Tech-invite3GPPspaceIETFspace
21222324252627282931323334353637384‑5x

Content for  TS 23.558  Word version:  19.0.0

Top   Top   Up   Prev   Next
0…   5…   6…   6.2a…   6.2b…   6.3…   6.4…   7…   8…   8.3…   8.3.3…   8.3.3.3…   8.4…   8.4.3…   8.4.4…   8.5…   8.6…   8.6.3…   8.6.4…   8.6.6…   8.7…   8.8…   8.8.2.5…   8.8.2A…   8.8.3…   8.8.4…   8.8.5…   8.9…   8.14…   8.14.3…   8.15…   8.17…   8.17.3…   8.17.4…   8.18…   8.19…   8.20…   9…   A…   A.4…   A.5…   B…

 

8.7  Network capability exposure to EASp. 146

8.7.1  Generalp. 146

The network capability exposure to EAS(s) depends on the deployment scenarios and the business relationship of the ASP/ECSP with the PLMN operator. The following mechanisms are supported:
  • Direct network capability exposure.
  • Network capability exposure via EES.

8.7.2  Direct network capability exposurep. 146

The EAS(s) (acting as trusted or untrusted AF) may directly access the 3GPP Core Network capabilities as specified in TS 23.501 and TS 23.682.

8.7.3  Network capability exposure via EESp. 146

The EES may re-expose the network capabilities of the 3GPP core network to the EAS(s) as per the CAPIF architecture specified in TS 23.222.
Depending on the deployment models (centralized or distributed) employed,
  • the EES assumes the role of the API exposing function (may also acts as the API topology hiding entry) as described in TS 23.222; and
  • the EAS assumes the role of an API invoker.
If CAPIF is supported, the EAS interacts with the CAPIF core function and the EES. The EES may further interact with 3GPP northbound service API provider (e.g. SCEF/NEF/SCEF+NEF) or directly with 3GPP core network entities (e.g. PCF) to satisfy the service API invocation requests from the EASs.
The EES may expose the network capabilities of the 3GPP Core Networks to the EAS(s) by supporting the functionalities of 3GPP northbound service API provider (e.g. SCEF, NEF, SCEF+NEF).
Up

Up   Top   ToC