechanism and authentication for untrusted Wi-Fi access based on the AKA mechanism. 5) The AAA server requests the home subscriber server (HSS) for mobile cryptographic data in the AIR (Authentication-Information-Request) DIAMETER message. The HSS entity generates the RAND sequence and creates the seals (RES and AUTN) and the keys (CK and IK) from the Ki key and the RAND sequence. 6) The HSS entity passes the authentication vectors to the AAA server in the AIA (Authentication-Information-Answer) DIAMETER message. The AAA server derives the CK and IK to generate the master session key (MSK). 7) The AAA server initiates the authentication procedure with the message EAP Request/EAP-Method AKA Challenge containing the AUTN 144 Wi-Fi Integration to the 4G Mobile Network and RAND parameters. This message is transmitted in the AAA (Authenticate and Authorize Answer) DIAMETER message. 8) The ePDG entity transfers the message EAP Request/EAP-Method AKA Challenge in the message KE AUTH Response containing its identity, certificate and signature. The mobile verifies the signature of the message AUTH Response with the public key of the ePDG entity retrieved from its certificate. The mobile generates the RES, AUTN, CK and IK parame
ters from the Ki key and the received RAND sequence and compares the received AUTN seal with the locally calculated one. If both seals are identical, the AAA server is authenticated. The mobile derives both CK and IK to generate the master key (MSK). 9) The mobile transmits the message EAP Response/EAP-Method AKA Challenge containing the RES seal in the message KE AUTH Request. 10) The ePDG entity transfers the message EAP Response/EAP-Method AKA Challenge in the AAR DIAMETER message to the AAA server, which compares the received RES seals respectively from the mobile and the HSS entity. If the two seals are identical, then the mobile is authenticated. 11) The AAA server transmits the SAR (Server-Assignment-Request) DIAMETER message to the HSS entity to register itself. 12) The HSS entity responds to the AAA server with the SAA (Server- Assignment-Answer) DIAMETER message containing the mobile profile. The AAA server verifies that Wi-Fi access is allowed. 13) The AAA server transmits to the ePDG entity the AAA DIAMETER message containing the EAP Success message, the MSK and the mobile profile. 14) The ePDG entity stores the MSK and forwards the EAP Success message into the message IKE_AUTH Response. 15) The mobile generates the message IKE AUTH Request containing in the AUTH block a seal calculated from its MSK, which allows the authentication of the first message IKE_SA_INIT. 16) The ePDG entity checks the seal and starts the S2b tunnel setup procedure described in Chapter 8. SWu Tunnel Establishment The ePDG entity responds with the message IKE AUTH Response containing in the AUTH block a seal calculated from its MSK, which enables authentication of the second message IKE_SA_INIT. The message IKE AUTH Response is also used to transfer to the mobile its configuration in the CP block (CFG_REPLY) and the final configuration of the SWu tunnel in the SA block. The mobile configuration was received from the PGW when establishing the S2b tunnel described in Chapter 8. 7.2.2. Procedure for rapid renewal of authenticati
on The procedure for rapid renewal of authentication is described in Figure 7.13. IKE SA INIT server IKE SA INIT IKE AUTH Request DIAMETER AAR EAP Request EAP-Method AKA Reauthentication DIAMETER AAA EAP Request EAP-Method AKA Reauthentication IKE AUTH Response EAP Response EAP-Method AKA Reauthentication IKE AUTH Request EAP Response EAP-Method AKA Reauthentication DIAMETER AAR EAP Success DIAMETER AAA EAP Success IKE AUTH Response IKE AUTH Request IKE AUTH Response Figure 7.13. Procedure for rapid renewal of authentication 146 Wi-Fi Integration to the 4G Mobile Network Steps 1 to 4 are identical to those described for the establishment of the SWu tunnel in Figure 7.12. The identifier for rapid renewal of authentication is transmitted in the IDi block of the first message IKE_AUTH Request. 5) The AAA server initiates the procedure for rapid renewal of authentication with the message EAP Request/EAP-Method AKA Reauthentication. 6) The ePDG entity transmits the message IKE_AUTH Response containing its identity, certificate and signature of the IKE_SA_INIT message in the AUTH block. The message AKA Reauthentication EAP Request/EAP-Method is included to start the EAP procedure on IKEv2. 7) The mobile verifies the signature and responds with the message IKE_AUTH Request and the EAP Response/EAP-Method Reauthentication message containing the mobile seal. 8) The ePDG entity transfers the message EAP Response/EAP-Method Reauthentication to the AAA server. Steps 9 to 12 are identical to steps 13 to 16 described for the establishment of the SWu tunnel in Figure 7.12. The new MSK is generated by the AAA server and passed to the ePDG entity and the mobile. This new key is used to authenticate the first two IKE_SA_INIT messages. S2a/S2b Tunnel Establishment 8.1. PMIPv6 mechanism The PMIPv6 (Proxy Mobile Internet Protocol version 6) mechanism allows a mobile host to keep its original IPv6 address, to maintain its current session or to be reachable when moving, mobility being provided by the network. The mobile node (MN) is a
host that changes network while retaining the home address (HoA) provided by its home network (Figure 8.1). Mobile Mobile proxy-CoAl proxy-CoA2 Mobile Figure 8.1. PMIPv6 architecture Wi-Fi Integration to the 4G Mobile Network, First Edition. André Perez. C ISTE Ltd 2018. Published by ISTE Ltd and John Wiley & Sons, Inc. 148 Wi-Fi Integration to the 4G Mobile Network The mobile access gateway (MAG) is integrated into gateway router of the mobile node and provides mobility management for the mobile node connected to its local network (Figure 8.1). The local mobility anchor (LMA) is built into the router that acts as the home agent (HA) of the mobile node and represents the anchor point for the mobile node (Figure 8.1). In the case of auto-configuration, the LMA function provides the mobile node with an IPv6 home network prefix (HNP), from which the mobile node builds its HoA. If not, the MAG function hosts a DHCPv6 server that assigns the HoA to the mobile, built from the IPv6 HNP. The LMA function registers in the BCE (Binding Cache Entry) table the identity MN-ID of the mobile and the proxy care-of address (CoA) of the MAG of the mobile node. The tunnel built between the MAG and LMA functions is characterized by the proxy-CoA on the MAG side and the LMA address (LMAA) on the LMA side. The local mobility domain (LMD) is a set consisting of an LMA function and several MAG functions attached to the LMA function (Figure 8.1). 8.1.1. Mobility extension The mobility extension of the IPv6 header, described in section 9.1.1.1, has defined two types for the MIPv6 mechanism, namely Binding Update and Binding Acknowledgment. These two types are modified for their use adapted to the PMIPv6 mechanism. The PBU (Proxy Binding Update) extension is the request transmitted by the MAG function to the LMA function to populate the BCE table with the MN-ID identity and the proxy-CoA. The PBA (Proxy Binding Acknowledgment) extension is the response of the LMA function containing the HNP assigned to the mobile. S2a/S2b Tunnel Establishm
ent The mobility extension can also include the following options: - Mobile Node Identifier: this option contains the identity of the mobile node that the MAG function retrieved during the authentication of the mobile node; - Home Network Prefix: this option contains the IPv6 prefix assigned to the mobile node by the LMA function; - Handoff Indicator: this option indicates that there has been a change of MAG. This option is also used to refresh the BCE table; - Access Technology Type: this option provides the type of access network to which the mobile node is connected; - Timestamp: this option provides a timestamp calculated in the number of seconds elapsed since 1 January 1970; - Mobile Node Link-layer Identifier: this option contains the MAC (Medium Access Control) address of the mobile node; - Link-local Address: this option contains the proxy-CoA of the MAG function for the PBU extension or the LMAA of the LMA function for the PBA extension. 8.1.2. Procedures 8.1.2.1. Mobile node attachment to the LMA function At the end of the connection phase on the local network, the mobile node transmits the ICMPv6 message Router Solicitation in order to retrieve its IPv6 address configuration (Figure 8.2). Mobile 1 - Router Solicitation 2 - Proxy Binding Update 3 - Proxy Binding Acknowledgment DHCPV6 request DHCPV6 request 4 - Router Advertisement Relay DHCPv6 response DHCPV6 response DHCPv6 server Figure 8.2. Mobile node attachment to the LMA function IPv6 configuration 150 Wi-Fi Integration to the 4G Mobile Network Upon receipt of this message, the MAG function transmits the PBU extension to the LMA function. This extension contains the identity (MN-ID) of the mobile node and the proxy-CoA for tunnel mounting. The LMA function records in its BCE base the identity (MN-ID) of the mobile node and the proxy-CoA IP of the MAG function. The LMA function responds to the MAG function with the PBA extension containing the LMAA for tunnel mounting and the HNP for configuring the IPv6 address of the mobile. The PBU and PBA exten
- the n-MAG function transmits the PBU extension containing the identity (MN-ID) of the mobile node and the proxy-CoA of the n-MAG function; - the LMA function transmits the PBA extension containing the LMAA and the HNP; - the n-MAG function transmits the ICMPv6 message Router Advertisement containing the HNP, which allows the mobile to ensure that its IPv6 address is maintained. 8.1.3. Application to the 4G mobile network 8.1.3.1. Trusted Wi-Fi access The LMA and MAG functions are hosted, respectively, by the PGW entity and trusted Wi-Fi access. 152 Wi-Fi Integration to the 4G Mobile Network The GRE (Generic Routing Encapsulation) protocol constructs the S2a tunnel from a key provided by the trusted Wi-Fi access for the downstream traffic and a key provided by the PGW for the traffic in the upstream direction. The procedure for establishing the S2a tunnel is described in Figure 8.4 and corresponds to the auto-configuration of the IPv6 address by the mobile. Wi-Fi access server ICMPv6 Router Solicitation DIAMETER CCR DIAMETER CCA DIAMETER CCR DIAMETER CCA DIAMETER AAR DIAMETER SAR DIAMETER SAA DIAMETER AAA ICMPv6 Router Advertisement Figure 8.4. S2a tunnel establishment using PMIPv6 mechanism The procedure for S2a tunnel establishment starts when the mobile authentication, described in Chapter 6, is successful. 1) The mobile hands over the ICMPv6 message Router Solicitation to retrieve its IPv6 address configuration. This message may contain the access point name (APN) that allows Wi-Fi access to determine the IP address of the PGW. S2a/S2b Tunnel Establishment Otherwise, Wi-Fi access uses the default access point name that is passed by the AAA server during mobile authentication. 2) The Wi-Fi access transmits to the PCRF entity the DIAMETER message CCR (Credit-Control-Request) containing the mobile profile received from the AAA server during the authentication, to obtain the authorization for the opening of the default bearer. The PCRF compares with the rules defined for the network and stored in the SPR (Subscr
iption Profile Repository) database. 3) The PCRF responds to Wi-Fi access with the DIAMETER message CCA (Credit-Control-Answer) containing the rules to apply to the default bearer. 4) Wi-Fi access transmits to the PGW entity the PBU extension containing the following parameters: MN-NAI, Lifetime, Access Technology Type, APN, GRE key for downlink traffic, Charging Characteristics and Additional Parameters. 5) The PGW entity sends the PCRF entity the CCR DIAMETER message to obtain the default bearer characteristics. 6) The PCRF entity responds to the PGW entity with the CCA DIAMETER message containing the rules to apply to the default bearer (filter parameter, charging mode). 7) The PGW entity sends the AAA server the DIAMETER message AAR (Authenticate and Authorize Request) to communicate its identity and the access point name for the connection. 8) The AAA server sends the HSS entity the DIAMETER message SAR (Server-Assignment Request) to transfer the information received from the PGW entity. 9) The HSS entity responds to the AAA server with the DIAMETER message SAA (Server-Assignment-Answer) that contains the mobile profile: - the access point name (APN); - QoS (Quality of Service) characteristics for each default bearer to be established. 10) The AAA server responds to the PGW entity with the DIAMETER message AAA (Authenticate and Authorize Answer) containing the information received from the HSS entity. 154 Wi-Fi Integration to the 4G Mobile Network The PGW will use the mobile profile received from the AAA server if these parameters were not provided by the PCRF. 11) The PGW entity responds to the Wi-Fi access point with the PBA extension containing the following parameters: MN NAI, Lifetime, UE Address Info, GRE key for uplink traffic, Charging ID and Additional Parameters. 12) Wi-Fi access responds to the mobile with the ICMPv6 message Router Advertisement containing the mobile configuration parameters (IPv6 prefix, IP address of the DNS server). 8.1.3.2. Untrusted Wi-Fi access The LMA and MAG functions are
hosted by the PGW and ePDG entities, respectively. The GRE protocol constructs the S2b tunnel from a key provided by the ePDG entity for downstream traffic and a key provided by the PGW for upstream traffic. server DIAMETER CCR DIAMETER CCA DIAMETER AAR DIAMETER SAR DIAMETER SAA DIAMETER AAA Figure 8.5. S2b tunnel establishment using PMIPv6 mechanism The procedure for establishing the S2b tunnel starts during the SWu tunnel establishment procedure described in Chapter 7 (Figure 8.5). S2a/S2b Tunnel Establishment 1) The ePDG entity transmits to the PGW entity the PBU extension containing the following fields: MN-NAI, Lifetime, APN, Access Technology Type, GRE key for downlink traffic, UE Address Info, Charging Characteristics and Additional Parameters. 2) The PGW entity sends the PCRF entity the CCR DIAMETER message to obtain the mobile traffic profile. 3) The PCRF entity responds to the PGW entity with the CCA DIAMETER message containing the rules to be applied to the default bearer (APN-AMBR rate parameters and QoS). 4) The PGW entity sends the AAA server the AAR DIAMETER message to communicate its identity and the access point name for the connection. 5) The AAA server transmits to the HSS entity the SAR DIAMETER message to transfer the information received from the PGW entity. 6) The HSS entity responds to the AAA server with the SAA DIAMETER message to transfer the information received from the PGW entity. 7) The AAA server responds to the PGW entity with the AAA DIAMETER message containing the information received from the HSS entity. The mobile profile is taken into account if the PCRF did not provide the information in step 3. 8) The PGW entity responds to the ePDG entity with the PBA extension containing the following fields: MN-NAI, UE Address Info, GRE Key for uplink traffic and Charging ID. The ePDG entity completes the SWu tunnel establishment procedure described in Chapter 6. 8.2. GTPv2 mechanism The GTPv2 (GPRS Tunneling Protocol version 2) mechanism comprises the GTPv2-C (Control) signaling that ma
nages the S2a or S2b tunnel and the GTP-U (User) protocol for building the S2a or S2b tunnel. 156 Wi-Fi Integration to the 4G Mobile Network The GTPv2-C protocol allows the establishment or closure of the mobile context and the bearers of the mobile streams (Table 8.1). Message type Request Response CREATE/DELETE SESSION CREATE/DELETE SESSION Context management REQUEST RESPONSE CREATE/MODIFY/DELETE CREATE/MODIFY/DELETE Bearer management BEARER REQUEST BEARER RESPONSE Table 8.1. GTPv2-C messages The messages CREATE SESSION REQUEST/RESPONSE allow the creation of the context and possibly the default bearer. The messages CREATE BEARER REQUEST/RESPONSE allow the creation of default and dedicated bearers. The context is a collection of mobile-related information including identifiers, location, security and bearer characteristics. The tunnel is identified by the Tunnel Endpoint Identifier (TEID) carried by the GTP-U protocol, tunnel end IP addresses and UDP port numbers. The entity receiving the traffic data determines the value of the TEID parameter that the sending entity is to use. 8.2.1. Trusted Wi-Fi access The GTP-U protocol constructs the S2a tunnel from a TEID provided by the trusted Wi-Fi access for the downstream traffic and a TEID provided by the PGW entity for the upstream traffic. S2a/S2b Tunnel Establishment Wi-Fi access server GTPv2-C CREATE SESSION REQUEST DIAMETER CCR DIAMETER CCA DIAMETER AAR DIAMETER SAR DIAMETER SAA GTPv2-C DIAMETER AAA CREATE SESSION RESPONSE Figure 8.6. S2a tunnel establishment using GTPv2 mechanism The S2a Tunneling procedure, shown in Figure 8.6, starts during the mutual authentication procedure for the mobile and AAA server detailed in Chapter 6. 1) The Wi-Fi access transmits to the PGW entity the GTPv2C message CREATE SESSION REQUEST containing the following fields: IMSI, APN, RAT type, PDN Type, PDN Address, Bearer Identity EPS, Default EPS QoS Bearer, AP Address, AP TEID, APN-AMBR, Charging Characteristics and Additional Parameters. 2) The PGW entity sends the PCRF entity th
e CCR DIAMETER message to obtain the default bearer characteristics. The PCRF entity can change the value of the APN-AMBR. 3) The PCRF entity responds to the PGW entity with the CCA DIAMETER message containing the rules to be applied to the default bearer (QoS parameters, filter parameter, charging mode). 4) The PGW entity sends the AAA server the AAR DIAMETER message to communicate its identity and the access point name for the connection. 5) The AAA server transmits to the HSS entity the SAR DIAMETER message to transfer the information received from the PGW entity. 6) The HSS entity responds to the AAA server with the SAA DIAMETER message. 7) The AAA server responds to the PGW entity with the AAA DIAMETER message. 158 Wi-Fi Integration to the 4G Mobile Network 8) The PGW entity responds to trusted Wi-Fi access with the GTPv2C message CREATE SESSION RESPONSE, containing the following fields: PGW Address, PGW TEID, PDN Type, PDN Address, EPS Bearer Identity, EPS Bearer QoS, APN-AMBR and Additional Parameters. The trusted Wi-Fi access completes the authentication procedure (EAP Success message) by providing the elements of its configuration contained in the Additional Parameters field. 8.2.2. Untrusted Wi-Fi access The GTP-U protocol constructs the S2b tunnel from a TEID provided by the ePDG entity for downstream traffic and a TEID provided by the PGW entity for upstream traffic. The procedure for setting the S2a bearer resumes that described for the PMIPv6 mechanism with the following modifications: The PBU message in step 1 is replaced by the CREATE SESSION REQUEST message containing the following fields: IMSI, APN, RAT type, TEID ePDG, PDN Type, PDN Address, Bearer Identity EPS, EPS QoS Bearer, ePDG Address, APN-AMBR and Additional Parameters. The PBA message in step 8 is replaced by the CREATE SESSION RESPONSE message containing the following fields: PDN GW Address, PDN GW TEID, PDN Type, PDN Address, Bearer Identity EPS, EPS Bearer QoS, APN-AMBR and Charging ID. 8.3. MIPv4 FA mechanism 8.3.1. Components of mo
bility The mobile node is a host that changes network while retaining the HoA of its home network. When attached to a foreign network, it acquires an additional CoA (Figure 8.7). S2a/S2b Tunnel Establishment Foreign network network Foreign Agent Agent Mobile Mobile Correspondent Figure 8.7. Components of mobility The home agent (HA) is the entity of the originating network to which the mobile node must register when it attaches to a foreign network. The role of the home agent is to intercept the received packets and send them back in a tunnel to the mobile node. The HAA is that of the home agent interface on the home network of the mobile node (Figure 8.7). The foreign agent (FA) is the entity of the network visited by the mobile node. It ends the tunnel and delivers the packets to the mobile node. The foreign agent address (FAA) is the gateway address of the mobile node in the visited network (Figure 8.7). The correspondent node (CN) is the host that exchanges packets with the mobile node. Its address is noted CNA (Correspondent Node Address) (Figure 8.7). 8.3.2. Foreign agent discovery The foreign agent discovery uses ICMPv4 (Internet Control Message Protocol) messages, Router Solicitation and Router Advertisement. The Agent Advertisement message is formed by including an extension, Mobility Agent Advertisement in an ICMPv4 message Router Advertisement. The Agent Advertisement message informs the mobile nodes of the capabilities of the foreign agent and provides the CoA. Wi-Fi Integration to the 4G Mobile Network 8.3.3. Registration Registration allows the mobile node to communicate its CoA to the home agent. If the CoA is obtained from the Agent Advertisement message, registration takes place via the foreign agent. If the CoA is obtained from a DHCP server, and if the R bit of the Agent Advertisement message is set to ZERO, then the mobile node can register directly with the home agent. The registration messages are encapsulated by a UDP header. The number of the destination port (respectively the source port)
is equal to 434 for the message Registration Request transmitted by the mobile node (respectively for the response Registration Reply of the home agent). 8.3.4. Procedure Foreign agents announce their presence using ICMPv4 message Agent Advertisement. A mobile node may optionally request an ICMPv4 message Agent Advertisement through a foreign agent solicitation message. A mobile node receives these Agent Advertisement messages and determines whether it is on its home network or on a foreign network. When the mobile node detects that it is located on its home network, it operates without the mobility services. When a mobile node detects that it has moved to a foreign network, it obtains a CoA, determined from the Agent Advertisement message, or through a DHCP server. The mobile node then registers its CoA with its home agent through the exchange of Registration Request and Registration Reply messages, possibly via a foreign agent. When the home agent receives and accepts the Registration Request message, it broadcasts a gratuitous ARP (Address Resolution Protocol) message to update the ARP table of the hosts on its network, matching the Ethernet address of the home agent with the HoA. Similarly, the home agent provides the ARP proxy function to respond to the ARP requests that it receives from hosts in the network regarding the HoA. S2a/S2b Tunnel Establishment Packets sent by the correspondent node to the HoA are intercepted by the home agent. The home agent establishes a tunnel and transfers the packets to the CoA. If the CoA is obtained by the Agent Advertisement message, the end of the tunnel is constituted by the foreign agent that delivers the packets to the mobile node (Table 8.2 and Figure 8.8). In the case where the CoA is obtained by a DHCP server, the mobile node constitutes the tunnel termination. The correspondent node sends packets to the mobile node Packet source address Packet destination address The home agent establishes the tunnel with the mobile node Tunnel source address Tunnel destination ad
dress Packet source address Packet destination address The foreign agent transfers the packets to the mobile node Packet source address Packet destination address Table 8.2. Data transfer: CN to MN Foreign network network 1 - The correspondent node sends Tunnel Foreign packets to the mobile node. Agent Agent 2 - The home agent establishes the tunnel with the mobile node. 3 - The foreign agent transfers the packets to the mobile node. 4 - The mobile node sends packets Mobile to the correspondent node. Correspondent Figure 8.8. Data transfer In the opposite direction, packets sent by the mobile node are usually delivered directly to the corresponding node, without necessarily passing through the home agent (Figure 8.8). 162 Wi-Fi Integration to the 4G Mobile Network If the mobile node returns to its home network, it unsubscribes with its home agent, by exchanging Registration Request and Registration Reply messages. When the home agent receives and accepts the Registration Request message, it stops providing the ARP proxy function. Upon receipt of the Registration Reply message, the mobile node transmits a gratuitous ARP, showing the correspondence between the data- link layer address of the mobile node and its HoA. 8.3.5. Application to the 4G mobile network The home agent (HA) and foreign agent (FA) functions are hosted, respectively, by the PGW entity and trusted Wi-Fi access. Wi-Fi access server Agent Solicitation Foreign Agent Advertisement Registration Request DIAMETER CCR DIAMETER CCA Registration Request DIAMETER AAR DIAMETER SAR DIAMETER SAA DIAMETER AAA DIAMETER CCR DIAMETER CCA DIAMETER AAR DIAMETER SAR DIAMETER SAA DIAMETER AAA Registration Reply Registration Reply Figure 8.9. S2a tunnel establishment using MIPv4 FA mechanism The procedure for setting up the S2a tunnel, described in Figure 8.9, starts after the mutual authentication procedure for the mobile and the AAA server detailed in Chapter 6. S2a/S2b Tunnel Establishment 1) The mobile transmits the ICMPv4 message Agent Solicitation. 2) Wi-Fi acces
s responds to the mobile with the ICMPv4 message Foreign Agent Advertisement, containing the CoA of the foreign agent. 3) The mobile transmits the Registration Request message containing the following fields: MN-NAI, Lifetime and APN. 4) Wi-Fi access sends the PCRF entity the CCR DIAMETER message containing the mobile profile received from the AAA server during authentication, to obtain authorization to open the default bearer. The PCRF may modify the received parameters if the rules defined for the network and stored in the SPR database are different. 5) The PCRF responds to Wi-Fi access with the CCA DIAMETER message containing the rules to apply to the default bearer. 6) Trusted Wi-Fi access transfers the Registration Request message to the PGW entity. 7) The PGW entity sends the AAR DIAMETER message to the AAA server to retrieve the mobile profile. 8) The AAA server transmits the SAR DIAMETER message to the HSS entity to retrieve the profile of the mobile. 9) The HSS entity responds to the AAA server with the SAA DIAMETER message containing the mobile profile. 10) The AAA server transmits to the PGW entity the AAA DIAMETER message containing the profile of the mobile. 11) The PGW entity sends the PCRF entity the CCR DIAMETER message to obtain the default bearer characteristics. The PCRF can change the value of the aggregate maximum bearer rate (APN-AMBR). 12) The PCRF entity responds to the PGW entity with the CCA DIAMETER message containing the rules to be applied to the default bearer (QoS parameters, filtering parameters, charging mode). 13) The PGW entity sends the AAA server the AAR DIAMETER message to communicate its identity and the access point name for the connection. 164 Wi-Fi Integration to the 4G Mobile Network 14) The AAA server transmits to the HSS entity the SAR DIAMETER message to transfer the information received from the PGW. 15) The HSS entity responds to the AAA server with the SAA DIAMETER message. 16) The AAA server responds to the PGW entity with the AAA DIAMETER message. 17) The PGW ent
ity responds to the trusted Wi-Fi access with the Registration Reply message containing the following fields: MN-NAI, Home Address (HoA), Home Agent Address (HAA) and Lifetime. 18) The trusted Wi-Fi access transfers the Registration Reply message to the mobile that retrieves its HoA. S2c Tunnel Establishment 9.1. MIPv6 mechanism The MIPv6 (Mobile Internet Protocol version 6) mechanism allows a moving host to keep its original IPv6 address, in order to maintain its current session or to be reachable on the move, mobility being managed by the host. The mobile node (MN) is a host that changes network while retaining the home address (HoA) of its home network. When attached to a foreign network, it acquires an additional care-of address (CoA) (Figure 9.1). Foreign network network Agent Mobile Mobile Correspondent Figure 9.1. Components for MIPv6 mechanism Wi-Fi Integration to the 4G Mobile Network, First Edition. André Perez. C ISTE Ltd 2018. Published by ISTE Ltd and John Wiley & Sons, Inc. 166 Wi-Fi Integration to the 4G Mobile Network The home agent (HA) is the entity of the originating network from which the mobile node must register when it attaches to a foreign network. The role of the host agent is to intercept the received packets and send them back in a tunnel to the mobile node. The home agent address (HAA) is that of the interface of the home agent on the home network of the mobile node (Figure 9.1). The correspondent node (CN) is the host that exchanges packets with the mobile node. Its address is noted CNA (Correspondent Node Address) (Figure 9.1). IPv6 mobility implements packet routing optimization between the mobile node and the correspondent node. The systematic routing of the packets exchanged via the home agent is simple to implement. On the other hand, if the mobile node is moving away from its home network and communicating with a correspondent node close to it, then it is more efficient to communicate directly rather than through the home agent. 9.1.1. IPv6 header extensions 9.1.1.1. Mobility ex
tension The mobility extension, described in Figure 9.2, is attached to the IPv6 header and allows the exchange of information between the mobile node, on the one hand, and the correspondent node or the home agent, on the other. Payload Proto Header Length MH Type Reserved Checksum Message Data Figure 9.2. Mobility extension format S2c Tunnel Establishment This information relates to the registration of the mobile node with the correspondent node or the host agent, for the association of addresses HoA and CoA. The Next Header field in the header preceding the mobility extension has a value of 135. Proto Payload: this field, coded on one byte, has a value of 59, indicating termination of extensions chaining. Header Length: this field, coded on one byte, defines the size of the extension. MH (Mobility Header) Type: this field, coded on one byte, defines the type of mobility extension: - 0) Binding Refresh Request. This extension is transmitted by the correspondent node or by the home agent to the mobile node in order to update the link between the HoA and CoA. - 1) Home Test Init (HoTI). This extension initializes the Return Routability procedure on the indirect path between the mobile node and the correspondent node. - 2) Care-of Test Init (CoTI). This extension initializes the Return Routability procedure on the direct path between the mobile node and the correspondent node. - 3) Home Test (HoT). This extension is the answer to the HoTI extension. It contains the cryptographic information (Home Keygen Token). -4) Care-of Test (CoT). This extension is the answer to the HoTI extension. It contains the cryptographic information (Care-of Keygen Token). - 5) Binding Update. This extension is transmitted by the mobile node to link the HoA contained in the Home Address option of the Destination extension to the CoA contained in the source address of the IPv6 header or in the Alternate Care-of Address option. - 6) Binding Acknowledgment. This extension is passed by the correspondent node or by the home agent to acknowled
ge receipt of the Binding Update message. 168 Wi-Fi Integration to the 4G Mobile Network - 7) Binding Error. This message is transmitted by the correspondent node or by the home agent if the Binding Update message is incorrect. Checksum: this field, coded on two bytes, contains the checksum calculated on the pseudo-header and the mobility extension. Message Data: this variable size field contains the data corresponding to the type of mobility extension. The mobility extension can also include the following options: - Pad1: this option is used to insert a padding byte; - PadN: this option is used to insert several bytes of padding; - Binding Refresh Advice: this option is associated with the mobility extension Binding Acknowledgment passed by the home agent. It specifies the value of the timer used by the mobile node to update its registration; - Alternate Care-of Address: this option is associated with the mobility extension Binding Update. It specifies the CoA if it cannot be deduced from the source address of the IPv6 header; - Nonce Indices: this option is associated with the mobility extension Binding Update passed to the correspondent node. It contains random numbers (nonce) needed for calculating cryptographic information (Home Keygen Token, Care-of Keygen Token); - Binding Authorization Data: this option is associated with the mobility extensions Binding Update and Binding Acknowledgment. It contains cryptographic information from which the destination can verify that the message originates from a node with which the Return Routability procedure has occurred. 9.1.1.2. Destination extension The Home Address option of the Destination extension indicates the HoA of the mobile node. The Destination extension is used for the direct transfer of data from the mobile node to the correspondent node. S2c Tunnel Establishment The mobile node cannot use the HoA as the source address because the router of the foreign network can delete the packet if the source does not belong to the local network. The mobile node is th
erefore obliged to retain the CoA as the source address. In reception, the correspondent node must replace the CoA with the address HoA to reconstitute the socket. 9.1.1.3. Routing extension The Routing extension (type 2) contains the HoA of the mobile node. The Routing extension is used for the direct transfer of data from the correspondent node to the mobile node. The correspondent node transmits the packet to the CoA destination address of the mobile node. Upon receiving the packet, the mobile node replaces the CoA with the HoA of the Routing (type 2) extension to reconstruct the socket. 9.1.2. ICMPv6 messages 9.1.2.1. Message Home Agent Address Discovery Request The message Home Agent Address Discovery Request is transmitted by the mobile node to the home agent. The source address is the CoA of the mobile node. The destination address is the anycast address constructed from the HoA of the mobile node. The value of the Type field of the ICMPv6 message is 144. 9.1.2.2. Message Home Agent Address Discovery Reply The message Home Agent Address Discovery Reply is transmitted by the home agent in response to the previous message. It contains a list of HAA. The value of the Type field of the ICMPv6 message is 145. Wi-Fi Integration to the 4G Mobile Network 9.1.2.3. Message Mobile Prefix Solicitation The message Mobile Prefix Solicitation is transmitted by the mobile node to the host agent in order to update the configuration of its HoA. The source address is the CoA of the mobile node. The destination address is the HAA. The Destination extension must be inserted. The value of the Type field of the ICMPv6 message is 146. 9.1.2.4. Message Mobile Prefix Advertisement The message Mobile Prefix Advertisement is transmitted by the home agent either in response to the previous message or in an unsolicited manner. In both cases, the destination address is the CoA of the mobile node. The Routing extension (Type 2) must be inserted. The value of the ICMPv6 message type field is 147. The ICMPv6 message incorporates the Prefix
Information option. 9.1.2.5. ND protocol modifications The changes to the ICMPv6 ND (Neighbor Discovery) protocol are as follows: - the RA (Router Advertisement) message is modified; - the Prefix Information option is modified; - the Advertisement Interval option is created; - the Home Agent Information option is created. The H (Home Agent) flag is introduced in the Router Advertisement message to allow a home agent to discover other home agents on the home network. The RA message uses the LINK-LOCAL address as the source address. The Prefix Information option includes the prefix used to set up the GLOBAL UNICAST address. The home agent listening for Router Advertisement messages from other home agents cannot get their GLOBAL UNICAST address. The Prefix Information option introduces an R (Router Address) flag to signify that the announced prefix is actually a GLOBAL UNICAST address. S2c Tunnel Establishment The Advertisement Interval option is passed in the Router Advertisement message to set the frequency of sending messages. The Home Agent Information option is associated with the Router Advertisement message sent by the home agent. It specifies the level of preference of the home agent and its lifetime. The preference level is used by the home agent to order the home agent list transmitted in the message Home Agent Address Discovery Reply. 9.1.3. Procedures 9.1.3.1. Attachment of the mobile node to the home agent When the mobile node detects a network change, it performs the DAD (Duplicate Address Detection) procedure with its LINK-LOCAL address. It then discovers the network prefix by ICMPv6 messages, Router Solicitation and Router Advertisement; builds its CoA and verifies its uniqueness (Figure 9.3). Foreign network network 1 Router Solicitation 2 Router Advertisement Agent 3 Home Agent Address Discovery Request 4 - Home Agent Address Discovery Reply 5 Binding Update 6 Neighbor Advertisement Mobile 7 - Binding Acknowledgment Figure 9.3. Attachment of the mobile node to the home agent Sometimes, when the mo
bile node has to send a Binding Update message to its home agent to register its CoA, it may not know the HAA. In this case, the mobile node may attempt to discover the address of a home agent by sending the message Home Agent Address Discovery Request using the anycast address corresponding to the prefix of its HoA. 172 Wi-Fi Integration to the 4G Mobile Network The host agent that receives this request message returns the message Home Agent Address Discovery Reply containing the list of HAA (Figure 9.3). The mobile node, after receiving the message Home Agent Address Discovery Reply, can then send the Binding Update message to one of the The mobile node may attempt to register at each of these addresses, in the order they appear in the message Home Agent Address Discovery Reply, until its registration is acknowledged by receiving the Binding Acknowledgment message (Figure 9.3). The home agent broadcasts the Neighbor Advertisement message to refresh the neighbor table of the hosts of the originating network, for which the HoA of the mobile node is associated with the Ethernet address of the home agent (Figure 9.3). 9.1.3.2. Data transfer The transfer of packets between the correspondent node and the mobile node takes place initially through the home agent (Figure 9.4). Packets from the correspondent node to the mobile node are intercepted by the home agent. Packet source address: CNA Packet destination address: HoA The home agent encapsulates the packets received by a new IPv6 header to transfer them to the mobile node. Tunnel source address: HAA Tunnel destination address: CoA Packet source address: CNA Packet destination address: HoA Packets from the mobile node to the correspondent node are forwarded in a tunnel to the home agent. Packet source address: HoA Packet destination address: CNA Tunnel source address: CoA Tunnel destination address: HAA S2c Tunnel Establishment The home agent deletes the tunnel and forwards the packets to the correspondent node. Packet source address: HoA Packet destination address:
CNA The mobile node then implements the direct transfer procedure, initially initializing the Return Routability procedure. It then transmits the Binding Update message to the correspondent node to create the link between the CoA and HoA (Figure 9.4). Foreign network network Agent Tunnel 1 - IP packets transferred by the home agent 2 - Binding Update 3 Binding Mobile Acknowledgment 4 - IP packets transferred directly Correspondent Figure 9.4. Data transfer The transfer of packets between the correspondent node and the mobile node can then be carried out directly (Figure 9.4). Packets from the correspondent node to the mobile node carry the following addresses: Packet source address: CNA Packet destination address: CoA Routing (type 2) extension: HoA Packets from the mobile node to the correspondent node carry the following addresses: Packet source packet: CoA Packet destination address: CNA Destination extension: HoA 174 Wi-Fi Integration to the 4G Mobile Network 9.1.3.3. Local network change When the mobile node communicating with the correspondent node changes a foreign network, it repeats the procedure in order to build its new CoA, through the messages Router Solicitation and Router Advertisement (Figure 9.5). New foreign network network Agent 1 - Router Solicitation 2 Router Advertisement 3 - Binding Update 4 Binding Acknowledgment 5 Binding Update Mobile 6 - Binding Acknowledgment Correspondent Figure 9.5. Network change of the mobile node The mobile node resumes the operation of registering its CoA with its home agent by the messages Binding Update and Binding Acknowledgment (Figure 9.5) When the mobile node has registered with its home agent, it triggers a registration at the correspondent node to update the CoA by the messages Binding Update and Binding Acknowledgment. This registration is preceded by the Return Routability procedure (Figure 9.5). 9.1.3.4. Return of the mobile node to the host network A mobile node detects that it has returned to its home network when it detects its prefix in a Router A
dvertisement message. To be able to send and receive packets using its HoA, the mobile node must send a Binding Update message to its home agent to warn it to stop intercepting packets (Figure 9.6). S2c Tunnel Establishment network 1 Router Solicitation 2 Router Advertisement 3 Binding Update 4 - Binding Acknowledgment 5 Neighbor Advertisement 6 Binding Update 7 - Binding Acknowledgment Mobile Correspondent Figure 9.6. Return of the mobile node to the host network By processing the Binding Update message, the home agent will stop responding to Neighbor Solicitation messages regarding the HoA of the mobile node. Upon receiving the Binding Acknowledgment message, the mobile node broadcasts the Neighbor Advertisement message to update the neighbor table of the hosts of the home network (Figure 9.6). The mobile node renews the operation of registering its CoA with the correspondent node by the exchange of messages Binding Update and Binding Acknowledgment. This registration is preceded by the Return Routability procedure, limited to the exchange of HoTI and HoT messages (Figure 9.6). 9.1.3.5. Return Routability procedure The Return Routability procedure allows the correspondent node to ensure that the mobile node is in fact accessible to its CoA and HoA. This assurance allows the correspondent node to accept the Binding Update message sent by the mobile node for the purpose of establishing a direct transfer. The HoTI and CoTI messages are transmitted simultaneously by the mobile node to the correspondent node (Figure 9.7): - HoTI message passes through the home agent; - CoTI message is sent directly to the correspondent node. 176 Wi-Fi Integration to the 4G Mobile Network Foreign network network Tunnel Agent 1 HoTI 2 CoTI 3 HoT 4 CoT Mobile Correspondent Figure 9.7. Return Routability procedure The HoT and CoT messages are the responses of the correspondent node to the mobile node (Figure 9.7): - HoT message contains the cryptographic information Home Keygen Token computed from the HoA, from a random number (nonce) a
nd from the secret key Kcn of the correspondent node: First 64 bits HMAC_SHA1 (Kcn, (HoA | nonce I 0x00)) - CoT message contains the cryptographic information Care-of Keygen Token calculated from the address CoA, a random number (nonce) and the secret key Kcn of the correspondent node: First 64 bits HMAC_SHA1 (Kcn, (CoA | nonce | 0x01)) Following the procedure, the mobile node has the data it needs to build a Kbm secret key by hashing the received data: Kbm = SHA1 (Home Keygen Token | Care-of Keygen Token) The Binding Update message transmitted by the mobile node directly to the correspondent node contains the following cryptographic information: First 96 bits HMAC_SHA1 (Kbm, (CoA | CNA Binding Update)) S2c Tunnel Establishment When the correspondent node has validated the received Binding Update message, it responds with the Binding Acknowledgment message with the following cryptographic information: First 96 bits HMAC_SHA1 (Kbm, (CoA Binding Acknowledgement) The procedure is based on the assumption that no intruder can listen to both HoT and CoT messages, these messages using two different paths to join the mobile node. Interception remains possible if the malicious node is connected to the network of the correspondent node. The procedure is based on the shared Kbm secret that needs to be refreshed. Refreshment is left to the initiative of the correspondent node. An association change request Binding Update is denied through the Binding Error message. The mobile node must then restart the Return Routability procedure. 9.2. DSMIPv6 mechanism The MIPv6 mechanism was designed for a mobile connection to an IPv6 network. The DSMIPv6 (Dual-Stack Mobile IP version 6) mechanism takes into account the connection of the mobile to a public or private IPv4 network. This arrangement makes it possible to avoid unrolling the two MIPv4 and MIPv6 mechanisms when the mobile has a dual IPv4 and IPv6 stack. Several types of tunnel can be built between the mobile and the PGW entity that hosts the home agent functions: - an IPv6 pac
ket can be encapsulated by an IPv6 header; - an IPv6 packet can be encapsulated by an IPv4 header. When the mobile is connected to an IPv4 private network, the tunnel must insert a UDP header between the IPv6 and IPv4 headers, for traversal of the NAT (Network Address Translation) device; - an IPv4 packet can be encapsulated by an IPv6 header; - an IPv4 packet can be encapsulated by an IPv4 header. When the mobile is connected to an IPv4 private network, the tunnel must insert a UDP header between the two IPv4 headers for traversal of the NAT device. Wi-Fi Integration to the 4G Mobile Network The direct transfer between the mobile node and the correspondent node is not allowed, the mobile traffic in any case to be controlled by the PGW entity. 9.3. Application to the 4G mobile network 9.3.1. Trusted Wi-Fi access The establishment of the S2c tunnel constitutes one of the different phases of the mobile attachment described in Figure 9.8. Wi-Fi access server Mutual authentication of the mobile and the AAA server Mobile address profile allocation recovery IPsec security association between mobile and PGW entity Binding Update Mobile profile Binding Acknowledgement recovery Figure 9.8. S2c tunnel establishment Trusted Wi-Fi access Phase (A) corresponds to the mutual authentication procedure described in Chapter 6. At the end of phase (A), trusted Wi-Fi access has recovered the service profile of the mobile stored in the HSS entity. Phase (B) corresponds to the configuration of the mobile via trusted Wi-Fi. At the end of phase (B), the mobile recovers its CoA. Trusted Wi-Fi S2c Tunnel Establishment access can also initiate a session with the PCRF to retrieve the profile of the mobile stored in the SPR database. Phase (C) is the establishment of an IPSec association between the mobile and the PGW entity to protect the DSMIPv6 control messages. The principles for establishing a security association are described in Chapter 7. At the end of phase (C), the PGW entity assigned the mobile its HoA and retrieved the service pr
ofile of the mobile stored in the HSS entity. During phase (D), the mobile communicates to the PGW entity the HoA and CoA in the Binding Update message of the Mobility extension of the IPv6 header. During phase (D), the PGW entity can also initiate a session with the PCRF entity to retrieve the profile of the mobile stored in the SPR entity. The PGW terminates phase (D) by issuing the Binding Acknowledgment message of the Mobility extension of the IPv6 header. At the end of phase (D), the IP tunnel S2c is established between the mobile and the PGW entity. 9.3.2. Untrusted Wi-Fi access The establishment of the S2c tunnel constitutes one of the different phases of the mobile attachment described in Figure 9.9. Wi-Fi access server Local IP address allocation IPSec security association between mobile and ePDG entity CoA address allocation Binding Update Binding Acknowledgement Figure 9.9. S2c tunnel establishment Untrusted Wi-Fi access Wi-Fi Integration to the 4G Mobile Network Phase (A) corresponds to the authentication procedure described in Chapter 6. At the end of phase (A), the untrusted Wi-Fi access has recovered the service profile of the mobile stored in the HSS entity. Untrusted Wi-Fi access provides the mobile with a Local IP Address to start Phase (B) of the procedure. Phase (B) corresponds to the procedure for establishing the SWu tunnel described in Chapter 7. At the end of phase (B), an IPSec tunnel is established between the mobile and the ePDG entity, the ePDG entity has retrieved the service profile of the mobile stored in the HSS entity and assigned the mobile its CoA. Phase (C) is the establishment of an IPSec association between the mobile and the PGW entity to protect the DSMIPv6 control messages. At the end of phase (C), the PGW entity allocated the mobile its HoA and retrieved the mobile service profile stored in the HSS entity. During phase (D), the mobile communicates to the PGW entity the HoA and CoA in the Binding Update message of the Mobility extension of the IPv6 header. During phase (D)
, the PGW entity can also initiate a session with the PCRF entity to retrieve the profile of the mobile stored in the SPR entity. The PGW entity terminates phase (D) by issuing the Binding Acknowledgment message of the Mobility extension of the IPv6 header. At the end of phase (D), the IP tunnel S2c is established between the mobile and the PGW entity. 9.3.3. IFOM function The IFOM (IP Flow Mobility) function allows the mobile to connect to both LTE (Long-Term Evolution) access and Wi-Fi access simultaneously and to establish multiple sessions from a single connection to the PGW entity. The IFOM feature also allows mobility of the IP stream, with IP streams belonging to the same application or different applications moving seamlessly between LTE access and Wi-Fi access. S2c Tunnel Establishment The IFOM function is used to indicate how the IP streams are routed through the different radio access networks and to selectively unload certain traffic (e.g. Internet traffic) to Wi-Fi access while using the LTE access for other traffics (e.g. voice). The IFOM function requires an evolution of the DSMIPv6 mechanism: - the mobile can register several CoA associated with the HoA; - to register the different CoA/HoA correspondences, the mobile generates a BID (Binding Identifier) for each CoA. The mobile requests the registration of its CoA by sending the Binding Update message; - when the home agent receives the Binding Update message, it copies the BID in its correspondence table (Table 9.1); - to route the IP flows through a specific access, the mobile must ask the home agent to store traffic selection filters for this access. The mobile includes the Flow Identifier (FID) in the Binding Update message (Table 9.2); - the mobile assigns a priority level to each BID. If incoming traffic does not match the traffic selection criteria, then the CoA corresponding to the lowest priority will be used. Table 9.1. Correspondence table between the HoA and CoA addresses Traffic selection IP source/destination address source/destinati
on port number transport protocol IP source/destination address source/destination port number transport protocol Table 9.2. Correspondence table between the BID and FID identifiers Network Discovery and Selection 10.1. Mechanisms defined by 3GPP organization 10.1.1. ANDSF function The selection of the access network and the management of the traffic between LTE (Long-Term Evolution) access and Wi-Fi (Wireless Fidelity) access are supported by the ANDSF (Access Network Discovery and Selection Function) server. The information provided by the ANDSF server has a tree structure of management objects (MO) that use an extensible markup language (XML). The mobile can access the ANDSF server via Wi-Fi access to the Internet or via Wi-Fi access or LTE access to the 4G mobile network. The ANDSF server can push the information to the mobile (push mode) or the mobile can interrogate the ANDSF server and receive the corresponding information (pull mode). If the mobile submits a request, then it may also include other information in its request, such as its location and discovered radio access networks. Wi-Fi Integration to the 4G Mobile Network, First Edition. André Perez. C ISTE Ltd 2018. Published by ISTE Ltd and John Wiley & Sons, Inc. 184 Wi-Fi Integration to the 4G Mobile Network The mobile can discover the ANDSF server in one of the following three ways: - static configuration; - DNS (Domain Name Service) resolution, for which a specific full qualified domain name (FQDN) is used: andsf.mnc <MNC> .mcc <MCC> pub.3gppnetwork.org - dynamic configuration by a DHCP (Dynamic Host Configuration Protocol) server. The ANDSF server determines the access on which the mobile must transfer the IP (Internet Protocol) flow in the following cases: - the mobile is able to route IP packets via a single type of access, LTE or Wi-Fi; - the mobile is able to route different IP packets for the same PDN (Packet Data Network) connection via different access networks; - the mobile is able to route IP packets for different PDN connections via di
rules for routing IP packets over LTE or Wi-Fi interfaces. The mobile uses these rules when it cannot access both interfaces simultaneously. Figure 10.2 describes the structure of the managed objects (MO) for the ISMP. Policy RulePriority PrioritizedAccess AccessTechnology / AccessId / SecondaryAccessIo / AccessNetworkPriority ValidityArea 3GPP_Location PLMN / TAC / LAC / GERAN_CI/UTRAN_CI/EUTRA_O 3GPP2_Location SID / NID / Base ID Sector ID / Netmask WIMAX_Location NAP ID / BS ID WLAN_Location HESSID / SSID / BSSID AnchorLatitude Geo_Location Circular AnchorLongitude Radius ValidityAreaRef Roaming TimeOfDay TimeStart / TimeStop / DateStart / DateStop / DateOfWeek TimeOfDayRef UpdatePolicy Figure 10.2. ISMP policy Wi-Fi Integration to the 4G Mobile Network Each ISMP rule includes the following information: - the conditions that indicate when the rule is valid. These conditions may include, for example, a duration or a location area; - a priority list of access technologies that indicates the order in which they are preferred or restricted for the connectivity to the evolved packet core (EPC); - a rule priority that indicates the priority of this rule over other ISMP rules provided by the same 4G mobile network. 10.1.1.3. ISRP The inter-system routing policy (ISRP) is a set of operator-defined rules that determine how the mobile should route traffic across multiple radio access interfaces. The IFOM (IP Flow Mobility) rules identify a prioritized list of radio access technologies that should be used by the mobile to route the different IP packets of a PDN connection that corresponds to an access point name (APN). As the PDN connection is anchored in the EPC network, mobility for each IP flow is provided between LTE and Wi-Fi accesses. Figure 10.3 describes the structure of managed objects (MO) for IFOM rules. ForFlowBased IPFlow App_ID OSApps OSAppId AddressType/StartSourceIPAddress/EndSourceIPAddress / ProtocolTyp StartSourcePortNumber /EndSourcePortNumber StartDestAddress/EndDestAddress StartDestPortNumber/EndDes
tPortNumber QoS DomainName / APN PLMN/TAC/LAC/ GERAN_CI RoutingCriteria Validity/ Area 3GPP_Location UTRAN_CI/EUTRA_CI SID/NID 3GPP2 Location Base ID Sector ID Netmask WIMAX_Location NAP_ID/BS_ID WLAN_Location HESSID/SSID /BSSID Geo Location Circular AnchorLatitude AnchorLongitude ValidityAreaRef Radius TimeOfDay TimeStart/TimeStop/DateStart / DateStop / DateOfWeek TimeOfDayRef RANValidityCondition RANValidityConditionRef RoutingRule AccessTechnology / AccessId SecondaryAccessId / AccessNetworkPriotity RulePriority Figure 10.3. IFOM rules Network Discovery and Selection An IFOM rule can also identify which radio accesses are restricted for the traffic, such as the prohibition to use the Wi-Fi interface for IP packets containing voice. Each IFOM rule can identify the traffic based on the IP address of the source or destination, the transport protocol, the port numbers of the source or destination, the DSCP (DiffServ Code Point) or TC (Traffic Class) field. The MAPCON (Multiple-Access PDN Connectivity) rules identify a prioritized list of radio access technologies that should be used by the mobile to route each PDN connection that corresponds to an access point name (APN). As the PDN connection is anchored in the EPC network, mobility for each PDN connection is provided between LTE and Wi-Fi accesses. Figure 10.4 describes the structure of managed objects (MO) for MAPCON rules. ForServiceBased PLMN / TAC / LAC/ GERAN CI RoutingCriteria Validity Area 3GPP_Location UTRAN / EUTRA CI SID /NID 3GPP2_Location Base ID Sector ID Netmask WIMAX_Location NAP_ID/BS_ID WLAN_Location HESSID / SSID / BSSID Geo_Location Circular AnchorLatitude AnchorLongitude ValidityAreaRef Radius TimeOfDay TimeStart/TimeStop/DateStart / DateStop / DateOfWeek TimeOfDayRef RANValidityCondition RANValidityConditionRef RoutingRule AccessTechnology / AccessId / Secondary AccessId / AccessNetworkPriotity RulePriority Figure 10.4. MAPCOM rules 188 Wi-Fi Integration to the 4G Mobile Network A MAPCON rule can also identify which radio access is restricte
d for PDN connections, for example, prohibiting the use of the Wi-Fi interface for certain types of access points (APN). The NSWO (Non-Seamless WLAN Offload) rules identify which IP packets should be offloaded by Wi-Fi access to the Internet network without crossing the EPC network. Because streams are not anchored in the EPC network, mobility for each IP stream is not assured between LTE and Wi-Fi accesses. It is possible to restrict or allow the offloading of traffic to specific Wi-Fi access networks. Figure 10.5 describes the structure of managed objects (MO) for NSWO rules. ForNonSeamlessOffload IPFlow App_ID OSApps OSAppId AddressType / StartSourceIPAddress/EndSourceIPAddress / ProtocolType StartSourcePortNumber/EndSourcePortNumber/ StartDestAddress/EndDestAddress / StartDestPortNumber /EndDestPortNumber QoS / DomainName / APN PLMN/TAC/LAC/ GERAN CI RoutingCriteria ValidityArea 3GPP_Location UTRAN_CI/EUTRA_CI SID/NID 3GPP2_Location Base_ID Sector ID Netmask WIMAX_Location NAP_ID/BS_ID WLAN Location HESSID / SSID / BSSID Geo_Location Circular AnchorLatitude AnchorLongitude ValidityAreaRef Radius TimeOfDay TimeStart / TimeStop / DateStart / DateStop / DateOfWeek TimeOfDayRef RANValidityCondition RANValidityConditionRef RoutingRule AccessTechnology / AccessId / SecondaryAccessId / AccessNetworkPriotity RulePriority Figure 10.5. NSWO rules Network Discovery and Selection 10.1.1.4. IARP The IARP (Inter-APN Routing Policy) rules determine which traffic should be routed across different PDN connections and which traffic should be offloaded by Wi-Fi access to the Internet network (Figure 10.6). ForInterAPNRouting see figure 10.3 ForNonSeamlessOffload see figure 10.5 Roaming UpdatePolicy Figure 10.6. IARP rules The rules for the access point (APN) identify a prioritized list of access point names that should be used by the mobile to route traffic that matches IP traffic filters. The rules for NSWO identify which traffic should be offloaded for Wi-Fi access to the Internet network. When the mobile has both the IARP ru
le and the ISRP rule simultaneously, it first evaluates the IARP rule to determine how to route an IP stream. If the IP stream does not match any IARP rules, the mobile evaluates the active ISRP rules to determine how to route the IP stream. 10.1.1.5. WLANSP The WLANSP is a set of rules that determine how the mobile selects a Wi-Fi access network. Figure 10.7 describes the structure of the managed objects (MO) for the WLANSP. Wi-Fi Integration to the 4G Mobile Network Policy RulePriority SelectionCriteria PreferredSSIDList HESSID / SSID / BSSID SPExclusionList RequiredProtoPortTuple MaximumBSSLoadValue MinBackhaulThreshold PreferredRoamingPartnerList HomeNetworkIndication CriteriaPriority PrioritizedAccess AccessTechnology / AccessId / SecondaryAccessId / AccessNetworkPriority ValidityArea 3GPP_Location PLMN / TAC / LAC / GERAN_CI/UTRAN_CI/EUTRA_CI 3GPP2_Location SID / NID / Base_ID Sector ID / Netmask WIMAX Location NAP ID / BS ID WLAN Location HESSID / SSID / BSSID ValidityAreaRef AnchorLatitude Roaming Geo Location Circular AnchorLongitude Radius TimeOfDay TimeStart / TimeStop / DateStart / DateStop / DateOfWeek TimeOfDayRef UpdatePolicy Figure 10.7. WLANSP policy Each WLANSP rule includes the following information: - the conditions indicating when the rule is valid. The conditions of validity can include time, geolocation and location of the network, such as the location area; - the selection criteria that must be fulfilled by the Wi-Fi access network to be eligible, such as cell load or transmission network throughput. 10.1.1.6. Wi-Fi access network preferences Network preferences include information that helps the mobile to select a Wi-Fi access network. The network preferences indicate whether the network prefers the mobile to establish a PDN connection using the S2a architecture. In the case of a PDN connection using the S2b architecture, the network preferences indicate the identity of the evolved packet data gateway (ePDG). Network Discovery and Selection The EHSP (Equivalent Home Service Providers) inf
ormation contains a list of service providers that are equivalent to the mobile home network. Each service provider is identified with a domain name. The PSPL (Preferred Service Provider List) information contains a preferred list of service providers. HomeNetworkPreference EquivalentHomeSP ServiceProvider PSPLt ServiceProvider/Priority S2aConnectivityPreference 3GPP_RPLMN_Preferred RANMobilitySetUsed PLMN/WLAN Emergency_ePDG_Identifier IPAddr AddressType Address Emergency_ePDG_Identifier IPAddr AddressType Address UpdatePolicy ePDGSelectionInformation PLMN / PLMN_Priority / FQDN Format Figure 10.8. Wi-Fi access network preferences 10.1.2. RAN assistance The evolved node B station (eNB) can provide mobile support information. This information includes the following parameters: - the thresholds for access to the LTE interface; - the thresholds for the Wi-Fi interface; - the offload preference indication (OPI). The thresholds for the LTE interface define the high and low values of the radio parameters, for example, the average value of the preference signal received power (RSRP). The thresholds for the Wi-Fi interface define the high and low values of the access parameters, such as the received signal strength indication (RSSI) of the beacon, the transmission network throughput and the load of the radio channel. 192 Wi-Fi Integration to the 4G Mobile Network The OPI is a one-dimensional bitmap that can be used by mobiles to determine when they should move certain traffic to Wi-Fi access or LTE access. The meaning of each bit is operator specific. The thresholds and parameters can affect the validity of ANDSF rules and thus make these rules subject to the conditions defined by the eNB entity. The thresholds and parameters can be used by the following ANDSF rules: - the ISRP rules, including IFOM rules, MAPCON rules and NSWO rules; - the IARP rules, including rules related to the access point (APN) rules and NSWO. The selection of the Wi-Fi interface and the routing behavior for the mobile must be controlled either b
y the ANDSF rules or by the rules provided by the eNB entity, and not by a combination thereof. The only exception is the simultaneous enforcement of the rules provided by the eNB entity and the IARP rules for the access point (APN). 10.2. Mechanisms defined by IEEE and WFA organizations Before associating with an access point, the mobile requires information on the services provided by the Wi-Fi access networks, from GAS (Generic Advertisement Service) frames that are Action-type management frames. The Public Action field, in the byte immediately after the Category field, differentiates the types of Action frames. GAS frames provide transparent transport of a list with ANQP (Access Network Query Protocol) elements to communicate information. The Interworking element in the management frames Beacon or Probe Response indicates that the GAS protocol is supported (Figure 10.9). Network Discovery and Selection Beacon or Probe Response frame Information elements Interworking, Advertisement Protocol, Roaming Consortium GAS Initial Request frame ANQP Query GAS Initial Response frame ANQP information elements Association Authentication Transfer of protected data (confidentiality, integrity) Figure 10.9. GAS/ANQP exchanges The Advertisement Protocol element in the management frames Beacon or Probe Response indicates that the ANQP protocol is supported (Figure 10.9). The mobile transmits a request in a GAS Initial Request frame, and the access point provides the requested information or information on how to receive the response in the GAS Initial Response frame (Figure 10.9). The response to the GAS Initial Request frame is provided in this case in one or more GAS Comeback Response frames. The response to the GAS Initial Request frame shall not be shared between an Initial Response GAS frame and one or more Comeback Response GAS frames. The access point has the information elements or transfers the request from the mobile to an ANQP server. The IEEE (Institute of Electrical and Electronics Engineers) has defined a subset
of ANQP information elements (Table 10.1). The WFA (Wi-Fi Alliance) organization has completed this list as part of Passpoint certification based on Hotspot 2.0 features (Table 10.1). Wi-Fi Integration to the 4G Mobile Network Specification Function information elements 3GPP Cellular Network Identification and authentication methods NAI Realm from the service provider Roaming Consortium Domain Name Venue Name Identification of the Wi-Fi access network Operator's Friendly Name IP Address Type Availability WAN Metrics Connection Capability Characteristics of the Wi-Fi access Operating Class Indication network Network Authentication Type OSU Providers List Online registration Icon Request & Response HS Query List HS Capability List Capacity request NAI Home Realm Query Table 10.1. ANQP information elements 10.2.1. Information elements provided by the beacon 10.2.1.1. HESSID element If two access points have different SSIDs, then they are considered as different Wi-Fi networks. If two access points have the same SSID, then they are considered as part of the same wireless network. However, SSIDs are not globally administered, and it is possible that two access points with the same SSID are actually different Wi-Fi networks. The homogeneous extended service set identifier (HESSID) allows mobiles to detect this condition. When two access points of two different Wi-Fi networks have the same SSID, the two networks are differentiated by two different HESSIDs. Network Discovery and Selection The HESSID is included in the Interworking element in Beacon or Probe Response frames. The HESSID is a MAC (Medium Access Control) address. The HESSID value has the same value as the basic service set identifier (BSSID) of one of the access points. 10.2.1.2. Access Network Type field The Access Network Type field is included in the Interworking element. Mobiles can use this information when selecting an access point. The Access Network Type field indicates the type of network to which the access point is connected: pay public network, f
ree public network, private network and private network with guest access. 10.2.1.3. Internet Available field The Internet Available field is included in the Interworking element. This field informs mobiles if access to the Internet is available at the access point, which may not be the case in environments where the operator (e.g. a museum) may limit Wi-Fi access to only local content. 10.2.1.4. BSS Load element The BSS Load information element contains information on the use of the radio channels and the number of associated mobiles on the access point. The mobile uses this information when selecting a network. 10.2.2. Information elements provided by the ANQP server 10.2.2.1. 3GPP Cellular Network element The information element 3GPP Cellular Network contains the identity of the 4G mobile network. It allows the mobile to check from its universal subscriber identity module (USIM) if the Wi-Fi network operator has a roaming agreement with the 4G mobile network operator. The identity of the 4G mobile network consists of the mobile country code (MCC) and the mobile network code (MNC) allocated to the operator. 196 Wi-Fi Integration to the 4G Mobile Network If the information element 3GPP Cellular Network matches any identity stored in the mobile, then it prioritizes this access point for the association. 10.2.2.2. NAI Realm element The information element NAI Realm provides a list of domains identified by the network access identifier (NAI) for service providers that can authenticate a mobile with either a user ID or a password or a certificate. Each entry in the NAI Realm list can identify the EAP (Extensible Authentication Protocol) methods that are supported for authentication. 10.2.2.3. Roaming Consortium element The information element Roaming Consortium provides a list of roaming consortium identifiers and service provider partners with roaming agreements. The information element Roaming Consortium is broadcasted in the management frame Beacon or transmitted in the Probe Response frame. A mobile may request
an information element Roaming Consortium if the information received is insufficient for the selection of the network. 10.2.2.4. Domain Name element The information element Domain Name provides a list of one or more domain names of the entity that operates the Wi-Fi network. The mobile uses the domain name to determine whether access to this Wi-Fi network through this access point is considered access to its home network or to a visited network. 10.2.2.5. Venue Name element The information element Venue Name provides venue names that can be used to help the mobile to select the access point. The names of the venue can be included in the same language or in different languages. 10.2.2.6. Operator's Friendly Name element The information element Operator's Friendly Name provides the friendly name of the Wi-Fi network operator. Network Discovery and Selection The mobile can obtain the name of the operator via GAS/ANQP requests to help the user when manually selecting access points. 10.2.2.7. IP Address Type Availability element The information element IP Address Type Availability provides information about IP addresses and port numbers: - Wi-Fi access point allocates a public IPv4 address; - Wi-Fi access point allocates a private IPv4 address; - the combination of the Wi-Fi access network and the core network allocates a dual NAT IPv4 address; - Wi-Fi access point allocates an IPv6 address. 10.2.2.8. WAN Metrics element The information element WAN Metrics provides information about the link that connects the access point to the Internet network: the state of the link, the value of the bit rates for each direction of transmission. The access point may also provide additional information, such as the load for each direction of transmission. The mobile uses this information to make network selection decisions. The mobile determines whether the available rate level is compatible with the application need. 10.2.2.9. Connection Capability element The information element Connection Capability provides information about the
allowed values of the Protocol field of the IPv4 header or Next Header field of the IPv6 header, and port numbers. The mobile uses this information to make network selection decisions. The mobile determines whether the allowed values are compatible with the characteristics of the application. 10.2.2.10. Operating Class Indication element The information element Operating Class Indication provides information about the radio channels and frequency bands used by the access point. 198 Wi-Fi Integration to the 4G Mobile Network The mobile uses this information to make network selection decisions. If the mobile supports the 2.4 and 5 GHz frequency bands, and if these two frequency bands are available at the access point, then the mobile will select the 5 GHz band. 10.2.2.11. Network Authentication Type element The information element Network Authentication Type provides a list of authentication types: - the network requires the user to accept the terms and conditions; - the network supports online registration; - the network infrastructure performs HTTP/HTTPS redirection; - the network supports a DNS redirection. 10.2.2.12. OSU Providers List element The information element OSU Providers List contains a list of entities that offer an online registration service. The information element OSU Providers List provides a list of available icons that can be displayed by the mobile. This list contains the definition of the image, the image type, the language and the name of the file. This information allows the mobile to determine the icon to download and the file name of the icon to recover. 10.2.2.13. Icon Request & Response element The information element Icon Request & Response allows the mobile to send a request containing the file name of the icon and allows the access point to return the answer containing the download status code, the length of the type of icon, data length and binary icon data. 10.2.2.14. HS Query List element The information element HS Query List is transmitted by the mobile to obtain information si
multaneously on several elements of ANQP information. The information element HS Query List is transmitted in a GAS Query Request frame. Network Discovery and Selection 10.2.2.15. HS Capability List element The information element HS Capability List tells the mobile which ANQP elements are supported by the access point. The information element HS Capability List is transmitted in a GAS Query Response frame. 10.2.2.16. NAI Home Realm Query element The information element NAI Home Realm Query enables the mobile to determine whether the domains for which it has security information correspond to the service providers whose networks are accessible at the access point. Carrier Aggregation 11.1. Functional architecture The integration of Wi-Fi technology into the 4G mobile network results in the sharing of sessions between LTE (Long-Term Evolution) access (e.g. VoLTE session) and Wi-Fi access (e.g. Internet session). The aggregation of LTE and Wi-Fi access is done at the PDN gateway (PDN). The consideration of Wi-Fi access impacts the architecture of the evolved packet core (EPC). The aggregation of the carriers results in a sharing of the IP (Internet Protocol) packets between the different accesses. For the downstream direction (respectively the upstream direction), the sharing is performed by the evolved node B station (eNB) (respectively the mobile) and the reassembly is provided by the mobile (respectively the entity eNB). This operation is performed exclusively in the enhanced universal terrestrial radio access network (E-UTRAN) and does not impact the EPC network (Figure 11.1). LTE and Wi-Fi carrier aggregation can be implemented with collocated or remote eNB and AP (Access Point) entities. The Xw interface is the point of reference between the eNB and AP entities when they are distant (Figure 11.1). Wi-Fi Integration to the 4G Mobile Network, First Edition. André Perez. C ISTE Ltd 2018. Published by ISTE Ltd and John Wiley & Sons, Inc. 202 Wi-Fi Integration to the 4G Mobile Network E-UTRAN LTE-Uu S1-MMF Wi-Fi L
TE-Uu Wi-Fi Figure 11.1. Functional architecture for LTE and Wi-Fi carrier aggregation The eNB entity is the anchor point for the data exchanged with the mobile, belonging to the user plane (the IP packets) and the control plane and connects to the EPC network: - at the level of the mobility management entity (MME), via the S1- MME interface, for the S1-AP signaling; - at the level of the serving gateway (SGW), via the S1-U interface, for the S1 bearer. 11.2. Protocol architecture 11.2.1. LWA At the radio interface LTE-Uu, between the mobile and the eNB entity, the traffic data correspond to IP packets and the signaling data relate to RRC (Radio Resource Control) messages exchanged between the mobile and the eNB entity and NAS (Non-Access Stratum) messages exchanged between the mobile and the MME entity. Carrier Aggregation The traffic and signaling data is encapsulated by the data link layer, broken down into three sub-layers: - packet data convergence protocol (PDCP); - radio link control (RLC); - medium access control (MAC). LWA (LTE/WLAN Aggregation) occurs at the PDCP layer. The entity eNB carries out a switching of the bearers between, on the one hand, the S1 bearers and, on the other hand (Figures 11.2 and 11.3): - the LTE bearer, for which the data transits only on the LTE access; - the shared LWA bearer, for which the data can pass on both LTE and Wi-Fi accesses; - the switched LWA bearer, for which the data only passes over the Wi-Fi access. The LWA bearer is controlled by the eNB entity from measurement reports transmitted by the mobile. The PDCP frames transmitted over the Wi-Fi access are encapsulated by an LWAAP (LWA Adaptation Protocol) header containing the logical channel identifier (LCID) of the radio bearer. Shared Switched bearer bearer bearer LWAAP MAC LTE LLC / MAC Wi-Fi PHY LTE PHY Wi-Fi LTE access Wi-Fi access Figure 11.2. Protocol architecture for LWA aggregation eNB and AP entities are collocated Wi-Fi Integration to the 4G Mobile Network Shared Switched bearer bearer bearer LWAAP LLC /
MAC Wi-Fi MAC LTE PHY LTE PHY Wi-Fi LTE access Wi-Fi access Figure 11.3. Protocol architecture for LWA aggregation eNB and AP entities are distant On LTE access, the LCID is carried by the MAC layer. The recipient uses the LCID to reassemble the PDCP frames of the same bearer. The re-sequencing of the PDCP frames received by the two LTE and Wi-Fi accesses is performed by the PDCP. Frames transported on an LWA bearer are only those acknowledged and those corresponding to RLC frames using acknowledgment mode (AM) on the LTE interface. The Type field of the LLC header for Wi-Fi access is set to hexadecimal 9E65. The mobile uses this value to determine that the frame comes from an LWA bearer. When the eNB and AP entities are distant, the eNB entity can be connected to multiple AP entities via the Xw interface that supports the traffic and control data (Figure 11.3). The NAS signaling data is carried on the S1-MME interface, between the MME and eNB entities, and then on the Xw-C (Control) interface, between the eNB and AP entities. Carrier Aggregation Traffic data, corresponding to the IP stream, is transported in a GTP-U (GPRS Tunneling Protocol User) tunnel: - on the S1-U interface, between SGW and eNB entities; - on the Xw-U (User) interface, between the eNB and AP entities. Mutual authentication is based on the EAP-AKA (Authentication and Key Agreement) method described in Chapter 6. During the procedure of attaching the mobile to the 4G mobile network, the home subscriber server (HSS) retrieves the Ki key allocated to the mobile, draws a random (RAND) and calculates the integrity key (IK) and cipher key (CK). The Ki key is a secret key, shared between the HSS entity and the mobile, created during the subscription. The HSS entity computes the KASME key from the IK and CK and passes the KASME key and the random to the mobility management entity (MME). From the KASME key, the MME entity calculates the Kenb key and transmits it to the eNB entity. The MME entity transmits the random (RAND) to the mobile that performs
the same operations to generate the Kenb key. The pairwise master key (PMK) used for the four-way handshake procedure is the S-KWT key derived from the Kenb key. 11.2.2. LWIP aggregation The LWIP (LTE/WLAN radio level integration with IPsec tunnel) aggregation only applies to IP packets of the S1 bearer. The RRC (Radio Resource Control) and signaling messages, which are exchanged between the mobile and the eNB entity, are carried on the LTE interface (Figure 11.4). 206 Wi-Fi Integration to the 4G Mobile Network S1 Bearer LLC / MAC Wi-Fi PHY Wi-Fi Wi-Fi access MAC LTE PHY LTE LTE access Figure 11.4. Protocol architecture for LWIP aggregation IP packets are transported between the eNB entity and the mobile in the LWIP tunnel. The LWIPEP (LWIP Encapsulation Protocol) header contains the LCID of the radio bearer. The LWIP tunnel is protected between the mobile and the security gateway (SeGW) through an IP Security (IPSec) mechanism. Only one IPSec mechanism is mounted for all LWIP tunnels. The LWIP tunnel is transmitted in a GTP-U tunnel on the Xw interface, between the eNB and the SeGW entities. The IKE procedure for the IPSec mechanism is initialized after the association of the mobile to the Wi-Fi access point and authentication based on the EAP-AKA method. Each bearer is configured SO that the downstream direction or the upstream direction or both directions of transmission pass through the tunnel protected by the IPSec mechanism. For the downstream, IP packets are transmitted either on the LTE interface only, or on the Wi-Fi interface only, or simultaneously on both Carrier Aggregation LTE and Wi-Fi interfaces. In the latter case, the mobile can receive IP packets not in sequence. For the upstream, IP packets are transmitted either on the LTE interface only, or on the Wi-Fi interface only. 11.2.3. LAA aggregation LAA (Licensed Assisted Access) aggregation consists of using the 5-GHz U-NII (Unlicensed-National Information Infrastructure) band to transmit a 3GPP compliant LTE signal. The radio channel operating in
the licensed band, used as the primary channel, supports control plane (signaling) and traffic plane (IP packets). The radio channel operating in the U-NII band, used as a secondary channel, supports only the data of the traffic plane. 11.3. Procedures 11.3.1. LWA 11.3.1.1. WT Addition procedure The WT Addition procedure is initialized by the eNB entity and is used to establish the mobile context at the AP to provide mobile resources over the Wi-Fi interface (Figure 11.5). 1) The eNB entity transmits to the access point (AP) the message Xw-AP WT Addition Request in order to allocate resources to the mobile, indicating the characteristics of the LWA bearer. 2) If the access point can accept the resource request, it responds with the message Xw-AP WT Addition Request Acknowledge. 3) The eNB entity sends the message RRC ConnectionReconfiguration to the mobile, indicating the configuration of the radio resource. 4) The mobile applies the new configuration and responds to the eNB entity with the message RRC ConnectionReconfigurationComplete 5) The mobile associates with the access point, which then transmits the message Xw-AP WT Association Confirmation to the eNB entity. 208 Wi-Fi Integration to the 4G Mobile Network Xw-AP WT Addition Request Xw-AP WT Addition Request Acknowledge RRC ConnectionReconfiguration RRC ConnectionReconfigurationComplete Xw-AP Mobile association WT Association Confirmation Figure 11.5. WT Addition procedure 11.3.1.2. WT Modification procedure The WT Modification procedure can be initialized either by the eNB entity or by the access point and can be used to modify, set or release bearer contexts or to modify other properties of the mobile context. Xw-AP WT Modification Request Xw-AP WT Modification Request Acknowledge RRC ConnectionReconfiguration RRC ConnectionReconfigurationComplete Figure 11.6. WT Modification procedure initiated by the eNB entity The WT Modification procedure initiated by the eNB entity is described in Figure 11.6. 1) The eNB entity sends the message Xw-AP WT Modificatio
n Request to request the AP to modify the specific bearer resources. 2) If the access point accepts the request, it applies the configuration modification to the resource and responds with the message Xw-AP WT Modification Request Acknowledge. Carrier Aggregation 3) If the modification requires a new configuration for the mobile, the eNB entity sends the message RRC ConnectionReconfiguration, including the new configuration of the Wi-Fi radio resource. 4) The mobile applies the new configuration and responds with the message RRC ConnectionReconfigurationComplete The WT Modification procedure initiated by the access point is described in Figure 11.7. 1) The access point sends the message Xw-AP WT Modification Required to the eNB entity to modify the radio resources of the Wi-Fi access. 2) The eNB responds with the message Xw-AP WT Change Confirm. 3) If the modification requires a new configuration for the mobile, the eNB entity sends the message RRC ConnectionReconfiguration, including the new configuration of the Wi-Fi radio resource. 4) The mobile applies the new configuration and responds with the message RRC ConnectionReconfigurationComplete Xw-AP WT Modification Required Xw-AP WT Modification Confirm RRC ConnectionReconfiguration RRC ConnectionReconfigurationComplete Figure 11.7. WT Modification procedure initiated by the access point 11.3.1.3. WT Release procedure The WT Release procedure can be initialized either by the NB entity or by the access point and is used to initiate the release of the mobile context at the access point. The recipient cannot reject the request. 210 Wi-Fi Integration to the 4G Mobile Network The WT Release procedure initiated by the eNB entity is described in Figure 11.8. 1) The eNB entity sends the message Xw-AP WT Release Request to request the Wi-Fi access point to release the allocated radio resources over the Wi-Fi access. 2) If necessary, the eNB entity sends the message RRC ConnectionReconfiguration to the mobile indicating the release of the radio resources. 3) The mobile re
sponds message ConnectionReconfigurationComplete. Xw-AP WT Release Request RRC ConnectionReconfiguration RRC ConnectionReconfigurationComplete Figure 11.8. WT Release procedure initiated by the eNB entity The WT Release procedure initiated by the access point is described in Figure 11.9. 1) The access point sends the message Xw-AP WT Release Required to the eNB entity to request the release of radio resources from the Wi-Fi access. 2) The eNB entity responds with the message Xw-AP WT Release Confirm. 3) If necessary, the eNB entity sends the message RRC ConnectionReconfiguration to the mobile indicating the release of the radio resources. 4) The mobile responds message ConnectionReconfigurationComplete Carrier Aggregation Xw-AP WT Release Required Xw-AP WT Release Confirm RRC ConnectionReconfiguration RRC ConnectionReconfigurationComplete Figure 11.9. WT Release procedure initiated by the access point The procedure for changing the access point is initiated by the eNB entity and used to transfer the mobile context from a source AP to a target AP. This procedure is performed using the WT Release and WT Addition procedures. 11.3.2. LWIP aggregation The procedure for establishing the LWIP and IPSec tunnels is described in Figure 11.10. 1) The eNB entity configures the mobile with the message RRC ConnectionReconfiguration to perform measurements on Wi-Fi access in order to start the LWIP and IPSec tunnels establishment. 2) The mobile applies the new configuration and responds with the message RRCConnectionReconfigurationComplete. 3) The mobile sends to the eNB entity the message RRC WLANMeasurements containing the measurements performed on the Wi-Fi access. 4) The eNB entity sends the message Xw-AP LWIP Addition Request to request the security gateway (SeGW) to allocate resources for IPSec tunnel establishment. 5) If the security gateway accepts the request, it responds with the message Xw-AP LWIP Addition Request Acknowledge. 6) The eNB entity sends the message RRC ConnectionReconfiguration to the mobile to establis
h the LWIP tunnel. 212 Wi-Fi Integration to the 4G Mobile Network 7) The mobile applies the new configuration and responds with the message RRC ConnectionReconfigurationComplete. 8) The mobile sends the confirmation of the association with the Wi-Fi access point to the eNB entity in the message RRC WLANConnectionStatusReport. 9) The eNB entity sends the message RRC ConnectionReconfiguration to the mobile to establish the IPSec tunnel and can configure the bearers that will use the IPSec tunnel. 10) The mobile applies the new configuration and responds with the message RRC ConnectionReconfigurationComplete. RRC ConnectionReconfiguration Measurement RRC ConnectionReconfigurationComplete configuration RRC WLANMeasurements Xw-AP LWIP Addition Request IPSec tunnel Xw-AP LWIP Addition Request Acknowledge configuration RRC ConnectionReconfiguration LWIP tunnel RRC ConnectionReconfigurationComplete configuration RRC WLANConnectionStatusReport Association RRC ConnectionReconfiguration IPSec tunnel RRC ConnectionReconfigurationComplete configuration Figure 11.10. LWIP and IPSec tunnel establishment 11.3.3. LAA aggregation The access mechanism to the radio channel is different for the LTE and Wi-Fi interfaces. Carrier Aggregation For the LTE radio interface, access to the radio channel is controlled by the eNB entity. For the Wi-Fi radio channel, access to the radio channel uses the CSMA/CA (Carrier Sense Multiple Access/Collision Avoidance) mechanism. The eNB entity or the mobile applies the LBT (Listen Before Talk) mechanism before transmitting in the U-NII radio channel. The equipment uses energy sensing to determine the presence or absence of other signals on the radio channel during the CCA (Clear Channel Assessment) observation time. The LBT mechanism has two options: frame-based equipment (FBE) and load-based equipment (LBE). For the FBE option, the equipment operates on the basis of a synchronization with a fixed frame period. At the end of the frame period, the equipment performs a CCA check on the radio channel. I
f the channel is free, then the data is transmitted immediately to the beginning of the next frame. If the channel is busy, then another CCA check is performed at the next frame period (Figure 11.11). Frame period Frame period Frame period Idle period Traffic failure success failure success Figure 11.11. LBT mechanism -FBE option 214 Wi-Fi Integration to the 4G Mobile Network For the LBE option, the device performs CCA control whenever there is data to transmit. If the channel is free, then the data is transmitted immediately. If the channel is busy, then the device must wait until the timer for the backoff mechanism expires (Figure 11.12). This timer is decremented when the radio channel is free. Fixed window: 5 CCA period Traffic Traffic channel channel Figure 11.12. LBT mechanism -LBE option The LBE option is relatively similar to the backoff mechanism of Wi-Fi access. Unlike Wi-Fi access, which adopts an exponential backoff mechanism, the LBE option opts for a backoff mechanism with a fixed window. 11.4. PDCP The Packet Data Convergence Protocol (PDCP) is used for RRC (Radio Resource Control) messages, relating to dedicated control data, and IP (Internet Protocol) packet related to the traffic. The PDCP performs the following functions: - compression of traffic data headers using the ROHC (Robust Header Compression) mechanism; - security of traffic data (confidentiality) and of RRC messages (integrity and confidentiality); - delivery in sequence of RRC messages and IP packets; - recovery of PDCP frames lost during the handover. Carrier Aggregation The PDCP defines headers to encapsulate the RRC signaling data, the traffic data and the control messages associated with the traffic data. The structure of PDCP frames is described in Figure 11.13 for frames containing traffic data and RRC signaling data. PDCP frame containing RRC messages PDCP frame containing IP packets Byte 1 PDCP SN Byte 1 PDCP SN Byte 2 Byte 2 RRC message IP packet Byte N-4 Byte N Byte N-3 MAC-I Byte N-2 MAC-I Byte 1 PDCP SN Byte N-1 MAC-I Byt
mechanism of the headers. FMS (First Missing): this field is coded on 12, 15 or 18 bits. It contains the first sequence number of the missing PDCP frames. Bitmap: this field is a collection of bits indicating whether the PDCP frame was received correctly (bit to ONE) or not (bit to ZERO). The most significant bit of the first byte represents the sequence number following the value of the FMS field. HRW (Highest Received PDCP SN on WLAN): this field is coded on 12, 15 or 18 bits. It contains the highest value of the PDCP SN parameter of the PDCP frame received on the Wi-Fi interface. NMP (Number of Missing PDCP SDUs): this field is coded on 12, 15 or 18 bits. It contains the number of missing frames from and including the value corresponding to the FMS parameter up to the value of the HRW parameter. MPTCP Aggregation 12.1. Functional architecture In the case of LWA/LWIP aggregation solutions, the LTE (Long-Term Evolution) and Wi-Fi access aggregation is done at the eNB entity level. In MPTCP-based (Multi-Path Transmission Control Protocol) aggregation solutions, aggregation occurs at the TCP layer. The target of MPTCP aggregation is to transmit data using multiple paths without causing modifications to existing infrastructures (the 4G mobile network, Wi-Fi access). The MPTCP connection is performed by the MPTCP client hosted in the mobile and the MPTCP server hosted in an MPTCP proxy. The MPTCP connection is built on TCP connections, each corresponding to an access, LTE or Wi-Fi (Figure 12.1). LTE access 4G network Internet Internet Wi-Fi access Internet MTCP proxy server Server Figure 12.1. Architecture for MPTCP aggregation Wi-Fi Integration to the 4G Mobile Network, First Edition. André Perez. C ISTE Ltd 2018. Published by ISTE Ltd and John Wiley & Sons, Inc. 218 Wi-Fi Integration to the 4G Mobile Network 12.2. TCP The TCP (Transmission Control Protocol) is a reliable protocol for the following reasons: - data transmission is conditional upon the establishment of a connection between the source and destination;
- the receiver delivers ordered, error-free data to the application layer; - the receiver implements a source flow control mechanism based on its receive buffer occupancy; - the source rate is regulated based on the congestion state of the network. The TCP is byte-stream oriented: - at the source side, the application writes bytes into the transmission buffer. The TCP transmits segments to the recipient; - at the destination side, the application reads bytes into the reception buffer. The application is in charge of delimiting messages. 12.2.1. TCP header The TCP header is described in Figure 12.2 and contains the following fields: Source Port and Destination Port: these fields identify the port numbers of the source and destination applications. Sequence Number: this field specifies the current number assigned to the first octet of the data encapsulated by the TCP header. Each byte of the message encapsulated by the TCP header consumes a number. Acknowledgment Number: this field contains the next sequence number expected by the transmitter of this acknowledgment. It implicitly acknowledges the previous numbers. Data Offset: this field indicates the number of 32-bit words in the TCP header. Taking into account the presence of the Option field, this field indicates the starting point of the data encapsulated by the TCP header. MPTCP Aggregation Reserved: this field is reserved for later use. Source Port Destination Port Sequence Number Acknowledgment Number UAPRSF Offset Reserved Window Checksum Urgent Pointer Figure 12.2. Format of TCP header Flags: - URG bit is set to ONE if the Urgent Pointer field is being used; - ACK bit is set to ONE to indicate the validity of the Acknowledgment Number. When the ACK bit is set to ZERO, the segment does not contain an acknowledgment and the Acknowledgment Number field is ignored; - PSH bit is set to ONE to notify the recipient to deliver the data to the respective application without buffering; - RST bit is set to ONE to allow a connection to be reset; it is also used to re
fuse an attempt to open a connection; SYN bit is set to ONE to establish a connection; - FIN bit is set to ONE to a connection. Window: this field specifies the window size. The amount of data that the receiver of the segment is able to receive is mentioned in each segment. This field enables flow control to be performed. The receiver may respond with a zero-valued Window field. This indicates that its reception buffer is full. Checksum: this field is used to detect whether bit errors occurred during transfer. This check encompasses the header, the data encapsulated by the TCP header and a pseudo-header. The pseudo-header includes the source Wi-Fi Integration to the 4G Mobile Network and destination IP addresses, the Protocol field from the IP header and the length of the IP packet. Urgent Pointer: this field points to the first byte where urgent data can be found. It allows the sender to transmit information to the receiver without interrupting the message transmission in progress. Options: this field may be used for various functions: - maximum segment size (MSS): this information is only provided during the connection opening procedure. With an MTU of 1,500 bytes over Ethernet, the MSS is 1,460 bytes in IPv4 and 1,440 bytes in IPv6; - sizing of the reception buffer (Window Scale): the sender and receiver may negotiate a scale factor for the window size. This option makes it possible to circumvent the limitation in window size due to the 16-bit length of the Window field; - selective acknowledgment (SACK) instead of a bulk retransmission: the receiver may request retransmission of one or more specific segments. After obtaining them, it can then acknowledge all the buffered data. This option provides two pointers to indicate each received data block. 12.2.2. Opening and closing a connection Opening a connection involves the following three steps: - the client sends a segment having a SYN bit set to ONE and an ACK bit set to ZERO. The client indicates the sequence number X; - the server responds with the SYN bit
set to ONE and the ACK bit set to ONE. The server indicates the sequence number Y. The server validates the received segment by indicating the next expected byte X + 1; - the client responds with the SYN bit set to ONE and the ACK bit set to ONE. The client indicates the sequence number X and validates the received segment by indicating the next expected byte Y + 1. An endpoint can close the connection using either the FIN bit or the RST bit. The FIN bit allows the connection to be closed when the data to be transferred have actually been received by the recipient. The RST bit is used to close the session abruptly. MPTCP Aggregation 12.2.3. Data transfer The TCP has the Sequence Number, Acknowledgment Number and Checksum fields to perform error-free data transfer. At the time a segment is transmitted, a retransmission timeout (RTO) is initiated. If the segment is acknowledged before the expiration of the timer, then the latter is stopped. On the other hand, if the timer expires before the acknowledgment arrives, then the segment is retransmitted and the timer is activated again. When a segment is retransmitted, the retransmission timer is not updated, its value being doubled instead. In a standard configuration, retransmission resumes from the segment for which the timer expired, since the sender has no information as to whether or not the next segments were actually received, unless the SACK option is used. The TCP continuously adjusts the value of this retransmission timer. It manages an RTT (Round Trip Time) variable, which is the current estimate of the time elapsed between the transmission of a segment and the reception of the acknowledgment. 12.2.4. Slow Start and Congestion Avoidance mechanisms The source takes advantage of the Slow Start and Congestion Avoidance mechanisms to control the amount of transmitted data. These mechanisms are implemented using two variables: - the congestion window (cwnd) indicates the amount of bytes the source can transmit before it receives an acknowledgment via the Acknowled
gment Number field; - the receive window (rwnd) indicates the amount of bytes the receiver is ready to receive, a value indicated via the Window field. On establishing the connection, the sender initializes the congestion window (cwnd) with a value equal to two segments of maximum length (MSS) (Figure 12.3). If the segments are acknowledged before the expiration Wi-Fi Integration to the 4G Mobile Network of the timer, the size of the congestion window is doubled. Each successful transmission thus enables the size of the congestion window to be doubled. The Congestion Avoidance mechanism introduces a new variable: the congestion avoidance threshold (ssthresh) (Figure 12.3). When the congestion avoidance threshold is reached, the congestion window grows linearly by an increment corresponding to the maximum size of one segment. Size of the congestion window (in kilo byte) Timer expiration Congestion avoidance threshold Figure 12.3. Slow Start and Congestion Avoidance mechanisms In the beginning, the value of the congestion avoidance threshold is equal to half that of the receive window (rwnd). If the timer expires before receiving the acknowledgment for the transmitted data, then the congestion avoidance threshold is then set to half the current congestion window and the Slow Start mechanism restarts. 12.2.5. Fast Retransmit and Fast Recovery mechanisms The Fast Retransmit mechanism enables the sender to retransmit a segment without waiting for the timer to expire, thus avoiding the start-up of the Slow Start mechanism (Figure 12.4). MPTCP Aggregation Size of the congestion window (in kilo byte) Reception of duplicate acknowledgments Acknowledgment reception of retransmitted segments Congestion avoidance threshold Figure 12.4. Fast Retransmit and Fast Recovery mechanisms If a segment is missing at the receiver, then the latter will emit segments with duplicate acknowledgments, having the same value in the Acknowledgment Number field. At the other end, the reception of duplicate acknowledgments is used to determine t
he missing segment. It should be noted that the reception of duplicate acknowledgments may also be caused by network-induced desequencing. When three duplicate acknowledgments are received, the sender resends the missing segment. The Fast Recovery mechanism operates as follows: - when three duplicate acknowledgments are received, the congestion avoidance threshold (ssthresh) is set to half the current congestion window; - the congestion window (cwnd) takes on a value greater than the congestion avoidance threshold by three MSS values; - for every additional duplicate acknowledgment received, the congestion window is incremented by one MSS value; 224 Wi-Fi Integration to the 4G Mobile Network - at the first acknowledgment corresponding to the retransmitted segments, the congestion window is positioned at the congestion avoidance threshold. 12.2.6. ECN mechanism WRED (Weighed Random Early Discard) queue management is a method of giving the recipient an indication of congestion. It is based on the anticipated and random destruction of packets. The ECN (Explicit Congestion Notification) mechanism constitutes another method to provide such a congestion indication without destroying packets. It is based on the use of fields in the header of the IP and TCP to warn terminal stations about the beginning of congestion. The ECN mechanism uses two bits in the IP header (Figure 12.5). These two bits complement the six bits in the DSCP (DiffServ Code Point) field. Version DiffServ ECN Total Length Figure 12.5. ECN field in IP header When these two bits equal 10 or 01, they indicate that the source and the destination are able to treat the ECN mechanism. These two bits are called ECT (ECN-Capable Transport, ECT(0) and ECT(1) respectively). Both endpoints are made aware of each other's ability to treat the ECN mechanism during the TCP connection procedure (Table 12.1). ECN field Designation Non-ECT ECT(1) ECT(0) Table 12.1. ECN field in IP header MPTCP Aggregation When these two bits equal 00, they indicate that the source and t
he destination are not able to treat the ECN mechanism (Table 12.1). When the router detects the beginning of congestion through the WRED queue management mechanism, the two bits assume the value 11 (Table 12.1). These two bits are called CE (Congestion Experienced). The ECN field only assumes the CE value if this field previously had the value ECT(0) or ECT(1) or if this field was already flagged as CE. Should the ECN field equal 00, the detection of incipient congestion would result in packet destruction. The CE value is used by the router to notify the recipient of congestion onset. The ECN mechanism further comprises two bits in the TCP header (Figure 12.6). These two bits complement the six flag bits. 3 456789012345678901234567890 CEUAPRSF Offset WCRCSSYI Window REGKHTNN Figure 12.6. ECN field in TCP header The ECE bit (ECN-Echo) is exploited by the recipient to warn the source that a beginning of congestion has been detected in the network. This bit is set when the recipient receives a packet whose ECN field in the IP header has the CE value. The CWR (Congestion Window Reduced) bit is used by the source to notify the recipient that it has indeed received the ECE flag. When the recipient receives the CWR flag, it stops transmitting the ECE flag. While the TCP connection is being opened, the client sends a TCP header with the SYN (connection opening), ECE and CWR flags set to one. The server responds with a TCP header, wherein the SYN (connection opening) and ECE flags are set to one. During that stage, the ECE and CWR bits are used to indicate the ability of terminals to treat the ECN mechanism, rather than the occurrence of congestion in the network. 226 Wi-Fi Integration to the 4G Mobile Network 12.3. MPTCP The MPTCP connection consists of a combination of several TCP connections, with each TCP connection transmitted on a path to appear as a normal connection for the different devices crossed: each TCP connection must start with the establishment procedure; each TCP connection must independently manage its
sequence number; - each TCP connection must end with FIN or RST flag. The MPTCP uses the Kind (=30) option of the TCP header, with each MPTCP message being identified by the Subtype field (Figure 12.7). 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 Length Subtype Subtype-specific data (variable length) Figure 12.7. Format of MPTCP option Table 12.2 summarizes the different MPTCP options corresponding to the Subtype field. Value Designation (in hexadecimal) MP_CAPABLE MP_JOIN ADD_ADDR REMOVE_ADDR MP PRIO MP_FAIL MP_FASTCLOSE Table 12.2. MPTCP options MPTCP Aggregation 12.3.1. Establishment of MPTCP connection The establishment of MPTCP connection begins with an exchange SYN, SYN/ACK, ACK of the first TCP connection. Each TCP header contains the MP_CAPABLE option. This option declares that the sender is capable of rolling MPTCP over the first TCP connection (Figure 12.8). MPTCP Proxy Server Wi-Fi Access Access SYN = 1 Option : MP_CAPABLE (UE key) SYN = 1 ACK = 1 Option : MP_CAPABLE (Proxy Server key) ACK = 1 Option : MP CAPABLE (UE key, Proxy Server key) Figure 12.8. Establishment of an MPTCP connection This option is used to declare the 64-bit key that each entity (the mobile, the Proxy Server MPTCP) has generated for this MPTCP connection. This key will later authenticate the addition of new TCP connections to this MPTCP connection. This is the only time that the key will be sent clearly on the first TCP connection, with the exception of the MP_FASTCLOSE option. All future TCP connections will identify the connection using a 32-bit token. This token is a cryptographic hash of this key. 12.3.2. Adding a TCP connection When the MPTCP connection is established with the MP_CAPABLE exchange on the LTE access, a new TCP connection can be added for the Wi-Fi access. The new TCP connection starts with a normal exchange SYN, SYN/ACK, ACK. The MP_JOIN option is used to identify the new TCP connection (Figure 12.9). Wi-Fi Integration to the 4G Mobile Network MPTCP Proxy Server Wi-Fi access access SYN = 1 Op
tion : MP CAPABLE (UE key) SYN = 1 ACK = 1 Option : MP_CAPABLE (Proxy Server key) Establishment ACK = 1 of TCP connection Option : MP CAPABLE (UE key, Proxy Server key) SYN = 1 Option : MP_JOIN (UE token, UE nonce) SYN = 1 ACK = 1 Option : MP JOIN (Proxy Server HMAC, Proxy Server nonce) Adding ACK = 1 a TCP connection Option : MP_JOIN (UE HMAC) ACK = 1 Figure 12.9. Adding a TCP connection The mobile transmits the SYN flag in the first TCP header whose MP_JOIN option contains a token and a random number (nonce). The token is a cryptographic hash generated from the key of the MPTCP Proxy Server. It is used by the MPTCP Proxy Server to identify the MPTCP connection. The random number (nonce) is used to calculate the HMAC authentication of the following headers: The MPTCP Proxy Server responds with the SYN/ACK flags in the TCP header whose MP_JOIN option contains HMAC (Proxy Server) authentication and a random number (nonce): HMAC (Proxy Server) = HMAC (Key, Message) Key = Proxy Server key+ mobile key Message = nonce (Proxy Server) + nonce (mobile) MPTCP Aggregation The mobile performs the third exchange with the ACK flag in the TCP header whose MP_JOIN option contains HMAC (mobile) authentication: HMAC (mobile) = HMAC (Key, Message) Key = mobile key + Proxy Server key Message = nonce (mobile) + nonce (Proxy Server) The Proxy Server MPTCP terminates the procedure with the ACK flag in the TCP header to acknowledge the TCP header received during the third exchange. Each MP_JOIN option contains an address identifier. The address identifier has only a meaning in a single connection, where it identifies the source IP address of this packet, even if this IP address has been modified by an intermediate device (e.g. by the NAT function). Hosts can specify in the MP JOIN option when configuring a TCP connection whether they want the TCP connection to be used as a normal path or as a backup path. The host may request a change in the priority of the connection via the MP_PRIO option. 12.3.3. Data transfer The DSS (Data Sequence
Signal) option provides control information to enable the reassembly of streams from different TCP connections and its reliable and orderly delivery of data for the application at the destination level. To deliver the data in sequence, the DSS option contains the mapping between the data sequence number (DSN) of the MPTCP connection and the sub-flow sequence number (SSN) of the TCP connection (Figure 12.10). Wi-Fi Integration to the 4G Mobile Network SSN (LTE access) SSN (Wi-Fi access) MPTCP Proxy Server access accessi Option : DSS (DSN = 1, SSN = 1) Option DSS (DATA ACK = 1401) Option : DSS (DSN = 1401, SSN = 1) Option : DSS (DATA ACK = 2801) Option : DSS (DSN = 2801, SSN = 1401) Option : DSS (DATA ACK = 4201) Figure 12.10. Data transfer The DSS option uses the Data ACK field to acknowledge data from the MPTCP connection. This acknowledgment indicates to the sender that the data corresponding to the DSN number has been received and specifies the next DSN to be transmitted. For a normal TCP connection, the recipient of a segment notifies the source of the available size for the receive memory in the Window field. The MPTCP connection uses a single receive window for all TCP connections, which allows each TCP connection to transmit data if the size of the receive memory allows. The value of the receive window is indicated in the Window field of the TCP connection, whose associated DSS option contains in the DATA_ACK field the number of the next expected byte relative to the DSN MPTCP Aggregation sequence (Figure 12.10). The source can transmit on all TCP connections segments whose DSN number is between DATA_ACK and DATA_ACK + Window. For a normal TCP connection, congestion control introduces another limitation provided by the congestion window (cwnd). Executing the existing algorithms independently for each TCP connection would give very high flow rate for MPTCP connection if these TCP connections cross a single bottleneck. In addition, it is desirable for a source with multiple available accesses to use the leas
t congested path. The congestion control algorithm applies only to the increase phase of the reception window. For this, it is necessary to couple the congestion control algorithms operating on the different TCP connections and dynamically control the overall aggressiveness of the MPTCP connection. The Slow Start, Fast Retransmit and Fast Recovery mechanisms are the same as for the standard TCP. When a retransmission over a TCP connection fails, the sender can send the data from the MPTCP connection with the same DSN sequence number to another TCP connection after a timeout. During a retransmission, the host must, however, try to retransmit the original data over the original TCP connection, in order to preserve the integrity of the SSN sequence numbers. 12.3.4. Closing an MPTCP connection When an application requests the closing of a session, it indicates that it no longer has data to send. For a TCP connection, this causes the FIN flag to be issued. For an MPTCP connection, an equivalent mechanism is required, based on the DATA_FIN indication contained in the DSS option (Figure 12.11). Wi-Fi Integration to the 4G Mobile Network MPTCP Proxy Server Wi-Fi access access Option : DSS (DATA_FIN) Closing Option : DSS (DATA ACK) a MPTCP connection Closing a TCP connection Closing a TCP connection Figure 12.11. Closing a MPTCP connection The closure of the MPTCP connection is decoupled from the closures of the TCP connections. When DATA_FIN has been acknowledged, all remaining TCP connections must be closed with exchanges of the FIN flag. The DATA FIN indication is acknowledged when all data has been transferred to the different TCP connections. The TCP connection has the means to close a connection with the RST flag abruptly. The option MP FASTCLOSE allows the same function to be performed for the MPTCP connection (Figure 12.12). MPTCP Proxy Server Wi-Fi access access Option : MP_FASTCLOSE Figure 12.12. Abrupt closure of MPTCP connection Host A (e.g. the proxy server) sends, over a TCP connection, a TCP header containi
ng the MP_FASTCLOSE option, containing the key of host B (for example the mobile) declared during the establishment of the MPTCP connection. For all TCP connections, host A sends the RST flag. MPTCP Aggregation On receipt of the MP_FASTCLOSE option containing the valid key, host B responds on the same TCP connection with the RST flag and closes the other TCP connections. 12.3.5. Adding and removing an address An MPTCP connection is initially configured between the A1 pair (address/port for LTE access) of host A (the mobile) and the B1 pair (address/port) of host B (the proxy server). Host A can start an additional TCP connection from its A2 pair (Wi-Fi access) by sending the SYN flag and the MP_JOIN option. At the end of the first TCP connection, host A uses the ADD_ADDR option, informing the recipient of the A2 pair (address/port). Each IP address is associated with a unique address identifier (address ID) that can be used for address removal or for the MP_JOIN option. Due to the proliferation of NAT devices, it is likely that a host might attempt to publish private IP addresses. The MP_JOIN procedure for creating a new TCP connection provides mechanisms to minimize security risks. Similarly, host B can use the ADD_ADDR option to inform host A of the availability of the B2 pair (address/port). From the point of view of host A (the mobile), the following four TCP connections can thus be opened: address/port A1 and address/port B1, on LTE access; address/port A1 and address/port B2, on LTE access; address/port A2 and address/port B1, on Wi-Fi access; address/port A2 and address/port B2, on Wi-Fi access. If during an MPTCP connection, a previously advertised address becomes invalid, then the affected host must advertise it in the REMOVE_ADDR option SO that the other end can delete the TCP connections bound to that address. Wi-Fi Integration to the 4G Mobile Network 12.3.6. Return to the TCP connection At the beginning of an MPTCP connection, it is important to ensure that the path is fully compatible with the MPTCP
options. If any of the SYN flags do not have the MPTCP options, the session must continue automatically on a regular TCP connection. This scenario occurs when the host does not process MPTCP options or when intermediate devices prohibit the use of options. In the case where the data is not contiguous, which could happen when a single TCP connection retransmits data from another recently closed TCP connection, the recipient must close the TCP connection with the RST flag and the MP_FAIL option. The recipient must reject all data that follow the specified DSN sequence number. The source may try to restart the TCP connection. Bibliography General Documentation [3GPP TS 23.402] Architecture enhancements for non-3GPP accesses - 2016. [3GPP TS 24.302] Access to the 3GPP Evolved Packet Core (EPC) via non-3GPP access networks - 2016. [3GPP TS 24.234] WLAN User Equipment (WLAN UE) to network protocols - 2015. [3GPP TS 33.234] Wireless Local Area Network (WLAN) interworking security - 2016. [3GPP TS 33.402] 3GPP System Architecture Evolution (SAE); Security aspects of non-3GPP accesses - 2014. Integration of Cellular and Wi-Fi Networks - 4G Americas - 2013. Wi-Fi Roaming Guidelines - GSMA - IR.61 - 2015. WLAN Traffic Offload in LTE - A. Schumacher, J. Schlienz - Rohde & Schwarz - 2012. Analysis of LTE/Wi-Fi Aggregation Solutions - Netmanias - 2016. Network Architecture for LTE and Wi-Fi Interworking - Netmanias - C. Yoo - 2012. Wi-Fi Integration to the 4G Mobile Network, First Edition. André Perez. C ISTE Ltd 2018. Published by ISTE Ltd and John Wiley & Sons, Inc. Wi-Fi Integration to the 4G Mobile Network Chapter 1: Architecture Based on Wi-Fi Interface [3GPP TS 23.203] Policy and charging control architecture - 2016. [3GPP TS 29.273] Evolved Packet System (EPS); 3GPP EPS AAA interfaces - 2016. Chapter 2: MAC Layer [IEEE 802.11] Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications - 2012. 802.11 Wireless Network: The definitive guide - M. Gast - O'Reilly - 2005. [NIST 800-97] Establishing Wire
less Robust Security Networks: A Guide to IEEE 802.11i - S. Frankel, B. Eydt, L. Owens, K. Scarfone - 2007. Chapter 3: 802.11a/g Interfaces [IEEE 802.11] Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications - Chapters 18 / 19 - 2012. 802.11 Wireless Network: The definitive guide - M. Gast - O'Reilly - Chapters 13 / 14 - 2005. Chapter 4: 802.11n Interface [IEEE 802.11] Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications - Chapter 20 - 2012. 802.11n A survival guide - M. Gast - O'Reilly - 2012. WLAN 802.11n: From SISO to MIMO - D. Liebl - Rohde & Schwarz - 2012. Chapter 5: 802.11ac Interface [IEEE 802.11] Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications - Amendment 4: Enhancements for Very High Throughput for Operation in Bands below 6 GHz - 2013. 802.11ac A survival guide - M. Gast - O'Reilly - 2013. 802.11ac Technology Introduction - L. Ward - Rohde & Schwarz - 2012. 802.11ac: The Fifth Generation of Wi-Fi - Cisco - 2014. Bibliography 237 Chapter 6: Mutual Authentication [IEEE 802.1X] Port-based Network Access Control - 2010. [RFC 3748] Extensible Authentication Protocol (EAP) - B. Aboba, L. Blunk, J. Vollbrecht, J. Carlson, H. Levkowetz - 2004. [RFC 4187] Extensible Authentication Protocol Method for 3rd Generation; Authentication and Key Agreement (EAP-AKA) - J. Arkko, H. Haverinen - 2006. [RFC 5448] Improved Extensible Authentication Protocol Method for 3rd Generation; Authentication and Key Agreement (EAP-AKA') - J. Arkko, V. Lehtovirta, P. Eronen - 2009. [RFC 2865] Remote Authentication Dial In User Service (RADIUS) - C. Rigney, S. Willens, A. Rubens, W. Simpson - 2000. [RFC 3579] RADIUS (Remote Authentication Dial In User Service) Support For Extensible Authentication Protocol (EAP) - B. Aboba, P. Calhoun - 2003. Chapter 7: SWu Tunnel Establishment [RFC 4301] Security Architecture for the Internet Protocol - S. Kent, K. Seo - 2005. [RFC 4303] IP Encapsulating Security Payload (ESP) - S. Kent - 2005. [RFC 5996] Internet
Key Exchange Protocol Version 2 (IKEv2) - C. Kaufman, P. Hoffman, Y. Nir, P. Eronen - 2010. [RFC 4555] IKEv2 Mobility and Multihoming Protocol (MOBIKE) - P. Eronen - 2006. [NIST 800-77] Guide to IPsec VPNs - S. Frankel, K. Kent, R. Lewkowski, A.D. Orebaugh, R.W. Ritchey, S.R. Sharma - 2005. Chapter 8: S2a / S2b Tunnel Establishment [RFC 5213] Proxy Mobile IPv6 - S. Gundavelli, K. Leung, V. Devarapalli, K. Chowdhury, B. Patil - 2008. [3GPP TS 29.275] Proxy Mobile IPv6 (PMIPv6) based Mobility and Tunnelling protocols - 2016. Wi-Fi Integration to the 4G Mobile Network [3GPP TS 29.274] Evolved General Packet Radio Service (GPRS) Tunnelling Protocol for Control plane (GTPv2-C) - 2016. [RFC 5944] IP Mobility Support for IPv4, Revised - C. Perkins - 2010. [3GPP TS 29.279] Mobile IPv4 (MIPv4) based Mobility protocols - 2011. Chapter 9: S2c Tunnel Establishment [RFC 6275] Mobility Support in IPv6 - C. Perkins, D. Johnson, J. Arkko - 2011. [RFC 5555] Mobile IPv6 Support for Dual Stack Hosts and Routers - H. Soliman - 2009. Chapter 10: Network Discovery and Selection [3GPP TS 24.312] Access Network Discovery and Selection Function (ANDSF); Management Object (MO) - 2016. Hotspot 2.0 (Release 2) Technical Specification - Wi-Fi Alliance - 2016. Chapter 11: Carrier Aggregation [3GPP TS 36.300] Evolved Universal Terrestrial Radio Access (E-UTRA) and Evolved Universal Terrestrial Radio Access Network (E-UTRAN); Overall description - 2017. [3GPP TS $ 36.323] Packet Data Convergence Protocol (PDCP) specification - 2017. LTE Aggregation & Unlicensed Spectrum - 5G Americas - 2015. Chapter 12: MPTCP Aggregation [RFC 6182] Architectural Guidelines for Multipath TCP Development - A. Ford, C. Raiciu, M. Handley, S. Barre, J. Iyengar - 2011. [RFC 6824] TCP Extensions for Multipath Operation with Multiple Addresses - A. Ford, C. Raiciu, M. Handley, O. Bonaventure - 2013. Index 4G mobile network, Aggregation (Wi-Fi), see A-MPDU, architecture, see EPC, E-UTRAN A-MSDU entities, see ePDG, eNB, HSS, AH, 125-127, 129-131, 133, MME, PGW, PCRF, AA