2 References

36.579-13GPPMission Critical (MC) services over LTEPart 1: Common test environmentRelease 15TS

The following documents contain provisions which, through reference in this text, constitute provisions of the present document.

– References are either specific (identified by date of publication, edition number, version number, etc.) or non‑specific.

– For a specific reference, subsequent revisions do not apply.

– For a non-specific reference, the latest version applies. In the case of a reference to a 3GPP document (including a GSM document), a non-specific reference implicitly refers to the latest version of that document in the same Release as the present document.

[1] 3GPP TR 21.905: "Vocabulary for 3GPP Specifications".

[2] 3GPP TS 36.579-2: "Mission Critical (MC) services over LTE; Part 2: Mission Critical Push To Talk (MCPTT) User Equipment (UE) Protocol conformance specification".

[3] 3GPP TS 36.579-3: "Mission Critical (MC) services over LTE; Part 3: Mission Critical Push To Talk (MCPTT) Server Application test specification".

[4] 3GPP TS 36.579-4: "Mission Critical (MC) services over LTE; Part 4: Test Applicability and Implementation Conformance Statement (ICS)".

[5] 3GPP TS 36.579-5: " Mission Critical (MC) services over LTE; Part 5: Abstract test suite (ATS)".

[6] 3GPP TS 36.508: "Evolved Universal Terrestrial Radio Access (E-UTRA) and Evolved Packet Core (EPC); Common Test Environments for User Equipment (UE) Conformance Testing".

[7] 3GPP TS 22.179: "Mission Critical Push To Talk (MCPTT) over LTE; Stage 1".

[8] 3GPP TS 23.179: "Functional architecture and information flows to support mission critical communication services; Stage 2".

[9] 3GPP TS 24.379: "Mission Critical Push To Talk (MCPTT) call control; Protocol specification".

[10] 3GPP TS 24.380: "Mission Critical Push To Talk (MCPTT) floor control; Protocol specification".

[11] 3GPP TS 24.481: "Mission Critical Services (MCS) group management; Protocol specification".

[12] 3GPP TS 24.482: "Mission Critical Services (MCS) identity management; Protocol specification".

[13] 3GPP TS 24.483: "Mission Critical Services (MCS) Management Object (MO)".

[14] 3GPP TS 24.484: "Mission Critical Services (MCS) configuration management; Protocol specification".

[15] 3GPP TS 33.179: "Security of Mission Critical Push-To-Talk (MCPTT) over LTE".

[16] 3GPP TS 24.229: "IP multimedia call control protocol based on Session Initiation Protocol (SIP) and Session Description Protocol (SDP); Stage 3".

[17] Void

[18] Void

[19] Void

[20] Void

[21] Void

[22] IETF RFC 3261 (June 2002): "SIP: Session Initiation Protocol".

[23] IETF RFC 6509 (February 2012): ”MIKEY-SAKKE: Sakai-Kasahara Key Encryption in Multimedia Internet KEYing (MIKEY)”.

[24] IETF RFC 3830: "MIKEY: Multimedia Internet KEYing".

[25] IETF RFC 6043: "MIKEY-TICKET: Ticket-Based Modes of Key Distribution in Multimedia Internet KEYing (MIKEY)".

[26] IETF RFC 2616: "Hypertext Transfer Protocol — HTTP/1.1".

[27] IETF RFC 4566 (July 2006): "SDP: Session Description Protocol".

[28] Void

[29] IETF RFC 3841 (August 2004): "Caller Preferences for the Session Initiation Protocol (SIP)".

[30] IETF RFC 4028 (April 2005): "Session Timers in the Session Initiation Protocol (SIP)".

[31] IETF RFC 6050 (November 2010): "A Session Initiation Protocol (SIP) Extension for the Identification of Services".

[32] IETF RFC 3325 (November 2002): "Private Extensions to the Session Initiation Protocol (SIP) for Asserted Identity within Trusted Networks".

[33] IETF RFC 3840 (August 2004): "Indicating User Agent Capabilities in the Session Initiation Protocol (SIP)".

[34] IETF RFC 5373 (November 2008): "Requesting Answering Modes for the Session Initiation Protocol (SIP)".

[35] IETF RFC 5366 (October 2008): "Conference Establishment Using Request-Contained Lists in the Session Initiation Protocol (SIP)".

[36] IETF RFC 4488 (May 2006): "Suppression of Session Initiation Protocol (SIP) REFER Method Implicit Subscription".

[37] IETF RFC 4538 (June 2006): "Request Authorization through Dialog Identification in the Session Initiation Protocol (SIP)".

[38] IETF RFC 3515 (April 2003): "The Session Initiation Protocol (SIP) Refer Method".

[39] IETF RFC 6665 (July 2012): "SIP-Specific Event Notification".

[40] IETF RFC 4412 (February 2006): "Communications Resource Priority for the Session Initiation Protocol (SIP)".

[41] Void

[42] Void

[43] IETF RFC 3903 (October 2004): "Session Initiation Protocol (SIP) Extension for Event State Publication".

[44] IETF RFC 4567 (July 2006): "Key Management Extensions for Session Description Protocol (SDP) and Real Time Streaming Protocol (RTSP)".

[45] IETF RFC 8101 "IANA Registration of New Session Initiation Protocol (SIP) Resource-Priority Namespace for Mission Critical Push To Talk service".

[46] Void

[47] Void

[48] IETF RFC 4661 (September 2006): "An Extensible Markup Language (XML)-Based Format for Event Notification Filtering".

[49] Void

[50] Void

[51] IETF RFC 7913 (June 2016): "P-Access-Network-Info ABNF Update".

[52] IETF RFC 7315 (July 2014): "Private Header (P-Header) Extensions to the Session Initiation Protocol (SIP) for the 3GPP".

[53] IETF RFC 3329 (January 2003): "Security Mechanism Agreement for the Session Initiation Protocol (SIP)".

[54] IETF RFC 5031 (January 2008): "A Uniform Resource Name (URN) for Emergency and Other Well-Known Services".

[55] IETF RFC 3581 (August 2003): "An Extension to the Session Initiation Protocol (SIP) for Symmetric Response Routing".

[56] IETF RFC 3312 (October 2002): "Integration of resource management and Session Initiation Protocol (SIP)".

[57] IETF RFC 7134: "The Management Policy of the Resource Priority Header (RPH) Registry Changed to "IETF Review"".

[58] IETF RFC 5621 (September 2009): "Message Body Handling in the Session Initiation Protocol (SIP)".

[59] IETF RFC 4867: "RTP Payload Format and File Storage Format for the Adaptive Multi-Rate (AMR) and Adaptive Multi-Rate Wideband (AMR-WB) Audio Codecs".

[60] IETF RFC 5009 (September 2007): "Private Header (P-Header) Extension to the Session Initiation Protocol (SIP) for Authorization of Early Media".

[61] IETF RFC 3842 (August 2004) "A Message Summary and Message Waiting Indication Event Package for the Session Initiation Protocol (SIP)".

[62] IETF RFC 6442 (December 2011): "Location Conveyance for the Session Initiation Protocol".

[63] IETF RFC 6335: "Internet Assigned Numbers Authority (IANA) Procedures for the Management of the Service Name and Transport Protocol Port Number Registry".

[64] 3GPP TS 26.114: "IP Multimedia Subsystem (IMS); Multimedia telephony; Media handling and interaction".

[65] 3GPP TS 23.032: "Universal Geographical Area Description (GAD)".

[66] 3GPP TS 26.171: "Speech codec speech processing functions; Adaptive Multi-Rate – Wideband (AMR-WB) speech codec; General description".

[67] 3GPP TS 33.303: "Proximity-based Services (ProSe); Security aspects".

[68] 3GPP TS 23.303: "Proximity-based services (ProSe); Stage 2".

[69] 3GPP TS 23.003: "Numbering, addressing and identification".

[70] 3GPP TS 33.310: "Network Domain Security (NDS); Authentication Framework (AF)".

[71] Void

[72] IETF RFC 2617: "HTTP Authentication: Basic and Digest Access Authentication".

[73] 3GPP TS 31.102: "Characteristics of the Universal Subscriber Identity Module (USIM) application".

[74] 3GPP TS 36.523-3: "Evolved Universal Terrestrial Radio Access (E-UTRA) and Evolved Packet Core (EPC); User Equipment (UE) conformance specification; Part 3: Abstract Test Suites (ATS)".

[75] 3GPP TS 36.523-2: "User Equipment (UE) conformance specification; Part 2: Implementation Conformance Statement (ICS) proforma specification".

[76] IETF RFC 3550: "RTP: A Transport Protocol for Real-Time Applications".

[77] IETF RFC 6749: "The OAuth 2.0 Authorization Framework".

[78] 3GPP TS 24.334: "Proximity-services (ProSe) User Equipment (UE) to ProSe function protocol aspects; Stage 3".

[79] 3GPP TS 31.101: "UICC-terminal interface; Physical and logical characteristics.

[80] 3GPP TS 31.103: "Characteristics of the IP Multimedia Services Identity Module (ISIM) application".

[81] IETF RFC 6809 (November 2012): "Mechanism to Indicate Support of Features and Capabilities in the Session Initiation Protocol (SIP)".

[82] IETF RFC 7462 (March 2015): "URNs for the Alert-Info Header Field of the Session Initiation Protocol (SIP)".

[83] IETF RFC 4826 (May 2007): " Extensible Markup Language (XML) Formats for Representing Resource Lists".

[84] 3GPP TS 36.579-6: "Mission Critical (MC) services over LTE; Part 6: Mission Critical Video (MCVideo) User Equipment (UE) Protocol conformance specification"

[85] 3GPP TS 36.579-7: "Mission Critical (MC) services over LTE; Part 7: Mission Critical Data (MCData) User Equipment (UE) Protocol conformance specification"

[86] 3GPP TS 24.281: "Mission Critical Video (MCVideo) signalling control; Protocol specification".

[87] 3GPP TS 24.282: "Mission Critical Data (MCData) signalling control; Protocol specification".

[88] 3GPP TS 24.581: "Mission Critical Video (MCVideo) media plane control; Protocol specification".

[89] 3GPP TS 24.582: "Mission Critical Data (MCData) media plane control; Protocol specification".

[90] 3GPP TS 23.281: "Functional architecture and information flows to support Mission Critical Video (MCVideo); Stage 2".

[91] 3GPP TS 23.282: "Functional architecture and information flows to support Mission Critical Data (MCData); Stage 2".

[92] 3GPP TS 22.281: "Mission Critical Video over LTE".

[93] 3GPP TS 22.282: "Mission Critical Data over LTE".

[94] 3GPP TS 33.180: "Security of the mission critical service".

[95] OpenID Connect 1.0: "OpenID Connect Core 1.0 incorporating errata set 1", http://openid.net/specs/openid-connect-core-1_0.html.

[96] IETF RFC 3310: "Hypertext Transfer Protocol (HTTP) Digest Authentication Using Authentication and Key Agreement (AKA)".

[97] IETF RFC 3262: "Reliability of Provisional Responses in the Session Initiation Protocol (SIP)".

[98] IETF RFC 6507: "Elliptic Curve-Based Certificateless Signatures for Identity-Based Encryption (ECCSI)".

[99] IETF RFC 6508: "Sakai-Kasahara Key Encryption (SAKKE)".

[100] IETF RFC 7636: "Proof Key for Code Exchange by OAuth Public Clients".

[101] IETF RFC 7519: "JSON Web Token (JWT)".

[102] IETF RFC 7515: "JSON Web Signature (JWS)".

[103] IETF RFC 4354 "A Session Initiation Protocol (SIP) Event Package and Data Format for Various Settings in Support for the Push-to-Talk over Cellular (PoC) Service"

[104] IETF RFC 6750 "The OAuth 2.0 Authorization Framework: Bearer Token Usage"

[105] HTML 4.01 Specification: https://www.w3.org/TR/html401/.

[106] IETF RFC 4122: "A Universally Unique IDentifier (UUID) URN Namespace".

[107] IETF RFC 5874: "An Extensible Markup Language (XML) Document Format for Indicating a Change in XML Configuration Access Protocol (XCAP) Resources".

[108] W3C: "XML Encryption Syntax and Processing Version 1.1", https://www.w3.org/TR/xmlenc-core1/.

[109] IETF RFC 5322: "Internet Message Format".

[110] 3GPP TS 22.280: "Common functional architecture to support mission critical services; Stage 2".

[111] IETF RFC 2854: "The ‘text/html’ Media Type".

[112] IETF RFC 7303: "XML Media Types".

[113] IETF RFC 3556: "Session Description Protocol (SDP) Bandwidth Modifiers for RTP Control Protocol (RTCP) Bandwidth".

[114] IETF RFC 3863 (August 2004): "Presence Information Data Format (PIDF)".

[115] IETF RFC 5245: "Interactive Connectivity Establishment (ICE): A Protocol for Network Address Translator (NAT) Traversal for Offer/Answer Protocols"

[116] IETF RFC 5576: "Source-Specific Media Attributes in the Session Description Protocol (SDP)"

[117] IETF RFC 3891: The Session Initiation Protocol (SIP) "Replaces" Header

[118] IETF RFC 7231: Hypertext Transfer Protocol (HTTP/1.1): Semantics and Content

[119] IETF RFC 4145: "TCP-Based Media Transport in the Session Description Protocol (SDP)"

[120] IETF RFC 4975: "The Message Session Relay Protocol (MSRP)"

[121] IETF RFC 4976: "Relay Extensions for the Message Session Relay Protocol (MSRP)"

[122] IETF RFC 6135: "An Alternative Connection Model for the Message Session Relay Protocol (MSRP)"

[123] IETF RFC 3986: "Uniform Resource Identifier (URI): Generic Syntax"

[124] IETF RFC 5547: "A Session Description Protocol (SDP) Offer/Answer Mechanism to Enable File Transfer"

[125] IETF RFC 3326: "The Reason Header Field for the Session Initiation Protocol (SIP)"

[126] 3GPP TS 23.179: "Functional architecture and information flows to support Mission Critical Push To Talk (MCPTT)"

[127] IETF RFC 3326: "A Session Initiation Protocol (SIP) Event Package for Conference State"

[128] IETF RFC 5939: "Session Description Protocol (SDP) Capability Negotiation"

[129] IETF RFC 6184: "RTP Payload Format for H.264 Video"

[130] IETF RFC 4585: "Extended RTP Profile for Real-time Transport Control Protocol (RTCP)-Based Feedback (RTP/AVPF)"