WO2018160853A1 - Reliable delivery and encryption on 1905.1 networks - Google Patents

Reliable delivery and encryption on 1905.1 networks Download PDF

Info

Publication number
WO2018160853A1
WO2018160853A1 PCT/US2018/020477 US2018020477W WO2018160853A1 WO 2018160853 A1 WO2018160853 A1 WO 2018160853A1 US 2018020477 W US2018020477 W US 2018020477W WO 2018160853 A1 WO2018160853 A1 WO 2018160853A1
Authority
WO
WIPO (PCT)
Prior art keywords
message
protocol
circuitry
internet protocol
processing circuitry
Prior art date
Application number
PCT/US2018/020477
Other languages
French (fr)
Inventor
Segev RAVGAD
David A. Barr
Binita Gupta
Carlos Cordeiro
Artur Zaks
Ziv Kfir
Preston Joel HUNT
Original Assignee
Intel IP Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel IP Corporation filed Critical Intel IP Corporation
Publication of WO2018160853A1 publication Critical patent/WO2018160853A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/321Interlayer communication protocols or service data unit [SDU] definitions; Interfaces between layers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L12/403Bus networks with centralised control, e.g. polling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4633Interconnection of networks using encapsulation techniques, e.g. tunneling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L5/00Arrangements affording multiple use of the transmission path
    • H04L5/0001Arrangements for dividing the transmission path
    • H04L5/0014Three-dimensional division
    • H04L5/0023Time-frequency-space
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/162Implementing security features at a particular protocol layer at the data link layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Definitions

  • Embodiments pertain to wireless networks and wireless communications. Some embodiments relate to wireless local area networks (WLANs) and Wi-Fi networks including networks operating in accordance with the IEEE 802.11 family of standards. Some embodiments relate to IEEE
  • Some embodiments relate to methods, computer readable media, and apparatus for reliable delivery and encryption among peers on IEEE 1905, 1 networks.
  • WLAN wireless local-area network
  • FIG. 1 is a block diagram of a radio architecture in accordance with some embodiments.
  • FIG. 2 illustrates a front-end module circuitry for use in the radio architecture of FIG. 1 in accordance with some embodiments.
  • FIG. 3 illustrates a radio IC circuitry for use in the radio architecture of FIG. 1 in accordance with some embodiments.
  • FIG. 4 illustrates a baseband processing circuitry for use in the radio architecture of FIG.1. in accordance with some embodiments.
  • FIG. 5 illustrates a WLAN in accordance with some
  • FIG. 6 illustrates a block diagram of an example machine 600 upon which any one or more of the techniques (e.g., methodologies) discussed herein may perform.
  • FIG. 7 illustrates a block diagram of an example wireless device 700 upon which any one or more of the techniques (e.g., methodologies or operations) discussed herein may perform.
  • FIG. 8 is an example of a protocol stack implemented in some of the disclosed embodiments.
  • FIG. 9 shows a protocol header format that may be used in some embodiments implementing the protocol architecture described above with respect to FIG. 8.
  • FIG. 10 shows another embodiment of a protocol stack.
  • FIG. 11 shows a protocol header format that may be used with the protocol stack embodiment of FIG. 10.
  • FIG. 12 is a flowchart of an example method for communicating over a wireless network.
  • FIG. 13 is a flowchart of an example method for decoding a packet.
  • FIG. 14 is a message sequence diagram illustrating how two 1901.1 nodes on a network can change their transport from 1905.
  • L2 control message data units (CMDU's) to CMDU's over an alternative transport.
  • FIG. 15 shows a format of a 1905.1 type length value element.
  • FIG. 16 is a flowchart of an example method for decoding a packet.
  • FIG. 17 is a flowchart of a method of receiving an alternative transport request.
  • a fast growing segment of home Wi-Fi is use of coordinated multiple-AP networks.
  • numerous existing product solutions are proprietary, with no interoperability across vendors.
  • a typical solution coordinates the operation of between two (2) and six (6) access points (AP)s spread throughout the home, in an attempt to provide good whole-home Wi-Fi coverage.
  • AP access point
  • IEEE Standard 1905.1 describes a peer-to-peer network implemented at so-called "Layer 2.5.” That is, using an abstraction layer atop Layer 2 MACs. 1905.1 enables multiple MAC/PHY technologies to operate simultaneously under the abstraction layer, such as IEEE 802. 1 Wi-Fi, IEEE 802.3 Ethernet, IEEE 1901 powerline communication, and MoCA multimedia over coax. Amendment 1905.1a enabled most any other MAC/PHY
  • the 1905 abstraction layer was designed to be thin and light weight, so that it could be implemented on resource-constrained MAC/PHY chips with only a firmware upgrade (i.e., no hardware changes). Due to this constraint, 1905 did not attempt to support more sophisticated peer-to-peer features, such as reliable
  • a new "Multi-AP" standards effort requires reliable in-order delivery of messages to enable a centralized controller which receives network metrics from the APs, applies intelligent algorithms, then issues commands to the APs to coordinate them for optimal coverage and performance throughout the home.
  • the Multi-AP standard also has a need to encrypt the messages exchanged between controller and multiple controlees, in order to secure the exchanges from inadvertent or malicious message injection.
  • 1905.1 messages that do not require reliability or security are processed through a conventional 1905.1 stack.
  • These embodiments process messages that do require Reliability or Security through IP/TCP/TLS layers before delivering the 1905.1 message to a 1905. 1 application.
  • both types of messages use the same 1905- specific Ethertype (0x893 a), so both are considered 1905 messages at level 2.
  • Another set of embodiments provide for 1905.1 messages that do not require reliability or security to be similarly processed through a
  • Some aspects may use of a new alternative transport request message proposed for the 1905.1 protocol.
  • This message requests a receiving device to enumerate transport protocols it may use for communications, and in some aspects, for 1905.1 communications. Based on the enumerated list of protocols providing by the receiving device, a requesting device can determine if the two devices support a compatible transport protocol upon which to base 1905.1 communications.
  • FIG. 1 is a block diagram of a radio architecture 100 in accordance with some embodiments.
  • Radio architecture 100 may include radio front-end module (FEM) circuitry 104, radio IC circuitry 106 and baseband processing circuitry 108.
  • Radio architecture 100 as shown includes both Wireless Local Area Network (WLAN) functionality and Bluetooth (BT) functionality although embodiments are not so limited.
  • WLAN Wireless Local Area Network
  • BT Bluetooth
  • FEM circuitry 04 may include a WLAN or Wi-Fi FEM circuitry
  • the WLAN FEM circuitry 04a may include a receive signal path comprising circuitry configured to operate on WLAN RF signals received from one or more antennas 101, to amplify the received signals and to provide the amplified versions of the received signals to the WLAN radio IC circuitry 106a for further processing.
  • the BT FEM circuitry 104b may include a receive signal path which may include circuitry configured to operate on BT RF signals received from one or more antennas 102, to amplify the received signals and to provide the amplified versions of the received signals to the BT radio IC circuitry 106b for further processing
  • FEM circuitry 104a may also include a transmit signal path which may include circuitry configured to amplify WLAN signals provided by the radio IC circuitry 106a for wireless transmission by one or more of the antennas 101.
  • FEM circuitry 104b may also include a transmit signal path which may include circuitry configured to amplify BT signals provided by the radio IC circuitry 106b for wireless transmission by the one or more antennas.
  • FEM 104a and FEM 104b are shown as being distinct from one another, embodiments are not so limited, and include within their scope the use of an FEM (not shown) that includes a transmit path and/or a receive path for both WLAN and BT signals, or the use of one or more FEM circuitries where at least some of the FEM circuitries share transmit and/or receive signal paths for both WLAN and BT signals.
  • Radio IC circuitry 106 as shown may include WLAN radio IC circuitry 106a and BT radio IC circuitry 106b.
  • the WLAN radio IC circuitry 106a may include a receive signal path which may include circuitry to down- convert WLAN RF signals received from the FEM circuitry 104a and provide baseband signals to WLAN baseband processing circuitry 108a.
  • BT radio IC circuitry 106b may in turn include a receive signal path which may include circuitry to down-convert BT RF signals received from the FEM circuitry 104b and provide baseband signals to BT baseband processing circuitry 108b.
  • WLAN radio IC circuitry 106a may also include a transmit signal path which may include circuitry to up-convert WLAN baseband signals provided by the WLAN baseband processing circuitry 108a and provide WLAN RF ' output signals to the FEM circuitry 104a for subsequent wireless transmission by the one or more antennas 101.
  • BT radio IC circuitry 106b may also include a transmit signal path which may include circuitry to up-convert BT baseband signals provided by the BT baseband processing circuitry 108b and provide BT RF output signals to the FEM circuitry 104b for subsequent wireless transmission by the one or more antennas 101 , In the embodiment of FIG.
  • radio IC circuitries 106a and 106b are shown as being distinct from one another, embodiments are not so limited, and include within their scope the use of a radio IC circuitry (not shown) that includes a transmit signal path and/or a receive signal path for both WLAN and BT signals, or the use of one or more radio IC circuitries where at least some of the radio IC circuitries share transmit and/or receive signal paths for both WLAN and BT signals.
  • Baseband processing circuity 108 may include a WLAN baseband processing circuitry 108a and a BT baseband processing circuitry 108b.
  • the WLAN baseband processing circuitry 108a may include a memory, such as, for example, a set of RAM arrays in a Fast Fourier Transform or Inverse Fast Fourier Transform block (not shown) of the WLAN baseband processing circuitry 108a.
  • Each of the WLAN baseband circuitry 108a and the BT baseband circuitry 108b may further include one or more processors and control logic to process the signals received from the corresponding WLAN or BT receive signal path of the radio IC circuitry 106, and to also generate
  • Each of the baseband processing circuitries 108a and 108b may further include physical layer (PHY) and medium access control layer (MAC) circuitry, and may further interface with application processor 110 for generation and processing of the baseband signals and for controlling operations of the radio IC circuitry 106,
  • the wireless radio card 102 may include separate baseband memory 109 for one or more of the WLAN baseband processing circuitry 108 A and Bluetooth baseband processing circuity 108B, shown as baseband memories 109 A and 109B respectively.
  • WLAN-BT coexistence circuitry 113 may include logic providing an interface between the WLAN baseband circuitry 108a and the BT baseband circuitry 108b to enable use cases requiring WLAN and BT coexistence.
  • a switch 103 may be provided between the WLAN FEM circuitry 104a and the BT FEM circuitry 104b to allow switching between the WLAN and BT radios according to application needs.
  • the antennas 101 are depicted as being respectively connected to the WLAN FEM circuitry 104a and the BT FEM circuitry 104b, embodiments include within their scope the sharing of one or more antennas as between the WL AN and BT FEMs, or the provision of more than one antenna connected to each of FEM 104a or 104b.
  • the front-end module circuitry 104, the radio IC circuitry 106, and baseband processing circuitry 108 may be provided on a single radio card, such as wireless radio card 102.
  • the one or more antennas 101, the FEM circuitry 104 and the radio IC circuitry 106 may be provided on a single radio card.
  • the radio IC circuitry 106 and the baseband processing circuitry 108 may be provided on a single chip or integrated circuit (IC), such as IC 1 12.
  • the wireless radio card 102 may include a
  • the radio architecture 100 may be configured to receive and transmit orthogonal frequency division multiplexed (OFDM) or orthogonal frequency division multiple access (OFDMA) communication signals over a multicarrier communication channel.
  • OFDM orthogonal frequency division multiplexed
  • OFDMA orthogonal frequency division multiple access
  • radio architecture 100 may be part of a Wi-Fi communication station (ST A) such as a wireless access point (AP), a base station or a mobile device including a Wi-Fi device.
  • radio architecture 100 may be configured to transmit and receive signals in accordance with specific communication standards and/or protocols, such as any of the Institute of Electrical and Electronics Engineers (IEEE) standards including, 802.1 ln 2009, IEEE 802.11-2012, 802.1 ln-2009, 802.1 lac, and/or 802. 1 1 ax standards and/or proposed specifications for WLANs, although the scope of embodiments is not limited in this respect.
  • Radio architecture 100 may also be suitable to transmit and/or receive communications in accordance with other techniques and standards.
  • the radio architecture 100 may be configured for high-efficiency Wi-Fi (HEW) communications in accordance with the IEEE 802.1 lax standard.
  • the radio architecture 100 may be configured to communicate in accordance with an OFDMA technique, although the scope of the embodiments is not limited in this respect.
  • the radio architecture 100 may be configured to transmit and receive signals transmitted using one or more other modulation techniques such as spread spectrum modulation (e.g., direct sequence code division multiple access (DS-CDMA) and/or frequency hopping code division multiple access (FH-CDMA)), time-division multiplexing (TDM) modulation, and/or frequency-division multiplexing (FDM) modulation, although the scope of the embodiments is not limited in this respect.
  • spread spectrum modulation e.g., direct sequence code division multiple access (DS-CDMA) and/or frequency hopping code division multiple access (FH-CDMA)
  • TDM time-division multiplexing
  • FDM frequency-division multiplexing
  • the BT baseband circuitry 108b may be compliant with a Bluetooth (BT) connectivity standard such as Bluetooth, Bluetooth 4.0 or Bluetooth 5.0, or any other iteration of the Bluetooth Standard.
  • BT Bluetooth
  • the radio architecture 100 may be configured to establish a BT synchronous connection oriented (SCO) link and or a BT low energy (BT LE) link.
  • SCO BT synchronous connection oriented
  • BT LE BT low energy
  • the radio architecture 100 may be configured to establish an extended SCO (eSCO) link for BT communications, although the scope of the embodiments is not limited in this respect.
  • the radio architecture may be configured to engage in a BT
  • Asynchronous Connection-Less (ACL) communications although the scope of the embodiments is not limited in this respect.
  • the functions of a BT radio card and WL AN radio card may be combined on a single wireless radio card, such as single wireless radio card 102, although embodiments are not so limited, and include within their scope discrete WLAI and BT radio cards
  • the radio-architecture 100 may include other radio cards, such as a cellular radio card configured for cellular (e.g., 3GPP such as LTE, LTE-Advanced or 5G communications).
  • a cellular radio card configured for cellular (e.g., 3GPP such as LTE, LTE-Advanced or 5G communications).
  • the radio architecture 100 may be configured for communication over various channel bandwidths including bandwidths having center frequencies of about 900 MHz, 2.4 GHz, 5 GHz, and bandwidths of about 1 MHz, 2 MHz, 2.5 MHz, 4 MHz, 5MHz, 8 MHz, 10 MHz, 16 MHz, 20 MHz, 40MHz, 8()MHz (with contiguous bandwidths) or 80+80MHz (160MHz) (with non-contiguous bandwidths).
  • bandwidths having center frequencies of about 900 MHz, 2.4 GHz, 5 GHz, and bandwidths of about 1 MHz, 2 MHz, 2.5 MHz, 4 MHz, 5MHz, 8 MHz, 10 MHz, 16 MHz, 20 MHz, 40MHz, 8()MHz (with contiguous bandwidths) or 80+80MHz (160MHz) (with non-contiguous bandwidths).
  • a 320 MHz channel bandwidth may be used. The scope of the embodiments is not limited with respect to the above center frequencies however.
  • FIG. 2 illustrates FEM circuitry 200 in accordance with some embodiments.
  • the FEM circuitry 200 is one example of circuitry that may be suitable for use as the WLAN and/or BT FEM circuitry 104a/104b (FIG. 1), although other circuitry configurations may also be suitable.
  • the FEM circuitry 200 may include a
  • the FEM circuitry 200 may include a receive signal path and a transmit signal path.
  • the receive signal path of the FEM circuitry 200 may include a low-noise amplifier (LNA) 206 to amplify received RF signals 203 and provide the amplified received RF signals 207 as an output (e.g., to the radio IC circuitry 106 (FIG. 1)).
  • LNA low-noise amplifier
  • the transmit signal path of the circuitry 200 may include a power amplifier (PA) to amplify input RF signals 209 (e.g., provided by the radio IC circuitry 106), and one or more filters 212, such as band-pass filters (BPFs), low-pass filters (LPFs) or other types of filters, to generate RF ' signals 215 for subsequent transmission (e.g., by one or more of the antennas 101 (FIG. 1)) ⁇
  • PA power amplifier
  • BPFs band-pass filters
  • LPFs low-pass filters
  • FPFs low-pass filters
  • the FEM circuitry 200 may be configured to operate in either the 2.4 GHz frequency spectrum or the 5 GHz frequency spectrum.
  • the receive signal path of the FEM circuitry 200 may include a receive signal path duplexer 204 to separate the signals from each spectrum as well as provide a separate LNA 206 for each spectrum as shown.
  • the transmit signal path of the FEM circuitry 200 may also include a power amplifier 210 and a filter 212, such as a BPF, a LPF or another type of filter for each frequency spectrum and a transmit signal path duplexer 214 to provide the signals of one of the different spectrums onto a single transmit path for subsequent transmission by the one or more of the antennas 101 (FIG. 1).
  • BT communications may utilize the 2.4 GHZ signal paths and may utilize the same FEM circuitry 200 as the one used for WLAN communications.
  • FIG. 3 illustrates radio IC circuitry 300 in accordance with some embodiments.
  • the radio IC circuitry 300 is one example of circuitry that may be suitable for use as the WLAN or BT radio IC circuitry 106a/106b (FIG. 1), although other circuitry configurations may also be suitable,
  • the radio IC circuitry 300 may include a receive signal path and a transmit signal path.
  • the receive signal path of the radio IC circuitry 300 may include at least mixer circuitry 302, such as, for example, down-conversion mixer circuitry, amplifier circuitry 306 and filter circuitry 308.
  • the transmit signal path of the radio IC circuitry 300 may include at least filter circuitry 312 and mixer circuitry 314, such as, for example, up- conversion mixer circuitry.
  • Radio IC circuitry 300 may also include synthesizer circuitry 304 for synthesizing a frequency 305 for use by the mixer circuitry 302 and the mixer circuitry 314.
  • the mixer circuitry 302 and/or 314 may each, according to some embodiments, be configured to provide direct conversion functionality.
  • Fig. 3 illustrates only a simplified version of a radio IC circuitry, and may include, although not shown, embodiments where each of the depicted circuitries may include more than one component.
  • mixer circuitry 320 and/or 314 may each include one or more mixers
  • filter circuitries 308 and/or 312 may each include one or more filters, such as one or more BPFs and/or LPFs according to application needs.
  • mixer circuitries when mixer circuitries are of the direct-conversion type, they may each include two or more mixers.
  • mixer circuitry 302 may be configured to down-convert RF signals 207 received from the FEM circuitry 104 (FIG. 1) based on the synthesized frequency 305 provided by synthesizer circuitry 304.
  • the amplifier circuitry 306 may be configured to amplify the down-converted signals and the filter circuitry 308 may include a LPF configured to remove unwanted signals from the down-converted signals to generate output baseband signals 307.
  • Output baseband signals 307 may be provided to the baseband processing circuitry 108 (FIG. 1) for further processing.
  • the output baseband signals 307 may be zero-frequency baseband signals, although this is not a requirement.
  • mixer circuitry 302 may comprise passive mixers, although the scope of the embodiments is not limited in this respect.
  • the mixer circuitry 314 may be configured to up-convert input baseband signals 311 based on the synthesized frequency- SOS provided by the synthesizer circuitry 304 to generate RF ' output signals 209 for the FEM circuitry 104.
  • the baseband signals 31 1 may be provided by the baseband processing circuitry 108 and may be filtered by filter circuitry 312.
  • the filter circuitry 312 may include a LPF or a BPF, although the scope of the embodiments is not limited in this respect.
  • the mixer circuitry 302 and the mixer circuitry 314 may each include two or more mixers and may be arranged for quadrature down-conversion and/or up-conversion respectively with the help of synthesizer 304.
  • the mixer circuitry 302 and the mixer circuitry 314 may each include two or more mixers each configured for image rejection (e.g., Hartley image rejection).
  • the mixer circuitry 302 and the mixer circuitry 314 may be arranged for direct down- conversion and/or direct up-conversion, respectively.
  • the mixer circuitry 302 and the mixer circuitry 314 may be configured for superheterodyne operation, although this is not a requirement.
  • Mixer circuitry 302 may comprise, according to one embodiment: quadrature passive mixers (e.g., for the in-phase (I) and quadrature phase (Q) paths).
  • RF input signal 207 from Fig. 3 may be down- converted to provide I and Q baseband output signals to be sent to the baseband processor
  • Quadrature passive mixers may be driven by zero and ninety degree time-varying LO switching signals provided by a quadrature circuitry which may be configured to receive a LO frequency (fLO) from a local oscillator or a synthesizer, such as LO frequency 305 of synthesizer 304 (FIG. 3).
  • a LO frequency fLO
  • the LO frequency may be the carrier frequency
  • the LO frequency may be a fraction of the carrier frequency (e.g., one-half the carrier frequency, one-third the carrier frequency)
  • the zero and ninety degree time-varying switching signals may be generated by the synthesizer, although the scope of the embodiments is not limited in this respect.
  • the LO signals may differ in duty cycle
  • each branch of the mixer circuitry e.g., the in-phase (I) and quadrature phase (Q) path
  • the RF input signal 207 may comprise a balanced signal, although the scope of the embodiments is not limited in this respect.
  • the I and Q baseband output signals may be provided to low-nose amplifier, such as amplifier circuitry 306 (FIG. 3) or to filter circuitry 308 (FIG. 3).
  • the output baseband signals 307 and the input baseband signals 311 may be analog baseband signals, although the scope of the embodiments is not limited in this respect. In some alternate
  • the output baseband signals 307 and the input baseband signals 31 1 may be digital baseband signals.
  • the radio IC circuitry may include analog-to-digital converter (ADC) and digital-to-analog converter (DAC) circuitry.
  • ADC analog-to-digital converter
  • DAC digital-to-analog converter
  • a separate radio IC circuitry may be provided for processing signals for each spectnmi, or for other spectnmis not mentioned here, although the scope of the embodiments is not limited in this respect.
  • the synthesizer circuitry 304 may be a fractional-N synthesizer or a fractional N/N+1 synthesizer, although the scope of the embodiments is not limited in this respect as other types of frequency synthesizers may be suitable.
  • synthesizer circuitry 304 may be a delta-sigma synthesizer, a frequency multiplier, or a synthesizer comprising a phase-locked loop with a frequency divider.
  • the synthesizer circuitry 304 may include digital synthesizer circuitry.
  • frequency input into synthesizer circuity 304 may be provided by a voltage controlled oscillator (VCO), although that is not a requirement.
  • VCO voltage controlled oscillator
  • a divider control input may further be provided by either the baseband processing circuitry 108 (FIG. 1) or the application processor 110 (FIG. 1) depending on the desired output frequency 305.
  • a divider control input (e.g., N) may be determined from a look-up table (e.g., within a Wi-Fi card) based on a channel number and a channel center frequency as determined or indicated by the application processor 110.
  • synthesizer circuitry 304 may be configured to generate a carrier frequency as the output frequency 305, while in other embodiments, the output frequency 305 may be a fraction of the carrier frequency (e.g., one-half the carrier frequency, one-third the carrier frequency). In some embodiments, the output frequency 305 may be a LO frequency (fLO).
  • fLO LO frequency
  • FIG. 4 illustrates a functional block diagram of baseband processing circuitry 400 in accordance with some embodiments.
  • the baseband processing circuitry 400 is one example of circuitry that may be suitable for use as the baseband processing circuitry 108 (FIG. 1), although other circuitry configurations may also be suitable.
  • the baseband processing circuitry 400 may include a receive baseband processor ( .X BBP) 402 for processing receive baseband signals 309 provided by the radio IC circuitry 106 (FIG. 1) and a transmit baseband processor (TX BBP) 404 for generating transmit baseband signals 311 for the radio IC circuitry 106,
  • the baseband processing circuitry 400 may also include control logic 406 for coordinating the operations of the baseband processing circuitry 400.
  • the baseband processing circuitry 400 may include ADC 410 to convert analog baseband signals received from the radio IC circuitry 106 to digital baseband signals for processing by the RX BBP 402.
  • ADC 410 to convert analog baseband signals received from the radio IC circuitry 106 to digital baseband signals for processing by the RX BBP 402.
  • the baseband processing circuitry 400 may also include DAC 412 to convert digital baseband signals from the TX BBP 404 to analog baseband signals,
  • the transmit baseband processor 404 may be configured to generate OFDM: or OFDMA signals as appropriate for transmission by performing an inverse fast Fourier transform (IFFT).
  • the receive baseband processor 402 may be configured to process received OFDM signals or OFDMA signals by performing an FFT.
  • the receive baseband processor 402 may be configured to detect the presence of an OFDM signal or OFDMA signal by performing an autocorrelation, to detect a preamble, such as a short preamble, and by performing a cross-correlation, to detect a long preamble.
  • the preambles may be part of a predetermined frame structure for Wi-Fi communication. [0063] Referring back to FIG. 1 , in some embodiments, the antennas 101
  • FIG. 1 may each comprise one or more directional or omnidirectional antennas, including, for example, dipole antennas, monopole antennas, patch antennas, loop antennas, microstrip antennas or other types of antennas suitable for transmission of RF signals.
  • the antennas may be effectively separated to take advantage of spatial diversity and the different channel characteristics that may result.
  • Antennas 101 may each include a set of phased-array antennas, although embodiments are not so limited.
  • the radio-architecture 100 is illustrated as having several separate functional elements, one or more of the functional elements may be combined and may be implemented by combinations of software-configured elements, such as processing elements including digital signal processors (DSPs), and/or other hardware elements.
  • processing elements including digital signal processors (DSPs), and/or other hardware elements.
  • some elements may comprise one or more microprocessors, DSPs, field-programmable gate arrays (FPGAs), application specific integrated circuits (ASICs), radio-frequency integrated circuits (RFICs) and combinations of various hardware and logic circuitry for performing at least the functions described herein.
  • the functional elements may refer to one or more processes operating on one or more processing elements.
  • FIG. 5 illustrates a WLAN 500 in accordance with some embodiments.
  • the WLAN 500 may comprise a basic service set (BSS) 500 that may include a master station 502, which may be an AP, a plurality of high- efficiency wireless (e.g., IEEE 802.1 lax) (HE) stations 504, and a plurality of legacy (e.g., IEEE 802.1 ln/ac) devices 506.
  • BSS basic service set
  • HE high- efficiency wireless
  • legacy e.g., IEEE 802.1 ln/ac
  • the master station 502 may be an AP using the IEEE 802.11 to transmit and receive.
  • the master station 502 may be a base station.
  • the master station 502 may use other communications protocols as well as the IEEE 802.11 protocol.
  • the IEEE 802.11 protocol may be IEEE 802.1 lax.
  • the IEEE 802.11 protocol may include using orthogonal frequency division multiple-access (OFDMA), time division multiple access (TDMA), and/or code division multiple access (CDMA).
  • OFDMA orthogonal frequency division multiple-access
  • TDMA time division multiple access
  • CDMA code division multiple access
  • the IEEE 802.11 protocol may include a multiple access technique.
  • the IEEE 802.11 protocol may include space- division multiple access (SDMA.) and/or multiple-user multiple-input multiple- output (MU-MIMO).
  • SDMA space- division multiple access
  • MU-MIMO multiple-user multiple-input multiple- output
  • the legacy devices 506 may operate in accordance with one or more of IEEE 802.11 a/b/g/n/ac/ad/af'ah/aj/ay, or another legacy wireless communication standard.
  • the legacy devices 506 may be STAs or IEEE STAs.
  • the HE STAs 504 may be wireless transmit and receive devices such as cellular telephone, portable electronic wireless communication devices, smart telephone, handheld wireless device, wireless glasses, wireless watch, wireless personal device, tablet, or another device that may be transmitting and receiving using the IEEE 802.11 protocol such as IEEE 802. J lax or another wireless protocol.
  • the HE STAs 504 may be termed high efficiency (HE) stations.
  • HE high efficiency
  • the master station 502 may communicate with legacy devices
  • the master station 502 may also be configured to communicate with HE STAs 504 in accordance with legacy IEEE 802.11 communication techniques.
  • a HE frame may be configurable to have the same bandwidth as a channel.
  • the HE frame may be a physical Layer Convergence Procedure (PLCP) Protocol Data Unit (PPDU).
  • PLCP physical Layer Convergence Procedure
  • PPDU Protocol Data Unit
  • MAC media access control
  • the bandwidth of a channel may be 20MHz, 40MHz, or 80MHz,
  • the bandwidth of a channel may be 1 MHz, 1.25MHz, 2.03MHz, 2.5MHz, 4.06 MHz, 5MHz and 10MHz, or a combination thereof or another bandwidth that is less or equal to the available bandwidth may also be used.
  • the bandwidth of the channels may be based on a number of active data subcarriers. In some embodiments the bandwidth of the channels is based on 26, 52, 106, 242, 484, 996, or 2x996 active data subcarriers or tones that are spaced by 20 MHz. In some embodiments the bandwidth of the channels is 256 tones spaced by 20 MHz. In some embodiments the channels are multiple of 26 tones or a multiple of 20 MHz. In some embodiments a 20 MHz channel may comprise 242 active data subcarriers or tones, which may determine the size of a Fast Fourier
  • FFT Fast Fourier Transform
  • the 26-subcarrier RU and 52-subcarrier RU are used in the 20 MHz, 40 MHz, 80 MHz, 160 MHz and 80+80 MHz
  • the 106-subcarrier RU is used in the 20 MHz, 40 MHz, 80 MHz, 160 MHz and 80+80 MHz OFDMA and MU-MIMO HE PPDU formats.
  • the 242-subcarrier RU is used in the 40 MHz, 80 MHz, 160 MHz and 80+80 MHz OFDMA and Ml - MIMO HE PPDU formats.
  • the 484-subcarrier RU is used in the 80 MHz, 160 MHz and 80+80 MHz OFDMA and MU-MIMO HE PPDU formats.
  • the 996-subcarrier RU is used in the 160 MHz and 80+80 MHz OFDMA and MU-MIMO HE PPDU formats.
  • a HE frame may be configured for transmitting a number of spatial streams, which may be in accordance with MU-MIMO and may be in accordance with OFDMA.
  • the master station 502, HE STA 504, and/or legacy device 506 may also implement different technologies such as code division multiple access (CDMA) 2000, CDMA 2000 I X, CDMA 2000 Evolution-Data Optimized (EV-DO), Interim Standard 2000 (IS-2000), Interim Standard 95 (IS-95), Interim Standard 856 (IS-856), Long Term
  • LTE Global System for Mobile communications
  • GSM Global System for Mobile communications
  • EDGE Enhanced Data rates for GSM Evolution
  • GERAN GSM EDGE
  • IEEE 802.16 i.e.. Worldwide Interoperability for Microwave Access (WiMAX)
  • a master station 502 may operate as a master station which may be arranged to contend for a wireless medium (e.g., during a contention period) to receive exclusive control of the medium for an HE control period.
  • a wireless medium e.g., during a contention period
  • the HE control period may be termed a transmission opportunity (TXOP).
  • the master station 502 may transmit a HE master-sync transmission, which may be a trigger frame or HE control and schedule transmission, at the beginning of the HE control period.
  • the master station 502 may transmit a time duration of the TXOP and sub-channel information.
  • HE STAs 504 may communicate with the master station 502 in accordance with a non-contention based multiple access technique such as OFDMA or MU-MIMO. This is unlike conventional WEAN communications in which devices communicate in accordance with a contention-based
  • the master station 502 may communicate with HE stations 504 using one or more HE frames.
  • the HE STAs 504 may operate on a sub-channel smaller than the operating range of the master station 502.
  • legacy stations refrain from communicating. The legacy stations may need to receive the communication from the master station 502 to defer from communicating.
  • the trigger frame may indicate an uplink (UL) UL-MU- ⁇ and/or UL OFDMA TXOP.
  • the trigger frame may include a downlink (DL) UL-MU-MIMO and/or DL OFDMA with a schedule indicated in a preamble portion of trigger frame.
  • the multiple-access technique used during the HE TXOP may be a scheduled OFDMA technique, although this is not a requirement.
  • the multiple access technique may be a time-division multiple access (TDMA) technique or a frequency division multiple access (FDMA) technique.
  • the multiple access technique may be a space-division multiple access (SDMA) technique.
  • the multiple access technique may be a Code division multiple access (CDMA).
  • the master station 502 may also communicate with legacy stations 506 and/or HE stations 504 in accordance with legacy IEEE 802.1 1 communication techniques.
  • the master station 502 may also be configurable to communicate with HE stations 504 outside the HE TXOP in accordance with legacy IEEE 802.1 1 communication techniques, although this is not a requirement.
  • the HE station 504 may be a "group owner" (GO) for peer-to-peer modes of operation.
  • a wireless device may be a HE station 502 or a master station 502.
  • the radio architecture of FIG. I is configured to implement the HE station 504 and/or the master station 502.
  • the front-end module circuitry of FIG 2 is configured to implement the HE station 504 and/or the master station 502.
  • the radio IC circuitry of FIG. 3 is configured to implement the HE station 504 and/or the master station 502.
  • the baseband processing circuitry of FIG. 4 is configured to implement the HE station 504 and/or the master station 502.
  • an apparatus of the HE stations 504, and/or an apparatus of the master station 502 may include one or more of the following: the radio architecture of FIG. 1 , the front-end module circuitry of FIG. 2, the radio IC circuitry of FIG. 3, and/or the base-band processing circuitry of FIG. 4.
  • the radio architecture of FIG. l, the front-end module circuitry of FIG. 2, the radio IC circuitry of FIG. 3, and/or the base-band processing circuitry of FIG 4 may be confi gured to perform the methods and functions herein described in conjunction with FIGS. 1-17.
  • the HE station 504 and/or the master station 502 are configured to perform the methods and functions described herein in conjunction with FIGS. 1-17.
  • an apparatus of the HE station 504 and/or an apparatus of the master station 502 are confi gured to perform the methods and functions described herein in conjunction with FIGS. 1-17.
  • the terra Wi-Fi may refer to one or more of the IEEE 802.1 1 communication standards.
  • AP and STA may refer to HE access point 502 and/or HE station 504 as well as legacy devices 506,
  • the HE station 504 and/or HE access point 502 may be configured to operate in accordance with IEEE 1905.1, and/or Bee Rocks.
  • portions of the WLAN may be implemented by IEEE 1905 over power lines.
  • Wi-Fi APs can be standardized in a coordinated Multiple- AP framework for home networks. In some embodiments, companies doing this standards work are interested in leveraging IEEE Standard 1905.1 as a peer-to-peer
  • IEEE Standard 1905.1 describes a peer-to- peer network implemented at so-called "Layer 2,5.” That is, using an abstraction layer atop Layer 2 MACs.
  • IEEE 1905.1 enables multiple MAC/PHY technologies to operate simultaneously under the abstraction layer, such as IEEE 802.1 1 Wi-Fi, IEEE 802.3 Ethernet, IEEE 1901 powerline communication, and multimedia over coax (MoCA).
  • amendment 1905.1a enabled most any other MAC/PHY technologies to underlie the abstraction layer, such as G.hn.
  • the 1905 abstraction layer was designed to be thin and dumb, so that it could be implemented on resource-constrained MAC/PHY chips with only a firmware upgrade (i.e., no hardware changes). Due to this constraint, 1905 did not attempt to support more sophisticated peer-to-peer features, such as reliable delivery/retransmission of messages in-order, or encryption of those messages, instead relying only on whatever hop/link-based retransmission or encryption that might be available in the underlying MAC/PH Y technologies.
  • a new so-called "Multi-AP" standards effort requires reliable in-order delivery of messages to enable a centralized controller which receives network metrics from the APs, applies intelligent algorithms, then issue commands to the APs to coordinate them for optimal coverage and performance throughout the home.
  • the Multi-AP standard also has a need to encrypt the messages exchanged between controller and multiple controlees, in order to secure the exchanges from inadvertent or malicious message injection.
  • a problem that can be solved is: How to best support reliable delivery and encryption among peers using 1905.
  • traditional IP -based networking stacks often use transmission control protocol (TCP) and transport layer security (TLS) to implement such features, but unfortunately, for the reasons stated above, 1905 does not natively support TCP or TLS.
  • TCP transmission control protocol
  • TLS transport layer security
  • FIG. 6 illustrates a block diagram of an example machine 600 upon which any one or more of the techniques (e.g., methodologies) discussed herein may perform.
  • the machine 600 may operate as a standalone device or may be connected (e.g., networked) to other machines.
  • the machine 600 may operate in the capacity of a server machine, a client machine, or both in server-client network environments.
  • the machine 600 may act as a peer machine in peer-to-peer (P2P) (or other distributed) network environment.
  • P2P peer-to-peer
  • the machine 600 may be a master station 102, HE station 104, personal computer (PC), a tablet PC, a set-top box (STB), a personal digital assistant (PDA), a portable communications device, a mobile telephone, a smart phone, a web appliance, a network router, switch or bri dge, or any machine capable of executing instructions (sequential or otherwise) that specify actions to be taken by that machine.
  • PC personal computer
  • PDA personal digital assistant
  • portable communications device a mobile telephone
  • smart phone a web appliance
  • network router switch or bri dge
  • machine shall also be taken to include any collection of machines that individually or jointly execute a set (or multiple sets) of instructions to perform any one or more of the methodologies discussed herein, such as cloud computing, software as a service (SaaS), other computer cluster configurations.
  • Machine 600 may include a hardware processor 602 (e.g., a central processing unit (CPU), a graphics processing unit (GPU), a hardware processor core, or any combination thereof), a main memory 604 and a static memory 606, some or all of which may communicate with each other via an interlink (e.g., bus) 608.
  • a hardware processor 602 e.g., a central processing unit (CPU), a graphics processing unit (GPU), a hardware processor core, or any combination thereof
  • main memory 604 e.g., main memory
  • static memory 606 e.g., static memory
  • main memory 604 includes Random Access
  • RAM Random Access Memory
  • semiconductor memory devices which may include, in some embodiments, storage locations in semiconductors such as registers.
  • static memory 606 include non-volatile memory, such as semiconductor memory devices (e.g., Electrically Programmable Read-Only Memory (EPROM), Electrically Erasable Programmable Read-Only Memory (EEPROM)) and flash memory devices; magnetic disks, such as internal hard disks and removable disks; magneto-optical disks; RAM; and CD-ROM: and DVD-ROM disks.
  • semiconductor memory devices e.g., Electrically Programmable Read-Only Memory (EPROM), Electrically Erasable Programmable Read-Only Memory (EEPROM)
  • flash memory devices e.g., Electrically Programmable Read-Only Memory (EPROM), Electrically Erasable Programmable Read-Only Memory (EEPROM)
  • EPROM Electrically Programmable Read-Only Memory
  • EEPROM Electrically Erasable Programmable Read-Only Memory
  • the machine 600 may further include a display device 610, an input device 612 (e.g., a keyboard), and a user interface (UI) navigation device 614 (e.g., a mouse).
  • the display device 610, input device 612 and UI navigation device 614 may be a touch screen display.
  • the machine 600 may additionally include a mass storage (e.g., drive unit) 616, a signal generation device 618 (e.g., a speaker), a network interface device 620, and one or more sensors 621, such as a global positioning system (GPS) sensor, compass, accelerometer, or other sensor.
  • GPS global positioning system
  • the machine 600 may include an output controller 628, such as a serial (e.g., universal serial bus (USB), parallel, or other wired or wireless (e.g., infrared (IR), near field communication (NFC), etc.) connection to communicate or control one or more peripheral devices (e.g., a printer, card reader, etc.).
  • a serial e.g., universal serial bus (USB), parallel, or other wired or wireless (e.g., infrared (IR), near field communication (NFC), etc.) connection to communicate or control one or more peripheral devices (e.g., a printer, card reader, etc.).
  • the processor 602 and/or instructions 624 may comprise processing circuitry and/or transceiver circuitry.
  • the storage device 616 may include a machine readable medium
  • the instructions 624 may also reside, completely or at least partially, within the main memory 604, within static memory 606, or within the hardware processor 602 during execution thereof by the machine 600.
  • the hardware processor 602, the main memory 604, the static memory 606, or the storage device 616 may constitute machine readable media.
  • machine readable media may include: non- volatile memory, such as semiconductor memory devices (e.g., EPROM or EEPROM) and flash memory devices; magnetic disks, such as internal hard disks and removable disks; magneto-optical disks; RAM, and CD-ROM and DVD-ROM disks,
  • non- volatile memory such as semiconductor memory devices (e.g., EPROM or EEPROM) and flash memory devices
  • magnetic disks such as internal hard disks and removable disks
  • magneto-optical disks such as CD-ROM and DVD-ROM disks
  • machine readable medium 622 is illustrated as a single medium, the term “machine readable medium” may include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) configured to store the one or more instructions 624.
  • machine readable medium may include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) configured to store the one or more instructions 624.
  • An apparatus of the machine 600 may be one or more of a hardware processor 602 (e.g., a central processing unit (CPU), a graphics processing unit (GPU), a hardware processor core, or any combination thereof), a main memory 604 and a static memory 606, sensors 621, network interface device 620, antennas 660, a display device 610, an input device 612, a UI navigation device 614, a mass storage 616, instructions 624, a signal generation device 618, and an output controller 628.
  • the apparatus may be configured to perform one or more of the methods and/or operations disclosed herein.
  • the apparatus may be intended a s a component of the machine 600 to perform one or more of the methods and/or operations disclosed herein, and/or to perform a portion of one or more of the methods and/or operations disclosed herein.
  • the apparatus may include a pin or other means to receive power.
  • the apparatus may include power conditioning hardware.
  • machine readable medium may include any medium that is capable of storing, encoding, or carrying instructions for execution by the machine 600 and that cause the machine 600 to perform any one or more of the techniques of the present disclosure, or that is capable of storing, encoding or carrying data structures used by or associated with such instructions.
  • Non- limiting machine readable medium examples may include solid-state memories, and optical and magnetic media.
  • Specific examples of machine readable media may include; non-volatile memory, such as semiconductor memory devices (e.g., Electrically Programmable Read-Only Memory (EPROM), Electrically Erasable Programmable Read-Only Memory (EEPROM)) and flash memory devices; magnetic disks, such as internal hard disks and removable disks;
  • EPROM Electrically Programmable Read-Only Memory
  • EEPROM Electrically Erasable Programmable Read-Only Memory
  • machine readable media may include non-transitory machine readable media.
  • machine readable media may include machine readable media that is not a transitor propagating signal.
  • the instructions 624 may further be transmitted or received over a communications network 626 using a transmission medium via the network interface device 620 utilizing any one of a number of transfer protocols (e.g., frame relay, internet protocol (IP), transmission control protocol (TCP), user datagram protocol (UDP), hypertext transfer protocol (HTTP), etc.).
  • Example communication networks may include a local area network (LAN), a wide area network (WAN), a packet data network (e.g., the Internet), mobile telephone networks (e.g., cellular networks), Plain Old Telephone (POTS) networks, and wireless data networks (e.g., Institute of Electrical and Electronics Engineers (IEEE) 802, 11 family of standards known as Wi-Fi®, IEEE 802.
  • WiMax® 16 family of standards known as WiMax®
  • IEEE 802.15.4 family of standards
  • LTE Long Term Evolution
  • UMTS Universal Mobile Telecommunications System
  • P2P peer-to-peer
  • the network interface device 620 may include one or more physical jacks (e.g., Ethernet, coaxial, or phone jacks) or one or more antennas to connect to the communications network 626.
  • the network interface device 620 may include one or more antennas 660 to wirelessly communicate using at least one of single-input multiple-output (SIMO), multiple-input multiple-output (MIMO), or multiple-input single-output (MISO) techniques.
  • SIMO single-input multiple-output
  • MIMO multiple-input multiple-output
  • MISO multiple-input single-output
  • the network interface device 620 may wirelessly communicate using Multiple User MIMO techniques.
  • transmission medium shall be taken to include any intangible medium that is capable of storing, encoding or carrying instructions for execution by the machine 600, and includes digital or analog communications signals or other intangible medium to facilitate communication of such software.
  • FIG. 7 illustrates a block diagram of an example wireless device
  • the wireless device 700 may be a HE device.
  • the wireless device 700 may be a HE STA 504 and/or HE AP 502 (e.g., FIG. 5).
  • a HE STA 504 and/or HE AP 502 may include some or all of the components shown in FIGS. 1 -7.
  • the wireless device 700 may be an example machine 600 as disclosed in conjunction with FIG. 6.
  • the wireless device 700 may include processing circuitry 708.
  • the processing circuitry 708 may include a transceiver 702, physical layer circuitry (PHY circuitry) 704, and MAC layer circuitry (MAC circuitry) 706, one or more of which may enable transmission and reception of signals to and from other wireless devices 700 (e.g., HE AP 502, HE STA 504, and/or legacy devices 506) using one or more antennas 712.
  • the PHY circuitry 704 may perform various encoding and decoding functions that may include formation of baseband signals for transmission and decoding of received signals.
  • the transceiver 702 may perform various transmission and reception functions such as conversion of signals between a baseband range and a Radio Frequency (RF) range.
  • RF Radio Frequency
  • the PHY circuitry 704 and the transceiver 702 may be separate components or may be part of a combined component, e.g., processing circuitry 708.
  • some of the described functionality related to transmission and reception of signals may be performed by a combination that may include one, any or all of the PHY " circuitry 704 the transceiver 702, MAC circuitry 706, memory 710, and other components or layers.
  • the MAC circuitry 706 may control access to the wireless medium.
  • the wireless device 700 may also include memory 710 arranged to perform the operations described herein (e.g., some of the operations described herein may be performed by instructions stored in the memory 710).
  • the antennas 712 may comprise one or more directional or omnidirectional antennas, including, for example, dipole antennas, monopoie antennas, patch antennas, loop antennas, microstrip antennas or other types of antennas suitable for transmission of RF signals.
  • the antennas 712 may be effectively separated to take advantage of spatial diversity and the different channel characteristics that may result.
  • One or more of the memory 710, the transceiver 702, the PHY circuitry 704, the MAC circuitry 706, the antennas 712, and/or the processing circuitry 708 may be coupled with one another.
  • memory 710, the transceiver 702, the PHY circuitry 704, the MAC circuitry 706, the antennas 712 are illustrated as separate components, one or more of memory 710, the transceiver 702, the PHY circuitry 704, the MAC circuitry 706, and/or the antennas 712 may be integrated in an electronic package or chip.
  • the wireless device 700 may be a mobile device as described in conjunction with FIG. 6.
  • the wireless device 700 may be configured to operate in accordance with one or more wireless communication standards as described herein (e.g., as described in conjunction with FIGS. 1-6, IEEE 802.1 1).
  • the wireless device 700 may include one or more of the components as described in conjunction with FIG. 6 (e.g., display device 610, input device 612, etc.)
  • the wireless device 700 is illustrated as having several separate functional elements, one or more of the functional elements may be combined and may be implemented by combinations of software-configured elements, such as processing elements including DSPs, and/or other hardware elements.
  • some elements may comprise one or more microprocessors, DSPs, FPGAs, ASICs, RFICs, and combinations of various hardware and logic circuitry for performing at least the functions described herein.
  • the functional elements may refer to one or more processes operating on one or more processing elements.
  • an apparatus of or used by the wireless device 700 may include various components of the wireless device 700 as shown in FIG. 7 and/or components from FIGS. 1-6. Accordingly, techniques and operations described herein that refer to the wireless device 700 may be applicable to an apparatus for a wireless device 700 (e.g., HE AP 502 and/or HE STA 504), in some embodiments.
  • the wireless device 700 is configured to decode and/or encode signals, packets, and/or frames as described herein, e.g., PPDUs.
  • the MAC circuitry 706 may be arranged to contend for a wireless medium during a contention period to receive control of the medium for a HE TXOP and encode or decode an HE PPDU. In some embodiments, the MAC circuitry 706 may be arranged to contend for the wireless medium based on channel contention settings, a transmitting power level, and a clear channel assessment level (e.g., an energy detect level).
  • a clear channel assessment level e.g., an energy detect level
  • the PHY circuitry 704 may be arranged to transmit signals in accordance with one or more communication standards described herein.
  • the PHY circuitry 704 may be configured to transmit a HE PPDU.
  • the PHY circuitry 704 may include circuitry for modulation/demodulation, upconversion/downconversion, filtering, amplification, and the like.
  • the processing circuitry 708 may include one or more processors.
  • the processing circuitry 708 may be configured to perform functions based on instructions being stored in a RAM or ROM, or based on special purpose circuitry.
  • the processing circuitry 708 may include a processor such as a general purpose processor or special purpose processor.
  • the processing circuitry 708 may implement one or more functions associated with antennas 712, the transceiver 702, the PHY circuitry 704, the MAC circuitry 706, and/or the memory 710. In some embodiments, the processing circuitry 708 may be configured to perform one or more of the functions/operations and/or methods described herein.
  • communication between a station (e.g., the HE stations 504 of FIG. 5 or wireless device 700) and an access point (e.g., the HE AP 502 of FIG. 5 or wireless device 700) may use associated effective wireless channels that are highly directionally dependent.
  • beamforming techniques may be utilized to radiate energy in a certain direction with certain beamwidth to communicate between two devices.
  • the directed propagation concentrates transmitted energy toward a target device in order to compensate for significant energy loss in the channel between the two communicating devices.
  • Using directed transmission may extend the range of the millimeter- wave communication versus utilizing the same transmitted energy in omni-directional propagation.
  • FIG. 8 is an example of a protocol stack implemented in some of the disclosed embodiments.
  • the 1905.1 protocol is used to provide level 3 services between a controller 802 and a controller 804.
  • the messages passing between the controller 802 and the controllee 804 use the same ethertype, that of 1905.1 , 0x893 a.
  • transmitted/received by the protocol stack of FIG. 8 include a 1905.1 level 3 header, which indicates whether the payload is TCP/IP data or 1905.1 data.
  • the ethernet drivers 806a-b examine this information upon reception of a message and route the message either to the 1905.1 stack 801 a-b or to the IP layer 808a ⁇ b.
  • the data may then be passed to TCP 810a-b, transport layer security layer 812a- b, and then to a 1905.1 socket daemon application 814a-b, the receives 1905.1 data from the TCP stack.
  • the daemon 814a-b may then pass the 1905.1 data to the 1905.1 stack 801 a-b for processing.
  • FIG. 9 shows a protocol header format that may be used in some embodiments implementing the protocol architecture described above with respect to FIG. 8.
  • FIG. 9 shows a packet 900 including a destination address 902, source address 904, ethertype field 906, a 1905.1 header portion 908, an IP header 910, a TCP header 912, a transport layer security header 912, another 1905.1 header 916, a 1905.1 type length value (TLV) field 918.
  • TLV type length value
  • the IP message without the IP header may be considered a transmission control protocol message 926.
  • the protocol header format 900 of FIG. 9 also denotes a second 1905.1 message 928, which includes the 1905.1 header field 908, and the IP message 924.
  • the 1905.1 header 916 may be of the same format as the 1905.1 header 908.
  • One example format of the 1905.1 header field 908 is shown including a message version field 930, reserved field 932, message type field 934, message id field 936, fragment id field 938, last fragment indicator 940, relay indicator 944, reserved field 946, and a list of type length value (TLV) field 948.
  • the reserved field 946 may be repurposed to communicate whether the data carried beyond the header field 908 is additional 1905.1 protocol information or is TCP/IP information. As shown a value of 00 may indicate the information is 1905.1 information, while values of 01b or 02b may indicate Internet Protocol (IP) information.
  • IP Internet Protocol
  • FIG. 10 shows another embodiment of a protocol stack.
  • the protocol stack 1000 differs from that of protocol stack 800 of FIG. 8 in that the TCP/IP data is not encapsulated within a 1905.1 protocol header. Therefore, each of the 1905.1 and TCP/IP data use a different ethertype value in the field 906, discussed above. As shown in FIG. 0, 1905.1 may use the value 0x893 a while IP traffic may use the ethertype value 0x0800.
  • FIG. 10 illustrates that a 1905.1 ethernet driver 806a-b in this embodiment receives 1905.1 protocol traffic, and directs that traffic to the 1905.1 protocol module 801 a-b respectively.
  • 1905, 1 is not used to encapsulate IP traffic as was the case in the embodiment of FIG. 8.
  • FIG. 11 shows a protocol header format that may be used with the protocol stack embodiment of FIG. 10.
  • Protocol header format 1100 shows a destination address 1 102, source address 1 104, ethertype field 1 106, an IP header 1108, a tcp/udp header 1110, a transport layer security header 1112, a 1905.1 header 1 1 14, and 1905, 1 TLV's 1 1 16.
  • the protocol headers of FIG. 1 illustrate that a 1905.1 message 1 120 is encapsulated within an IP message 1125.
  • the type field 1 106 in the header 1 100 stores an ethertype value (0x800) identifying IP as the destination protocol.
  • the 1905.1 header 1 1 14 may have the same format as the 905.1 header 908, discussed above with respect to FIG. 9.
  • FIG. 12 is a flowchart of an example method for communicating over a wireless network.
  • process 1200 may be performed by the application processor 111 or the control logic 406.
  • Process 1200 provides for encapsulation of a TCP/IP message within a 1905.1 ethernet packet.
  • a 1905.1 ether driver e.g. 806a or 806b
  • a device performing process 1200 may be referred to below as an "executing device.”
  • a 1905.1 message (e.g. 922) is encoded within an internet protocol message (e.g. 924).
  • the 1905.1 message may be generated to include a 1905.1 header field (e.g. 916) being eight bytes long in some aspects, and a 1905.1 TLV field (e.g. 918).
  • the IP message may be generated to include a TCP message in some aspects (e.g. 926).
  • the IP message may include an IP header (e.g. 910) and a tcp header (e.g. 912).
  • the IP message may also be generated to include a transport layer security header (e.g. 914) in some aspects.
  • the internet protocol message is encoded in a 1905.1 ethernet frame.
  • This may include generating the ethernet frame to include an ethertype field (e.g. 906) set to a value that indicates the 1905, 1 protocol. In some aspects, this value is 0x893 a.
  • Block 1210 may also include generating the 1905.1 ethernet frame to include an 1905.1 header field preceding the internet protocol message in the packet. In some aspects, this 1905, 1 header field (e.g. 908) may indicate that the IP message is included in the packet.
  • a reserved field e.g. 946 may be used to indicate whether the packet is carrying 1905.1 data or IP data. In some aspects, if the lower two bits of the reserved fi eld (e.g. 946) have values of 01b or 1 lb, then the packet may be determined to be carrying IPv4 or IPv6 data respectively.
  • Block 1210 may also include setting a destination address field in the message to identify a destination device for the ethernet frame, and a source address field in the ethernet message to identify the executing device.
  • the wireless device is configured to transmit the 1905.1 ethernet frame.
  • configuring the wireless device to transmit the 1905.1 ethernet frame may include configuring a transmitter, such as baseband circuitry 108 or 404, by the application processor 1 1 1 or control logic 406 respectively, to transmit the 1905.1 ethernet frame.
  • process 1200 includes performing a 1905. 1 discovery process to identify an IP address of a device.
  • the discovery message may be generated to identify a service the executing device seeks to discover. This message may be multicast in an ethernet frame identifying 1905.1 as the level 3 protocol (i.e. similar to ethertype field 906), Process 1200 may further include generating the IP message (e.g. 924) to indicate the discovered IP address as a destination address.
  • the IP header 910 may include a field for a destination IP address that may be set to the value of the discovered IP address.
  • FIG. 13 is a flowchart of an example method for decoding a packet.
  • process 1300 may be performed by the application processor 111 or the control logic 406.
  • Process 1300 provides for decoding of a TCP/IP message encapsulated within a 1905.1 ethernet packet.
  • a 1905.1 ether driver e.g. 806a or 806b
  • a device performing process 1300 may be referred to below as an "executing device.”
  • a packet is decoded to determine the packet carries a 1905.1 message.
  • the decoding is provided by evaluating a value of an ethertype field (e.g. 906) in the packet. If the ethertype field stores a value equivalent to a particular predetermined value (e.g. 0x893a), then block 1305 determines the packet includes a 1905, 1 message. In response, the packet may be forwarded to a 1905.1 ether driver, which understands how to decode a 1905.1 header, such as the header 908, discussed above with respect to FIG. 9.
  • process 1300 may parse or decode the! 905. 1 header (e.g. 908) to determine a type of message carried by the 1905, message.
  • the reserved field 946 may be parsed to determine the type of message carried.
  • a first predetermined value e.g. 01b
  • a second predetermined value e.g. 1 lb
  • a third predetermined value e.g. 00b
  • a 1905.1 message is carried in the 1905, 1 packet.
  • the received message may be further processed according to the IP protocol in block 1315.
  • the packet may be forwarded along path 822a or 822b.
  • an IP header (e.g. 910) may be parsed to determine whether the IP packet includes a TCP or UDP protocol header.
  • the appropriate protocol header may be parsed to identify a destination service access point for the TCP or UDP protocol.
  • this destination service access point may identify a 1905.1 daemon, that is listening on the destination SAP so as to parse the 1905.1 message (e.g. 922) encapsulated within the IP message (e.g. 924).
  • the internet protocol message identified in block 1310 may be decoded in block 1315 to determine the IP messages includes a second 1905.1 message.
  • the parsing of the header indicates the 1905.1 packet carries a 1905.1 message
  • the remaining portion of the message is processed according to the 1905.1 protocol. For example, as shown in FIG. 8, the packet may be forwarded along path 820a or 820b.
  • the second 1905.1 message is processed in accordance with the 1905.1 protocol.
  • a 1905.1 socket daemon 814a or 814b may pass the second 1905.1 message to a 1905.1 stack, such as one of stacks 801a or 801b. In some cases, this may result in the 1905.1 stack notifying either a controller 802 or controllee 804 respectively of the incoming message.
  • FIG. 14 is a message sequence diagram illustrating how two 1901.1 nodes on a network can change their transport from 1905.1 L2 control message data units (CMDU's) to CMDU's over an alternative transport.
  • CMDU's L2 control message data units
  • FIG. 14 shows a first 1905.1 topology discovery message 1402 transmitted by node 2.
  • the message 1402 may be multicast.
  • the message 1402 may identify the existence of node 2 to node 1.
  • the message 1402 may include a MAC address of node 2, Node 1 then transmits a 1905.1 higher layer query.
  • the higher layer information protocol for 1905.1 is described in IEEE Standard for a Convergent Digital Home Network for Heterogeneous Technologies, Amendment 1: Support of New MAC/PHYs and Enhancements, ⁇ 8.5 IEEE Communications Society (2014) ("1905.1 Spec").
  • node 2 transmits a 1905.1 higher layer response 1408.
  • the higher layer response message 1408 includes one or more of the following TLVs; a 1905 AL MAC address type TLV, a 1905 profile version TLV, a device identification type TLM (as described in table 6-30), a zero or one control URL type TLV (as described in Table 6-31), zero or one IPv4 type TLV (per table 6- 32), zero or one IPv6 type TLV (per Table 6-34).
  • TLVs Upon receiving the query response message 1408, node one evaluates the TLVs that may be included in the message.
  • node 1 may determine that it will switch communication with node 2 from using a 1905.1 layer 2 connection to using an alternate transport, such as either IP v4 or IP v6.
  • node I generates and transmits an alternative transport query.
  • the alternative transport query 1410 may be a format similar to that of 1905.1 header 908, discussed above with respect to FIG. 9.
  • a message type field e.g. 934 may be set to a predetermined value indicating the message 1410 is an alternative transport query.
  • the alternative transport query/request requests a device receiving the query to provide an enumerated list of transport protocols it supports for communication, and in some aspects, for 1905.1 communication.
  • node 2 may transmit an alternative transport query response message 1412.
  • the alternative transport query response message 1412 may also be of the format of the 1905.1 header 908, and have a message type field (e.g. 934) set to a different predetermined value indicating the message 1412 is an alternative transport query response.
  • the message 1412 may also include an alternative transport type TLV.
  • FIG. 15 shows a format of a 1905.1 type length value element. As shown in FIG. 5, each 1905.1 TLV may include a one byte type field 1502, a two byte length field 1504, and a variable length value field 1506.
  • the alternative transport type TLV may be identified via a predetermined value in the type field 1502.
  • Table 1520 shows fields 1502, lengths 1504, values 1506, and a description 1508 for a 1905.1 alternative transport TLV.
  • the value field 1506 may include a one octet value ! 522 indicating the supported protocols. Possible values for this value field 1522 are shown in Table 540, with values provided in column 1510 and a description in column 1 512,
  • the value field 1 506 may indicate the device supports transmission control protocol + transport level security protocol version 1.2 or version 1.3, and/ or that the device supports MQ telemetry protocol or Message Queuing Telemetry Transport (MQTT) with transport layer security protocol (TLS) version 1 .2.
  • the value field 1506 may also include a two octet value 524 indicating a port # for a service to connect to.
  • node 1 may determine whether node 2 supports an alternative transport, and which transports are supported. If at least one transport supported by node 2 is also supported by node 1 , node 1 may determine to switch communications between node 1 and node 2 from 1905. 1 level 2 to an alternative transport. Thus, node 1 may transmit a connection request 1414 to node 2 using the selected transport. For example, if TCP is selected as a transport, the connection request 1414 may be a tcp syn packet. Node 2 may then transmit a connection response message 1416, indicating whether it accepts node l 's connection request 1414. If TCP is used, then message 1416 may be a tcp syn ack packet. Once the new transport connection is established, one or more data flows may use the newly established transport connection.
  • FIG. 16 is a flowchart of an example method for communicating via a 1905.1 protocol over a reliable transport protocol.
  • the 1905.1 protocol was designed to be light weight, and therefore does not provide for a highly reliable and secure communications mechanism. However, some network applications may have a need for high reliability and or security, but still may desire to communicate via the 1905.1 protocol.
  • the process 1600 discussed below with respect to FIG. 16 provides for a device to determine whether a second device supports a reliable transport protocol that is compatible with a reliable transport protocol that is also supported by the device itself. Once compatible protocols are identified, the device may transition at least some 1905. 1 communication from running natively over an ethernet communications link to running over a reliable transport protocol, such as IP.
  • process 1600 may be performed by the application processor 1 1 1 or the control logic 406, A device executing process 1600 may be referred to in the discussion of FIG. 16 as an "executing device.”
  • Process 1600 allows a wireless device to determine whether another device on the network supports an alternative means of communications besides 1905. 1. Once the wireless device has discovered the other device, the wireless device may send a query to the device, asking the device to enumerate other transport protocols that it may support. This query is a new message proposed by this disclosure and is named an alternative transport request. The remote device may respond with a 1905.1 alternative transport response. The alternative transport response message may include an alternative transport TLV field, indicating any alternative transport protocols supported by the remote device. Based on this information, the device executing process 1600 (referred to as the "executing device ' " may open a connection between the wireless device and the remote device using the common transport protocol, such as TCP. For example, the wireless device may initiate a syn/syn ack/syn ack ack/ (three-way handshake) via TCP. After the tcp connection is established, the two devices may exchange further 1905.1 messages over the TCP connection.
  • TCP transport protocol
  • a 1905.1 discovery process is performed to identify an internet protocol (IP) address of a device.
  • the 1905.1 discovery process may include receiving a 1905.1 topology discovery message (e.g. 1402) advertising the device.
  • the topology discovery message may include a media access control address of the device.
  • Block 1602 may also include transmitting a 1905.1 higher layer query message (e.g. 1406) to the device.
  • the higher layer query message e.g. 1406) may request topology information from the device.
  • Block 1602 may also include receiving and/or decoding a higher layer response from the device.
  • the higher layer response (e.g. 1408) may include one or more type length value tuples.
  • Block 1602 may then decode the returned TLV's to determine if the device support an Internet Protocol (IP) protocol. For example, block 1602 may parse the TLV's in the higher layer response to determine whether the remote device supports IPv4 and/or IPv6.
  • IP Internet Protocol
  • block 1602 may parse the TLV's in the higher layer response to determine whether the remote device supports IPv4 and/or IPv6.
  • the higher layer response may optionally include a IPv6 type TLV, as described in Table 6-34 of the 1905.1 Spec, supra.
  • the higher layer response may also optionally include an IPv4 type TLV, as described in table 6-32 of the 1905. 1 Spec, supra.
  • Block 1602 may decode the higher layer response to determine whether the response includes one or more of the IPv4 TLV or the IPv6 TLV, and parse the TL Vs that are present to determine whether the device supports the IP protocol.
  • decision block 1604 determines whether the device supports internet protocol (IP). If the device does not support IP, processing continues. Otherwise, process 1600 moves to block 1610, which transmits an alternative transport request to the device.
  • the alternative transport request may solicit, from a device receiving the request, an enumerated list of transport protocols that the device supports for communication, and in some aspects, for 1905.1 communication.
  • block 1610 may include generating a 1905.1 message (e.g. 908) having a message type (e.g. 934) set to a predetermined value indicating an alternative transport request.
  • Block 1610 may also include configuring the wireless device to transmit the alternative transport request. For example, block 1610 may include notifying baseband processor 108 or 404 to transmit the alternative transport request.
  • a response to the alternative transport request is received and/or decoded.
  • the alternative transport response (e.g. 1412) may include an alternative transport TLV (e.g. as described in table 1520)
  • Block 1620 may parse the alternative transport TLV to determine whether any transport protocols identified in the value field (e.g. 1506) indicate (e.g. 1522) a protocol compatible with a protocol supported by the executing device. If the transport protocols between the two devices are compatible, process 1600 moves from decision block 1630 to block 1640, where a 1905.1 message is encoded within an internet protocol message.
  • the IP message is encoded within an IP ethernet frame (i.e. using an ethertype identifying the IP protocol (e.g.
  • block 1640 may include one or more functions discussed above with respect to blocks 1205 and 1210 of FIG. 12.
  • Block 1650 configures the wireless device to transmit the ethernet frame.
  • block 1650 includes notifying a transmitter, such as baseband circuitry 108 or 404, to transmit the frame.
  • FIG. 17 is a flowchart of a method of receiving an alternative transport request.
  • process 1700 discussed below may be performed by the application processor 1 1 1 or the control logic 406.
  • a device executing process 1700 may be referred to in the discussion of FIG. 17 as an "executing device,"
  • a first device may query a second device for a list of alternative transport protocols that the device may support. If the first device finds a transport protocol that is supported by both devices, the first device may begin communicating 1905.1 messages over the compatible transport protocol, thereby providing improved reliability and in some cases, improved security.
  • an alternative transport request is received and/or decoded.
  • the alternative transport request may, in some aspects, be of a format similar to that of 1905.1 packet header 908, discussed above with respect to FIG. 9.
  • the alternative transport request may have a message type field (e.g. 934) having a predetermined value identifying the message as an alternative transport request.
  • the alternative transport request may be received from a first device, which may be identified in a source address field of the message (e.g. 904).
  • an alternative transport response may be encoded.
  • the alternative transport response may also have a format similar to 1905.1 header 908, discussed above with respect to FIG. 9.
  • Encoding the response may include setting a message type field (e.g. 934) to a predetermined value indicating the message is an alternative transport response message.
  • Encoding the response may also include encoding an alternative transport TLV in the message (e.g. 948), as described above with respect to FIG. 15.
  • the value field 1506 of the TLV may indicate which transport protocols are supported by the executing device (e.g. 1522). This may include indicating any one of the example values provided in table 1540.
  • Encoding the TLV may also
  • J / include indicating in the value field (e.g. 1524) a port number supported for 1905.1 communication using the transport protocols indicated by the value field (e.g. 1522),
  • the executing device is configured to transport the alternative transport response message. This may include notifying the baseband circuitry 108 or 404 that the message is available for transmission.
  • Examples, as described herein, may include, or may operate on, logic or a number of components, modules, or mechanisms.
  • Modules are tangible entities (e.g., hardware) capable of performing specified operations and may be configured or arranged in a certain manner.
  • circuits may be arranged (e.g., internally or with respect to external entities such as other circuits) in a specified manner as a module.
  • the whole or part of one or more computer systems (e.g., a standalone, client or server computer system) or one or more hardware processors may be configured by firmware or software (e.g., instructions, an application portion, or an application) as a module that operates to perform specified operations.
  • the software may- reside on a machine readable medium.
  • the software when executed by the underlying hardware of the module, causes the hardware to perform the specified operations.
  • Example 1 is an apparatus of a wireless device for
  • the apparatus comprising:
  • processing circuitry coupled to the memory, the processing circuitry configured to: encode a 1905, 1 message within an Internet Protocol message: encode the Internet Protocol (IP) message in an ethernet frame; and configure the wireless device to transmit the ethernet frame,
  • IP Internet Protocol
  • Example 2 the subject matter of Example 1 optionally includes processing circuitry is further configured to encrypt the 1905, 1 message before encoding the 1905.1 message within the Internet Protocol message.
  • Example 3 the subject matter of Example 2 optionally includes wherein the processing circuitry is further configured to encode a transport layer security header within the Internet Protocol message.
  • Example 4 the subject matter of any one or more of Examples
  • processing circuitry is further configured to: encode an ethertype field of the ethernet frame to identify the 1905, 1 protocol; and encode a 1905.1 header in the ethernet frame to indicate the ethernet frame carries the Internet Protocol message.
  • Example 5 the subject matter of Example 4 optionally further comprising processing circuitry configured to indicate the ethernet frame carries the Internet Protocol message by setting one or more bits in a reserved field of the 1905.1 header to non-zero values.
  • Example 6 the subject matter of any one or more of Examples
  • processing circuitry is further configured to encode an ethertype field of the ethernet frame to identify the Internet Protocol.
  • Example 7 the subject matter of any one or more of Examples
  • processing circuitry is further configured to encode a transmission control protocol (TCP) message within the Internet Protocol (IP) message.
  • TCP transmission control protocol
  • IP Internet Protocol
  • Example 8 the subject matter of any one or more of Examples
  • processing circuitry is further configured to: discover an IP address of a device using a 1905. 1 topology discovery protocol, and encode the Internet Protocol message to have a destination IP address equivalent to the discovered IP address.
  • Example 9 the subject matter of any one or more of Examples
  • processing circuitry is further configured to: encode a 1905.1 alternative transport request message; configure the wireless device to transmit the 1905.1 alternative transport request message, and decode a type length value (TLV) element of a 1905.1 alternative transport response message to determine a remote device supports Internet Protocol
  • TLV type length value
  • Example 10 the subject matter of any one or more of
  • Examples 1-9 optionally include transceiver circuitry coupled to the processing circuitry.
  • the subject matter of Example 10 optionally includes one or more antennas coupled to the transceiver circuitry.
  • Example 12 is a method for a wireless device to communicate using an Institute of Electrical and Electronic Engineers (IEEE) 1905.1 protocol data over a reliable transport protocol, the method comprising: encoding a 1905.1 message within an Internet Protocol message; encoding the Internet Protocol (IP) message in an ethernet frame; and configuring the wireless device to tra smit the ethernet frame.
  • IEEE Institute of Electrical and Electronic Engineers
  • Example 13 the subject matter of Example 12 the method optionally further including encrypting the 1905.1 message before encoding the 1905.1 message within the Internet Protocol message.
  • Example 14 the subject matter of any one or more of
  • Examples 12-13 optionally include encoding a transport layer security header within the Internet Protocol message.
  • Example 15 the subject matter of any one or more of
  • Examples 12-14 optionally include encoding an ethertype field of the ethernet frame to identify the 1905.1 protocol; and encoding a 905.1 header in the ethernet frame to indicate the ethernet frame carries the Internet Protocol message.
  • Example 16 the subject matter of Example 15 optionally includes the method further comprising indicating the ethernet frame carries the Internet Protocol message by setting one or more bits in a reserved field of the 1905.1 header to non-zero values.
  • Example 17 the subject matter of any one or more of
  • Exampl es 12-16 optionally include encoding an ethertype fi eld of the ethernet frame to identify the Internet Protocol.
  • Example 18 the subject matter of any one or more of
  • Examples 12-17 optionally include encoding a transmission control protocol (TCP) message within the Internet Protocol (IP) message.
  • TCP transmission control protocol
  • IP Internet Protocol
  • Example 19 the subject matter of any one or more of
  • Examples 12-18 optionally include discovering an IP address of a device using a 1905.1 topology discovery protocol, and encoding the Internet Protocol message to have a destination IP address equivalent to the discovered IP address. [00160] In Example 20, the subject matter of any one or more of
  • Examples 12-19 optionally include encoding a 1905.1 alternative transport request message; configuring the wireless device to transmit the 1905. 1 alternative transport request message; and decoding a type length value (TLV) element of a 1905.1 alternative transport response message to determine a remote device supports Internet Protocol communications, wherein the encoding of the 1905.1 message within the Internet Protocol message is in response to the determination.
  • TLV type length value
  • Example 21 is a non-transitory computer readable storage medium comprising instructions that when executed cause one or more hardware processors of a wireless device to perform operations for communication using an Institute of Electrical and Electronic Engineers (IEEE) 1905. 1 protocol data over a reliable transport protocol, the operations comprising: encoding a 1905.1 message within an Internet Protocol message; encoding the Internet Protocol (IP) message in an ethernet frame; and configuring the wireless device to transmit the ethernet frame.
  • IEEE Institute of Electrical and Electronic Engineers
  • Example 22 the subject matter of Example 21 optionally includes the operations further comprising encrypting the 1905.1 message before encoding the 1905.1 message within the Internet Protocol message.
  • Example 23 the subject matter of any one or more of
  • Examples 21-22 optionally include the operations further comprising encoding a transport layer security header within the Internet Protocol message.
  • Example 24 the subject matter of any one or more of
  • Examples 21 -23 optionally include the operations further comprising: encoding an ethertype field of the ethernet frame to identify the 1905.1 protocol; and encoding a 1905.1 header in the ethernet frame to indicate the ethernet frame carries the Internet Protocol message.
  • Example 25 the subject matter of any one or more of
  • Examples 12-24 optionally including operations comprising indicating the ethernet frame carries the Internet Protocol message by setting one or more bits in a reserved field of the 1905.1 header to non-zero values. [00166] In Example 26, the subject matter of any one or more of
  • Examples 21-25 optionally include the operations further comprising encoding an ethertype field of the ethernet frame to identify the Internet Protocol.
  • Example 27 the subject matter of any one or more of
  • Examples 21-26 optionally include the operations further comprising encoding a transmission control protocol (TCP) message within the Internet Protocol (IP) message.
  • TCP transmission control protocol
  • IP Internet Protocol
  • Example 28 the subject matter of any one or more of
  • Examples 21-27 optionally include the operations further comprising:
  • Example 29 the subject matter of any one or more of
  • Examples 21-28 optionally include the operations further comprising: encoding a 1905.1 alternative transport request message; configuring the wireless device to transmit the 1905.1 alternative transport request message; and decoding a type length value (TLV) element of a 1905, 1 alternative transport response message to determine a remote device supports Internet Protocol communications, wherein the encoding of the 1905, 1 message within the Internet Protocol message is in response to the determination.
  • TLV type length value
  • Example 30 is an apparatus of a wireless device to communicate using an Institute of Electrical and Electronic Engineers (IEEE) 1905.1 protocol data over a reliable transport protocol, the apparatus comprising: means for encoding a 1905.1 message within an Internet Protocol message; means for encoding the Internet Protocol (IP) message in an ethernet frame; and means for configuring the wireless device to transmit the ethernet frame.
  • IEEE Institute of Electrical and Electronic Engineers
  • Example 31 the subject matter of Example 30 optionally includes means for encrypting the 1905, 1 message before encoding the 1905.1 message within the Internet Protocol message.
  • Example 32 the subject matter of any one or more of
  • Examples 30-31 optionally include means for encoding a transport layer security header within the Internet Protocol message.
  • Example 33 the subject matter of any one or more of
  • Examples 30-32 optionally include means for encoding an ethertype field of the ethernet frame to identify the 1905. 1 protocol; and means for encoding a 1905.1 header in the ethernet frame to indicate the ethernet frame carries the Internet Protocol message.
  • Example 34 the subject matter of any one or more of
  • Examples 32-33 optionally include means for indicating the ethernet frame carries the Internet Protocol message by setting one or more bits in a reserved field of the 1905.1 header to non-zero values.
  • Example 35 the subject matter of any one or more of
  • Examples 30-34 optionally include means for encoding an ethertype field of the ethernet frame to identify the Internet Protocol.
  • Example 36 the subject matter of any one or more of
  • Examples 30-35 optionally include means for encoding a transmission control protocol (TCP) message within the Internet Protocol (IP) message.
  • TCP transmission control protocol
  • IP Internet Protocol
  • Example 37 the subject matter of any one or more of
  • Examples 30-36 optionally include means for discovering an IP address of a device using a 1905.1 topology discovery protocol; and means for encoding the Internet Protocol message to have a destination IP address equivalent to the discovered IP address.
  • Example 38 the subject matter of any one or more of
  • Examples 30-37 optionally include means for encoding a 1905.1 alternative transport request message; means for configuring the wireless device to transmit the 1905.1 alternative transport request message; and means for decoding a type length value (TLV) element of a 1905, 1 alternative transport response message to determine a remote device supports Internet Protocol communications, wherein the encoding of the 1905, 1 message within the Internet Protocol message is in response to the determination.
  • TLV type length value
  • Example 39 is an apparatus of a wireless device for
  • the apparatus comprising memory and processing circuitry coupled to the memory, the processing circuitry configured to: decode a packet to determine the packet carries a first 1905.1 message; decode a 1905. 1 header in the first 1905.1 message to determine the packet includes an internet protocol (IP) message; decode the IP message to determine the IP message includes a second 1905.1 message; and process the second 1905.1 message in accordance with a 1905.1 protocol.
  • IP internet protocol
  • Example 40 the subject matter of Example 39 optionally includes processing circuitry further configured to determine the packet carries the first 1905.1 message by determining the packet includes an ethertype field having a value identifying the 1905.1 protocol.
  • Example 41 the subject matter of any one or more of
  • Examples 39-40 optionally including processing circuitry further configured to decode a reserved field in the 1905.1 header to determine the packet includes the IP message,
  • Example 42 the subject matter of any one or more of
  • Examples 39-41 optionally include transceiver circuitry coupled to the processing circuitry.
  • Example 43 the subject matter of Example 42 optionally includes one or more antennas coupled to the transceiver circuitry.
  • Example 44 is a method for a wireless device for communicating
  • Protocol data over a reliable transport protocol comprising: decoding a packet to determine the packet carries a first 1905.1 message, decoding a 1905.1 header in the first 1905.1 message to determine the packet includes an internet protocol (IP) message; decoding the IP message to determine the IP message includes a second 1905.1 message; and processing the second 1905.1 message in accordance with a 1905, 1 protocol,
  • IP internet protocol
  • Example 45 the subject matter of Example 44 optionally includes determining the packet carries the first 1905, 1 message by determining the packet includes an ethertype field having a value identifying the 1905.1 protocol.
  • Example 46 the subject matter of any one or more of
  • Example 44-45 optionally include decoding a reserved field in the 1905.1 header to determine the packet includes the IP message.
  • Example 47 is a non-transitory computer readable medium comprising instructions that when executed cause one or more hardware processors of a wireless device to perform operations to communicate Electrical and Electronic Engineers (IEEE) 1905.1 protocol data over a reliable transport protocol, the operations comprising: decoding a packet to determine the packet carries a first 1905.1 message; decoding a 1905.1 header in the first 1905.1 message to determine the packet includes an internet protocol (IP) message; decoding the IP message to determine the IP message includes a second 1905.1 message; and processing the second 1905.1 message in accordance with a 1905.1 protocol.
  • IEEE Electrical and Electronic Engineers
  • Example 48 the subject matter of Example 47 optionally includes operations further comprising determining the packet carries the first 1905.1 message by determining the packet includes an ethertype field having a value identifying the 1905.1 protocol.
  • Example 49 the subject matter of any one or more of
  • Examples 47-48 optionally include decoding a reserved field in the 1905.1 header to determine the packet includes the IP message.
  • Example 50 is an apparatus for a wireless device for
  • the apparatus comprising: means for decoding a packet to determine the packet carries a first 1905, 1 message, means for decoding a 1905.1 header in the first 1905.1 message to determine the packet includes an internet protocol (IP) message, means for decoding the IP message to determine the IP message includes a second 1905.1 message; and means for processing the second 1905, 1 message in accordance with a 1905.1 protocol.
  • IP internet protocol
  • Example 51 the subject matter of Example 50 optionally includes means for determining the packet carries the first 1905.1 message by determining the packet includes an ethertype field having a value identifying the 1905.1 protocol.
  • Example 52 the subject matter of any one or more of
  • Examples 50-51 optionally means for decoding a reserved field in the 1905.1 header to determine the packet includes the IP message.
  • module is understood to encompass a tangible entity, be that an entity that is physically constructed, specifically configured (e.g., hardwired), or temporarily (e.g., transitorily) configured (e.g., programmed) to operate in a specified manner or to perform part or all of any operation described herein.
  • each of the modules need not be instantiated at any one moment in time.
  • the modules comprise a general-purpose hardware processor configured using software
  • the general-purpose hardware processor may be configured as respective different modules at different times.
  • Software may accordingly configure a hardware processor, for example, to constitute a particular module at one instance of time and to constitute a different module at a different instance of time.
  • Some embodiments may be implemented fully or partially in software and/or firmware.
  • This software and/or firmware may take the form of instructions contained in or on a non-transitory computer-readable storage medium. Those instructions may then be read and executed by one or more processors to enable performance of the operations described herein.
  • the instructions may be in any suitable form, such as but not limited to source code, compiled code, interpreted code, executable code, static code, dynamic code, and the like.
  • Such a computer-readable medium may include any tangible non- transitory medium for storing information in a form readable by one or more computers, such as but not limited to read only memory (ROM); random access memory (RAM); magnetic disk storage media; optical storage media, flash memory, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Disclosed are methods and systems for providing reliable delivery of 1905.1 protocol messages. In some aspects, an IP message is encapsulated within a 1905.1 message. The IP message may carry a TCP message, which itself includes a second 1905.1 message. In some aspects, a protocol identifier in an ethertype field may identify the 1905.1 protocol, when the packet carries an IP message. In these aspects, traditional 1905.1 frames may be differentiated from those carrying IP messages based on one or more bit values in a 1905.1 header. For example, in some aspects, a reserved field may be repurposed to signal whether the frame carries a 1905.1 or IP message. In other various aspects, the ethertype field may identify either IP or 1905.1 protocol. In some aspects, messages requiring additional reliability or security may be transmitted over TCP/IP, while messages with less stringent requirements are transmitted over a 1905.1 network.

Description

CROSS REFERENCE TO RELATED APPLICATIONS
[0001] This application claims priority to U.S. Provisional Application
No. 62/465,498, filed March 1, 2017 and entitled "Reliable Delivery and
Encryption Among Peers on IEEE 1905.1 Networks." The contents of this prior application is considered part of this application, and is hereby incorporated by- reference in its entirety.
[0002] Embodiments pertain to wireless networks and wireless communications. Some embodiments relate to wireless local area networks (WLANs) and Wi-Fi networks including networks operating in accordance with the IEEE 802.11 family of standards. Some embodiments relate to IEEE
802.1 lax. Some embodiments relate to methods, computer readable media, and apparatus for reliable delivery and encryption among peers on IEEE 1905, 1 networks.
Efficient use of the resources of a wireless local-area network (WLAN) is important to provide bandwidth and acceptable response times to the users of the WLAN. However, often there are many devices trying to share the same resources and some devices may be limited by the communication protocol they use or by their hardware bandwidth. Moreover, wireless devices may need to operate with both newer protocols and with legacy device protocols
[0004] The present disclosure is illustrated by way of example and not limitation in the figures of the accompanying drawings, in which like references indicate similar elements and in which: [0005] FIG. 1 is a block diagram of a radio architecture in accordance with some embodiments.
[0006] FIG. 2 illustrates a front-end module circuitry for use in the radio architecture of FIG. 1 in accordance with some embodiments.
[0007] FIG. 3 illustrates a radio IC circuitry for use in the radio architecture of FIG. 1 in accordance with some embodiments.
[0008] FIG. 4 illustrates a baseband processing circuitry for use in the radio architecture of FIG.1. in accordance with some embodiments.
[0009] FIG. 5 illustrates a WLAN in accordance with some
embodiments,
[0010] FIG. 6 illustrates a block diagram of an example machine 600 upon which any one or more of the techniques (e.g., methodologies) discussed herein may perform.
[0011] FIG. 7 illustrates a block diagram of an example wireless device 700 upon which any one or more of the techniques (e.g., methodologies or operations) discussed herein may perform.
[0012] FIG. 8 is an example of a protocol stack implemented in some of the disclosed embodiments.
[0013] FIG. 9 shows a protocol header format that may be used in some embodiments implementing the protocol architecture described above with respect to FIG. 8.
[0014] FIG. 10 shows another embodiment of a protocol stack.
[0015] FIG. 11 shows a protocol header format that may be used with the protocol stack embodiment of FIG. 10.
[0016] FIG. 12 is a flowchart of an example method for communicating over a wireless network.
[0017] FIG. 13 is a flowchart of an example method for decoding a packet.
[0018] FIG. 14 is a message sequence diagram illustrating how two 1901.1 nodes on a network can change their transport from 1905. L2 control message data units (CMDU's) to CMDU's over an alternative transport.
[0019] FIG. 15 shows a format of a 1905.1 type length value element. [0020] FIG. 16 is a flowchart of an example method for decoding a packet.
[0021] FIG. 17 is a flowchart of a method of receiving an alternative transport request.
DETAILED DESCRIPTION
[0022] The following description and the drawings sufficiently illustrate specific embodiments to enable those skilled in the art to practice them. Other embodiments may incorporate structural, logical, electrical, process, and other changes. Portions and features of some embodiments may be included in, or substituted for, those of other embodiments. Embodiments set forth in the claims encompass all available equivalents of those claims.
[0023] A fast growing segment of home Wi-Fi is use of coordinated multiple-AP networks. Unfortunately, numerous existing product solutions are proprietary, with no interoperability across vendors. A typical solution coordinates the operation of between two (2) and six (6) access points (AP)s spread throughout the home, in an attempt to provide good whole-home Wi-Fi coverage.
[0024] IEEE Standard 1905.1 describes a peer-to-peer network implemented at so-called "Layer 2.5." That is, using an abstraction layer atop Layer 2 MACs. 1905.1 enables multiple MAC/PHY technologies to operate simultaneously under the abstraction layer, such as IEEE 802. 1 Wi-Fi, IEEE 802.3 Ethernet, IEEE 1901 powerline communication, and MoCA multimedia over coax. Amendment 1905.1a enabled most any other MAC/PHY
technologies to underlie the abstraction layer, such as G.hn. The 1905 abstraction layer was designed to be thin and light weight, so that it could be implemented on resource-constrained MAC/PHY chips with only a firmware upgrade (i.e., no hardware changes). Due to this constraint, 1905 did not attempt to support more sophisticated peer-to-peer features, such as reliable
delivery/retransmission of messages in-order, or encryption of those messages, instead relying only on whatever hop/link-based retransmission or encryption that might be available in the underlying MAC/PHY technologies.
[0025] A new "Multi-AP" standards effort requires reliable in-order delivery of messages to enable a centralized controller which receives network metrics from the APs, applies intelligent algorithms, then issues commands to the APs to coordinate them for optimal coverage and performance throughout the home. The Multi-AP standard also has a need to encrypt the messages exchanged between controller and multiple controlees, in order to secure the exchanges from inadvertent or malicious message injection.
[0026] The technical problem addressed by this disclosure is how best to support reliable delivery and encryption among peers using 1905? Traditional IP-based networking stacks often use TCP transmission control protocol and TLS transport layer security to implement such features, but unfortunately, for the reasons stated above, 1905 does not natively support TCP or TLS.
Previously, there have been no known solutions to this emerging problem.
[0027] Disclosed are embodiments that utilize both 1905.1 and TCP/IP connections to achieve a level of reliability and security appropriate for a specific message. Thus, in these embodiments, 1905.1 messages that do not require reliability or security are processed through a conventional 1905.1 stack. These embodiments process messages that do require Reliability or Security through IP/TCP/TLS layers before delivering the 1905.1 message to a 1905. 1 application. In these embodiments, both types of messages use the same 1905- specific Ethertype (0x893 a), so both are considered 1905 messages at level 2.
[0028] Another set of embodiments provide for 1905.1 messages that do not require reliability or security to be similarly processed through a
conventional 1905 stack, using the 1905-specific Ethertype. Messages requiring reliability or security in these embodiments, such as those that are exchanged between Multi-AP Controller and Controlees, are processed by a separate protocol stack that does not use the 1905-specific Ethertype. The reliable/secure stack can use the more traditional Ethertype (0x0800), along with a traditional IP/TCP/TLS stack.
[0029] Some aspects may use of a new alternative transport request message proposed for the 1905.1 protocol. This message requests a receiving device to enumerate transport protocols it may use for communications, and in some aspects, for 1905.1 communications. Based on the enumerated list of protocols providing by the receiving device, a requesting device can determine if the two devices support a compatible transport protocol upon which to base 1905.1 communications.
[0030] The above solutions provide a reliable and secure mechanism to deliver 1905.1 messages between a multi-AP controller and controllee, thus improving reliability and inter-vendor operability of these solutions,
[0031] FIG. 1 is a block diagram of a radio architecture 100 in accordance with some embodiments. Radio architecture 100 may include radio front-end module (FEM) circuitry 104, radio IC circuitry 106 and baseband processing circuitry 108. Radio architecture 100 as shown includes both Wireless Local Area Network (WLAN) functionality and Bluetooth (BT) functionality although embodiments are not so limited. In this disclosure, "WLAN" and "Wi-Fi" are used interchangeably.
[0032] FEM circuitry 04 may include a WLAN or Wi-Fi FEM circuitry
104a and a Bluetooth (BT) FEM circuitry 104b. The WLAN FEM circuitry 04a may include a receive signal path comprising circuitry configured to operate on WLAN RF signals received from one or more antennas 101, to amplify the received signals and to provide the amplified versions of the received signals to the WLAN radio IC circuitry 106a for further processing. The BT FEM circuitry 104b may include a receive signal path which may include circuitry configured to operate on BT RF signals received from one or more antennas 102, to amplify the received signals and to provide the amplified versions of the received signals to the BT radio IC circuitry 106b for further processing, FEM circuitry 104a may also include a transmit signal path which may include circuitry configured to amplify WLAN signals provided by the radio IC circuitry 106a for wireless transmission by one or more of the antennas 101. In addition, FEM circuitry 104b may also include a transmit signal path which may include circuitry configured to amplify BT signals provided by the radio IC circuitry 106b for wireless transmission by the one or more antennas. In the embodiment of FIG. 1, although FEM 104a and FEM 104b are shown as being distinct from one another, embodiments are not so limited, and include within their scope the use of an FEM (not shown) that includes a transmit path and/or a receive path for both WLAN and BT signals, or the use of one or more FEM circuitries where at least some of the FEM circuitries share transmit and/or receive signal paths for both WLAN and BT signals.
[0033] Radio IC circuitry 106 as shown may include WLAN radio IC circuitry 106a and BT radio IC circuitry 106b. The WLAN radio IC circuitry 106a may include a receive signal path which may include circuitry to down- convert WLAN RF signals received from the FEM circuitry 104a and provide baseband signals to WLAN baseband processing circuitry 108a. BT radio IC circuitry 106b may in turn include a receive signal path which may include circuitry to down-convert BT RF signals received from the FEM circuitry 104b and provide baseband signals to BT baseband processing circuitry 108b. WLAN radio IC circuitry 106a may also include a transmit signal path which may include circuitry to up-convert WLAN baseband signals provided by the WLAN baseband processing circuitry 108a and provide WLAN RF' output signals to the FEM circuitry 104a for subsequent wireless transmission by the one or more antennas 101. BT radio IC circuitry 106b may also include a transmit signal path which may include circuitry to up-convert BT baseband signals provided by the BT baseband processing circuitry 108b and provide BT RF output signals to the FEM circuitry 104b for subsequent wireless transmission by the one or more antennas 101 , In the embodiment of FIG. 1 , although radio IC circuitries 106a and 106b are shown as being distinct from one another, embodiments are not so limited, and include within their scope the use of a radio IC circuitry (not shown) that includes a transmit signal path and/or a receive signal path for both WLAN and BT signals, or the use of one or more radio IC circuitries where at least some of the radio IC circuitries share transmit and/or receive signal paths for both WLAN and BT signals.
[0034] Baseband processing circuity 108 may include a WLAN baseband processing circuitry 108a and a BT baseband processing circuitry 108b. The WLAN baseband processing circuitry 108a may include a memory, such as, for example, a set of RAM arrays in a Fast Fourier Transform or Inverse Fast Fourier Transform block (not shown) of the WLAN baseband processing circuitry 108a. Each of the WLAN baseband circuitry 108a and the BT baseband circuitry 108b may further include one or more processors and control logic to process the signals received from the corresponding WLAN or BT receive signal path of the radio IC circuitry 106, and to also generate
corresponding WLAN or BT baseband signals for the transmit signal path of the radio IC circuitry 106, Each of the baseband processing circuitries 108a and 108b may further include physical layer (PHY) and medium access control layer (MAC) circuitry, and may further interface with application processor 110 for generation and processing of the baseband signals and for controlling operations of the radio IC circuitry 106, In some embodiments, such as the embodiment shown in FIG. I , the wireless radio card 102 may include separate baseband memory 109 for one or more of the WLAN baseband processing circuitry 108 A and Bluetooth baseband processing circuity 108B, shown as baseband memories 109 A and 109B respectively.
[0035] Referring still to FIG. 1 , according to the shown embodiment,
WLAN-BT coexistence circuitry 113 may include logic providing an interface between the WLAN baseband circuitry 108a and the BT baseband circuitry 108b to enable use cases requiring WLAN and BT coexistence. In addition, a switch 103 may be provided between the WLAN FEM circuitry 104a and the BT FEM circuitry 104b to allow switching between the WLAN and BT radios according to application needs. In addition, although the antennas 101 are depicted as being respectively connected to the WLAN FEM circuitry 104a and the BT FEM circuitry 104b, embodiments include within their scope the sharing of one or more antennas as between the WL AN and BT FEMs, or the provision of more than one antenna connected to each of FEM 104a or 104b.
[0036] In some embodiments, the front-end module circuitry 104, the radio IC circuitry 106, and baseband processing circuitry 108 may be provided on a single radio card, such as wireless radio card 102. In some other embodiments, the one or more antennas 101, the FEM circuitry 104 and the radio IC circuitry 106 may be provided on a single radio card. In some other embodiments, the radio IC circuitry 106 and the baseband processing circuitry 108 may be provided on a single chip or integrated circuit (IC), such as IC 1 12.
[0037] In some embodiments, the wireless radio card 102 may include a
WLAN radio card and may be configured for Wi-Fi communications, although the scope of the embodiments is not limited in this respect. In some of these embodiments, the radio architecture 100 may be configured to receive and transmit orthogonal frequency division multiplexed (OFDM) or orthogonal frequency division multiple access (OFDMA) communication signals over a multicarrier communication channel. The OFDM or OFDMA. signals may comprise a plurality of orthogonal subcarriers.
[0038] In some of these multicarrier embodiments, radio architecture 100 may be part of a Wi-Fi communication station (ST A) such as a wireless access point (AP), a base station or a mobile device including a Wi-Fi device. In some of these embodiments, radio architecture 100 may be configured to transmit and receive signals in accordance with specific communication standards and/or protocols, such as any of the Institute of Electrical and Electronics Engineers (IEEE) standards including, 802.1 ln 2009, IEEE 802.11-2012, 802.1 ln-2009, 802.1 lac, and/or 802. 1 1 ax standards and/or proposed specifications for WLANs, although the scope of embodiments is not limited in this respect. Radio architecture 100 may also be suitable to transmit and/or receive communications in accordance with other techniques and standards.
[0039] In some embodiments, the radio architecture 100 may be configured for high-efficiency Wi-Fi (HEW) communications in accordance with the IEEE 802.1 lax standard. In these embodiments, the radio architecture 100 may be configured to communicate in accordance with an OFDMA technique, although the scope of the embodiments is not limited in this respect.
[0040] In some other embodiments, the radio architecture 100 may be configured to transmit and receive signals transmitted using one or more other modulation techniques such as spread spectrum modulation (e.g., direct sequence code division multiple access (DS-CDMA) and/or frequency hopping code division multiple access (FH-CDMA)), time-division multiplexing (TDM) modulation, and/or frequency-division multiplexing (FDM) modulation, although the scope of the embodiments is not limited in this respect.
[0041] In some embodiments, as further shown in FIG. 1, the BT baseband circuitry 108b may be compliant with a Bluetooth (BT) connectivity standard such as Bluetooth, Bluetooth 4.0 or Bluetooth 5.0, or any other iteration of the Bluetooth Standard. In embodiments that include BT functionality as shown for example in Fig. 1, the radio architecture 100 may be configured to establish a BT synchronous connection oriented (SCO) link and or a BT low energy (BT LE) link. In some of the embodiments that include functionality, the radio architecture 100 may be configured to establish an extended SCO (eSCO) link for BT communications, although the scope of the embodiments is not limited in this respect. In some of these embodiments that include a BT functionality, the radio architecture may be configured to engage in a BT
Asynchronous Connection-Less (ACL) communications, although the scope of the embodiments is not limited in this respect. In some embodiments, as shown in FIG. 1 , the functions of a BT radio card and WL AN radio card may be combined on a single wireless radio card, such as single wireless radio card 102, although embodiments are not so limited, and include within their scope discrete WLAI and BT radio cards
[0042] In some embodiments, the radio-architecture 100 may include other radio cards, such as a cellular radio card configured for cellular (e.g., 3GPP such as LTE, LTE-Advanced or 5G communications).
[0043] In some IEEE 802.1 1 embodiments, the radio architecture 100 may be configured for communication over various channel bandwidths including bandwidths having center frequencies of about 900 MHz, 2.4 GHz, 5 GHz, and bandwidths of about 1 MHz, 2 MHz, 2.5 MHz, 4 MHz, 5MHz, 8 MHz, 10 MHz, 16 MHz, 20 MHz, 40MHz, 8()MHz (with contiguous bandwidths) or 80+80MHz (160MHz) (with non-contiguous bandwidths). In some embodiments, a 320 MHz channel bandwidth may be used. The scope of the embodiments is not limited with respect to the above center frequencies however.
[0044] FIG. 2 illustrates FEM circuitry 200 in accordance with some embodiments. The FEM circuitry 200 is one example of circuitry that may be suitable for use as the WLAN and/or BT FEM circuitry 104a/104b (FIG. 1), although other circuitry configurations may also be suitable.
[0045] In some embodiments, the FEM circuitry 200 may include a
TX/RX switch 202 to switch between transmit mode and receive mode operation. The FEM circuitry 200 may include a receive signal path and a transmit signal path. The receive signal path of the FEM circuitry 200 may include a low-noise amplifier (LNA) 206 to amplify received RF signals 203 and provide the amplified received RF signals 207 as an output (e.g., to the radio IC circuitry 106 (FIG. 1)). The transmit signal path of the circuitry 200 may include a power amplifier (PA) to amplify input RF signals 209 (e.g., provided by the radio IC circuitry 106), and one or more filters 212, such as band-pass filters (BPFs), low-pass filters (LPFs) or other types of filters, to generate RF' signals 215 for subsequent transmission (e.g., by one or more of the antennas 101 (FIG. 1))·
[0046] In some dual-mode embodiments for Wi-Fi communication, the
FEM circuitry 200 may be configured to operate in either the 2.4 GHz frequency spectrum or the 5 GHz frequency spectrum. In these embodiments, the receive signal path of the FEM circuitry 200 may include a receive signal path duplexer 204 to separate the signals from each spectrum as well as provide a separate LNA 206 for each spectrum as shown. In these embodiments, the transmit signal path of the FEM circuitry 200 may also include a power amplifier 210 and a filter 212, such as a BPF, a LPF or another type of filter for each frequency spectrum and a transmit signal path duplexer 214 to provide the signals of one of the different spectrums onto a single transmit path for subsequent transmission by the one or more of the antennas 101 (FIG. 1). In some embodiments, BT communications may utilize the 2.4 GHZ signal paths and may utilize the same FEM circuitry 200 as the one used for WLAN communications.
[0047] FIG. 3 illustrates radio IC circuitry 300 in accordance with some embodiments. The radio IC circuitry 300 is one example of circuitry that may be suitable for use as the WLAN or BT radio IC circuitry 106a/106b (FIG. 1), although other circuitry configurations may also be suitable,
[0048] In some embodiments, the radio IC circuitry 300 may include a receive signal path and a transmit signal path. The receive signal path of the radio IC circuitry 300 may include at least mixer circuitry 302, such as, for example, down-conversion mixer circuitry, amplifier circuitry 306 and filter circuitry 308. The transmit signal path of the radio IC circuitry 300 may include at least filter circuitry 312 and mixer circuitry 314, such as, for example, up- conversion mixer circuitry. Radio IC circuitry 300 may also include synthesizer circuitry 304 for synthesizing a frequency 305 for use by the mixer circuitry 302 and the mixer circuitry 314. The mixer circuitry 302 and/or 314 may each, according to some embodiments, be configured to provide direct conversion functionality. The latter type of circuitry presents a much simpler architecture as compared with standard super-heterodyne mixer circuitries, and any flicker noise brought about by the same may be alleviated for example through the use of OFDM modulation. Fig. 3 illustrates only a simplified version of a radio IC circuitry, and may include, although not shown, embodiments where each of the depicted circuitries may include more than one component. For instance, mixer circuitry 320 and/or 314 may each include one or more mixers, and filter circuitries 308 and/or 312 may each include one or more filters, such as one or more BPFs and/or LPFs according to application needs. For example, when mixer circuitries are of the direct-conversion type, they may each include two or more mixers.
[0049] In some embodiments, mixer circuitry 302 may be configured to down-convert RF signals 207 received from the FEM circuitry 104 (FIG. 1) based on the synthesized frequency 305 provided by synthesizer circuitry 304. The amplifier circuitry 306 may be configured to amplify the down-converted signals and the filter circuitry 308 may include a LPF configured to remove unwanted signals from the down-converted signals to generate output baseband signals 307. Output baseband signals 307 may be provided to the baseband processing circuitry 108 (FIG. 1) for further processing. In some embodiments, the output baseband signals 307 may be zero-frequency baseband signals, although this is not a requirement. In some embodiments, mixer circuitry 302 may comprise passive mixers, although the scope of the embodiments is not limited in this respect.
[00501 In some embodiments, the mixer circuitry 314 may be configured to up-convert input baseband signals 311 based on the synthesized frequency- SOS provided by the synthesizer circuitry 304 to generate RF' output signals 209 for the FEM circuitry 104. The baseband signals 31 1 may be provided by the baseband processing circuitry 108 and may be filtered by filter circuitry 312. The filter circuitry 312 may include a LPF or a BPF, although the scope of the embodiments is not limited in this respect.
[0051] In some embodiments, the mixer circuitry 302 and the mixer circuitry 314 may each include two or more mixers and may be arranged for quadrature down-conversion and/or up-conversion respectively with the help of synthesizer 304. In some embodiments, the mixer circuitry 302 and the mixer circuitry 314 may each include two or more mixers each configured for image rejection (e.g., Hartley image rejection). In some embodiments, the mixer circuitry 302 and the mixer circuitry 314 may be arranged for direct down- conversion and/or direct up-conversion, respectively. In some embodiments, the mixer circuitry 302 and the mixer circuitry 314 may be configured for superheterodyne operation, although this is not a requirement.
[0052] Mixer circuitry 302 may comprise, according to one embodiment: quadrature passive mixers (e.g., for the in-phase (I) and quadrature phase (Q) paths). In such an embodiment, RF input signal 207 from Fig. 3 may be down- converted to provide I and Q baseband output signals to be sent to the baseband processor
[0053] Quadrature passive mixers may be driven by zero and ninety degree time-varying LO switching signals provided by a quadrature circuitry which may be configured to receive a LO frequency (fLO) from a local oscillator or a synthesizer, such as LO frequency 305 of synthesizer 304 (FIG. 3). In some embodiments, the LO frequency may be the carrier frequency, while in other embodiments, the LO frequency may be a fraction of the carrier frequency (e.g., one-half the carrier frequency, one-third the carrier frequency), In some embodiments, the zero and ninety degree time-varying switching signals may be generated by the synthesizer, although the scope of the embodiments is not limited in this respect.
[0054] In some embodiments, the LO signals may differ in duty cycle
(the percentage of one period in which the LO signal is high) and/or offset (the difference between start points of the period). In some embodiments, the LO signals may have a 25% duty cycle and a 50% offset. In some embodiments, each branch of the mixer circuitry (e.g., the in-phase (I) and quadrature phase (Q) path) may operate at a 25% duty cycle, which may result in a significant reduction is power consumption.
[0055] The RF input signal 207 (FIG. 2) may comprise a balanced signal, although the scope of the embodiments is not limited in this respect. The I and Q baseband output signals may be provided to low-nose amplifier, such as amplifier circuitry 306 (FIG. 3) or to filter circuitry 308 (FIG. 3). [0056] In some embodiments, the output baseband signals 307 and the input baseband signals 311 may be analog baseband signals, although the scope of the embodiments is not limited in this respect. In some alternate
embodiments, the output baseband signals 307 and the input baseband signals 31 1 may be digital baseband signals. In these alternate embodiments, the radio IC circuitry may include analog-to-digital converter (ADC) and digital-to-analog converter (DAC) circuitry.
[0057] In some dual-mode embodiments, a separate radio IC circuitry may be provided for processing signals for each spectnmi, or for other spectnmis not mentioned here, although the scope of the embodiments is not limited in this respect.
[0058] In some embodiments, the synthesizer circuitry 304 may be a fractional-N synthesizer or a fractional N/N+1 synthesizer, although the scope of the embodiments is not limited in this respect as other types of frequency synthesizers may be suitable. For example, synthesizer circuitry 304 may be a delta-sigma synthesizer, a frequency multiplier, or a synthesizer comprising a phase-locked loop with a frequency divider. According to some embodiments, the synthesizer circuitry 304 may include digital synthesizer circuitry. An advantage of using a digital synthesizer circuitry is that, although it may still include some analog components, its footprint may be scaled down much more than the footprint of an analog synthesizer circuitry. In some embodiments, frequency input into synthesizer circuity 304 may be provided by a voltage controlled oscillator (VCO), although that is not a requirement. A divider control input may further be provided by either the baseband processing circuitry 108 (FIG. 1) or the application processor 110 (FIG. 1) depending on the desired output frequency 305. In some embodiments, a divider control input (e.g., N) may be determined from a look-up table (e.g., within a Wi-Fi card) based on a channel number and a channel center frequency as determined or indicated by the application processor 110.
[0059] In some embodiments, synthesizer circuitry 304 may be configured to generate a carrier frequency as the output frequency 305, while in other embodiments, the output frequency 305 may be a fraction of the carrier frequency (e.g., one-half the carrier frequency, one-third the carrier frequency). In some embodiments, the output frequency 305 may be a LO frequency (fLO).
[0060] FIG. 4 illustrates a functional block diagram of baseband processing circuitry 400 in accordance with some embodiments. The baseband processing circuitry 400 is one example of circuitry that may be suitable for use as the baseband processing circuitry 108 (FIG. 1), although other circuitry configurations may also be suitable. The baseband processing circuitry 400 may include a receive baseband processor ( .X BBP) 402 for processing receive baseband signals 309 provided by the radio IC circuitry 106 (FIG. 1) and a transmit baseband processor (TX BBP) 404 for generating transmit baseband signals 311 for the radio IC circuitry 106, The baseband processing circuitry 400 may also include control logic 406 for coordinating the operations of the baseband processing circuitry 400.
[0061] In some embodiments (e.g., when analog baseband signals are exchanged between the baseband processing circuitry 400 and the radio IC circuitry 106), the baseband processing circuitry 400 may include ADC 410 to convert analog baseband signals received from the radio IC circuitry 106 to digital baseband signals for processing by the RX BBP 402. In these
embodiments, the baseband processing circuitry 400 may also include DAC 412 to convert digital baseband signals from the TX BBP 404 to analog baseband signals,
[0062] In some embodiments that communicate OFDM signals or
OFDM A signals, such as through baseband processor 108a, the transmit baseband processor 404 may be configured to generate OFDM: or OFDMA signals as appropriate for transmission by performing an inverse fast Fourier transform (IFFT). The receive baseband processor 402 may be configured to process received OFDM signals or OFDMA signals by performing an FFT. In some embodiments, the receive baseband processor 402 may be configured to detect the presence of an OFDM signal or OFDMA signal by performing an autocorrelation, to detect a preamble, such as a short preamble, and by performing a cross-correlation, to detect a long preamble. The preambles may be part of a predetermined frame structure for Wi-Fi communication. [0063] Referring back to FIG. 1 , in some embodiments, the antennas 101
(FIG. 1) may each comprise one or more directional or omnidirectional antennas, including, for example, dipole antennas, monopole antennas, patch antennas, loop antennas, microstrip antennas or other types of antennas suitable for transmission of RF signals. In some multiple-input multiple-output (MIMO) embodiments, the antennas may be effectively separated to take advantage of spatial diversity and the different channel characteristics that may result.
Antennas 101 may each include a set of phased-array antennas, although embodiments are not so limited.
[0064] Although the radio-architecture 100 is illustrated as having several separate functional elements, one or more of the functional elements may be combined and may be implemented by combinations of software-configured elements, such as processing elements including digital signal processors (DSPs), and/or other hardware elements. For example, some elements may comprise one or more microprocessors, DSPs, field-programmable gate arrays (FPGAs), application specific integrated circuits (ASICs), radio-frequency integrated circuits (RFICs) and combinations of various hardware and logic circuitry for performing at least the functions described herein. In some embodiments, the functional elements may refer to one or more processes operating on one or more processing elements.
[0065] FIG. 5 illustrates a WLAN 500 in accordance with some embodiments. The WLAN 500 may comprise a basic service set (BSS) 500 that may include a master station 502, which may be an AP, a plurality of high- efficiency wireless (e.g., IEEE 802.1 lax) (HE) stations 504, and a plurality of legacy (e.g., IEEE 802.1 ln/ac) devices 506.
[0066] The master station 502 may be an AP using the IEEE 802.11 to transmit and receive. The master station 502 may be a base station. The master station 502 may use other communications protocols as well as the IEEE 802.11 protocol. The IEEE 802.11 protocol may be IEEE 802.1 lax. The IEEE 802.11 protocol may include using orthogonal frequency division multiple-access (OFDMA), time division multiple access (TDMA), and/or code division multiple access (CDMA). The IEEE 802.11 protocol may include a multiple access technique. For example, the IEEE 802.11 protocol may include space- division multiple access (SDMA.) and/or multiple-user multiple-input multiple- output (MU-MIMO). There may be more than one master station 502 that is part of an extended service set (ESS), A controller (not illustrated) may store information that is common to the more than one master stations 502.
[0067] The legacy devices 506 may operate in accordance with one or more of IEEE 802.11 a/b/g/n/ac/ad/af'ah/aj/ay, or another legacy wireless communication standard. The legacy devices 506 may be STAs or IEEE STAs. The HE STAs 504 may be wireless transmit and receive devices such as cellular telephone, portable electronic wireless communication devices, smart telephone, handheld wireless device, wireless glasses, wireless watch, wireless personal device, tablet, or another device that may be transmitting and receiving using the IEEE 802.11 protocol such as IEEE 802. J lax or another wireless protocol. In some embodiments, the HE STAs 504 may be termed high efficiency (HE) stations.
[0068] The master station 502 may communicate with legacy devices
506 in accordance with legacy IEEE 802.11 communication techniques. In example embodiments, the master station 502 may also be configured to communicate with HE STAs 504 in accordance with legacy IEEE 802.11 communication techniques.
[0069] In some embodiments, a HE frame may be configurable to have the same bandwidth as a channel. The HE frame may be a physical Layer Convergence Procedure (PLCP) Protocol Data Unit (PPDU). In some embodiments, there may be different types of PPDUs that may have different fields and different physical layers and/or different media access control (MAC) layers.
[0070] The bandwidth of a channel may be 20MHz, 40MHz, or 80MHz,
!6QMHz, 320MHz contiguous bandwidths or an 80+80MHz (160MHz) noncontiguous bandwidth. In some embodiments, the bandwidth of a channel may be 1 MHz, 1.25MHz, 2.03MHz, 2.5MHz, 4.06 MHz, 5MHz and 10MHz, or a combination thereof or another bandwidth that is less or equal to the available bandwidth may also be used. In some embodiments the bandwidth of the channels may be based on a number of active data subcarriers. In some embodiments the bandwidth of the channels is based on 26, 52, 106, 242, 484, 996, or 2x996 active data subcarriers or tones that are spaced by 20 MHz. In some embodiments the bandwidth of the channels is 256 tones spaced by 20 MHz. In some embodiments the channels are multiple of 26 tones or a multiple of 20 MHz. In some embodiments a 20 MHz channel may comprise 242 active data subcarriers or tones, which may determine the size of a Fast Fourier
Transform (FFT ). An allocation of a bandwidth or a number of tones or sub- carriers may be termed a resource unit (RU) allocation in accordance with some embodiments.
[0071] In some embodiments, the 26-subcarrier RU and 52-subcarrier RU are used in the 20 MHz, 40 MHz, 80 MHz, 160 MHz and 80+80 MHz
OFDMA HE PPDU formats. In some embodiments, the 106-subcarrier RU is used in the 20 MHz, 40 MHz, 80 MHz, 160 MHz and 80+80 MHz OFDMA and MU-MIMO HE PPDU formats. In some embodiments, the 242-subcarrier RU is used in the 40 MHz, 80 MHz, 160 MHz and 80+80 MHz OFDMA and Ml - MIMO HE PPDU formats. In some embodiments, the 484-subcarrier RU is used in the 80 MHz, 160 MHz and 80+80 MHz OFDMA and MU-MIMO HE PPDU formats. In some embodiments, the 996-subcarrier RU is used in the 160 MHz and 80+80 MHz OFDMA and MU-MIMO HE PPDU formats.
[0072] A HE frame may be configured for transmitting a number of spatial streams, which may be in accordance with MU-MIMO and may be in accordance with OFDMA. In other embodiments, the master station 502, HE STA 504, and/or legacy device 506 may also implement different technologies such as code division multiple access (CDMA) 2000, CDMA 2000 I X, CDMA 2000 Evolution-Data Optimized (EV-DO), Interim Standard 2000 (IS-2000), Interim Standard 95 (IS-95), Interim Standard 856 (IS-856), Long Term
Evolution (LTE), Global System for Mobile communications (GSM), Enhanced Data rates for GSM Evolution (EDGE), GSM EDGE (GERAN), IEEE 802.16 (i.e.. Worldwide Interoperability for Microwave Access (WiMAX)),
BlueTooth®, or other technologies.
[0073] Some embodiments relate to HE communications. In accordance with some IEEE 802.11 embodiments, e.g., IEEE 802.1 lax embodiments, a master station 502 may operate as a master station which may be arranged to contend for a wireless medium (e.g., during a contention period) to receive exclusive control of the medium for an HE control period. In some
embodiments, the HE control period may be termed a transmission opportunity (TXOP). The master station 502 may transmit a HE master-sync transmission, which may be a trigger frame or HE control and schedule transmission, at the beginning of the HE control period. The master station 502 may transmit a time duration of the TXOP and sub-channel information. During the HE control period, HE STAs 504 may communicate with the master station 502 in accordance with a non-contention based multiple access technique such as OFDMA or MU-MIMO. This is unlike conventional WEAN communications in which devices communicate in accordance with a contention-based
communication technique, rather than a multiple access technique. During the HE control period, the master station 502 may communicate with HE stations 504 using one or more HE frames. During the HE control period, the HE STAs 504 may operate on a sub-channel smaller than the operating range of the master station 502. During the HE control period, legacy stations refrain from communicating. The legacy stations may need to receive the communication from the master station 502 to defer from communicating.
[0074] In accordance with some embodiments, during the TXOP the HE
STAs 504 may contend for the wireless medium with the legacy devices 506 being excluded from contending for the wireless medium during the master-sync transmission. In some embodiments the trigger frame may indicate an uplink (UL) UL-MU-ΜΓΜΟ and/or UL OFDMA TXOP. In some embodiments, the trigger frame may include a downlink (DL) UL-MU-MIMO and/or DL OFDMA with a schedule indicated in a preamble portion of trigger frame.
[0075] In some embodiments, the multiple-access technique used during the HE TXOP may be a scheduled OFDMA technique, although this is not a requirement. In some embodiments, the multiple access technique may be a time-division multiple access (TDMA) technique or a frequency division multiple access (FDMA) technique. In some embodiments, the multiple access technique may be a space-division multiple access (SDMA) technique. In some embodiments, the multiple access technique may be a Code division multiple access (CDMA). [0076] The master station 502 may also communicate with legacy stations 506 and/or HE stations 504 in accordance with legacy IEEE 802.1 1 communication techniques. In some embodiments, the master station 502 may also be configurable to communicate with HE stations 504 outside the HE TXOP in accordance with legacy IEEE 802.1 1 communication techniques, although this is not a requirement.
[0077] In some embodiments the HE station 504 may be a "group owner" (GO) for peer-to-peer modes of operation. A wireless device may be a HE station 502 or a master station 502.
[0078] In some embodiments, the HE station 504 and/or master station
502 may be configured to operate in accordance with IEEE 802.1 Imc. In example embodiments, the radio architecture of FIG. I is configured to implement the HE station 504 and/or the master station 502. In example embodiments, the front-end module circuitry of FIG 2 is configured to implement the HE station 504 and/or the master station 502. In example embodiments, the radio IC circuitry of FIG. 3 is configured to implement the HE station 504 and/or the master station 502. In example embodiments, the baseband processing circuitry of FIG. 4 is configured to implement the HE station 504 and/or the master station 502.
[0079] In example embodiments, the HE stations 504, master station
502, an apparatus of the HE stations 504, and/or an apparatus of the master station 502 may include one or more of the following: the radio architecture of FIG. 1 , the front-end module circuitry of FIG. 2, the radio IC circuitry of FIG. 3, and/or the base-band processing circuitry of FIG. 4.
[0080] In example embodiments, the radio architecture of FIG. l, the front-end module circuitry of FIG. 2, the radio IC circuitry of FIG. 3, and/or the base-band processing circuitry of FIG 4 may be confi gured to perform the methods and functions herein described in conjunction with FIGS. 1-17.
[0081] In example embodiments, the HE station 504 and/or the master station 502 are configured to perform the methods and functions described herein in conjunction with FIGS. 1-17. In example embodiments, an apparatus of the HE station 504 and/or an apparatus of the master station 502 are confi gured to perform the methods and functions described herein in conjunction with FIGS. 1-17. The terra Wi-Fi may refer to one or more of the IEEE 802.1 1 communication standards. AP and STA may refer to HE access point 502 and/or HE station 504 as well as legacy devices 506, The HE station 504 and/or HE access point 502 may be configured to operate in accordance with IEEE 1905.1, and/or Bee Rocks. In some embodiments, portions of the WLAN may be implemented by IEEE 1905 over power lines.
[0082] In some embodiments, by far, the fastest growing segment in home Wi-Fi is the advent of coordinated multiple- AP networks. Unfortunately, numerous existing product solutions are all proprietary, with no interoperability across vendors. In some embodiments, a typical solution coordinates the operation of 2-to-6 APs spread throughout the home, in an attempt to provide good whole-home Wi-Fi coverage. In some embodiments, the interoperability of Wi-Fi APs can be standardized in a coordinated Multiple- AP framework for home networks. In some embodiments, companies doing this standards work are interested in leveraging IEEE Standard 1905.1 as a peer-to-peer
communication framework to support the messaging needed for coordination of multiple APs.
[0083] In some embodiments, IEEE Standard 1905.1 describes a peer-to- peer network implemented at so-called "Layer 2,5." That is, using an abstraction layer atop Layer 2 MACs. In some embodiments, IEEE 1905.1 enables multiple MAC/PHY technologies to operate simultaneously under the abstraction layer, such as IEEE 802.1 1 Wi-Fi, IEEE 802.3 Ethernet, IEEE 1901 powerline communication, and multimedia over coax (MoCA). In some embodiments, amendment 1905.1a enabled most any other MAC/PHY technologies to underlie the abstraction layer, such as G.hn. In some
embodiments, the 1905 abstraction layer was designed to be thin and dumb, so that it could be implemented on resource-constrained MAC/PHY chips with only a firmware upgrade (i.e., no hardware changes). Due to this constraint, 1905 did not attempt to support more sophisticated peer-to-peer features, such as reliable delivery/retransmission of messages in-order, or encryption of those messages, instead relying only on whatever hop/link-based retransmission or encryption that might be available in the underlying MAC/PH Y technologies. [0084] In some embodiments, a new so-called "Multi-AP" standards effort requires reliable in-order delivery of messages to enable a centralized controller which receives network metrics from the APs, applies intelligent algorithms, then issue commands to the APs to coordinate them for optimal coverage and performance throughout the home. In some embodiments, the Multi-AP standard also has a need to encrypt the messages exchanged between controller and multiple controlees, in order to secure the exchanges from inadvertent or malicious message injection.
[0085] In some embodiments, a problem that can be solved is: How to best support reliable delivery and encryption among peers using 1905. In some embodiments, traditional IP -based networking stacks often use transmission control protocol (TCP) and transport layer security (TLS) to implement such features, but unfortunately, for the reasons stated above, 1905 does not natively support TCP or TLS. Some embodiments have no known solutions to this emerging problem.
[0086] FIG. 6 illustrates a block diagram of an example machine 600 upon which any one or more of the techniques (e.g., methodologies) discussed herein may perform. In alternative embodiments, the machine 600 may operate as a standalone device or may be connected (e.g., networked) to other machines. In a networked deployment, the machine 600 may operate in the capacity of a server machine, a client machine, or both in server-client network environments. In an example, the machine 600 may act as a peer machine in peer-to-peer (P2P) (or other distributed) network environment. The machine 600 may be a master station 102, HE station 104, personal computer (PC), a tablet PC, a set-top box (STB), a personal digital assistant (PDA), a portable communications device, a mobile telephone, a smart phone, a web appliance, a network router, switch or bri dge, or any machine capable of executing instructions (sequential or otherwise) that specify actions to be taken by that machine. Further, while only a single machine is illustrated, the term "machine" shall also be taken to include any collection of machines that individually or jointly execute a set (or multiple sets) of instructions to perform any one or more of the methodologies discussed herein, such as cloud computing, software as a service (SaaS), other computer cluster configurations. [0087] Machine (e.g., computer system) 600 may include a hardware processor 602 (e.g., a central processing unit (CPU), a graphics processing unit (GPU), a hardware processor core, or any combination thereof), a main memory 604 and a static memory 606, some or all of which may communicate with each other via an interlink (e.g., bus) 608.
[0088] Specific examples of main memory 604 include Random Access
Memory (RAM), and semiconductor memory devices, which may include, in some embodiments, storage locations in semiconductors such as registers.
Specific examples of static memory 606 include non-volatile memory, such as semiconductor memory devices (e.g., Electrically Programmable Read-Only Memory (EPROM), Electrically Erasable Programmable Read-Only Memory (EEPROM)) and flash memory devices; magnetic disks, such as internal hard disks and removable disks; magneto-optical disks; RAM; and CD-ROM: and DVD-ROM disks.
[0089] The machine 600 may further include a display device 610, an input device 612 (e.g., a keyboard), and a user interface (UI) navigation device 614 (e.g., a mouse). In an example, the display device 610, input device 612 and UI navigation device 614 may be a touch screen display. The machine 600 may additionally include a mass storage (e.g., drive unit) 616, a signal generation device 618 (e.g., a speaker), a network interface device 620, and one or more sensors 621, such as a global positioning system (GPS) sensor, compass, accelerometer, or other sensor. The machine 600 may include an output controller 628, such as a serial (e.g., universal serial bus (USB), parallel, or other wired or wireless (e.g., infrared (IR), near field communication (NFC), etc.) connection to communicate or control one or more peripheral devices (e.g., a printer, card reader, etc.). In some embodiments the processor 602 and/or instructions 624 may comprise processing circuitry and/or transceiver circuitry.
[0090] The storage device 616 may include a machine readable medium
622 on which is stored one or more sets of data structures or instructions 624 (e.g., software) embodying or utilized by any one or more of the techniques or functions described herein. The instructions 624 may also reside, completely or at least partially, within the main memory 604, within static memory 606, or within the hardware processor 602 during execution thereof by the machine 600. In an example, one or any combination of the hardware processor 602, the main memory 604, the static memory 606, or the storage device 616 may constitute machine readable media.
[0091] Specific examples of machine readable media may include: non- volatile memory, such as semiconductor memory devices (e.g., EPROM or EEPROM) and flash memory devices; magnetic disks, such as internal hard disks and removable disks; magneto-optical disks; RAM, and CD-ROM and DVD-ROM disks,
[0092] While the machine readable medium 622 is illustrated as a single medium, the term "machine readable medium" may include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) configured to store the one or more instructions 624.
[0093] An apparatus of the machine 600 may be one or more of a hardware processor 602 (e.g., a central processing unit (CPU), a graphics processing unit (GPU), a hardware processor core, or any combination thereof), a main memory 604 and a static memory 606, sensors 621, network interface device 620, antennas 660, a display device 610, an input device 612, a UI navigation device 614, a mass storage 616, instructions 624, a signal generation device 618, and an output controller 628. The apparatus may be configured to perform one or more of the methods and/or operations disclosed herein. The apparatus may be intended a s a component of the machine 600 to perform one or more of the methods and/or operations disclosed herein, and/or to perform a portion of one or more of the methods and/or operations disclosed herein. In some embodiments, the apparatus may include a pin or other means to receive power. In some embodiments, the apparatus may include power conditioning hardware.
[0094] The term "machine readable medium" may include any medium that is capable of storing, encoding, or carrying instructions for execution by the machine 600 and that cause the machine 600 to perform any one or more of the techniques of the present disclosure, or that is capable of storing, encoding or carrying data structures used by or associated with such instructions. Non- limiting machine readable medium examples may include solid-state memories, and optical and magnetic media. Specific examples of machine readable media may include; non-volatile memory, such as semiconductor memory devices (e.g., Electrically Programmable Read-Only Memory (EPROM), Electrically Erasable Programmable Read-Only Memory (EEPROM)) and flash memory devices; magnetic disks, such as internal hard disks and removable disks;
magneto-optical disks, Random Access Memory (RAM); and CD-ROM and DVD-ROM disks. In some examples, machine readable media may include non-transitory machine readable media. In some examples, machine readable media may include machine readable media that is not a transitor propagating signal.
[0095] The instructions 624 may further be transmitted or received over a communications network 626 using a transmission medium via the network interface device 620 utilizing any one of a number of transfer protocols (e.g., frame relay, internet protocol (IP), transmission control protocol (TCP), user datagram protocol (UDP), hypertext transfer protocol (HTTP), etc.). Example communication networks may include a local area network (LAN), a wide area network (WAN), a packet data network (e.g., the Internet), mobile telephone networks (e.g., cellular networks), Plain Old Telephone (POTS) networks, and wireless data networks (e.g., Institute of Electrical and Electronics Engineers (IEEE) 802, 11 family of standards known as Wi-Fi®, IEEE 802. 16 family of standards known as WiMax®), IEEE 802.15.4 family of standards, a Long Term Evolution (LTE) family of standards, a Universal Mobile Telecommunications System (UMTS) family of standards, peer-to-peer (P2P) networks, among others.
[0096] In an example, the network interface device 620 may include one or more physical jacks (e.g., Ethernet, coaxial, or phone jacks) or one or more antennas to connect to the communications network 626. In an example, the network interface device 620 may include one or more antennas 660 to wirelessly communicate using at least one of single-input multiple-output (SIMO), multiple-input multiple-output (MIMO), or multiple-input single-output (MISO) techniques. In some examples, the network interface device 620 may wirelessly communicate using Multiple User MIMO techniques. The term "transmission medium" shall be taken to include any intangible medium that is capable of storing, encoding or carrying instructions for execution by the machine 600, and includes digital or analog communications signals or other intangible medium to facilitate communication of such software.
[0097] FIG. 7 illustrates a block diagram of an example wireless device
700 upon which any one or more of the techniques (e.g., methodologies or operations) discussed herein may perform. The wireless device 700 may be a HE device. The wireless device 700 may be a HE STA 504 and/or HE AP 502 (e.g., FIG. 5). A HE STA 504 and/or HE AP 502 may include some or all of the components shown in FIGS. 1 -7. The wireless device 700 may be an example machine 600 as disclosed in conjunction with FIG. 6.
[0098] The wireless device 700 may include processing circuitry 708.
The processing circuitry 708 may include a transceiver 702, physical layer circuitry (PHY circuitry) 704, and MAC layer circuitry (MAC circuitry) 706, one or more of which may enable transmission and reception of signals to and from other wireless devices 700 (e.g., HE AP 502, HE STA 504, and/or legacy devices 506) using one or more antennas 712. As an example, the PHY circuitry 704 may perform various encoding and decoding functions that may include formation of baseband signals for transmission and decoding of received signals. As another example, the transceiver 702 may perform various transmission and reception functions such as conversion of signals between a baseband range and a Radio Frequency (RF) range.
[0099] Accordingly, the PHY circuitry 704 and the transceiver 702 may be separate components or may be part of a combined component, e.g., processing circuitry 708. In addition, some of the described functionality related to transmission and reception of signals may be performed by a combination that may include one, any or all of the PHY" circuitry 704 the transceiver 702, MAC circuitry 706, memory 710, and other components or layers. The MAC circuitry 706 may control access to the wireless medium. The wireless device 700 may also include memory 710 arranged to perform the operations described herein (e.g., some of the operations described herein may be performed by instructions stored in the memory 710).
[00100] The antennas 712 (some embodiments may include only one antenna) may comprise one or more directional or omnidirectional antennas, including, for example, dipole antennas, monopoie antennas, patch antennas, loop antennas, microstrip antennas or other types of antennas suitable for transmission of RF signals. In some MIMO embodiments, the antennas 712 may be effectively separated to take advantage of spatial diversity and the different channel characteristics that may result.
[00101] One or more of the memory 710, the transceiver 702, the PHY circuitry 704, the MAC circuitry 706, the antennas 712, and/or the processing circuitry 708 may be coupled with one another. Moreover, although memory 710, the transceiver 702, the PHY circuitry 704, the MAC circuitry 706, the antennas 712 are illustrated as separate components, one or more of memory 710, the transceiver 702, the PHY circuitry 704, the MAC circuitry 706, and/or the antennas 712 may be integrated in an electronic package or chip.
[00102] In some embodiments, the wireless device 700 may be a mobile device as described in conjunction with FIG. 6. In some embodiments the wireless device 700 may be configured to operate in accordance with one or more wireless communication standards as described herein (e.g., as described in conjunction with FIGS. 1-6, IEEE 802.1 1). In some embodiments, the wireless device 700 may include one or more of the components as described in conjunction with FIG. 6 (e.g., display device 610, input device 612, etc.) Although the wireless device 700 is illustrated as having several separate functional elements, one or more of the functional elements may be combined and may be implemented by combinations of software-configured elements, such as processing elements including DSPs, and/or other hardware elements. For example, some elements may comprise one or more microprocessors, DSPs, FPGAs, ASICs, RFICs, and combinations of various hardware and logic circuitry for performing at least the functions described herein. In some embodiments, the functional elements may refer to one or more processes operating on one or more processing elements.
[00103] In some embodiments, an apparatus of or used by the wireless device 700 may include various components of the wireless device 700 as shown in FIG. 7 and/or components from FIGS. 1-6. Accordingly, techniques and operations described herein that refer to the wireless device 700 may be applicable to an apparatus for a wireless device 700 (e.g., HE AP 502 and/or HE STA 504), in some embodiments. In some embodiments, the wireless device 700 is configured to decode and/or encode signals, packets, and/or frames as described herein, e.g., PPDUs.
[00104] In some embodiments, the MAC circuitry 706 may be arranged to contend for a wireless medium during a contention period to receive control of the medium for a HE TXOP and encode or decode an HE PPDU. In some embodiments, the MAC circuitry 706 may be arranged to contend for the wireless medium based on channel contention settings, a transmitting power level, and a clear channel assessment level (e.g., an energy detect level).
[00105] The PHY circuitry 704 may be arranged to transmit signals in accordance with one or more communication standards described herein. For example, the PHY circuitry 704 may be configured to transmit a HE PPDU. The PHY circuitry 704 may include circuitry for modulation/demodulation, upconversion/downconversion, filtering, amplification, and the like. In some embodiments, the processing circuitry 708 may include one or more processors. The processing circuitry 708 may be configured to perform functions based on instructions being stored in a RAM or ROM, or based on special purpose circuitry. The processing circuitry 708 may include a processor such as a general purpose processor or special purpose processor. The processing circuitry 708 may implement one or more functions associated with antennas 712, the transceiver 702, the PHY circuitry 704, the MAC circuitry 706, and/or the memory 710. In some embodiments, the processing circuitry 708 may be configured to perform one or more of the functions/operations and/or methods described herein.
[00106] In ramWave technology, communication between a station (e.g., the HE stations 504 of FIG. 5 or wireless device 700) and an access point (e.g., the HE AP 502 of FIG. 5 or wireless device 700) may use associated effective wireless channels that are highly directionally dependent. To accommodate the directionality, beamforming techniques may be utilized to radiate energy in a certain direction with certain beamwidth to communicate between two devices. The directed propagation concentrates transmitted energy toward a target device in order to compensate for significant energy loss in the channel between the two communicating devices. Using directed transmission may extend the range of the millimeter- wave communication versus utilizing the same transmitted energy in omni-directional propagation.
[00107] FIG. 8 is an example of a protocol stack implemented in some of the disclosed embodiments. In the protocol stack of FIG. 8, the 1905.1 protocol is used to provide level 3 services between a controller 802 and a controller 804. In the protocol stack of FIG. 8, because 1905.1 is the only level 3 protocol in use, the messages passing between the controller 802 and the controllee 804 use the same ethertype, that of 1905.1 , 0x893 a. The messages
transmitted/received by the protocol stack of FIG. 8 include a 1905.1 level 3 header, which indicates whether the payload is TCP/IP data or 1905.1 data. The ethernet drivers 806a-b examine this information upon reception of a message and route the message either to the 1905.1 stack 801 a-b or to the IP layer 808a~b. The data may then be passed to TCP 810a-b, transport layer security layer 812a- b, and then to a 1905.1 socket daemon application 814a-b, the receives 1905.1 data from the TCP stack. The daemon 814a-b may then pass the 1905.1 data to the 1905.1 stack 801 a-b for processing.
[00108] FIG. 9 shows a protocol header format that may be used in some embodiments implementing the protocol architecture described above with respect to FIG. 8. FIG. 9 shows a packet 900 including a destination address 902, source address 904, ethertype field 906, a 1905.1 header portion 908, an IP header 910, a TCP header 912, a transport layer security header 912, another 1905.1 header 916, a 1905.1 type length value (TLV) field 918. Collectively, the 1905, 1 header 916, and the 1905.1 TLV's 918, may form a 1905, 1 message 922. Collectively, the IP header 910, TCP header 912, TLS 914, and the 1905.1 message 922 may form an IP message 924. The IP message without the IP header may be considered a transmission control protocol message 926. The protocol header format 900 of FIG. 9 also denotes a second 1905.1 message 928, which includes the 1905.1 header field 908, and the IP message 924. In some aspects, the 1905.1 header 916 may be of the same format as the 1905.1 header 908.
[00109] One example format of the 1905.1 header field 908 is shown including a message version field 930, reserved field 932, message type field 934, message id field 936, fragment id field 938, last fragment indicator 940, relay indicator 944, reserved field 946, and a list of type length value (TLV) field 948. In some aspects, the reserved field 946 may be repurposed to communicate whether the data carried beyond the header field 908 is additional 1905.1 protocol information or is TCP/IP information. As shown a value of 00 may indicate the information is 1905.1 information, while values of 01b or 02b may indicate Internet Protocol (IP) information. In the example header 900 shown above, the value of the reserved field would be either 01b or 02b, given that the header 900 shows TCP/IP headers 910 and 9 2 beyond header 908, [00110] FIG. 10 shows another embodiment of a protocol stack. The protocol stack 1000 differs from that of protocol stack 800 of FIG. 8 in that the TCP/IP data is not encapsulated within a 1905.1 protocol header. Therefore, each of the 1905.1 and TCP/IP data use a different ethertype value in the field 906, discussed above. As shown in FIG. 0, 1905.1 may use the value 0x893 a while IP traffic may use the ethertype value 0x0800.
[00111 ] FIG. 10 illustrates that a 1905.1 ethernet driver 806a-b in this embodiment receives 1905.1 protocol traffic, and directs that traffic to the 1905.1 protocol module 801 a-b respectively. Thus, 1905, 1 is not used to encapsulate IP traffic as was the case in the embodiment of FIG. 8.
[00112] FIG. 11 shows a protocol header format that may be used with the protocol stack embodiment of FIG. 10. Protocol header format 1100 shows a destination address 1 102, source address 1 104, ethertype field 1 106, an IP header 1108, a tcp/udp header 1110, a transport layer security header 1112, a 1905.1 header 1 1 14, and 1905, 1 TLV's 1 1 16. The protocol headers of FIG. 1 illustrate that a 1905.1 message 1 120 is encapsulated within an IP message 1125. The type field 1 106 in the header 1 100 stores an ethertype value (0x800) identifying IP as the destination protocol. In some aspects, the 1905.1 header 1 1 14 may have the same format as the 905.1 header 908, discussed above with respect to FIG. 9.
[00113] FIG. 12 is a flowchart of an example method for communicating over a wireless network. In some aspects, process 1200 may be performed by the application processor 111 or the control logic 406. Process 1200 provides for encapsulation of a TCP/IP message within a 1905.1 ethernet packet. As discussed above with respect to FIG. 8, upon reception of such a packet, a 1905.1 ether driver (e.g. 806a or 806b) may detect that the 1905.1 packet includes the IP message by decoding a portion of a 1905.1 header in the message. In some aspects, a device performing process 1200 may be referred to below as an "executing device."
[00114] In block 1205, a 1905.1 message (e.g. 922) is encoded within an internet protocol message (e.g. 924). The 1905.1 message may be generated to include a 1905.1 header field (e.g. 916) being eight bytes long in some aspects, and a 1905.1 TLV field (e.g. 918). The IP message may be generated to include a TCP message in some aspects (e.g. 926). Thus, the IP message may include an IP header (e.g. 910) and a tcp header (e.g. 912). The IP message may also be generated to include a transport layer security header (e.g. 914) in some aspects.
[00115] In block 1210, the internet protocol message is encoded in a 1905.1 ethernet frame. This may include generating the ethernet frame to include an ethertype field (e.g. 906) set to a value that indicates the 1905, 1 protocol. In some aspects, this value is 0x893 a. Block 1210 may also include generating the 1905.1 ethernet frame to include an 1905.1 header field preceding the internet protocol message in the packet. In some aspects, this 1905, 1 header field (e.g. 908) may indicate that the IP message is included in the packet. For example, as discussed above, in some aspects, a reserved field (e.g. 946) may be used to indicate whether the packet is carrying 1905.1 data or IP data. In some aspects, if the lower two bits of the reserved fi eld (e.g. 946) have values of 01b or 1 lb, then the packet may be determined to be carrying IPv4 or IPv6 data respectively.
[00116] Block 1210 may also include setting a destination address field in the message to identify a destination device for the ethernet frame, and a source address field in the ethernet message to identify the executing device.
[00117] In block 1215, the wireless device is configured to transmit the 1905.1 ethernet frame. In some aspects, configuring the wireless device to transmit the 1905.1 ethernet frame may include configuring a transmitter, such as baseband circuitry 108 or 404, by the application processor 1 1 1 or control logic 406 respectively, to transmit the 1905.1 ethernet frame.
[00118] In some aspects, process 1200 includes performing a 1905. 1 discovery process to identify an IP address of a device. For example, the discovery message may be generated to identify a service the executing device seeks to discover. This message may be multicast in an ethernet frame identifying 1905.1 as the level 3 protocol (i.e. similar to ethertype field 906), Process 1200 may further include generating the IP message (e.g. 924) to indicate the discovered IP address as a destination address. For example, the IP header 910 may include a field for a destination IP address that may be set to the value of the discovered IP address.
[00119] FIG. 13 is a flowchart of an example method for decoding a packet. In some aspects, process 1300 may be performed by the application processor 111 or the control logic 406. Process 1300 provides for decoding of a TCP/IP message encapsulated within a 1905.1 ethernet packet. As discussed above with respect to FIG. 8, upon reception of such a packet, a 1905.1 ether driver (e.g. 806a or 806b) may detect that the 1905. 1 packet includes the IP message by decoding a portion of a 1905. 1 header in the message. In some aspects, a device performing process 1300 may be referred to below as an "executing device."
[00120] In block 1305, a packet is decoded to determine the packet carries a 1905.1 message. In some aspects, the decoding is provided by evaluating a value of an ethertype field (e.g. 906) in the packet. If the ethertype field stores a value equivalent to a particular predetermined value (e.g. 0x893a), then block 1305 determines the packet includes a 1905, 1 message. In response, the packet may be forwarded to a 1905.1 ether driver, which understands how to decode a 1905.1 header, such as the header 908, discussed above with respect to FIG. 9.
[00121] In block 1310, process 1300 may parse or decode the! 905. 1 header (e.g. 908) to determine a type of message carried by the 1905, message. In some aspects, the reserved field 946 may be parsed to determine the type of message carried. For example, as discussed above with respect to FIG. 9, in some aspects, a first predetermined value (e.g. 01b) may indicate that an IP v4 message is carried in the 1905.1 packet. A second predetermined value (e.g. 1 lb) may indicate that an IP v6 message is carried in the 1905, 1 packet. A third predetermined value (e.g. 00b) may indicate that a 1905.1 message is carried in the 1905, 1 packet. [00122] If the parsing of the header indicates that the 1905.1 packet carries an Internet Protocol message, the received message mav be further processed according to the IP protocol in block 1315. As discussed above with respect to FIG. 8, the packet may be forwarded along path 822a or 822b. For example, an IP header (e.g. 910) may be parsed to determine whether the IP packet includes a TCP or UDP protocol header. Depending on whether the packet includes TCP or UDP, the appropriate protocol header may be parsed to identify a destination service access point for the TCP or UDP protocol. In some aspects, this destination service access point may identify a 1905.1 daemon, that is listening on the destination SAP so as to parse the 1905.1 message (e.g. 922) encapsulated within the IP message (e.g. 924). Thus, the internet protocol message identified in block 1310 may be decoded in block 1315 to determine the IP messages includes a second 1905.1 message.
[00123] If the parsing of the header (e.g. 908) indicates the 1905.1 packet carries a 1905.1 message, the remaining portion of the message is processed according to the 1905.1 protocol. For example, as shown in FIG. 8, the packet may be forwarded along path 820a or 820b.
[00124] In block 1320, the second 1905.1 message is processed in accordance with the 1905.1 protocol. For example, as described above with respect to FIG. 8, a 1905.1 socket daemon 814a or 814b may pass the second 1905.1 message to a 1905.1 stack, such as one of stacks 801a or 801b. In some cases, this may result in the 1905.1 stack notifying either a controller 802 or controllee 804 respectively of the incoming message.
[00125] FIG. 14 is a message sequence diagram illustrating how two 1901.1 nodes on a network can change their transport from 1905.1 L2 control message data units (CMDU's) to CMDU's over an alternative transport.
[00126] FIG. 14 shows a first 1905.1 topology discovery message 1402 transmitted by node 2. In some aspects, the message 1402 may be multicast. The message 1402 may identify the existence of node 2 to node 1. For example, the message 1402 may include a MAC address of node 2, Node 1 then transmits a 1905.1 higher layer query. The higher layer information protocol for 1905.1 is described in IEEE Standard for a Convergent Digital Home Network for Heterogeneous Technologies, Amendment 1: Support of New MAC/PHYs and Enhancements, § 8.5 IEEE Communications Society (2014) ("1905.1 Spec"). In response, node 2 transmits a 1905.1 higher layer response 1408. The higher layer response message 1408 includes one or more of the following TLVs; a 1905 AL MAC address type TLV, a 1905 profile version TLV, a device identification type TLM (as described in table 6-30), a zero or one control URL type TLV (as described in Table 6-31), zero or one IPv4 type TLV (per table 6- 32), zero or one IPv6 type TLV (per Table 6-34). Upon receiving the query response message 1408, node one evaluates the TLVs that may be included in the message. If for example, the response indicates that node 2 supports an IPv4 or IPv6 connection, node 1 may determine that it will switch communication with node 2 from using a 1905.1 layer 2 connection to using an alternate transport, such as either IP v4 or IP v6. To that end, node I generates and transmits an alternative transport query. The alternative transport query 1410 may be a format similar to that of 1905.1 header 908, discussed above with respect to FIG. 9. In some aspects, a message type field (e.g. 934) may be set to a predetermined value indicating the message 1410 is an alternative transport query. The alternative transport query/request requests a device receiving the query to provide an enumerated list of transport protocols it supports for communication, and in some aspects, for 1905.1 communication. In response, node 2 may transmit an alternative transport query response message 1412. The alternative transport query response message 1412 may also be of the format of the 1905.1 header 908, and have a message type field (e.g. 934) set to a different predetermined value indicating the message 1412 is an alternative transport query response. The message 1412 may also include an alternative transport type TLV. FIG. 15 shows a format of a 1905.1 type length value element. As shown in FIG. 5, each 1905.1 TLV may include a one byte type field 1502, a two byte length field 1504, and a variable length value field 1506. The alternative transport type TLV may be identified via a predetermined value in the type field 1502. Table 1520 shows fields 1502, lengths 1504, values 1506, and a description 1508 for a 1905.1 alternative transport TLV. As shown in table 1520 of FIG. 15, the value field 1506 may include a one octet value ! 522 indicating the supported protocols. Possible values for this value field 1522 are shown in Table 540, with values provided in column 1510 and a description in column 1 512, For example, the value field 1 506 may indicate the device supports transmission control protocol + transport level security protocol version 1.2 or version 1.3, and/ or that the device supports MQ telemetry protocol or Message Queuing Telemetry Transport (MQTT) with transport layer security protocol (TLS) version 1 .2. The value field 1506 may also include a two octet value 524 indicating a port # for a service to connect to.
[00127] Returning to the discussion of FIG. 14, upon reception of the response 1412, node 1 may determine whether node 2 supports an alternative transport, and which transports are supported. If at least one transport supported by node 2 is also supported by node 1 , node 1 may determine to switch communications between node 1 and node 2 from 1905. 1 level 2 to an alternative transport. Thus, node 1 may transmit a connection request 1414 to node 2 using the selected transport. For example, if TCP is selected as a transport, the connection request 1414 may be a tcp syn packet. Node 2 may then transmit a connection response message 1416, indicating whether it accepts node l 's connection request 1414. If TCP is used, then message 1416 may be a tcp syn ack packet. Once the new transport connection is established, one or more data flows may use the newly established transport connection.
[00128] FIG. 16 is a flowchart of an example method for communicating via a 1905.1 protocol over a reliable transport protocol. As discussed above, the 1905.1 protocol was designed to be light weight, and therefore does not provide for a highly reliable and secure communications mechanism. However, some network applications may have a need for high reliability and or security, but still may desire to communicate via the 1905.1 protocol. Thus, the process 1600 discussed below with respect to FIG. 16 provides for a device to determine whether a second device supports a reliable transport protocol that is compatible with a reliable transport protocol that is also supported by the device itself. Once compatible protocols are identified, the device may transition at least some 1905. 1 communication from running natively over an ethernet communications link to running over a reliable transport protocol, such as IP.
[00129] In some aspects, one or more of the functions discussed below with respect to process 1600 may be performed by the application processor 1 1 1 or the control logic 406, A device executing process 1600 may be referred to in the discussion of FIG. 16 as an "executing device."
[00130] Process 1600 allows a wireless device to determine whether another device on the network supports an alternative means of communications besides 1905. 1. Once the wireless device has discovered the other device, the wireless device may send a query to the device, asking the device to enumerate other transport protocols that it may support. This query is a new message proposed by this disclosure and is named an alternative transport request. The remote device may respond with a 1905.1 alternative transport response. The alternative transport response message may include an alternative transport TLV field, indicating any alternative transport protocols supported by the remote device. Based on this information, the device executing process 1600 (referred to as the "executing device'" may open a connection between the wireless device and the remote device using the common transport protocol, such as TCP. For example, the wireless device may initiate a syn/syn ack/syn ack ack/ (three-way handshake) via TCP. After the tcp connection is established, the two devices may exchange further 1905.1 messages over the TCP connection.
[00131] In block 1602, a 1905.1 discovery process is performed to identify an internet protocol (IP) address of a device. The 1905.1 discovery process may include receiving a 1905.1 topology discovery message (e.g. 1402) advertising the device. For example, the topology discovery message may include a media access control address of the device. Block 1602 may also include transmitting a 1905.1 higher layer query message (e.g. 1406) to the device. The higher layer query message (e.g. 1406) may request topology information from the device. Block 1602 may also include receiving and/or decoding a higher layer response from the device. The higher layer response (e.g. 1408) may include one or more type length value tuples. These may include an abstraction layer media access control (AL MAC) TLV identifying an AL MAC address of the device, a 1905 profile version TLV, a device identification type TLV, a control URL type TLV, an IPv4 TLV, and/or a IPv6 TLV. Block 1602 may then decode the returned TLV's to determine if the device support an Internet Protocol (IP) protocol. For example, block 1602 may parse the TLV's in the higher layer response to determine whether the remote device supports IPv4 and/or IPv6. For example, the higher layer response may optionally include a IPv6 type TLV, as described in Table 6-34 of the 1905.1 Spec, supra. The higher layer response may also optionally include an IPv4 type TLV, as described in table 6-32 of the 1905. 1 Spec, supra. Block 1602 may decode the higher layer response to determine whether the response includes one or more of the IPv4 TLV or the IPv6 TLV, and parse the TL Vs that are present to determine whether the device supports the IP protocol.
[00132] In decision block 1604 determines whether the device supports internet protocol (IP). If the device does not support IP, processing continues. Otherwise, process 1600 moves to block 1610, which transmits an alternative transport request to the device. The alternative transport request may solicit, from a device receiving the request, an enumerated list of transport protocols that the device supports for communication, and in some aspects, for 1905.1 communication. Thus, block 1610 may include generating a 1905.1 message (e.g. 908) having a message type (e.g. 934) set to a predetermined value indicating an alternative transport request. Block 1610 may also include configuring the wireless device to transmit the alternative transport request. For example, block 1610 may include notifying baseband processor 108 or 404 to transmit the alternative transport request.
[00133] In block 1620, a response to the alternative transport request is received and/or decoded. As discussed above, the alternative transport response (e.g. 1412) may include an alternative transport TLV (e.g. as described in table 1520), Block 1620 may parse the alternative transport TLV to determine whether any transport protocols identified in the value field (e.g. 1506) indicate (e.g. 1522) a protocol compatible with a protocol supported by the executing device. If the transport protocols between the two devices are compatible, process 1600 moves from decision block 1630 to block 1640, where a 1905.1 message is encoded within an internet protocol message. In some aspects, the IP message is encoded within an IP ethernet frame (i.e. using an ethertype identifying the IP protocol (e.g. 0x0800)) (e.g. using the packet format shown in FIG. 11). In some other aspects, the IP message may be encoded within a 1905.1 message (e.g. using the packet format shown in FIG. 9). In these aspects, block 1640 may include one or more functions discussed above with respect to blocks 1205 and 1210 of FIG. 12.
[00134] Block 1650 configures the wireless device to transmit the ethernet frame. In some aspects, block 1650 includes notifying a transmitter, such as baseband circuitry 108 or 404, to transmit the frame.
[00135] FIG. 17 is a flowchart of a method of receiving an alternative transport request. In some aspects, process 1700 discussed below may be performed by the application processor 1 1 1 or the control logic 406. A device executing process 1700 may be referred to in the discussion of FIG. 17 as an "executing device,"
[00136] As described above with respect to FIG. 14, a first device may query a second device for a list of alternative transport protocols that the device may support. If the first device finds a transport protocol that is supported by both devices, the first device may begin communicating 1905.1 messages over the compatible transport protocol, thereby providing improved reliability and in some cases, improved security.
[00137] In block 1705, an alternative transport request is received and/or decoded. The alternative transport request may, in some aspects, be of a format similar to that of 1905.1 packet header 908, discussed above with respect to FIG. 9. The alternative transport request may have a message type field (e.g. 934) having a predetermined value identifying the message as an alternative transport request. The alternative transport request may be received from a first device, which may be identified in a source address field of the message (e.g. 904).
[00138] In block 1710, an alternative transport response may be encoded. The alternative transport response may also have a format similar to 1905.1 header 908, discussed above with respect to FIG. 9. Encoding the response may include setting a message type field (e.g. 934) to a predetermined value indicating the message is an alternative transport response message. Encoding the response may also include encoding an alternative transport TLV in the message (e.g. 948), as described above with respect to FIG. 15. For example, the value field 1506 of the TLV may indicate which transport protocols are supported by the executing device (e.g. 1522). This may include indicating any one of the example values provided in table 1540. Encoding the TLV may also
J / include indicating in the value field (e.g. 1524) a port number supported for 1905.1 communication using the transport protocols indicated by the value field (e.g. 1522),
[00139] In block 1715, the executing device is configured to transport the alternative transport response message. This may include notifying the baseband circuitry 108 or 404 that the message is available for transmission.
[00140] Examples, as described herein, may include, or may operate on, logic or a number of components, modules, or mechanisms. Modules are tangible entities (e.g., hardware) capable of performing specified operations and may be configured or arranged in a certain manner. In an example, circuits may be arranged (e.g., internally or with respect to external entities such as other circuits) in a specified manner as a module. In an example, the whole or part of one or more computer systems (e.g., a standalone, client or server computer system) or one or more hardware processors may be configured by firmware or software (e.g., instructions, an application portion, or an application) as a module that operates to perform specified operations. In an example, the software may- reside on a machine readable medium. In an example, the software, when executed by the underlying hardware of the module, causes the hardware to perform the specified operations.
[00141] Example 1 is an apparatus of a wireless device for
communicating Institute of Electrical and Electronic Engineers (IEEE) 1905.1 protocol data over a reliable transport protocol, the apparatus comprising:
memory; and processing circuitry coupled to the memory, the processing circuitry configured to: encode a 1905, 1 message within an Internet Protocol message: encode the Internet Protocol (IP) message in an ethernet frame; and configure the wireless device to transmit the ethernet frame,
[00142] In Example 2, the subject matter of Example 1 optionally includes processing circuitry is further configured to encrypt the 1905, 1 message before encoding the 1905.1 message within the Internet Protocol message.
[00143] In Example 3, the subject matter of Example 2 optionally includes wherein the processing circuitry is further configured to encode a transport layer security header within the Internet Protocol message. [00144] In Example 4, the subject matter of any one or more of Examples
1-3 optionally include wherein the processing circuitry is further configured to: encode an ethertype field of the ethernet frame to identify the 1905, 1 protocol; and encode a 1905.1 header in the ethernet frame to indicate the ethernet frame carries the Internet Protocol message.
[00145] In Example 5, the subject matter of Example 4 optionally further comprising processing circuitry configured to indicate the ethernet frame carries the Internet Protocol message by setting one or more bits in a reserved field of the 1905.1 header to non-zero values.
[00146] In Example 6, the subject matter of any one or more of Examples
1-5 optionally include wherein the processing circuitry is further configured to encode an ethertype field of the ethernet frame to identify the Internet Protocol.
[00147] In Example 7, the subject matter of any one or more of Examples
1-6 optionally include wherein the processing circuitry is further configured to encode a transmission control protocol (TCP) message within the Internet Protocol (IP) message.
[00148] In Example 8, the subject matter of any one or more of Examples
1-7 optionally include wherein the processing circuitry is further configured to: discover an IP address of a device using a 1905. 1 topology discovery protocol, and encode the Internet Protocol message to have a destination IP address equivalent to the discovered IP address.
[00149] In Example 9, the subject matter of any one or more of Examples
1-8 optionally include wherein the processing circuitry is further configured to: encode a 1905.1 alternative transport request message; configure the wireless device to transmit the 1905.1 alternative transport request message, and decode a type length value (TLV) element of a 1905.1 alternative transport response message to determine a remote device supports Internet Protocol
communications, wherein the encoding of the 1905.1 message within the Internet Protocol message is in response to the determination.
[00150] In Example 10, the subject matter of any one or more of
Examples 1-9 optionally include transceiver circuitry coupled to the processing circuitry. [00151] In Example 1 1 , the subject matter of Example 10 optionally includes one or more antennas coupled to the transceiver circuitry.
[00152] Example 12 is a method for a wireless device to communicate using an Institute of Electrical and Electronic Engineers (IEEE) 1905.1 protocol data over a reliable transport protocol, the method comprising: encoding a 1905.1 message within an Internet Protocol message; encoding the Internet Protocol (IP) message in an ethernet frame; and configuring the wireless device to tra smit the ethernet frame.
[00153] In Example 13, the subject matter of Example 12 the method optionally further including encrypting the 1905.1 message before encoding the 1905.1 message within the Internet Protocol message.
[00154] In Example 14, the subject matter of any one or more of
Examples 12-13 optionally include encoding a transport layer security header within the Internet Protocol message.
[00155] In Example 15, the subject matter of any one or more of
Examples 12-14 optionally include encoding an ethertype field of the ethernet frame to identify the 1905.1 protocol; and encoding a 905.1 header in the ethernet frame to indicate the ethernet frame carries the Internet Protocol message.
[00156] In Example 16, the subject matter of Example 15 optionally includes the method further comprising indicating the ethernet frame carries the Internet Protocol message by setting one or more bits in a reserved field of the 1905.1 header to non-zero values.
[00157] In Example 17, the subject matter of any one or more of
Exampl es 12-16 optionally include encoding an ethertype fi eld of the ethernet frame to identify the Internet Protocol.
[00158] In Example 18, the subject matter of any one or more of
Examples 12-17 optionally include encoding a transmission control protocol (TCP) message within the Internet Protocol (IP) message.
[00159] In Example 19, the subject matter of any one or more of
Examples 12-18 optionally include discovering an IP address of a device using a 1905.1 topology discovery protocol, and encoding the Internet Protocol message to have a destination IP address equivalent to the discovered IP address. [00160] In Example 20, the subject matter of any one or more of
Examples 12-19 optionally include encoding a 1905.1 alternative transport request message; configuring the wireless device to transmit the 1905. 1 alternative transport request message; and decoding a type length value (TLV) element of a 1905.1 alternative transport response message to determine a remote device supports Internet Protocol communications, wherein the encoding of the 1905.1 message within the Internet Protocol message is in response to the determination.
[00161] Example 21 is a non-transitory computer readable storage medium comprising instructions that when executed cause one or more hardware processors of a wireless device to perform operations for communication using an Institute of Electrical and Electronic Engineers (IEEE) 1905. 1 protocol data over a reliable transport protocol, the operations comprising: encoding a 1905.1 message within an Internet Protocol message; encoding the Internet Protocol (IP) message in an ethernet frame; and configuring the wireless device to transmit the ethernet frame.
[00162] In Example 22, the subject matter of Example 21 optionally includes the operations further comprising encrypting the 1905.1 message before encoding the 1905.1 message within the Internet Protocol message.
[00163] In Example 23, the subject matter of any one or more of
Examples 21-22 optionally include the operations further comprising encoding a transport layer security header within the Internet Protocol message.
[00164] In Example 24, the subject matter of any one or more of
Examples 21 -23 optionally include the operations further comprising: encoding an ethertype field of the ethernet frame to identify the 1905.1 protocol; and encoding a 1905.1 header in the ethernet frame to indicate the ethernet frame carries the Internet Protocol message.
[00165] In Example 25, the subject matter of any one or more of
Examples 12-24 optionally including operations comprising indicating the ethernet frame carries the Internet Protocol message by setting one or more bits in a reserved field of the 1905.1 header to non-zero values. [00166] In Example 26, the subject matter of any one or more of
Examples 21-25 optionally include the operations further comprising encoding an ethertype field of the ethernet frame to identify the Internet Protocol.
[00167] In Example 27, the subject matter of any one or more of
Examples 21-26 optionally include the operations further comprising encoding a transmission control protocol (TCP) message within the Internet Protocol (IP) message.
[00168] In Example 28, the subject matter of any one or more of
Examples 21-27 optionally include the operations further comprising:
discovering an IP address of a device using a 1905. 1 topology discovery protocol; and encoding the Internet Protocol message to have a destination IP address equivalent to the discovered IP address.
[00169] In Example 29, the subject matter of any one or more of
Examples 21-28 optionally include the operations further comprising: encoding a 1905.1 alternative transport request message; configuring the wireless device to transmit the 1905.1 alternative transport request message; and decoding a type length value (TLV) element of a 1905, 1 alternative transport response message to determine a remote device supports Internet Protocol communications, wherein the encoding of the 1905, 1 message within the Internet Protocol message is in response to the determination.
[00170] Example 30 is an apparatus of a wireless device to communicate using an Institute of Electrical and Electronic Engineers (IEEE) 1905.1 protocol data over a reliable transport protocol, the apparatus comprising: means for encoding a 1905.1 message within an Internet Protocol message; means for encoding the Internet Protocol (IP) message in an ethernet frame; and means for configuring the wireless device to transmit the ethernet frame.
[00171] In Example 31 , the subject matter of Example 30 optionally includes means for encrypting the 1905, 1 message before encoding the 1905.1 message within the Internet Protocol message.
[00172] In Example 32, the subject matter of any one or more of
Examples 30-31 optionally include means for encoding a transport layer security header within the Internet Protocol message. [00173] In Example 33, the subject matter of any one or more of
Examples 30-32 optionally include means for encoding an ethertype field of the ethernet frame to identify the 1905. 1 protocol; and means for encoding a 1905.1 header in the ethernet frame to indicate the ethernet frame carries the Internet Protocol message.
[00174] In Example 34, the subject matter of any one or more of
Examples 32-33 optionally include means for indicating the ethernet frame carries the Internet Protocol message by setting one or more bits in a reserved field of the 1905.1 header to non-zero values.
[00175] In Example 35, the subject matter of any one or more of
Examples 30-34 optionally include means for encoding an ethertype field of the ethernet frame to identify the Internet Protocol.
[00176] In Example 36, the subject matter of any one or more of
Examples 30-35 optionally include means for encoding a transmission control protocol (TCP) message within the Internet Protocol (IP) message.
[00177] In Example 37, the subject matter of any one or more of
Examples 30-36 optionally include means for discovering an IP address of a device using a 1905.1 topology discovery protocol; and means for encoding the Internet Protocol message to have a destination IP address equivalent to the discovered IP address.
[00178] In Example 38, the subject matter of any one or more of
Examples 30-37 optionally include means for encoding a 1905.1 alternative transport request message; means for configuring the wireless device to transmit the 1905.1 alternative transport request message; and means for decoding a type length value (TLV) element of a 1905, 1 alternative transport response message to determine a remote device supports Internet Protocol communications, wherein the encoding of the 1905, 1 message within the Internet Protocol message is in response to the determination.
[00179] Example 39 is an apparatus of a wireless device for
communicating Institute of Electrical and Electronic Engineers (IEEE) 1905. 1 protocol data over a reliable transport protocol, the apparatus comprising memory and processing circuitry coupled to the memory, the processing circuitry configured to: decode a packet to determine the packet carries a first 1905.1 message; decode a 1905. 1 header in the first 1905.1 message to determine the packet includes an internet protocol (IP) message; decode the IP message to determine the IP message includes a second 1905.1 message; and process the second 1905.1 message in accordance with a 1905.1 protocol.
[00180] In Example 40, the subject matter of Example 39 optionally includes processing circuitry further configured to determine the packet carries the first 1905.1 message by determining the packet includes an ethertype field having a value identifying the 1905.1 protocol.
[00181] In Example 41, the subject matter of any one or more of
Examples 39-40 optionally including processing circuitry further configured to decode a reserved field in the 1905.1 header to determine the packet includes the IP message,
[00182] In Example 42, the subject matter of any one or more of
Examples 39-41 optionally include transceiver circuitry coupled to the processing circuitry.
[00183] In Example 43, the subject matter of Example 42 optionally includes one or more antennas coupled to the transceiver circuitry.
[00184] Example 44 is a method for a wireless device for communicating
Institute of Electrical and Electronic Engineers (IEEE) 1905. 1 protocol data over a reliable transport protocol, the method comprising: decoding a packet to determine the packet carries a first 1905.1 message, decoding a 1905.1 header in the first 1905.1 message to determine the packet includes an internet protocol (IP) message; decoding the IP message to determine the IP message includes a second 1905.1 message; and processing the second 1905.1 message in accordance with a 1905, 1 protocol,
[00185] In Example 45, the subject matter of Example 44 optionally includes determining the packet carries the first 1905, 1 message by determining the packet includes an ethertype field having a value identifying the 1905.1 protocol.
[00186] In Example 46, the subject matter of any one or more of
Examples 44-45 optionally include decoding a reserved field in the 1905.1 header to determine the packet includes the IP message. [00187] Example 47 is a non-transitory computer readable medium comprising instructions that when executed cause one or more hardware processors of a wireless device to perform operations to communicate Electrical and Electronic Engineers (IEEE) 1905.1 protocol data over a reliable transport protocol, the operations comprising: decoding a packet to determine the packet carries a first 1905.1 message; decoding a 1905.1 header in the first 1905.1 message to determine the packet includes an internet protocol (IP) message; decoding the IP message to determine the IP message includes a second 1905.1 message; and processing the second 1905.1 message in accordance with a 1905.1 protocol.
[00188] In Example 48, the subject matter of Example 47 optionally includes operations further comprising determining the packet carries the first 1905.1 message by determining the packet includes an ethertype field having a value identifying the 1905.1 protocol.
[00189] In Example 49, the subject matter of any one or more of
Examples 47-48 optionally include decoding a reserved field in the 1905.1 header to determine the packet includes the IP message.
[00190] Example 50 is an apparatus for a wireless device for
communicating Institute of Electrical and Electronic Engineers (IEEE) 1905.1 protocol data over a reliable transport protocol, the apparatus comprising: means for decoding a packet to determine the packet carries a first 1905, 1 message, means for decoding a 1905.1 header in the first 1905.1 message to determine the packet includes an internet protocol (IP) message, means for decoding the IP message to determine the IP message includes a second 1905.1 message; and means for processing the second 1905, 1 message in accordance with a 1905.1 protocol.
In Example 51, the subject matter of Example 50 optionally includes means for determining the packet carries the first 1905.1 message by determining the packet includes an ethertype field having a value identifying the 1905.1 protocol.
[00191] In Example 52, the subject matter of any one or more of
Examples 50-51 optionally means for decoding a reserved field in the 1905.1 header to determine the packet includes the IP message. [00192] Accordingly, the term "module" is understood to encompass a tangible entity, be that an entity that is physically constructed, specifically configured (e.g., hardwired), or temporarily (e.g., transitorily) configured (e.g., programmed) to operate in a specified manner or to perform part or all of any operation described herein. Considering examples in which modules are temporarily configured, each of the modules need not be instantiated at any one moment in time. For example, where the modules comprise a general-purpose hardware processor configured using software, the general-purpose hardware processor may be configured as respective different modules at different times. Software may accordingly configure a hardware processor, for example, to constitute a particular module at one instance of time and to constitute a different module at a different instance of time.
[00193] Some embodiments may be implemented fully or partially in software and/or firmware. This software and/or firmware may take the form of instructions contained in or on a non-transitory computer-readable storage medium. Those instructions may then be read and executed by one or more processors to enable performance of the operations described herein. The instructions may be in any suitable form, such as but not limited to source code, compiled code, interpreted code, executable code, static code, dynamic code, and the like. Such a computer-readable medium may include any tangible non- transitory medium for storing information in a form readable by one or more computers, such as but not limited to read only memory (ROM); random access memory (RAM); magnetic disk storage media; optical storage media, flash memory, etc.

Claims

CLAIMS What is claimed is:
1. An apparatus of a wireless device for communicating Institute of Electrical and Electronic Engineers (IEEE) 1905, 1 protocol data over a reliable transport protocol, the apparatus comprising: memory; and processing circuitry coupled to the memory, the processing circuitry configured to:
encode a 1905. 1 message within an Internet Protocol message, encode the Internet Protocol (IP) message in an ethernet frame; and configure the wireless device to transmit the ethernet frame.
2. The apparatus of claim 1, wherein the processing circuitry is further configured to encrypt the 1905.1 message before encoding the 1905. 1 message within the Internet Protocol message.
3. The apparatus of claim 2, wherein the processing circuitry is further configured to encode a transport layer security header within the Internet Protocol message.
4. The apparatus of claim 1, wherein the processing circuitry is further configured to:
encode an ethertype field of the ethernet frame to identify the 1905.1 protocol; and
encode a 1905.1 header in the ethernet frame to indicate the ethernet frame carries the Internet Protocol message.
5. The apparatus of claim 4, further comprising indicating the ethernet frame carries the Internet Protocol message by setting one or more bits in a reserved field of the 1905.1 header to non-zero values.
6. The apparatus of claim 1, wherein the processing circuitry is further configured to encode an ethertype field of the ethernet frame to identify the Internet Protocol.
7. The apparatus of claim 1, wherein the processing circuitry is further configured to encode a transmission control protocol (TCP) message within the Internet Protocol (IP) message.
8. The apparatus of claim 1, wherein the processing circuitry is further configured to:
discover an IP address of a device using a 1905, 1 topology discovery protocol; and
encode the Internet Protocol message to have a destination IP address equivalent to the discovered IP address.
9. The apparatus of claim 1, wherein the processing circuitry is further configured to:
encode a 1905.1 alternative transport request message;
configure the wireless device to transmit the 1905. alternative transport request message; and
decode a type length value (TLV) element of a 1905.1 alternative transport response message to determine a remote device supports Internet Protocol communications, wherein the encoding of the 1905.1 message within the Internet Protocol message is in response to the determination.
10. The apparatus of claim 1, further comprising transceiver circuitry coupled to the processing circuitry.
11. The apparatus of claim 10, further comprising one or more antennas coupled to the transceiver circuitry.
12. An apparatus of a wireless device for communicating Institute of Electrical and Electronic Engineers (IEEE) 1905.1 protocol data over a reliable transport protocol, the apparatus comprising memory and processing circuitry coupled to the memory, the processing circuitry configured to:
decode a packet to determine the packet carries a first 905.1 message; decode a 1905.1 header in the first 1905.1 message to determine the packet includes an internet protocol (IP) message;
decode the IP message to determine the IP message includes a second 1905.1 message; and
process the second 1905, 1 message in accordance with a 1905.1 protocol.
13. The apparatus of claim 12, the processing circuitry further configured to determine the packet carries the first 1905.1 message by determining the packet includes an ethertype field having a value identifying the 1905.1 protocol.
14. The apparatus of claim 12, the processing circuitry further configured to decode a reserved field in the 1905.1 header to determine the packet includes the IP message,
15. The apparatus of claim 12, further comprising transceiver circuitry coupled to the processing circuitry.
16. The apparatus of claim 15, further comprising one or more antennas coupled to the transceiver circuitry.
17. A method for a wireless device to communicate using an Institute of Electrical and Electronic Engineers (IEEE) 1905.1 protocol data over a reliable transport protocol, the method comprising:
encoding a 1905.1 message within an Internet Protocol message;
encoding the Internet Protocol (IP) message in an ethernet frame; and configuring the wireless device to transmit the ethernet frame.
18. The method of claim 17, further comprising encrypting the 1905.1 message before encoding the 1905.1 message within the Internet Protocol message.
19. The method of claim 17, further comprising:
encoding an ethertype field of the ethernet frame to identify the 1905.1 protocol; and
encoding a 1905.1 header in the ethernet frame to indicate the ethernet frame carries the Internet Protocol message.
20. The method of claim 19, further comprising indicating the ethernet frame carries the Internet Protocol message by setting one or more bits in a reserved field of the 905.1 header to non-zero values.
21. The method of claim 17, further comprising encoding an ethertype field of the ethernet frame to identify the Internet Protocol.
22. The method of claim 17, further comprising:
encoding a 905.1 alternative transport request message;
configuring the wireless device to transmit the 1905.1 alternative transport request message, and
decoding a type length value (TLV) element of a 1905.1 alternative transport response message to determine a remote device supports Internet Protocol communications, wherein the encoding of the 1905.1 message within the Internet Protocol message is in response to the determination.
PCT/US2018/020477 2017-03-01 2018-03-01 Reliable delivery and encryption on 1905.1 networks WO2018160853A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201762465498P 2017-03-01 2017-03-01
US62/465,498 2017-03-01

Publications (1)

Publication Number Publication Date
WO2018160853A1 true WO2018160853A1 (en) 2018-09-07

Family

ID=63371358

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2018/020477 WO2018160853A1 (en) 2017-03-01 2018-03-01 Reliable delivery and encryption on 1905.1 networks

Country Status (1)

Country Link
WO (1) WO2018160853A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130318345A1 (en) * 2012-05-22 2013-11-28 Harris Corporation Multi-tunnel virtual private network
US20140029679A1 (en) * 2011-06-30 2014-01-30 Broadcom Corporation Powerline communication device
US20140169383A1 (en) * 2012-12-17 2014-06-19 Qualcomm Incorporated Seamless switching for multihop hybrid networks
US20140321480A1 (en) * 2013-04-25 2014-10-30 Qualcomm Incorporated Named data networking in local area networks
US20160072641A1 (en) * 2013-04-22 2016-03-10 Zte Corporation Data transmission method, apparatus, and computer storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140029679A1 (en) * 2011-06-30 2014-01-30 Broadcom Corporation Powerline communication device
US20130318345A1 (en) * 2012-05-22 2013-11-28 Harris Corporation Multi-tunnel virtual private network
US20140169383A1 (en) * 2012-12-17 2014-06-19 Qualcomm Incorporated Seamless switching for multihop hybrid networks
US20160072641A1 (en) * 2013-04-22 2016-03-10 Zte Corporation Data transmission method, apparatus, and computer storage medium
US20140321480A1 (en) * 2013-04-25 2014-10-30 Qualcomm Incorporated Named data networking in local area networks

Similar Documents

Publication Publication Date Title
US10925065B2 (en) Extreme high throughput physical layer data rate
US11558777B2 (en) Methods of multi-link buffer management without block acknowledgement (BA) negotiation
US11528097B2 (en) Control fields for null data packet feedback reports
US20190335454A1 (en) Methods for multi-link setup between a multi-link access point (ap) logical entity and a multi-link non-ap logical entity
US11856565B2 (en) Communicating elements between multi-link devices
WO2018232138A1 (en) 6 ghz neighbor reports and capability and operation elements
EP3780857B1 (en) Resolving acknowledgements between associated and unassociated stations
WO2018217901A1 (en) Multi-connectivity coordination
US11350299B2 (en) Received signal strength indicator thresholds for transitions
WO2022081659A1 (en) Multi-link state machine mismatch resolution
US20210315042A1 (en) Fast reassociation with an access point
WO2018164707A1 (en) Internet-of-things (iot) station (sta), access point (ap) and methods for unassociated communication
WO2018203979A1 (en) Rate selection and wake-up radio beacon
WO2018132668A1 (en) Broadcast/multicast transmission synchronization at a target wake time
US20230097045A1 (en) Multi-link operating channel validation
WO2019045776A1 (en) Triggered multi-user uplink buffer status
WO2018080602A1 (en) Traffic indication map for opportunistic power save
WO2018160853A1 (en) Reliable delivery and encryption on 1905.1 networks
WO2019014371A1 (en) Service period scheduling
US20230309168A1 (en) Mechanisms to enhance wireless tsn configuration to support peer-to-peer communications
US20220330099A1 (en) Quality of service policies in wireless lans
WO2019078911A1 (en) Segmented network architecture for generic multi-access convergence
US20230164676A1 (en) Basic service set channel operation
US20230209602A1 (en) Clear-to-send duration field adjustments
US20240098780A1 (en) Defer signals for prioritized access

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18761730

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18761730

Country of ref document: EP

Kind code of ref document: A1