2 References

24.3793GPPMission Critical Push To Talk (MCPTT) call controlProtocol specificationRelease 18TS

The following documents contain provisions which, through reference in this text, constitute provisions of the present document.

– References are either specific (identified by date of publication, edition number, version number, etc.) or non‑specific.

– For a specific reference, subsequent revisions do not apply.

– For a non-specific reference, the latest version applies. In the case of a reference to a 3GPP document (including a GSM document), a non-specific reference implicitly refers to the latest version of that document in the same Release as the present document.

[1] 3GPP TR 21.905: "Vocabulary for 3GPP Specifications".

[2] 3GPP TS 22.179: "Mission Critical Push To Talk (MCPTT) over LTE; Stage 1".

[3] 3GPP TS 23.379: "Functional architecture and information flows to support mission critical communication services; Stage 2".

[4] 3GPP TS 24.229: "IP multimedia call control protocol based on Session Initiation Protocol (SIP) and Session Description Protocol (SDP); Stage 3".

[5] 3GPP TS 24.380: "Mission Critical Push To Talk (MCPTT) floor control Protocol specification".

[6] IETF RFC 3841 (August 2004): "Caller Preferences for the Session Initiation Protocol (SIP)".

[7] IETF RFC 4028 (April 2005): "Session Timers in the Session Initiation Protocol (SIP)".

[8] Void .

[9] IETF RFC 6050 (November 2010): "A Session Initiation Protocol (SIP) Extension for the Identification of Services".

[10] IETF RFC 3550 (July 2003): "RTP: A Transport Protocol for Real-Time Applications".

[11] Void.

[12] IETF RFC 4566 (July 2006): "Session Description Protocol".

[13] IETF RFC 3605 (October 2003): "Real Time Control Protocol (RTCP) attribute in Session Description Protocol (SDP)".

[14] IETF RFC 3325 (November 2002): "Private Extensions to the Session Initiation Protocol (SIP) for Asserted Identity within Trusted Networks".

[15] IETF RFC 5626 (October 2009): "Managing Client-Initiated Connections in the Session Initiation Protocol (SIP)".

[16] IETF RFC 3840 (August 2004): "Indicating User Agent Capabilities in the Session Initiation Protocol (SIP)".

[17] Void.

[18] IETF RFC 5373 (November 2008): "Requesting Answering Modes for the Session Initiation Protocol (SIP)".

[19] Void.

[20] IETF RFC 5366 (October 2008): "Conference Establishment Using Request-Contained Lists in the Session Initiation Protocol (SIP)".

[21] IETF RFC 2046 (November 1996): "Multipurpose Internet Mail Extensions (MIME) Part Two: Media Types".

[22] IETF RFC 4488 (May 2006): "Suppression of Session Initiation Protocol (SIP) REFER Method Implicit Subscription".

[23] IETF RFC 4538 (June 2006): "Request Authorization through Dialog Identification in the Session Initiation Protocol (SIP)".

[24] IETF RFC 3261 (June 2002): "SIP: Session Initiation Protocol".

[25] IETF RFC 3515 (April 2003): "The Session Initiation Protocol (SIP) Refer Method".

[26] IETF RFC 6665 (July 2012): "SIP-Specific Event Notification".

[27] IETF RFC 7647 (September 2015): "Clarifications for the use of REFER with RFC6665".

[28] 3GPP TS 24.334: "Proximity-services (ProSe) User Equipment (UE) to Proximity-services (ProSe) Function Protocol aspects; Stage 3".

[29] IETF RFC 4412 (February 2006): "Communications Resource Priority for the Session Initiation Protocol (SIP)".

[30] IETF RFC 4575 (August 2006): "A Session Initiation Protocol (SIP) Event Package for Conference State".

[31] 3GPP TS 24.481: "Mission Critical Services (MCS) group management Protocol specification".

[32] IETF RFC 4483 (May 2006): "A Mechanism for Content Indirection in Session Initiation Protocol (SIP) Messages.

[33] IETF RFC 3428 (December 2002): "Session Initiation Protocol (SIP) Extension for Instant Messaging".

[34] IETF RFC 4964 (October 2007): "The P-Answer-State Header Extension to the Session Initiation Protocol for the Open Mobile Alliance Push-to-talk over Cellular".

[35] IETF RFC 7614 (August 2015): "Explicit Subscriptions for the REFER Method".

[36] IETF RFC 5318 (December 2008): "The Session Initiation Protocol (SIP) P-Refused-URI-List Private-Header (P-Header)".

[37] IETF RFC 3903 (October 2004): "Session Initiation Protocol (SIP) Extension for Event State Publication".

[38] IETF RFC 5368 (October 2008): "Referring to Multiple Resources in the Session Initiation Protocol (SIP)".

[39] IETF RFC 5761 (April 2010): "Multiplexing RTP Data and Control Packets on a Single Port".

[40] 3GPP TS 23.003: "Numbering, addressing and identification".

[41] 3GPP TS 23.203: "Policy and charging control architecture".

[42] 3GPP TS 29.468: "Group Communication System Enablers for LTE (GCSE_LTE); MB2 Reference Point; Stage 3".

[43] 3GPP TS 24.008: "Mobile Radio Interface Layer 3 specification; Core Network Protocols; Stage 3".

[44] IETF RFC 3264 (June 2002): "An Offer/Answer Model with the Session Description Protocol (SDP)".

[45] 3GPP TS 24.483: "Mission Critical Services (MCS) Management Object (MO)".

[46] Void.

[47] IETF RFC 4567 (July 2006): "Key Management Extensions for Session Description Protocol (SDP) and Real Time Streaming Protocol (RTSP)".

[48] IETF RFC 8101 "IANA Registration of New Session Initiation Protocol (SIP) Resource-Priority Namespace for Mission Critical Push To Talk service".

[49] 3GPP TS 24.482: "Mission Critical Services (MCS) identity management Protocol specification.

[50] 3GPP TS 24.484: "Mission Critical Services (MCS) configuration management Protocol specification".

[51] IETF RFC 3856 (August 2004): "A Presence Event Package for the Session Initiation Protocol (SIP)".

[52] IETF RFC 3863 (August 2004): "Presence Information Data Format (PIDF)".

[53] IETF RFC 7519 (May 2015): "JSON Web Token (JWT)".

[54] 3GPP TS 23.032: "Universal Geographical Area Description (GAD)".

[55] IETF RFC 4354 (January 2006): "A Session Initiation Protocol (SIP) Event Package and Data Format for Various Settings in Support for the Push-to-Talk over Cellular (PoC) Service".

[56] 3GPP TS 24.007: "Mobile radio interface signalling layer 3; General aspects".

[57] 3GPP TS 23.468: "Group Communication System Enablers for LTE (GCSE_LTE); Stage 2".

[58] 3GPP TS 24.237: "IP Multimedia Subsystem (IMS) Service Continuity; Stage 3".

[59] 3GPP TS 29.199-9: "Open Service Access (OSA); Parlay X Web Services; Part 9: Terminal location".

[60] W3C: "XML Encryption Syntax and Processing Version 1.1", https://www.w3.org/TR/xmlenc-core1/.

[61] W3C: "XML Signature Syntax and Processing (Second Edition)", http://www.w3.org/TR/xmldsig-core/.

[62] IETF RFC 2392 (August 1998): "Content-ID and Message-ID Uniform Resource Locators".

[63] IETF RFC 4661 (September 2006): "An Extensible Markup Language (XML)-Based Format for Event Notification Filtering".

[64] IETF RFC 6086 (January 2011): "Session Initiation Protocol (SIP) INFO Method and Package Framework".

[65] IETF RFC 3891 (September 2004): "The Session Initiation Protocol (SIP) Replaces Header".

[66] 3GPP TS 24.216: "Communication continuity managed object".

[67] IETF RFC 4122 (July 2005): "A Universally Unique IDentifier (UUID) URN Namespace".

[68] IETF RFC 2045 (November 1996): "Multipurpose Internet Mail Extensions (MIME) Part One: Format of Internet Message Bodies".

[69] 3GPP TS 26.179: "Mission Critical Push To Talk (MCPTT) Codecs and media handling".

[70] 3GPP TS 24.301: "Non-Access-Stratum (NAS) protocol for Evolved Packet System (EPS); Stage 3".

[71] IETF RFC 4648 (October 2006): "The Base16, Base32, and Base64 Data Encodings".

[72] IETF RFC 5627 (October 2009): "Obtaining and Using Globally Routable User Agent URIs (GRUUs) in the Session Initiation Protocol (SIP)".

[73] 3GPP TS 29.283: "Diameter Data Management Applications".

[74] 3GPP TS 29.061: "Interworking between the Public Land Mobile Network (PLMN) supporting packet based services and Packet Data Networks (PDN)".

[75] IETF RFC 6509 (February 2012): "MIKEY-SAKKE: Sakai-Kasahara Key Encryption in Multimedia Internet KEYing (MIKEY)".

[76] 3GPP TS 22.280: "Mission Critical Services Common Requirements (MCCoRe); Stage 1".

[77] IETF RFC 7462 (March 2015): "URNs for the Alert-Info Header Field of the Session Initiation Protocol (SIP)".

[78] 3GPP TS 33.180: "Security of the mission critical service".

[79] 3GPP TS 29.214: "Policy and Charging Control over Rx reference point".

[80] IETF RFC 5795: "The Robust Header Compression (ROHC) Framework".

[81] IETF RFC 3095: "RObust Header Compression (ROHC): Framework and four profiles: RTP, UDP, ESP, and uncompressed".

[82] 3GPP TS 23.280: "Technical Specification Group Services and System Aspects; Common functional architecture to support mission critical services; Stage 2".

[83] IETF RFC 5288: "AES Galois Counter Mode (GCM) Cipher Suites for TLS".

[84] 3GPP TS 24.281: "Mission Critical Video (MCVideo) signalling control; Protocol specification".

[85] 3GPP TS 24.282: "Mission Critical Data (MCData) signalling control; Protocol specification".

[86] IETF RFC 5576: "Source-Specific Media Attributes in the Session Description Protocol (SDP)".

[87] 3GPP TS 24.501: "Non-Access-Stratum (NAS) protocol for 5G System (5GS); Stage 3".

[88] 3GPP TS 29.379: "Mission Critical Push To Talk (MCPTT) call control interworking with Land Mobile Radio (LMR) systems; Stage-3".

[89] IETF RFC 8445 (July 2018): "Interactive Connectivity Establishment (ICE): A Protocol for Network Address Translator (NAT) Traversal".

[90] IETF RFC 8839 (January 2021): "Session Description Protocol (SDP) Offer/Answer Procedures for Interactive Connectivity Establishment (ICE)".