Project

General

Profile

VoWiFi » History » Version 1

laforge, 03/07/2022 10:46 AM

1 1 laforge
h1. VoWiFi
2
3
VoWiFi is a maerketing term for what the specifications call _untrusted non-3GPP access_ to IMS.
4
5
So compared with (trusted)  [[VoLTE]], the LTE Network (EPS) is replaced with any other non-3GPP IP access technology, such as the public internet, Ethernet, WiFi.
6
7
Technically, there is nothing WiFi specific in this standard.  Any physical or transport layer network technology that allows the IMS client to reach the [[ePDG]] (typically in the public Internet) can be used.
8
9
As the public Internet is _untrusted_, a cryptographically secured IPsec VPN tunnel is established between the IMS client (on the phone) and the [[ePDG]].  This IPsec tunnel _replaces_ the functionality of the LTE bearers, if compared to [[VoLTE]].
10
11
The communication inside that IPsec tunnel is the same IMS as you would see in [[VoLTE]].
12
13
TODO: Diagram
14
15
16
h2. SWu interface / IPsec
17
18
Of course 3GPP could never just use an existing IETF (or any other) standard without creating some kind of derivative of it.  Only that ensures they can get their own patents included, and only that guarantees job safety of the developers at 3GPP member corporations implementing those derivatives.
19
20
So in this case, the existing IKEv2 protocol used for IPsec establishment was extended with support for EAP-AKA, an authentication mechanism that utilizeds the USIM card for subscriber authentication and generation of IPsec key material.
21
22
h2. IMS inside
23
24
Inside that outer IPsec-secured tunnel, normal IMS communication between IMS client and P-CSCF happens.  Given that the communication to the P-CSCF is also IPsec secured, this means we indeed have two nested layers of IPsec stacked into each other.
Add picture from clipboard (Maximum size: 48.8 MB)