ETSI TS 181 010-2005 Telecommunications and Internet converged Services and Protocols for Advanced Networking (TISPAN) Service requirements for end-to-end session control in multim.pdf

上传人:explodesoak291 文档编号:744133 上传时间:2019-01-11 格式:PDF 页数:13 大小:52.22KB
下载 相关 举报
ETSI TS 181 010-2005 Telecommunications and Internet converged Services and Protocols for Advanced Networking (TISPAN) Service requirements for end-to-end session control in multim.pdf_第1页
第1页 / 共13页
ETSI TS 181 010-2005 Telecommunications and Internet converged Services and Protocols for Advanced Networking (TISPAN) Service requirements for end-to-end session control in multim.pdf_第2页
第2页 / 共13页
ETSI TS 181 010-2005 Telecommunications and Internet converged Services and Protocols for Advanced Networking (TISPAN) Service requirements for end-to-end session control in multim.pdf_第3页
第3页 / 共13页
ETSI TS 181 010-2005 Telecommunications and Internet converged Services and Protocols for Advanced Networking (TISPAN) Service requirements for end-to-end session control in multim.pdf_第4页
第4页 / 共13页
ETSI TS 181 010-2005 Telecommunications and Internet converged Services and Protocols for Advanced Networking (TISPAN) Service requirements for end-to-end session control in multim.pdf_第5页
第5页 / 共13页
点击查看更多>>
资源描述

1、 ETSI TS 181 010 V1.1.1 (2005-06)Technical Specification Telecommunications and Internet converged Services andProtocols for Advanced Networking (TISPAN);Service requirements for end-to-end session control inmultimedia networks (Release 1)ETSI ETSI TS 181 010 V1.1.1 (2005-06) 2 Reference DTS/TISPAN-

2、01013-NGN-R1 Keywords multimedia, network, service ETSI 650 Route des Lucioles F-06921 Sophia Antipolis Cedex - FRANCE Tel.: +33 4 92 94 42 00 Fax: +33 4 93 65 47 16 Siret N 348 623 562 00017 - NAF 742 C Association but non lucratif enregistre la Sous-Prfecture de Grasse (06) N 7803/88 Important not

3、ice Individual copies of the present document can be downloaded from: http:/www.etsi.org The present document may be made available in more than one electronic version or in print. In any case of existing or perceived difference in contents between such versions, the reference version is the Portabl

4、e Document Format (PDF). In case of dispute, the reference shall be the printing on ETSI printers of the PDF version kept on a specific network drive within ETSI Secretariat. Users of the present document should be aware that the document may be subject to revision or change of status. Information o

5、n the current status of this and other ETSI documents is available at http:/portal.etsi.org/tb/status/status.asp If you find errors in the present document, please send your comment to one of the following services: http:/portal.etsi.org/chaircor/ETSI_support.asp Copyright Notification No part may b

6、e reproduced except as authorized by written permission. The copyright and the foregoing restriction extend to reproduction in all media. European Telecommunications Standards Institute 2005. All rights reserved. DECTTM, PLUGTESTSTM and UMTSTM are Trade Marks of ETSI registered for the benefit of it

7、s Members. TIPHONTMand the TIPHON logo are Trade Marks currently being registered by ETSI for the benefit of its Members. 3GPPTM is a Trade Mark of ETSI registered for the benefit of its Members and of the 3GPP Organizational Partners. ETSI ETSI TS 181 010 V1.1.1 (2005-06) 3 Contents Intellectual Pr

8、operty Rights4 Foreword.4 Introduction 4 1 Scope 5 2 Void5 3 Abbreviations .5 4 General requirements .5 4.1 Minimum session setup time5 4.2 Minimum support required in the terminal.5 4.3 Minimum trust put by the network in the terminal.5 4.4 Roaming and non-roaming scenarios .5 4.5 Access network in

9、dependency .6 4.6 Internetworking 6 5 Signalling Path Requirements 6 5.1 Signalling route 6 5.2 Session Server Routing 6 5.3 Fraud containment6 6 Session control procedures.7 6.1 General requirement .7 6.2 Release of a session by the network .7 6.3 Identities used for session establishment7 6.3.1 Ca

10、lling user identity7 6.3.2 Called user identity .7 6.3.3 Open service API8 7 Bearer establishment 8 7.1 Successful bearer establishment .8 7.2 Network intervention8 7.3 Independency between the session control protocol and QoS/Resource allocation .8 7.4 Correlation between the session control protoc

11、ol and QoS/Resource allocation .9 7.5 Resources allocation.9 7.6 Early media 9 8 Accounting .9 9 Charging.9 10 Security requirements.9 10.1 Authentication 9 10.2 Message protection.9 10.3 Delegation 9 10.4 Establishment of mechanisms 10 10.5 Verification of messages 10 10.5.1 Verification at the Acc

12、ess call server10 10.5.2 Verification at the Service call server.10 10.5.3 Confidentiality 10 10.5.4 Prevention of denial of service .10 10.5.5 Hiding requirement.10 11 Emergency sessions10 12 Lawful interception 11 Annex A (informative): Bibliography.12 History 13 ETSI ETSI TS 181 010 V1.1.1 (2005-

13、06) 4 Intellectual Property Rights IPRs essential or potentially essential to the present document may have been declared to ETSI. The information pertaining to these essential IPRs, if any, is publicly available for ETSI members and non-members, and can be found in ETSI SR 000 314: “Intellectual Pr

14、operty Rights (IPRs); Essential, or potentially Essential, IPRs notified to ETSI in respect of ETSI standards“, which is available from the ETSI Secretariat. Latest updates are available on the ETSI Web server (http:/webapp.etsi.org/IPR/home.asp). Pursuant to the ETSI IPR Policy, no investigation, i

15、ncluding IPR searches, has been carried out by ETSI. No guarantee can be given as to the existence of other IPRs not referenced in ETSI SR 000 314 (or the updates on the ETSI Web server) which are, or may be, or may become, essential to the present document. Foreword This Technical Specification (TS

16、) has been produced by ETSI Technical Committee Telecommunications and Internet converged Services and Protocols for Advanced Networking (TISPAN). Introduction The present document provides general requirements for session control, to support and further develop the capabilities described in TS 181

17、014. ETSI ETSI TS 181 010 V1.1.1 (2005-06) 5 1 Scope The present document provides a set of requirements for the session control service capability. The present document does not specify any particular requirement to the signalling protocol. However, it includes a list of general requirements that h

18、ave to be considered when developing solutions to particular requirements. 2 Void 3 Abbreviations For the purposes of the present document, the abbreviations given in TR 180 000 (see Bibliography) and the following apply: API Application Programming Interface BICC Bearer Independant Call Control ISU

19、P Integrated Service digital network User Part NGN Next Generation Network SIP Session Initiation Protocol 4 General requirements 4.1 Minimum session setup time All the procedures and mechanisms should have a minimum impact on the session setup time as perceived by the user. When there is a choice b

20、etween performing tasks at session establishment or in transactions prior to the session establishment, then the tasks should be performed prior to the session establishment. An example of such a task is user authentication. 4.2 Minimum support required in the terminal As terminals could be rather s

21、mall and “basic“ devices, compliant terminals shall have a minimal capability set. Mandating support for features by the terminal shall meet this requirement. Should terminals have additional capabilities, this shall be made clear during sign-on. 4.3 Minimum trust put by the network in the terminal

22、As terminals are out of the control of a network operator, the trust put by the network in the terminal for proper functioning of the service shall be kept minimum. Information provided by the terminal shall be labelled as user-provided, information provided by the network shall be labelled as netwo

23、rk-provided. Processes using this information will then be able to make sound judgement on the validity of the information. E.g. session measurements provided by the terminal may be suspect in a dispute when there is different information available from the network on the same session. 4.4 Roaming a

24、nd non-roaming scenarios In case of nomadism, all the requirements must be met for both roaming and non-roaming scenarios. There should not be a significant change in the signalling procedures between roaming and non-roaming scenarios. ETSI ETSI TS 181 010 V1.1.1 (2005-06) 6 4.5 Access network indep

25、endency The network-based session control procedures shall be independent of the access network (and access network technology) where the user is located. 4.6 Internetworking The services supported by the NGN session control shall be interoperable with other session control protocols (SIP, BICC, ISU

26、P, H323, the 3GPP session control protocol, etc.). However, the requirements related to the support of end to end functionalities defined by these other session control protocols (e.g. overlap signalling in ISUP) with which interworking is desired are not presented in the present document. NGN sessi

27、on control protocols must be able to encapsulate unique, optional or custom elements of the adapted session control, in order to enable complete session management by the providers session control applications. The solution developed for a particular requirement expressed here shall not preclude the

28、 NGN control protocol to interwork with another profile of the same protocol. In order to fulfil this requirement, some control may be needed at the boundaries of the administrative domains controlled by the NGN control protocol. The interworking between two administrative domains controlled by the

29、NGN control protocol, shall be supported. In order to fulfil this requirement, some control may be needed at the boundaries of the administrative domain controlled by the NGN control protocol. 5 Signalling Path Requirements 5.1 Signalling route The route of the call control signalling shall be hidde

30、n from the terminal. Therefore the terminal shall only know of the route to its Session Server. This session server may however act as a proxy to the real session server in the home network. There may be a hot-standby session server, there may be a hot-standby session server proxy. Terminals may be

31、aware of a hot-standby for their sessions. 5.2 Session Server Routing All signalling messages exchanged during a session initiated by the end user terminal (outgoing session) or during a session initiated toward the end user terminal (incoming session) must transit through the end user terminals Acc

32、ess Session server, so that the services provided by the Access Session server can be delivered. All signalling messages exchanged during either an outgoing session initiated by the end user terminal or an incoming session to the end user terminal must transit through the end users Service call serv

33、er, so that the Service call server can properly trigger the services allocated to that user. 5.3 Fraud containment There shall be a way to prevent any malicious user from bypassing any network entity in the signalling path and still getting service. ETSI ETSI TS 181 010 V1.1.1 (2005-06) 7 6 Session

34、 control procedures 6.1 General requirement An end user shall be able to request the establishment of a session with any other end user, of whom it knows the user Name E.164 number of other identifier as in use by the service provider. An end user shall be able to request the termination or modifica

35、tion of any established sessions in which it takes part. NOTE 1: The need for a permanently allocated “private“ user identity assigned by the network to an end user, to which the end user does not have access is outside the scope of the present document. Such an identity could be used for purposes s

36、uch as authentication, authorization, administration, and possibly charging and accounting. NOTE 2: There may be limitations on the ability to modify certain aspects of a session due to billing for reserved resources, scheduling, available route capabilities, etc. If it is desired to modify a sessio

37、n, and mid-session modification is impossible, there should be the option to immediately negotiate and establish a follow-on session with new session parameters. 6.2 Release of a session by the network The network shall be able to initiate the release of a session of an end user terminal resulting i

38、n the release of all resources associated with it (e.g. in pre-paid calls when the user runs out of credit). This may be done without involving any intervention from the terminal. Such a request shall originate the release of all the network resources associated with the session of the end user term

39、inal: bearer resources and signalling resources. It shall be possible to notify other parties involved in the session, if any, of the termination of the session of the end user terminal. 6.3 Identities used for session establishment 6.3.1 Calling user identity The identity of the calling user shall

40、be provided. It shall be possible, for the calling end user, to inform the called party of his user identity. On request of the originating user, the user identity may be withheld. There shall be users for which the user identity will never be withheld. Which parties these are, e.g. emergency servic

41、es, is a matter of policy. 6.3.2 Called user identity An end user terminal may be registered under a set of different user identities. As such, sessions destined to the user can be placed to any of the registered user identities. Certain filtering rules or services (done by the network or the called

42、 user terminal) may be based on the called user identity. As such, it must be possible, for all sessions, to deliver the user identity used to reach the called party to network entities in the forward direction up to called party terminal. It must also be possible, for all sessions, to deliver the u

43、ser identity used to reach the called party to network entities in the backward direction up to calling party terminal. There shall be a way for the called end user to request any information related to his identity not to be divulgated to the calling end user or to any not-trusted network entity. W

44、hich mode is the default is a matter of policy. ETSI ETSI TS 181 010 V1.1.1 (2005-06) 8 6.3.3 Open service API It shall be possible to bind third-party service notes to a session server for the purposes of providing service features over and above the basic service. This binding may be performed dur

45、ing registration or possibly later. These feature servers will be interrogated when the event they are registered for occurs. End-users will have given permission explicitly (acceptance of terms of service for the particular feature) or implicitly (lawful interception) for the establishment of these

46、 bindings. 7 Bearer establishment The session control protocol shall be used in conjunction with a media control protocol that describes the mono or multi media session. Such a media control protocol may be encapsulated in the session control protocol (e.g. SDP and SIP) or invoked in parallel (e.g.

47、H245 and H225). During the session initiation request, the calling user terminal shall give the parameters of the media session it wants to establish. The called user terminal shall have the possibility to participate in the media session parameters negotiation. A terminal receiving a request to est

48、ablish a media flow may reject the media flow based on its media parameters. It shall be possible to offer multiple sets of media parameters for a particular media flow, the recipient may select one of these. For NGN release 1 there is no requirement for a terminal of network entity to modify the pa

49、rameters to engage in a negotiation. This may change in future releases. 7.1 Successful bearer establishment Successful bearer establishment must include the completion of any required end-to-end QoS signalling, negotiation and resource allocation. 7.2 Network intervention Both the access and the service call server shall have access to the requested media session parameters (e.g. for charging or resource management purposes). The network shall have the possibility to participate in the media session parameters negotiation for the purposes of indicating that this session may o

展开阅读全文
相关资源
猜你喜欢
  • BS 9210 N007-1-1976 Detail specification for radio frequency connectors (type SMB) - Unsealed soldered captive contact 50 $2I snap-on couplings - Full assessment level《射频连接器(SMB型)的.pdf BS 9210 N007-1-1976 Detail specification for radio frequency connectors (type SMB) - Unsealed soldered captive contact 50 $2I snap-on couplings - Full assessment level《射频连接器(SMB型)的.pdf
  • BS 9210 N007-2-1976 Detail specification for radio frequency connectors (type SMB) - Unsealed soldered captive contact 50 ohms snap-on couplings - Control drawings - Mating face de.pdf BS 9210 N007-2-1976 Detail specification for radio frequency connectors (type SMB) - Unsealed soldered captive contact 50 ohms snap-on couplings - Control drawings - Mating face de.pdf
  • BS 9210-1984 Specification for radio frequency connectors of assessed quality generic data and methods of test《经质量评定的射频连接器规范 通用数据和试验方法》.pdf BS 9210-1984 Specification for radio frequency connectors of assessed quality generic data and methods of test《经质量评定的射频连接器规范 通用数据和试验方法》.pdf
  • BS 9220 N001-1971 Detail specification for ordinary rectangular (2 1) rigid waveguide tubing - Standard wall thickness - General application category《普通矩形(2 1)刚性波导管详细规范 标准壁厚 一般应用范围.pdf BS 9220 N001-1971 Detail specification for ordinary rectangular (2 1) rigid waveguide tubing - Standard wall thickness - General application category《普通矩形(2 1)刚性波导管详细规范 标准壁厚 一般应用范围.pdf
  • BS 9220 N002-1971 Detail specification for medium flat rectangular (4 1) rigid waveguide tubing - Standard wall thickness - General application category《中扁矩形(4 1)刚性波导管详细规范 标准壁厚 一般应.pdf BS 9220 N002-1971 Detail specification for medium flat rectangular (4 1) rigid waveguide tubing - Standard wall thickness - General application category《中扁矩形(4 1)刚性波导管详细规范 标准壁厚 一般应.pdf
  • BS 9220 N003-1971 Detail specification for flat rectangular (8 33 1) rigid waveguide tubing - Standard wall thickness - General application category《扁矩形(8 33 1)刚性波导管详细规范 标准壁厚 一般应用范.pdf BS 9220 N003-1971 Detail specification for flat rectangular (8 33 1) rigid waveguide tubing - Standard wall thickness - General application category《扁矩形(8 33 1)刚性波导管详细规范 标准壁厚 一般应用范.pdf
  • BS 9220 N004-1971 Detail specification for circular rigid waveguide tubing - Standard wall thickness - General application category《圆形刚性波导管详细规范 标准壁厚 一般应用范围》.pdf BS 9220 N004-1971 Detail specification for circular rigid waveguide tubing - Standard wall thickness - General application category《圆形刚性波导管详细规范 标准壁厚 一般应用范围》.pdf
  • BS 9220-1971 Specification for rigid waveguide tubing of assessed quality generic data and methods of test《经质量评定的刚性波导管规范 通用数据和试验方法》.pdf BS 9220-1971 Specification for rigid waveguide tubing of assessed quality generic data and methods of test《经质量评定的刚性波导管规范 通用数据和试验方法》.pdf
  • BS 9222-2007 Personal financial planning - Guidance on the application of BS ISO 22222 and assessment of compliance《个人理财计划 BS ISO 22222的应用指南和服从评估》.pdf BS 9222-2007 Personal financial planning - Guidance on the application of BS ISO 22222 and assessment of compliance《个人理财计划 BS ISO 22222的应用指南和服从评估》.pdf
  • 相关搜索

    当前位置:首页 > 标准规范 > 国际标准 > 其他

    copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
    备案/许可证编号:苏ICP备17064731号-1