Tech-invite3GPPspaceIETFspace
21222324252627282931323334353637384‑5x

Content for  TS 23.558  Word version:  19.0.0

Top   Top   Up   Prev   Next
0…   5…   6…   6.2a…   6.2b…   6.3…   6.4…   7…   8…   8.3…   8.3.3…   8.3.3.3…   8.4…   8.4.3…   8.4.4…   8.5…   8.6…   8.6.3…   8.6.4…   8.6.6…   8.7…   8.8…   8.8.2.5…   8.8.2A…   8.8.3…   8.8.4…   8.8.5…   8.9…   8.14…   8.14.3…   8.15…   8.17…   8.17.3…   8.17.4…   8.18…   8.19…   8.20…   9…   A…   A.4…   A.5…   B…

 

A.5  Deployments in relation with CAPIFp. 272

A.5.1  Generalp. 272

Void

A.5.2  Distributed CAPIF core functionsp. 272

The EES can support EAS's access to northbound APIs exposed by SCEF/NEF by providing distributed CAPIF core functions as shown in Figure A.5.2-1.
Copy of original 3GPP image for 3GPP TS 23.558, Fig. A.5.2-1: EES supporting distributed CAPIF core functions
Up
The EDNs reside outside the PLMN trust domain as shown in Figure A.5.2-1. In EDN 2, the EAS and EES are within the same ECSP trust domain. While in EDN 1, the EES and the EAS are in the different ECSP trust domain.
The EES of an EDN provides the following functions for network capability exposure:
  • the CAPIF core function as specified in TS 23.222 to support onboarding of EASs (API invokers), publish of service APIs, discovery of service APIs and charging of service APIs invocations; and
  • the API exposing function as specified in TS 23.222 to expose the service APIs from SCEF/NEF to the EASs via proxy or gateway function.
The following procedures are performed as specified in TS 23.222:
  • The SCEF and NEF act as API exposing function and the service APIs from SCEF (T8) and NEF (Nnef) are published to the CAPIF core function 1. The service APIs are published to the EESs (CAPIF core function 2 and CAPIF core function 3) from the CAPIF core function 1.
  • The EAS acts as an API invoker and is onboarded to the EES (CAPIF core function 2 or CAPIF core function 3) within the EDN.
  • The EASs (API invokers) are authenticated with EES (CAPIF core function 2 or CAPIF core function 3).
  • The EAS discovers the service APIs published by the SCEF and NEF via the EES (CAPIF core function 2 or CAPIF core function 3) within the EDN including the end point address of the API exposing function where the service API invocation is to be performed.
  • The EAS obtains authorization to invoke the service APIs of the SCEF and NEF from the EES (CAPIF core function 2 or CAPIF core function 3).
  • The EAS invokes the service APIs of the SCEF and NEF after authorization by the EES (API exposing function) and obtaining the UE identifier as specified in clause 8.6.5. The EES (API exposing function) further invokes the service APIs of the SCEF or NEF in the 3GPP core network. EDGE-2 supports CAPIF-7e interactions corresponding to T8 (for SCEF) and N33 (for NEF).
Up

A.5.3  Centralized CAPIF core functionp. 274

The EES can support EAS (owned by 3rd party or by PLMN operator) access to northbound APIs exposed by SCEF/NEF by using centralized CAPIF core functions as shown in Figure A.5.3-1.
Copy of original 3GPP image for 3GPP TS 23.558, Fig. A.5.3-1: EES supporting centralized CAPIF core functions
Up
The EDNs reside outside the PLMN trust domain as shown in Figure A.5.3-1. In EDN 2, the EAS and EES are within the same ECSP trust domain. While in EDN 1, the EES and the EAS are in the different ECSP trust domain.
The EES of an EDN provides the following functions for network capability exposure:
  • the API exposing function as specified in TS 23.222 to expose the service APIs from SCEF/NEF to the EASs via proxy or gateway function.
The following procedures are performed as specified in TS 23.222:
  • The SCEF and NEF act as API exposing function and the service APIs from SCEF (T8) and NEF (Nnef) are published to the centralized CAPIF core function. The service APIs exposed by the EESs are published to the centralized CAPIF core function.
  • The EAS acts as an API invoker and is onboarded to the centralized CAPIF core function residing outside of the EDN.
  • The EASs (API invokers) are authenticated with the centralized CAPIF core function.
  • The EAS discovers the service APIs published by the SCEF and NEF via the centralized CAPIF core function including the end point address of the API exposing function where the service API invocation is to be performed.
  • The EAS obtains authorization to invoke the service APIs of the SCEF and NEF from the centralized CAPIF core function.
  • The EAS invokes the service APIs of the SCEF and NEF after authorization by the EES (API exposing function) and obtaining the UE identifier as specified in clause 8.6.5. The EES (API exposing function) further invokes the service APIs of the SCEF or NEF in the 3GPP core network. EDGE-2 supports CAPIF-7e interactions corresponding to T8 (for SCEF) and N33 (for NEF).
Up

A.5.4  Supporting Exposure of EAS Service APIs using CAPIF |R18|p. 275

The EES provides support for an EAS to expose its Service APIs (i.e., EAS Service APIs) for consumption by the other EASs by providing CAPIF functions as shown in Figure A.5.4-1.
Copy of original 3GPP image for 3GPP TS 23.558, Fig. A.5.4-1: EES supporting CAPIF functions for exposure of EAS Service APIs
Up
In EDN 1, all the EESs are within the same ECSP trust domain. The EASs (EAS 1 and EAS 2 as API providers) are within the same ECSP trust domain and EAS 3 (API provider) is within the 3rd-party trust domain. The 3rd party EASs (API invoker) connected to EES 2 (CCF 2) are within the same ECSP trust domain, whereas the 3rd party EASs (API invoker) connected to EES 1 (CCF 1) are outside the ECSP trust domain.
The EES of an EDN provides the following functions for exposure of EAS Service APIs:
  • The CAPIF core function as specified in TS 23.222 to support onboarding of EASs (API invokers), publish of EAS Service APIs, discovery of EAS Service APIs, and charging of EAS Service APIs invocations.
The following procedures are performed as specified in TS 23.222:
  • The EAS (API provider) acts as an API provider by supporting API provider domain functions (i.e., API exposing function, API publishing function, and API management function), and its Service APIs are published to the EES (CAPIF core function 1 or CAPIF core function 2).
  • The EESs (CAPIF core function 1 or CAPIF core function 2) further publishes the EAS Service APIs to CAPIF core function 3 which assumes the role of a centralized repository of EAS service APIs in the EDN 1 to support discovery of the EAS Service APIs across different EESs (EES 1 and EES 2) using CAPIF-6 for interconnection operations as shown in Figure A.5.4-1.
  • The EAS (API invokers) discovers the EAS Service API(s) via CAPIF core function 1 or CAPIF core function 2 (deployed with the EESs) including the end point address of the API exposing function where the service API invocation is to be performed.
Up

Up   Top   ToC