CN110049070B - Event notification method and related equipment - Google Patents

Event notification method and related equipment Download PDF

Info

Publication number
CN110049070B
CN110049070B CN201810036226.5A CN201810036226A CN110049070B CN 110049070 B CN110049070 B CN 110049070B CN 201810036226 A CN201810036226 A CN 201810036226A CN 110049070 B CN110049070 B CN 110049070B
Authority
CN
China
Prior art keywords
network element
information
event notification
session
event
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810036226.5A
Other languages
Chinese (zh)
Other versions
CN110049070A (en
Inventor
朱浩仁
陆伟
李岩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN201810036226.5A priority Critical patent/CN110049070B/en
Priority to PCT/CN2018/123654 priority patent/WO2019137207A1/en
Publication of CN110049070A publication Critical patent/CN110049070A/en
Application granted granted Critical
Publication of CN110049070B publication Critical patent/CN110049070B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1895Arrangements for providing special services to substations for broadcast or conference, e.g. multicast for short real-time information, e.g. alarms, notifications, alerts, updates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/143Termination or inactivation of sessions, e.g. event-controlled end of session
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W68/00User notification, e.g. alerting and paging, for incoming communication, change of service or the like
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/15Setup of multiple wireless link connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/19Connection re-establishment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/30Connection release
    • H04W76/34Selective release of ongoing connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/40Connection management for selective distribution or broadcast

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The embodiment of the application discloses an event notification method and related equipment, wherein the method comprises the following steps: a session management network element acquires policy information of terminal equipment, wherein the policy information comprises event notification type information; the session management network element determines an application network element for receiving event notification information; and the session management network element sends event notification information to the application network element according to the event notification type information. By adopting the method, the event notification can be effectively realized.

Description

Event notification method and related equipment
Technical Field
The present application relates to the field of communications technologies, and in particular, to an event notification method and a related device.
Background
In a fifth generation (5rd generation, 5G) communication network, an Application Function (AF) network element may subscribe to a Session Management Function (SMF) network element for event notifications that are needed. However, the SMF network element may select a User Plane Function (UPF) network element according to a routing decision of the data stream. In a scenario of selecting a UPF network element, the existing event notification method may fail.
Disclosure of Invention
The embodiment of the application provides an event notification method and related equipment, so as to realize effective event notification.
In a first aspect, an event notification method is provided for an embodiment of the present application, including:
the session management network element acquires policy information of the terminal equipment, wherein the policy information comprises event notification type information; the session management network element determines an application network element for receiving event notification information; and the session management network element sends the event notification information to the application network element according to the event notification type information.
In the first aspect, the session management network element may send the event notification information by acquiring the event notification type information, so as to reduce the probability of failure of the event notification mechanism due to uncertainty, thereby achieving effective event notification.
With reference to the first aspect, in an alternative implementation manner, the event notification type information includes a late notification event; the session management network element specifically executes, in terms of executing sending the event notification information to the application network element according to the event notification type information: and under the condition that the event notification type information is a late notification event, the session management network element sends event notification information to the application network element. Therefore, the session management network element can realize the sending of the event notification information under the condition that the event notification type information is the late notification event, thereby realizing the effective event notification.
With reference to the first aspect, in an optional implementation manner, the policy information further includes address information of the application network element or identification information of the application network element. This information can be used to determine the application network element.
With reference to the first aspect, in an optional implementation manner, the policy information further includes first indication information, where the first indication information is used to indicate that the session is a re-established session, and the session management network element specifically performs, when executing sending the event notification information to the application network element according to the event notification type information: and under the condition that the event notification type information is a late notification event and the first indication information indicates that the session is a reestablished session, the session management network element sends event notification information to the application network element. In this case, the session management network element can implement sending of the event notification information through the event notification type information and the indication information of session reestablishment, thereby implementing effective event notification.
With reference to the first aspect, in an optional implementation manner, the policy information further includes a first data network access point identification DNAI; the method further comprises the following steps: the session management network element determines a second DNAI of the session; the session management network element executes the specific execution of sending the event notification information to the application network element according to the event notification type information: and under the condition that the event notification type information is a late notification event and the first DNAI and the second DNAI are different, the session management network element sends the event notification information to the application network element. In this case, the session management network element can implement transmission of the event notification information through the event notification type information and the DNAI, thereby implementing effective event notification.
With reference to the first aspect, in an optional implementation manner, the policy information further includes a first data network access point identifier DNAI and first indication information, where the first indication information is used to indicate that the session is a reestablished session, and the method further includes: the session management network element determines a second DNAI of the session; the session management network element executes the specific execution of sending the event notification information to the application network element according to the event notification type information: and under the condition that the event notification type information is a late notification event, the first indication information indicates that the session is a reestablished session, and the first DNAI and the second DNAI are different, the session management network element sends the event notification information to the application network element. In this case, the session management network element can implement sending of the event notification information through the event notification type information, the DNAI, and the indication information of session reestablishment, thereby implementing effective event notification.
With reference to the first aspect, in an optional implementation manner, the method further includes: and the session management network element sends second indication information to the policy control network element, wherein the second indication information is used for indicating the policy control network element to delete the first indication information in the policy information.
With reference to the first aspect, in an optional implementation manner, the method further includes: the session management network element receives a session establishment request from the terminal equipment, wherein the session establishment request comprises third indication information, and the third indication information is used for indicating that the session is a reestablished session; the session management network element specifically executes the following steps of sending event notification information to the application network element according to the event notification type information: and under the condition that the event notification type information is a late notification event and the third indication information indicates that the session is a reestablished session, the session management network element sends event notification information to the application network element. In this case, the session management network element can implement sending of the event notification information through the event notification type information and the indication information of session reestablishment, thereby implementing effective event notification.
With reference to the first aspect, in an optional implementation manner, the method further includes: a session management network element receives a session establishment request from the terminal equipment, wherein the session establishment request comprises a first data network access point identifier DNAI, and determines a second DNAI of a session;
the session management network element specifically executes in the aspect of sending the event notification information to the application network element according to the event notification type information: and under the condition that the event notification type information is a late notification event and the first DNAI and the second DNAI are different, the session management network element sends the event notification information to the application network element. In this case, the session management network element can implement transmission of the event notification information through the event notification type information and the DNAI, thereby implementing effective event notification.
With reference to the first aspect, in an optional implementation manner, the method further includes: a session management network element receives a session establishment request from the terminal equipment, wherein the session establishment request comprises a first data network access point identifier (DNAI) and third indication information, and the third indication information is used for indicating that the session is a reestablished session and determining a second DNAI of the session;
the session management network element specifically executes in the aspect of sending the event notification information to the application network element according to the event notification type information: and under the condition that the event notification type information is a late notification event, the third indication information indicates that the session is a reestablished session, and the first DNAI and the second DNAI are different, the session management network element sends the event notification information to the application network element. In this case, the session management network element can implement sending of the event notification information through the event notification type information, the DNAI, and the indication information of session reestablishment, thereby implementing effective event notification.
With reference to the first aspect, in an optional implementation manner, the session establishment request further includes an identifier of the application network element.
In a second aspect, a session processing method is provided for an embodiment of the present application, including:
the session management network element determines a session reselection user plane network element of the terminal equipment;
the session management network element sends fourth indication information to the policy control network element, wherein the fourth indication information is used for indicating the policy control network element to add first indication information and/or first DNAI in the policy information of the terminal equipment, and the first indication information is used for indicating that the subsequently established session is a reestablished session.
In the second aspect, the session management network element instructs to reestablish the session by sending the instruction information to the policy control network element, so that in a session reestablishment scenario, the occurrence of a situation that the event notification information cannot be sent because it is uncertain whether the session is reestablished or newly established is reduced, and thus effective event notification is achieved.
In a third aspect, a session processing method is provided for an embodiment of the present application, including:
the terminal equipment receives a session release message sent by first core network equipment; the terminal device sends a session establishment request to the second core network device, wherein the session establishment request comprises indication information and/or the first DNAI, and the indication information is used for indicating that the session is a reestablished session.
In a third aspect, the terminal device sends the indication information to the second core network device to indicate to reestablish the session, so that in a session reestablishment scenario, occurrence of a situation that the event notification information cannot be sent because it is uncertain whether the session is reestablished or newly established is reduced, and further effective event notification is achieved.
With reference to the third aspect, in an optional implementation manner, the session establishment request further includes an identification of an application network element for receiving the event notification information.
In a fourth aspect, an event notification method is provided for an embodiment of the present application, including:
the strategy control network element receives a request message, wherein the request message comprises information of terminal equipment and first event notification information;
the strategy control network element determines strategy information of the terminal equipment according to the information of the terminal equipment;
and the strategy control network element sends second event notification information to the application network element according to the strategy information and the first event notification information.
In the fourth aspect, the policy control network element may obtain the information of the terminal device and the first event notification information through the request message, and send the second event notification information to the application network element, so that the event notification information of the application network element can be determined in the request phase, and the occurrence of event notification failure can be reduced.
With reference to the fourth aspect, in an optional implementation manner, the policy information includes a session continuity requirement, where the continuity requirement indicates that the network-side device reestablishes the connectivity service after releasing the connectivity service with the terminal device.
With reference to the fourth aspect, in an optional implementation manner, in a case that the application policy information includes a session continuity requirement, the second event notification information is an early notification event (early notification);
alternatively, the first and second electrodes may be,
in the case where the application policy information does not include the session continuity requirement 2, the second event notification information is a late notification event (late notification) or an early notification event (early notification).
With reference to the fourth aspect, in an optional implementation manner, the method further includes:
the strategy control network element sends second event notification information to the session management network element;
and the policy control network element receives a response message sent by the session management network element, wherein the response message is used for indicating that the second event notification information is received.
In a fifth aspect, an event notification method is provided for an embodiment of the present application, including:
the network exposure network element receives a request message, wherein the request message comprises information of the terminal equipment and first event notification information;
the network exposure network element determines the strategy information of the terminal equipment according to the information of the terminal equipment;
and the network exposure network element sends second event notification information to the application network element according to the strategy information and the first event notification information.
In the fifth aspect, the network exposure network element may obtain the information of the terminal device and the first event notification information through the request message, and send the second event notification information to the application network element, so that the event notification information of the application network element can be determined in the request phase, and the occurrence of event notification failure can be reduced.
With reference to the fifth aspect, in an optional implementation manner, the policy information includes a session continuity requirement, where the continuity requirement indicates that the network-side device reestablishes the connectivity service after releasing the connectivity service with the terminal device.
With reference to the fifth aspect, in an optional implementation manner, in a case that the application policy information includes a session continuity requirement, the second event notification information is an early notification event (early notification);
alternatively, in the case where the application policy information does not include the session continuity requirement 2, the second event notification information is a late notification event (late notification) or an early notification event (early notification).
With reference to the fifth aspect, in an optional implementation manner, the method further includes:
the network exposure network element sends second event notification information to the strategy control network element;
in a sixth aspect, an embodiment of the present application provides an event notification apparatus. The event notification means may be a session management network element. The event notification apparatus includes:
the processing module is used for acquiring the strategy information of the terminal equipment, and the strategy information comprises event notification type information;
the processing module is further used for determining an application network element for receiving the event notification information;
and the sending module is used for sending the event notification information to the application network element according to the event notification type information.
Optionally, the session management network element may also implement some or all of the optional implementations of the first aspect.
In a seventh aspect, an embodiment of the present application provides another session management network element, where the session management network element includes:
the processing module is used for determining a user plane network element reselected for the session of the terminal equipment;
a sending module, configured to send fourth indication information to the policy control network element, where the fourth indication information is used to indicate that the policy control network element adds the first indication information and/or the first DNAI to the policy information of the terminal device, and the first indication information is used to indicate that the subsequently established session is a reestablishment session.
Optionally, the session management network element may further implement some or all of the optional implementations of the second aspect.
In an eighth aspect, an embodiment of the present application provides a session processing apparatus. The session process may be a terminal device. The session processing apparatus includes:
a receiving module, configured to receive a session release message sent by a first core network device;
and the sending module is used for sending a session establishment request to the second core network device, wherein the session establishment request comprises indication information and/or the first DNAI, and the indication information is used for indicating that the session is a reestablished session.
Optionally, the terminal device may further implement the event notification method of the third aspect.
In a ninth aspect, an embodiment of the present application provides an event notification apparatus. The event notification apparatus may be a policy control network element, and the event notification apparatus includes:
the receiving module is used for receiving a request message, and the request message comprises information of the terminal equipment and first event notification information;
the processing module is used for determining the strategy information of the terminal equipment according to the information of the terminal equipment;
and the sending module is used for sending second event notification information to the application network element according to the strategy information and the first event notification information.
Optionally, the policy control network element may further implement some or all of the optional implementations of the fourth aspect.
In a tenth aspect, an embodiment of the present application provides a network exposed network element, where the network exposed network element includes:
the receiving module is used for receiving a request message, and the request message comprises information of the terminal equipment and first event notification information;
the processing module is used for determining the strategy information of the terminal equipment according to the information of the terminal equipment;
and the sending module is used for sending second event notification information to the application network element according to the strategy information and the first event notification information.
Optionally, the network exposed network element may also implement some or all of the optional implementations of the fifth aspect.
In an eleventh aspect, a communication device is provided. The communication device may be a session management network element designed in the above method, or a chip arranged in the session management network element. The communication device includes: a memory for storing computer executable program code; a transceiver, and a processor coupled to the memory and the transceiver. Wherein the program code stored in the memory comprises instructions that, when executed by the processor, cause the communication device to perform the method performed by the session management network element in any one of the possible designs of the first and second aspects.
In a twelfth aspect, a communication device is provided. The communication device may be the terminal device designed in the above method, or a chip provided in the terminal device. The communication device includes: a memory for storing computer executable program code; a transceiver, and a processor coupled to the memory and the transceiver. Wherein the program code stored in the memory comprises instructions which, when executed by the processor, cause the communication apparatus to perform the method performed by the terminal device in any one of the possible designs of the third aspect.
In a thirteenth aspect, a communication device is provided. The communication device may be a policy control network element designed in the above method, or a chip arranged in the policy control network element. The communication device includes: a memory for storing computer executable program code; a transceiver, and a processor coupled to the memory and the transceiver. Wherein the program code stored in the memory includes instructions that, when executed by the processor, cause the communication device to perform the method performed by the policy control network element of any one of the possible designs of the fourth aspect.
In a fourteenth aspect, a communications apparatus is provided. The communication device may be a network exposed network element designed by the method, or a chip arranged in the network exposed network element. The communication device includes: a memory for storing computer executable program code; a transceiver, and a processor coupled to the memory and the transceiver. Wherein the program code stored in the memory includes instructions that, when executed by the processor, cause the communication device to perform the method performed by the network exposed network element of any one of the possible designs of the fifth aspect.
In a fifteenth aspect, a computer program product is provided, the computer program product comprising: computer program code for causing a computer to perform the method of the first to fifth aspects above and any possible implementation thereof when the computer program code runs on a computer.
In a sixteenth aspect, a computer-readable medium is provided, which stores program code, which, when run on a computer, causes the computer to perform the method of the first to fifth aspects above and any possible implementation thereof.
A seventeenth aspect provides a chip comprising a processor and a memory, the memory being used for storing a computer program, the processor being used for calling from the memory and running the computer program, the computer program being used for implementing the method of the first to fifth aspects above and any possible implementation thereof.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings required to be used in the embodiments of the present application will be described below.
Fig. 1 provides a schematic diagram of a possible communication system architecture according to an embodiment of the present application;
fig. 2 is a schematic flowchart of an event notification method according to an embodiment of the present application;
FIG. 3 is a schematic flow chart diagram illustrating another event notification method according to an embodiment of the present application;
FIG. 4 is a schematic flow chart diagram illustrating another event notification method according to an embodiment of the present application;
FIG. 5 is a flowchart illustrating another event notification method according to an embodiment of the present application;
FIG. 6 is a flowchart illustrating another event notification method according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of a session management network element according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of another session management network element according to an embodiment of the present application;
fig. 9 is a schematic structural diagram of another session management network element according to an embodiment of the present application;
fig. 10 is a schematic structural diagram of a terminal device provided in an embodiment of the present application;
fig. 11 is a schematic structural diagram of another terminal device provided in an embodiment of the present application;
fig. 12 is a schematic structural diagram of a policy control network element according to an embodiment of the present application;
fig. 13 is a schematic structural diagram of another policy control network element according to an embodiment of the present application;
fig. 14 is a schematic structural diagram of a network exposed network element according to an embodiment of the present application;
fig. 15 is a schematic structural diagram of another network element exposed in the network according to the embodiment of the present application.
Detailed Description
The following description will be made with reference to the drawings in the embodiments of the present application.
Referring to fig. 1, fig. 1 is a schematic diagram of an architecture of a communication system according to an embodiment of the present application. The following first introduces each network element in fig. 1:
the terminal equipment: may be a User Equipment (UE), a handheld terminal, a notebook computer, a subscriber unit (subscriber unit), a cellular phone (cellular phone), a smart phone (smart phone), a wireless data card, a Personal Digital Assistant (PDA) computer, a tablet computer, a wireless modem (modem), a handheld device (hand), a laptop computer (laptop computer), a cordless phone (cordless phone), or a Wireless Local Loop (WLL) station, a Machine Type Communication (MTC) terminal, or other network accessible devices. The terminal equipment and the access network equipment adopt a certain air interface technology to communicate with each other.
Access Network (RAN) equipment: the wireless network controller is mainly responsible for functions of wireless resource management, quality of service (QoS) management, data compression, encryption and the like on the air interface side. The access network equipment may include various forms of base stations, such as: macro base stations, micro base stations (also referred to as small stations), relay stations, access points, etc. In systems using different radio access technologies, the names of devices with base station functionality may be different, for example, in a fifth generation (5G) system, referred to as a gNB; in an LTE system, referred to as an evolved node B (eNB or eNodeB); in the third generation (3G) system, the node b is called node b (node b).
Access and mobility management function (AMF) network elements: belongs to a core network element and is mainly responsible for a signaling processing part, such as: access control, mobility management, attach and detach, and gateway selection. When the AMF network element provides service for the session in the terminal device, a storage resource of the control plane is provided for the session, so as to store the session identifier, the SMF network element identifier associated with the session identifier, and the like.
Session Management Function (SMF) network elements: the method is responsible for user plane network element selection, user plane network element redirection, Internet Protocol (IP) address allocation, bearer establishment, modification and release and QoS control.
User Plane Function (UPF) network element: and the terminal equipment is responsible for forwarding and receiving user data in the terminal equipment. User data can be received from a data network and transmitted to the terminal equipment through the access network equipment; the UPF network element may also receive user data from the terminal device via the access network device and forward the user data to the data network. The transmission resource and scheduling function for providing service for the terminal equipment in the UPF network element are managed and controlled by the SMF network element.
Policy Control Function (PCF) network element: the method mainly supports the provision of a unified policy framework to control network behaviors, provides policy rules to a control layer network function, and is responsible for acquiring user subscription information related to policy decision.
Network Exposure Function (NEF) network element: the method mainly supports the interaction between the 3GPP network and the third-party application security, the NEF can safely expose network capability and events to the third-party for enhancing or improving the application service quality, and the 3GPP network can also safely acquire related data from the third-party for enhancing the intelligent decision of the network; and the network element supports retrieving the structured data from the unified database or storing the structured data into the unified database.
Unified database function (UDR) network element: the method is mainly responsible for storing the structured data, and the stored content comprises contract signing data, strategy data, externally exposed structured data and application related data.
Application Function (AF) network element: mainly supports the interaction with the 3GPP core network to provide services, such as influencing data routing decision, strategy control function or providing some services of a third party to the network side.
It is to be understood that in the communication system shown in fig. 1, the functions and interfaces of the network elements are only exemplary, and not all the functions of the network elements are necessary when the network elements are applied to the embodiments of the present application. In the embodiment of the present application, all or part of network elements of the core network may be physical network elements, or may be virtualized network elements, which is not limited herein.
In the architecture shown in fig. 1, an access network device may communicate with at least one terminal device; the access network equipment may be connected with at least one AMF network element. One AMF network element may establish a communication connection with multiple SMF network elements, and optionally, one SMF network element may be connected with multiple AMF network elements. In addition, one SMF network element may be connected to a plurality of UPF network elements, and one UPF network element may be connected to one SMF network element. The UPF network element may establish a connection with the access network device to enable data transmission with respect to the terminal device.
The SMF network element may establish a communication connection with the AF network element (e.g., the AF network element is within an operator network), and may communicate directly between the two. The AF network element may communicate with the SMF network element through the PCF network element, or may communicate with the NEF network element through the PCF network element and the NEF network element (e.g., the AF network element is outside the operator network). The AF network element may directly send a request message related to the terminal device to the PCF network element through an N5 interface or a serving interface, or forward the request message to the PCF network element through the NEF network element, and then the PCF network element converts the request message into a corresponding Policy Control and Charging (PCC) rule, and the PCF network element may send the converted PCC rule to the SMF network element, so that the SMF network element applies the PCC rule to a session established for the terminal device. The request message may refer to that the SMF network element sends event notification information to the AF network element when a certain condition is satisfied. For example, under the condition of session reestablishment, the SMF network element sends event notification information to the AF network element; or, when the terminal device accesses to the data network Access Identifier (DN Access Identifier, DNAI) corresponding to the same application, the SMF network element sends the event notification information to the AF network element.
In one possible implementation manner, the event Notification information has two event Notification types, which are classified into an Early Notification event (Early Notification) and a Late Notification event (Late Notification). When the SMF network element receives (or indirectly receives) the request of the AF network element to decide the user layer reconfiguration, the selection (or reselection) of the UPF network element is performed. In a scenario where the SMF network element performs (re) selection of the UPF network element, the SMF network element sends event notification information to the AF network element. The event notification type is divided according to different triggering occasions, if the subscribed event notification type is an early notification event, the SMF network element sends the event notification information before the selection of the UPF network element is completed; if the subscribed event notification type is a late notification event, the SMF network element sends the event notification information after the selection of the UPF network element is completed.
In the case of the late notification event, if the Session and Service Continuity (SSC) of the Session corresponding to the target application (e.g., a social application, a shopping application, etc.) of the terminal device is mode 2(mode 2), when the Session needs to be reestablished for the target application, the SMF1 network element will release the current first Session (the SMF1 network element is a network element that provides a Session Service for the first Session), so that the context related to the Session is also released. The SMF2 network element then reestablishes the second session (the SMF2 network element is the network element providing session services for the second session). In this application, the SMF1 network element and the SMF2 network element may be the same network element or different network elements. Since the SMF2 network element cannot determine whether the second session is a newly established session or a re-established session, the event notification information is not sent to the AF network element although the reselection of the UPF network element is performed, thus disabling the event notification mechanism.
In one possible implementation, during the session establishment, the SMF network element obtains policy information related to the session. The policy information may include event notification type information. The SMF network element determines an AF network element for receiving event notification information; and the SMF network element sends the event notification information to the AF network element according to the event notification type information. Thus, the SMF network element can realize the sending of the event notification information by acquiring the event notification type information, thereby reducing the probability of failure of an event notification mechanism caused by uncertainty and further realizing the effective event notification.
In another possible implementation manner, the PCF network element receives a request message including information of the terminal device and the first event notification information, and determines policy information of the terminal device according to the information of the terminal device; and finally, sending second event notification information to the AF network element according to the strategy information and the first event notification information. Therefore, the PCF can acquire the information of the terminal equipment and the first event notification information through the request message and send the second event notification information to the AF network element, so that the event notification information of the AF network element can be determined in the request stage, and the condition that the event notification is invalid can be reduced.
It should be noted that the session modes involved in the embodiment of the present application may include SSC mode1, sscmpode 2, and SSC mode 3. When the session mode is SSC mode1, the network side can reserve the connectivity service provided for the terminal side, and the IP address can be reserved for the session of IPv4 or IPv6 type; otherwise the anchor UPF network element for the session in this mode will remain until the session is over. When the session mode is SSC mode2, the network side releases the connectivity service provided to the terminal side, and the IP address is released for the session of IPv4 or IPv6 type; in addition, for a session with a single session anchor point, the network side may trigger the release of the session and inform the terminal to immediately establish a new session with the same data network. When the session mode is SSC mode 3, the network side allows the session connectivity to be established through a new session anchor before the old session anchor is released, and the old session anchor is released under the condition of ensuring no data loss. The contents of SSC mode1, sscmpode 2 and SSC mode 3 can be referred to the description of the existing 3GPP standard.
It should be further noted that the DNAI representation referred to in the embodiments of the present application may include, but is not limited to, a UPF identifier. Here, the DNAI may identify the location of the application network element in the data network or identify a user layer network element in the data network. The embodiment of the application can also be applied to other communication systems needing to send the event notification information. The term "system" may be used interchangeably with "network". The system architecture described in the embodiments of the present application is for convenience of explaining the technical solutions of the embodiments of the present application, and does not form a limitation on the technical solutions provided in the embodiments of the present application, and it is known by those skilled in the art that as the network architecture evolves, the technical solutions provided in the embodiments of the present application are also applicable to similar technical problems. In the embodiments of the present application, "and/or" is only one kind of association relation describing an association object, and means that there may be three kinds of relations. For example, a and/or B, may represent: a exists alone, A and B exist simultaneously, and B exists alone. In addition, in the description of the present application, "a plurality" means two or more than two.
In the embodiments of the present application, a certain network element (e.g., an a network element) acquires information from another network element (e.g., a B network element), which may mean that the a network element receives information directly from the B network element, or that the a network element receives information from the B network element via another network element (e.g., a C network element). When the network element a receives information from the network element B via the network element C, the network element C may transparently transmit the information, or may process the information, for example: and carrying the information in different messages for transmission or screening the information, and only sending the screened information to the network element A. Similarly, in the embodiments of the present application, the sending of the information by the network element a to the network element B may refer to the sending of the information by the network element a directly to the network element B, or may refer to the sending of the information by the network element a to the network element B via another network element (e.g., a network element C).
Referring to fig. 2, based on the system architecture diagram shown in fig. 1, an event notification method is provided according to an embodiment of the present application. In this embodiment, the session management network element takes an SMF network element as an example, and the application network element takes an AF network element as an example. As shown in fig. 2, the event notification method includes:
the terminal device initiates a session establishment procedure 201.
In this embodiment, devices such as an access network device and an AMF network element are not shown, but the session establishment process for the terminal device may include not only the terminal device and the SMF network element, but also the access network device and the AMF network element.
In a possible implementation manner, the specific implementation process of step 201 is: (1) the terminal device sends a Non-access stratum (NAS) signaling message to the AMF network element, where the NAS signaling message may include, but is not limited to: one or more single network slice selection assistance information (S-NSSAI), Data Network Name (DNN), requested Session identification (PDU Session ID), Old Session identification (Old PDU Session ID), requested Session Type (Request Type), Session management NAS message (N1SM container (PDU Session indication Request)) including a Session Establishment Request; (2) the AMF network element acquires relevant strategy information and other configuration information related to the terminal equipment according to the NAS signaling message sent by the terminal equipment, and the AMF network element selects the SMF network element by combining the NAS signaling message received by the AMF network element and sent by the terminal equipment; (3) the AMF network element sends a request for creating a session management context to the SMF network element through a service interface (for example, sending a Namf _ PDSUSessionCreateSCContext message); (4) the SMF network element registers or recovers the context information to a Unified Data Management (UDM) network element; (5) the SMF network element replies a response message aiming at the request of the step (3) to the AMF network element, wherein the response message is used for indicating that the session is established for the terminal equipment; (6) and the AMF network element and the terminal equipment perform authentication and authorization processes. It is understood that a specific implementation of step 201 may include part or all of steps (1) to (6), or may further include other implementation processes, which are not limited in this embodiment of the application.
202, the SMF network element selects a PCF network element for the session of the terminal device.
The SMF network element selects the PCF network element for the terminal equipment to acquire a policy related to the session, wherein the policy includes a PCC rule. If the PCF does not have a cached policy, indicating that the PCF network element has changed, the latest PCC rule needs to be obtained from the UDR. Optionally, the PCC rule includes a rule generated according to a request message sent by the AF network element.
203, the SMF network element obtains the policy information of the terminal device.
Wherein the policy information includes event notification type information. It is possible to determine at what timing to transmit the event notification information through the event notification type information. Optionally, the event notification type information is a late notification event. In the policy information, the expression form of the late notification event may be a single field, or may be a combination of multiple fields, which is not limited herein.
In one possible implementation, the SMF network element may obtain policy information from the selected PCF network element. For example, if the PCF network element is a PCF network element used by the session established last time by the terminal device, the SMF network element sends the request information to the PCF network element. After receiving the request information, the PCF network element sends the requested policy information to the SMF network element.
In one possible implementation, the SMF network element may obtain policy information from a Unified Data Repository (UDR) network element. For example, if the PCF network element determined in step 202 is not the PCF network element used by the session established last time by the terminal device, the SMF network element sends a policy information acquisition request of the terminal device to the UDR, and the UDR sends the policy information of the terminal device to the SMF network element.
The policy information may be a PCC rule. The PCC rule is generated according to a request message for subscribing to event notification information, for example, the PCC rule is generated according to an AF request sent by an AF network element.
The policy information further includes address information of the AF network element or identification information of the AF network element. The address information of the AF network element or the identification information of the AF network element is used for deciding the AF network element which receives the event notification information.
And 204, the SMF network element selects a UPF network element for the session of the terminal equipment.
The SMF network element realizes the construction of a user layer path by selecting a UPF network element for the terminal equipment.
The SMF network element determines an AF network element for receiving the event notification information 205.
In a first possible implementation, in a case that the policy information includes an address of the AF network element, the SMF network element may directly determine the AF network element for receiving the event notification information. Optionally, the address of the AF network element included in the policy information may be derived from the PCF network element, specifically, the PCF writes the address of the AF included in the received AF network element request into the policy information.
In a second possible implementation, in a case that the policy information includes the identifier of the AF network element, the SMF network element may obtain, from the PCF network element, the NEF network element, or the UDR, an address of the AF network element according to the identifier of the AF network element, and further determine the AF network element for receiving the event notification information. Optionally, the identity of the AF network element may be, but is not limited to, an AF Service Identifier (AFSI). Optionally, if the PCF network element is not changed during the session reestablishment process, and the PCF network element stores the relevant information of the request message for subscribing the event notification information, the address of the AF network element may be acquired from the PCF network element; if the request message for subscribing the event notification information is forwarded through a Network Exposure Function (NEF), and the NEF Network element stores the relevant information of the request message, the address of the AF Network element can be acquired from the NEF Network element; if the relevant information of the request message for subscribing the event notification information is in the UDR and the SMF network element has the relevant access right and the interface to acquire information to the UDR, the address of the AF network element may be acquired to the UDR. Here, the embodiments of the present application are only for illustration, and how the SMF network element determines the address of the AF network element is not limited in this embodiment.
In a third optional scheme, in a case that the policy information does not include the address of the AF network element and the identifier of the AF network element, the SMF network element may determine that an AF address satisfying the condition exists, for example, the AF address is determined according to the AF request identifier, and if a mapping relationship between the AF request identifier and the AF address exists in the UDR, the AF address may be indirectly obtained through the AF request identifier.
And 206, the SMF network element sends event notification information to the AF network element according to the event notification type information.
Wherein, when the event notification type information is a late notification event, the session management network element sends event notification information to the application network element.
In the embodiment of the application, in the session establishment process, the SMF network element acquires event notification type information policy information of the terminal device, and the SMF network element determines an AF network element for receiving the event notification information; and the SMF network element sends the event notification information to the AF network element according to the event notification type information. Thus, the SMF network element can realize the sending of the event notification information by acquiring the event notification type information, thereby reducing the probability of failure of an event notification mechanism caused by uncertainty and further realizing the effective event notification.
Referring to fig. 3, based on the system architecture diagram shown in fig. 1, an event notification method is provided according to an embodiment of the present application. In this embodiment, the session management network element takes an SMF network element as an example, and the application network element takes an AF network element as an example. The embodiment of the application at least relates to a terminal device, a first SMF network element, a first PCF network element, a second SMF network element and an AF network element. The embodiment of the present application may be applied to a scenario in which a network side establishes a first session for a terminal device and reestablishes a second session after releasing the first session, as shown in fig. 3, the event notification method includes:
301, a first session has been established between a first SMF network element and a terminal device.
The first session is a session established for an application in the terminal device, that is, the first session corresponds to the application identifier.
Optionally, in the process of establishing the first session, the first session corresponds to a first DNAI, and the first DNAI is used to indicate an identifier of an access data network of the session of the application.
302, the first SMF network element determines to reselect a user plane network element for the first session.
Optionally, the first SMF determines to reselect the user plane network element for the first session due to the movement of the location of the terminal device, or the like. The user plane network element here may be a UPF network element.
303, the first SMF network element sends the fourth indication information to the first PCF network element.
And the first SMF network element sends fourth indication information to the first PCF network element under the condition that the first SMF network element determines that the first session reselects the user plane network element. The first PCF network element here is a network element providing policy control for the first session during the first session set-up.
The fourth indication information is used for indicating the PCF to add at least one of the first indication information and the first DNAI to the policy information of the terminal device, and the first indication information is used for indicating the subsequently established session to be a reestablished session. The first DNAI corresponding to the first session is used by the second SMF network element after the reestablishment session to determine whether the DNAI of the reestablishment session is the same as the first DNAI.
Optionally, the policy information may be a PCC rule, and in this case, the manner of modifying the PCC rule in step 303 may be: in a possible manner, the PCC rule on the PCF network element is modified through the service interface (for example, sending an Npcf _ PolicyAuthorization _ Update message), that is, the first indication information is written into the PCC rule, and the subsequent PCF network element stores the changed PCC rule into the UDR; or, in another possible manner, if the authentication condition is satisfied, the first SMF network element may directly modify the PCC rule stored in the UDR, specifically, the first SMF network element may send the first indication information to the UDR network element, and the UDR network element adds the first indication information to the PCC rule.
304, the first SMF network element releases the first session.
The first SMF network element initiates a first session release process, and in the release process, the network side sends a session release command message to the terminal device, where the session release command message includes a session identifier of a current session, a release reason (reestablishing a session to the same data network), and an address or identifier of an application network element that needs to send a notification. Optionally, the method includes the first SMF network element releasing the context of the first session, and the like.
305, the terminal device and the second SMF network element establish a second session.
After releasing the first session, the terminal device may further establish a second session for the application. The specific process of establishing the second session may refer to the detailed description of step 201 in the embodiment shown in fig. 2, and is not described herein again. The second SMF network element is a network element that provides session management services for the second session.
And 306, selecting a second PCF network element for the session of the terminal equipment by the second SMF network element.
And the second SMF network element selects a second PCF network element for the terminal equipment to acquire the policy information related to the session. Optionally, the second PCF network element may be the same network element as the first PCF network element, or may be a different network element from the first PCF network element.
307, the second SMF network element obtains policy information of the terminal device.
Wherein the policy information includes event notification type information. It is possible to determine at what timing to transmit the event notification information through the event notification type information. Optionally, the event notification type information is a late notification event, and an expression form of the late notification event in the policy information may be a single field or a combination of multiple fields. In addition, it can be seen that the policy information is the policy information after performing step 303, and therefore, the policy information further includes at least one of the first indication information and the first DNAI corresponding to the first session, and the second SMF network element may determine that the second session is the reestablishment session according to the at least one of the first indication information and the first DNAI corresponding to the first session.
Optionally, the second SMF network element may obtain the policy information from the selected second PCF network element. For example, if the second PCF network element is a first PCF network element used by the first session established last time by the terminal device, the second SMF network element sends a policy information acquisition request of the terminal device to the first PCF network element, and the first PCF network element sends policy information of the terminal device to the second SMF network element.
Or, optionally, the second SMF network element may obtain the policy information from the UDR. For example, if the second PCF network element determined in step 202 is not the first PCF network element used by the first session established last time by the terminal device, the second SMF network element sends a policy information acquisition request of the terminal device to the UDR, and the UDR sends the policy information of the terminal device to the second SMF network element.
Optionally, the policy information may be a PCC rule, where the PCC rule is generated according to a request message for subscribing to the event notification information, for example, the PCC rule is generated according to an AF request sent by an AF network element.
Optionally, the policy information further includes address information of the AF network element or identification information of the AF network element, so that the second SMF network element determines the AF network element that receives the event notification information.
Optionally, the policy information further includes a DNAI list, and the second SMF network element selects one DNAI from the DNAI list to determine as the second DNAI corresponding to the second session, for example, the selection method may be random selection, or selection according to a weight policy, or selection according to a load balancing policy. Alternatively, the DNAI list may be provided by the AF network element.
308, the second SMF network element selects a UPF network element for the session of the terminal device.
And the second SMF network element realizes the construction of the user layer path by selecting the UPF network element for the terminal equipment.
309, the second SMF network element determines an AF network element for receiving the event notification information.
In a first possible solution, in case the policy information includes an address of the AF network element, the second SMF network element may directly determine the AF network element for receiving the event notification information. Optionally, the address of the AF network element included in the policy information may be derived from the second PCF network element, specifically, the address of the AF included in the received request message is written into the policy information by the second PCF network element.
In a second optional scheme, in a case that the policy information includes an identifier of the AF network element, the second SMF network element may obtain an address of the AF network element from the second PCF network element, the NEF network element, or the UDR according to the identifier of the AF network element, so as to determine the AF network element for receiving the event notification information. Optionally, the identity of the AF network element may be, but is not limited to, an AF Service Identifier (AFSI). Optionally, if the second PCF network element is not changed in the session reestablishment process, that is, the second PCF network element is the same as the first PCF network element, and the second PCF network element stores the related information of the request message for subscribing to the event notification information, the address of the AF network element may be obtained from the second PCF network element; if the request message for subscribing the event notification information is forwarded through the NEF and the NEF network element stores the relevant information of the request message, the address of the AF network element can be acquired from the NEF network element; if the relevant information of the request message for subscribing the event notification information is in the UDR and the SMF network element has the relevant access right and the interface to acquire information to the UDR, the address of the AF network element may be acquired to the UDR. Here, the embodiments of the present application are only for illustration, and how the second SMF network element determines the address of the AF network element is not limited in this embodiment.
In a third optional scheme, in a case that the policy information does not include the address of the AF network element and the identifier of the AF network element, the second SMF network element may determine that an AF address satisfying the condition exists, for example, the AF address is determined according to the AF request identifier, and if a mapping relationship between the AF request identifier and the AF address exists in the UDR, the AF address may be indirectly obtained through the AF request identifier.
And 310, the second SMF network element sends the event notification information to the AF network element according to the event notification type information.
And the second SMF network element sends the event notification information to the AF network element under the condition that the event notification type information is a late notification event and the second session is a reestablishment session. This can reduce the occurrence of the failure to send event notification information in the event that the second SMF network element is not sure whether the established session is a re-established session or a newly established session.
And under the condition that the policy information comprises event notification type information and first indication information, and under the condition that the event notification type information is a late notification event and the first indication information indicates that the session is a reestablished session, the second SMF network element sends the event notification information to the AF network element.
And under the condition that the strategy information comprises event notification type information and a first DNAI corresponding to the first session, the second SMF network element sends the event notification information to the AF network element under the condition that the event notification type information is a late notification event and the first DNAI and the second DNAI are different. In this case, DNAIs corresponding to two sessions for the same application may be compared, and if the two sessions are different, it may be determined that the second session is a reconstructed session, thereby improving effective notification of event notification information.
And under the condition that the strategy information comprises event notification type information, first indication information and a first DNAI corresponding to the first session, the second SMF network element sends the event notification information to the AF network element under the condition that the event notification type information is a late notification event, the first indication information indicates that the session is a reestablished session, and the first DNAI and the second DNAI are different. In this case, DNAIs corresponding to two sessions for the same application may be compared, and if the two sessions are different and the policy information includes the first indication information, it may be determined that the second session is a reconstructed session, so as to improve effective notification of the event notification information.
In the embodiment of the application, the sending of the event notification information can be realized through the event notification type information and the session reestablishment indication information, so that the occurrence of the situation that the event notification information cannot be sent when the second SMF network element does not determine whether the established session is a reestablished session or a newly established session is reduced, and further, the effective event notification is realized.
Referring to fig. 4, based on the system architecture diagram shown in fig. 1, an event notification method is provided according to an embodiment of the present application. In this embodiment, the session management network element takes an SMF network element as an example, and the application network element takes an AF network element as an example. The embodiment of the application at least relates to terminal equipment, a first SMF network element, a second SMF network element and an AF network element. The embodiment of the present application may be applied to a scenario in which a network side has already established a first session for a terminal device and reestablishes a second session after releasing the first session, as shown in fig. 4, the event notification method includes:
a first session has been established between the first SMF network element and the terminal device 401.
The first session is a session established for an application in the terminal device, that is, the first session corresponds to the application identifier.
Optionally, in the process of establishing the first session, the first session corresponds to a first DNAI, and the first DNAI is used to indicate an identifier of an access data network of the session of the application.
402, the first SMF network element sends a session release message to the terminal device.
Wherein the session release message is for releasing the first session. In a specific implementation, the first SMF network element may send a session release message to the AMF network element, the AMF network element sends the session release message to the terminal device through the access network device, and after the terminal device receives the session release message, the first session is released.
And 403, the terminal equipment sends a session establishment request to the second SMF network element.
The session establishment request is used for requesting establishment of a second session, and the session establishment request comprises third indication information and at least one of the first DNAI corresponding to the first session. The third indication information is used for indicating that the second session is a reestablished session. The first DNAI corresponding to the first session is used by the second SMF network element after the reestablishment session to determine whether the DNAI of the reestablishment session is the same as the first DNAI.
Optionally, the session establishment request further includes identification information of an AF network element, so that the second SMF network element determines the AF network element that receives the event notification information.
404, a procedure for the second SMF network element and the terminal device to establish a second session.
After the second SMF network element receives the session establishment request sent by the terminal device, a second session establishment procedure may be performed. The specific process of establishing the second session may refer to the detailed description of step 201 in the embodiment shown in fig. 2, and is not described herein again. The second SMF network element is a network element that provides session management services for the second session.
The second SMF network element selects a second PCF network element for the session for the terminal device 405.
Step 405 may refer to the detailed description of step 306 in the embodiment shown in fig. 3, and is not described herein again.
And 406, the second SMF network element acquires the policy information of the terminal device.
Wherein the policy information includes event notification type information. It is possible to determine at what timing to transmit the event notification information through the event notification type information. Optionally, the event notification type information is a late notification event, and an expression form of the late notification event in the policy information may be a single field or a combination of multiple fields.
Optionally, the second SMF network element may obtain the policy information from the selected second PCF network element. For example, if the second PCF network element is a first PCF network element used by the first session established last time by the terminal device, the second SMF network element sends a policy information acquisition request of the terminal device to the first PCF network element, and the first PCF network element sends policy information of the terminal device to the second SMF network element.
Or, optionally, the second SMF network element may obtain the policy information from the UDR. For example, if the second PCF network element determined in step 202 is not the first PCF network element used by the first session established last time by the terminal device, the second SMF network element sends a policy information acquisition request of the terminal device to the UDR, and the UDR sends the policy information of the terminal device to the second SMF network element.
Optionally, the policy information may be a PCC rule, where the PCC rule is generated according to a request message for subscribing to the event notification information, for example, the PCC rule is generated according to an AF request sent by an AF network element.
Optionally, the policy information further includes address information of the AF network element or identification information of the AF network element, so that the second SMF network element determines the AF network element that receives the event notification information.
And 407, selecting a UPF network element for the session of the terminal equipment by the second SMF network element.
And the second SMF network element realizes the construction of the user layer path by selecting the UPF network element for the terminal equipment.
The second SMF network element determines an AF network element for receiving the event notification information 408.
In a first possible solution, in case the policy information includes an address of the AF network element, the second SMF network element may directly determine the AF network element for receiving the event notification information. Optionally, the address of the AF network element included in the policy information may be derived from the second PCF network element, specifically, the address of the AF included in the received request message is written into the policy information by the PCF network element.
In a second optional scheme, in a case that the policy information includes an identifier of the AF network element, the second SMF network element may obtain an address of the AF network element from the second PCF network element, the NEF network element, or the UDR according to the identifier of the AF network element, so as to determine the AF network element for receiving the event notification information. Optionally, the identity of the AF network element may be, but is not limited to, an AF Service Identifier (AFSI). Optionally, if the second PCF network element is not changed in the session reestablishment process, that is, the second PCF network element is the same as the first PCF network element, and the second PCF network element stores the related information of the request message for subscribing to the event notification information, the address of the AF network element may be obtained from the second PCF network element; if the request message for subscribing the event notification information is forwarded through the NEF and the NEF network element stores the relevant information of the request message, the address of the AF network element can be acquired from the NEF network element; if the relevant information of the request message for subscribing the event notification information is in the UDR and the SMF network element has the relevant access right and the interface to acquire information to the UDR, the address of the AF network element may be acquired to the UDR. Here, the embodiments of the present application are only for illustration, and how the second SMF network element determines the address of the AF network element is not limited in this embodiment.
In a third optional scenario, in a case that the policy information does not include the address of the AF network element and the identifier of the AF network element, the second SMF network element may determine that an AF address satisfying the condition exists.
In a fourth optional scheme, in a case that the session establishment request includes an identifier of the AF network element, the second SMF network element may determine, according to the identifier of the AF network element, the AF network element for receiving the event notification information.
And 409, the second SMF network element sends event notification information to the AF network element according to the event notification type information.
And under the condition that the event notification type information is a late notification event and the second session is a reestablishment session, the second SMF network element sends event notification information to the AF network element. This can reduce the occurrence of the failure to send event notification information in the event that the second SMF network element is not sure whether the established session is a re-established session or a newly established session.
And when the policy information comprises event notification type information and the session establishment request comprises first indication information, and the event notification type information is a late notification event and the first indication information indicates that the session is a reestablished session, the second SMF network element sends the event notification information to the AF network element.
And under the condition that the strategy information comprises event notification type information and the session establishment request comprises a first DNAI corresponding to the first session, and under the condition that the event notification type information is a late notification event and the first DNAI and the second DNAI are different, the second SMF network element sends the event notification information to the AF network element. In this case, DNAIs corresponding to two sessions for the same application may be compared, and if the two sessions are different, it may be determined that the second session is a reconstructed session, thereby improving effective notification of event notification information.
And when the policy information comprises event notification type information and the session establishment request comprises first indication information and first DNAI corresponding to the first session, the second SMF network element sends the event notification information to the AF network element under the conditions that the event notification type information is a late notification event and the first indication information indicates that the session is a reestablished session and the first DNAI and the second DNAI are different. In this case, DNAIs corresponding to two sessions for the same application may be compared, and if the two sessions are different and the policy information includes the first indication information, it may be determined that the second session is a reconstructed session, so as to improve effective notification of the event notification information.
In the embodiment of the application, the sending of the event notification information can be realized through the event notification type information and the session reestablishment indication information, so that the occurrence of the situation that the event notification information cannot be sent when the second SMF network element does not determine whether the established session is a reestablished session or a newly established session is reduced, and further, the effective event notification is realized.
Referring to fig. 5, based on the system architecture diagram shown in fig. 1, an event notification method is provided according to an embodiment of the present application. In this embodiment, the session management network element is taken as an SMF network element, the policy control network element is taken as a PCF network element, and the application network element is taken as an AF network element. As shown in fig. 5, the event notification method may include:
501, creating request message of AF network element.
Wherein the request message includes information of the terminal device and first event notification information. The first event notification information is used for indicating that event notification information is sent to an AF network element. For example, the first event notification information includes a condition for sending the event notification information to the AF network element, such as that the SMF network element reselects the UPF, or that a DNAI corresponding to the application in the terminal device is changed. The embodiment of the present application does not limit the condition included in the first event notification information.
The first event notification information may include event notification type information of the first event notification information. For example, the event notification type information includes an early notification event or a late notification event. The request message thus created by the AF network element comprises under what conditions the event notification information is sent to the AF network element, and the event notification type of the sent event notification information.
The request message may further include information identifying the data stream, N6 data stream routing requirement information, potential application location information, information indicating whether the DNAI is variable, a temporal validity condition, a spatial validity condition, and an identification of the request, and each request may include at least one or more of the above-mentioned elements, but is not limited to the above-mentioned elements.
The request message may further include an address of the AF network element, and the address of the AF network element may be used to determine an application network element that receives the event notification information sent by the SMF network element.
502, the AF network element sends a request message to the PCF network element.
In a first possible implementation manner, the AF network element may directly send the request message to the PCF network element. For example, the AF network element may complete the selection of the PCF network element by calling the service interface (sending Nbsf _ Management _ Discovery message); the sending of the request message is then completed through the service interface (sending the Npcf _ Policy _ Authorization _ Create message).
In a second optional implementation manner, the AF network element may first send the request message to the NEF network element, and then the NEF network element sends the request message to the PCF network element. For example, the AF network element may send the request message to the NEF network element through the service interface (send Npcf _ Policy _ Authorization _ Create message). The NEF network element may complete the selection of the PCF network element by calling the service interface (e.g., sending Nbsf _ Management _ Discovery message); the NEF network element then completes the sending of the request message over the service interface (e.g., sending an Npcf _ Policy _ Authorization _ Create message). In this case, the request message sent by the AF network element to the NEF network element and the request message sent by the NEF network element to the PCF network element may be the same information, or may be information subjected to mapping or conversion, which is not limited in this application.
Correspondingly, the PCF network element receives the request message.
And 503, the PCF network element determines the policy information of the terminal device according to the information of the terminal device.
And the PCF network element determines the strategy information of the terminal equipment according to the information of the terminal equipment contained in the request message.
Alternatively, the information of the terminal device may be an identifier for uniquely identifying the terminal device. The PCF network element may obtain the policy information of the terminal device from the SMF network element or the UDR according to the identifier of the terminal device. The policy information may include, but is not limited to, session continuity requirements. The continuity requirement indicates that the network side device reestablishes the connectivity service after releasing the connectivity service with the terminal device. For example, the session continuity requirement may be represented by SSC pattern 2.
And 504, the PCF network element sends second event notification information to the AF network element according to the strategy information and the first event notification information.
The first event notification information and the second event notification information may be the same or different.
The PCF network element may determine second event notification information based on the policy information and the first event notification information. In a case that the policy information includes a session continuity requirement, the second event notification information determined by the PCF network element is an early notification event (early notification). This means that the session of the terminal device satisfies the session continuity requirement and the event notification type of the event notification information sent to the AF network element is the early notification event under the condition that the event notification information sent to the AF network element is satisfied. In a case that the policy information does not include a session continuity requirement, the second event notification information determined by the policy control function network element is a late notification event (late notification) or an early notification event (early notification). This means that the session mode of the terminal device does not satisfy the session continuity requirement and the event notification type of the event notification information sent to the AF network element is an early notification event or a late notification event on condition that the event notification information sent to the AF network element is satisfied.
In a first possible implementation, in a case that the first event notification information does not include event notification type information, the second event notification information determined by the PCF network element includes event notification type information applicable to the policy information of the terminal device, and sends the second event notification information to the AF network element, so that the AF network element is notified of the event notification type of the event notification information.
In a second possible implementation, in a case where the first event notification information includes event notification type information, the second event notification information determined by the PCF network element includes event notification type information applicable to policy information of the terminal device, and sends the second event notification information to the AF network element, so that the AF network element can determine the type of event notification that can be requested, and if the requested event notification type included in the first event notification information is different from the applicable event notification type included in the second event notification information, the AF network element may change the requested event notification type in one possible scheme and send the request message again, or the AF network element may not perform any processing in another possible scheme, and the notified event notification information is the requested event notification type information by default, so that the SMF network element may send the event notification information according to the event notification type requested by the AF network element, or, the AF network element may also not perform any processing in yet another possible scheme, and the notified event notification information is the applicable event notification type information by default, so that a process of the AF network element sending the request again may be omitted, and the SMF network element may send the event notification information according to the event notification type requested by the AF network element.
Optionally, in the case that the first event notification information includes event notification type information, after performing step 503, the PCF network element may perform, without performing step 504, sending a response message to the AF network element, where the response message is used to indicate whether the event notification type information included in the first event notification information and the policy information of the terminal device are applicable. Specifically, the PCF network element may determine the second event notification information according to the policy information and the first event notification information, and then compare the event notification type information requested in the first event notification information (here, represented by the first event notification type information) with the event notification type information included in the determined second event notification information (here, represented by the second event notification type information). If the first event notification type information is inconsistent with the second event notification type information, it indicates that the event notification type information requested in the request message sent by the AF network element is not applicable to the policy information of the terminal device, and it is highly likely that the event notification mechanism fails, in this case, the PCF network element may send a response message to the AF network element, where the response message includes fifth indication information or reason information, where the fifth indication information or reason information is used to indicate that the event notification type information requested in the request message is not applicable to the policy information of the terminal device, so that the AF network element determines the requested event notification type information, for example, whether the AF network element changes the requested event notification type information or the AF network element does not perform any processing. If the first event notification type information is consistent with the second event notification type information, it indicates that the event notification type information requested in the request message sent by the AF network element is applicable to the policy information of the terminal device, in this case, the PCF network element may send a response message to the AF network element, where the response message includes null content or sixth indication information, where the sixth indication information is used to indicate that the event notification type information requested in the request message is applicable to the policy information of the terminal device.
The first event notification type information and the second event notification type information may be identical or not, and if the first event notification type information and the second event notification type information are identical, they are identical, and if they are not identical, they are not identical. Alternatively, in a case where the second event notification type information may include at least two pieces of event notification type information, the fact that the first event notification type information and the second event notification type information are identical may mean whether or not the first event notification type information is included in the second event notification type information, and if the first event notification type information is included in the second event notification type information, it means that the first event notification type information and the second event notification type information are identical, and if the first event notification type information and the second event notification type information are not included in the second event notification type information, it means that the first event notification type information and the second event notification type information are not identical.
And 505, the PCF network element sends the second event notification information to the SMF network element.
Optionally, the second event notification information may be carried in other messages and sent to the SMF network element, for example, the PCF network element sends a PCC rule to the SMF network element, where the PCC rule includes the second event notification information, the PCC rule is obtained by converting according to the determined second event notification information, and after sending the PCC rule to the SMF network element, the SMF network element may perform operation configuration on a session of the terminal device according to the PCC rule.
The SMF network element sends 506 a response message to the PCF network element.
After receiving the second event notification information, the SMF sends a response message to the PCF network element, where the response message is used to indicate that the second event notification information is received.
In the embodiment of the application, the PCF network element receives information including terminal equipment and a first event notification information request message, and then determines the strategy information of the terminal equipment according to the information of the terminal equipment; and finally, sending second event notification information to the AF network element according to the strategy information and the first event notification information. Therefore, the PCF network element can acquire the information of the terminal equipment and the first event notification information through the request message and send the second event notification information to the AF network element, so that the event notification information of the AF network element can be determined in the request stage, and the condition that the event notification is invalid can be reduced.
Referring to fig. 6, based on the system architecture diagram shown in fig. 1, an event notification method is provided according to an embodiment of the present application. In this embodiment, the session management network element is an SMF network element, the policy control network element is a PCF network element, the application network element is an AF network element, and the network exposure network element is an NEF network element. As shown in fig. 6, the event notification method may include:
601, the AF network element creates a request message.
The specific implementation of step 601 may refer to the detailed description of step 501 in the embodiment shown in fig. 5, and is not described herein again.
And 602, the AF network element sends a request message to the NEF network element.
Accordingly, the NEF network element receives the request information.
603, the NEF network element determines the policy information of the terminal device according to the information of the terminal device.
604, the NEF network element sends second event notification information to the AF network element according to the policy information and the first event notification information.
The specific implementation of step 603 and step 604 may refer to the detailed description of step 503 and step 504 in the embodiment shown in fig. 5, and is not described herein again. The difference between the two is that step 503 and step 504 are implemented by the PCF network element and that the implementation of step 603 and step 604 is determined by the NEF network element.
605, the NEF network element sends second event notification information to the PCF network element.
Accordingly, the PCF network element receives the second event notification information.
And 606, the PCF network element sends the second event notification information to the SMF network element.
607, the SMF network element sends a response message to the PCF network element.
The specific implementation of step 606 and step 607 may refer to the detailed description of step 505 and step 506 in the embodiment shown in fig. 5, and is not described herein again.
In the embodiment of the application, the NEF network element receives information including terminal equipment and a first event notification information request message, and then determines the strategy information of the terminal equipment according to the information of the terminal equipment; and finally, sending second event notification information to the AF network element according to the strategy information and the first event notification information. In this way, the NEF can acquire the information of the terminal device and the first event notification information through the request message and send the second event notification information to the AF network element, so that the event notification information of the AF network element can be determined in the request phase, and the occurrence of event notification failure can be reduced.
Referring to fig. 7, fig. 7 is a schematic structural diagram of a session management network element according to an embodiment of the present application. The session management network element is used to implement the embodiments of fig. 2, fig. 3 or fig. 4. As shown in fig. 7, the session management network element 700 includes a processing module 701, a sending module 702, and optionally a receiving module 703,
A processing module 701, configured to obtain policy information of a terminal device, where the policy information includes event notification type information;
the processing module 701 is further configured to determine an application network element for receiving event notification information;
a sending module 702, configured to send event notification information to the application network element according to the event notification type information.
Optionally, the event notification type information includes a late notification event; the sending module 702 is specifically configured to, in sending the event notification information to the application network element according to the event notification type information: and sending event notification information to the application network element under the condition that the event notification type information is a late notification event.
Optionally, the policy information further includes address information of the application network element or identification information of the application network element.
Optionally, the policy information further includes first indication information, where the first indication information is used to indicate that the session is a re-established session, and the sending module 702 is specifically configured to, in terms of sending the event notification information to the application network element according to the event notification type information: and sending event notification information to the application network element when the event notification type information is a late notification event and the first indication information indicates that the session is a reestablished session.
Optionally, the policy information further includes a first data network access point identifier DNAI; the processing module 701 is further configured to determine a second DNAI of the session;
the sending module 702 is specifically configured to, in sending the event notification information to the application network element according to the event notification type information: and sending event notification information to the application network element when the event notification type information is a late notification event and the first DNAI and the second DNAI are different.
Optionally, the policy information further includes first indication information and a first data network access point identifier DNAI, where the first indication information is used to indicate that the session is a re-established session; the processing module 701 is further configured to determine a second DNAI of the session;
the sending module 702 is specifically configured to, in sending the event notification information to the application network element according to the event notification type information: and sending event notification information to the application network element when the event notification type information is a late notification event, the first indication information indicates that the session is a reestablished session, and the first DNAI and the second DNAI are different.
Optionally, the sending module 702 is further configured to send second indication information to a policy control network element, where the second indication information is used to indicate the policy control network element to delete the first indication information in the policy information.
Optionally, the method further includes a receiving module 703:
the receiving module 703 is further configured to receive a session establishment request from the terminal device, where the session establishment request includes third indication information, and the third indication information is used to indicate that the session is a re-established session;
the sending module 702 is specifically configured to, in sending the event notification information to the application network element according to the event notification type information: and sending event notification information to the application network element when the event notification type information is a late notification event and the third indication information indicates that the session is a reestablished session.
Optionally, the receiving module 703 is further configured to receive a session establishment request from the terminal device, where the session establishment request includes a first data network access point identifier DNAI;
the processing module 701 is configured to determine a second DNAI of the session;
the sending module 702 is specifically configured to, in sending the event notification information to the application network element according to the event notification type information: and sending event notification information to the application network element under the condition that the event notification type information is a late notification event and the third indication information indicates that the session is a reestablished session and the first DNAI and the second DNAI are different.
Optionally, the receiving module 703 is further configured to receive a session establishment request from the terminal device, where the session establishment request includes a first data network access point identifier DNAI and third indication information, and the third indication information is used to indicate that the session is a re-established session;
the processing module 701 is configured to determine a second DNAI of the session;
the sending module 702 is specifically configured to, in sending the event notification information to the application network element according to the event notification type information: and sending event notification information to the application network element under the condition that the event notification type information is a late notification event and the third indication information indicates that the session is a reestablished session and the first DNAI and the second DNAI are different.
Optionally, the session establishment request further includes an identifier of the application network element.
It is to be understood that the session management network element 700 is configured to implement the steps performed by the SMF network element in the embodiment of fig. 2, and the steps performed by the second SMF network element in the embodiments of fig. 3 or fig. 4. As to the specific implementation manner and corresponding advantageous effects of the functional blocks included in the session management network element in fig. 7, reference may be made to the specific description of the embodiments in fig. 2, fig. 3, or fig. 4, which is not described herein again.
In embodiments of the present application, the transmitting module may be a transmitter or a transmitting circuit, and the receiving module may be a receiver or a receiving circuit. The sending module and the receiving module may also be communication interfaces of the session management network element.
Referring to fig. 8, fig. 8 is a schematic structural diagram of another session management network element according to an embodiment of the present application. For implementing the embodiments of fig. 3, 4. As shown in fig. 8, the session management network element 800 includes a processing module 801 and a sending module 802:
a processing module 801, configured to determine to reselect a user plane network element for a session of a terminal device;
a sending module 802, configured to send fourth indication information to a policy control network element, where the fourth indication information is used to indicate that the policy control network element adds first indication information and/or first DNAI to the policy information of the terminal device, and the first indication information is used to indicate that a subsequently established session is a reestablished session.
It can be understood that, regarding the specific implementation manner and corresponding beneficial effects of the functional blocks included in the session management network element in fig. 8, reference may be made to the specific description of the foregoing embodiments in fig. 3 or fig. 4, which is not described herein again.
In embodiments of the present application, the transmitting module may be a transmitter or a transmitting circuit, and the receiving module may be a receiver or a receiving circuit. The sending module and the receiving module may also be communication interfaces of the session management network element.
The session management network element in the embodiments shown in fig. 7 and fig. 8 can be implemented as the session management network element 900 shown in fig. 9. As shown in fig. 9, a schematic structural diagram of another session management network element is provided for the embodiment of the present application, where a session management network element 900 shown in fig. 9 includes: a processor 901 and a transceiver 902, where the transceiver 902 is configured to support information transmission between the session management network element 900 and the devices in the foregoing embodiment, such as the AF network element, the PCF network element, and the second SMF network element, for example, to implement the functions of the sending module 702 and the receiving module 703 in the embodiment shown in fig. 7, and as another example, to implement the function of the sending module 802 in the embodiment shown in fig. 8. The processor 901 and the transceiver 902 are communicatively coupled, for example, by a bus. The session management network element 900 may further comprise a memory 903. The memory 903 is configured to store program codes and data for the session management network element 900 to execute, and the processor 901 is configured to execute the application program codes stored in the memory 903, so as to implement the actions of the SMF network element, the first SMF network element, and the second SMF network element provided in any one of the embodiments shown in fig. 2 to fig. 4.
It should be noted that, in practical applications, the session management network element may include one or more processors, and the structure of the session management network element 900 does not form a limitation to the embodiments of the present application.
The processor 901 may be a Central Processing Unit (CPU), a Network Processor (NP), a hardware chip, or any combination thereof. The hardware chip may be an application-specific integrated circuit (ASIC), a Programmable Logic Device (PLD), or a combination thereof. The PLD may be a Complex Programmable Logic Device (CPLD), a field-programmable gate array (FPGA), a General Array Logic (GAL), or any combination thereof.
The memory 903 may include volatile memory (volatile memory), such as Random Access Memory (RAM); the memory 903 may also include a non-volatile memory (non-volatile memory), such as a read-only memory (ROM), a flash memory (flash memory), a Hard Disk Drive (HDD), or a solid-state drive (SSD); the memory 903 may also comprise a combination of memories of the kind described above.
In an embodiment of the present application, a computer storage medium may be provided, which is used to store computer software instructions for the session management network element in the embodiment shown in fig. 9, and includes a program for executing the program designed for the session management network element in the foregoing embodiment. The storage medium includes, but is not limited to, flash memory, hard disk, solid state disk.
In an embodiment of the present application, a computer program product is further provided, where the computer program product, when executed by a computing device, may execute the event notification method designed for the session management network element in the foregoing fig. 2, fig. 3, or fig. 4.
Referring to fig. 10, fig. 10 is a schematic structural diagram of a terminal device according to an embodiment of the present application. The terminal device is used to implement the embodiment of fig. 4. The terminal device 1000 includes a receiving module 1001 and a transmitting module 1002:
a receiving module 1001, configured to receive a session release message sent by a first core network device;
a sending module 1002, configured to send a session establishment request to a second core network device, where the session establishment request includes indication information and/or a first DNAI, and the indication information is used to indicate that the session is a re-established session.
Optionally, the session establishment request further includes an identifier of an application network element for receiving the event notification information.
It can be understood that, regarding the specific implementation manner and corresponding beneficial effects of the functional blocks included in the terminal device in fig. 10, reference may be made to the specific description of the embodiment in fig. 4, which is not described herein again.
In embodiments of the present application, the transmitting module may be a transmitter or a transmitting circuit, and the receiving module may be a receiver or a receiving circuit.
The terminal device shown in fig. 10 described above may be implemented with the terminal device 1100 shown in fig. 11. As shown in fig. 11, a schematic structural diagram of another terminal device is provided for the embodiment of the present application, and a terminal device 1100 shown in fig. 11 includes: a processor 1101 and a transceiver 1102, where the transceiver 1102 is configured to support information transmission between the terminal device 1100 and the core network device and the access network device in the foregoing embodiments, for example, to implement the functions of the receiving module 1001 and the sending module 1002 in the embodiment shown in fig. 10. The processor 1101 and the transceiver 1102 are communicatively coupled, such as by a bus. The terminal device 1100 may also include a memory 1103. The memory 1103 is used for storing program codes and data for the terminal device 1100 to execute, and the processor 1101 is used for executing application program codes stored in the memory 1103 to realize the actions of the terminal device provided by any of the embodiments shown in fig. 4.
It should be noted that, in practical applications, the terminal device may include one or more processors, and the structure of the terminal device 1100 does not constitute a limitation to the embodiments of the present application.
The processor 1101 may be a CPU, NP, hardware chip or any combination thereof. The hardware chip may be an ASIC, PLD, or a combination thereof. The PLD may be a CPLD, an FPGA, a GAL, or any combination thereof.
The memory 1103 may include volatile memory, such as RAM; the memory 1103 may also include non-volatile memory, such as ROM, flash memory, a hard disk, or a solid state disk; the memory 1103 may also comprise a combination of memories of the kind described above.
In the embodiment of the present application, a computer storage medium may be provided, which may be used to store computer software instructions for the terminal device in the embodiment shown in fig. 10, and which contains a program designed for the terminal device in the embodiment described above. The storage medium includes, but is not limited to, flash memory, hard disk, solid state disk.
In the embodiment of the present application, a computer program product is further provided, and when being executed by a computing device, the computer program product may perform the event notification method designed for the terminal device in the embodiment shown in fig. 4.
Referring to fig. 12, fig. 12 is a schematic structural diagram of a policy control network element according to an embodiment of the present application. The policy control network element is used to implement the embodiment of fig. 5. As shown in fig. 12, the policy control network element 1200 includes a receiving module 1201, a processing module 1202, and a sending module 1203.
A receiving module 1201, configured to receive a request message, where the request message includes information of a terminal device and first event notification information;
a processing module 1202, configured to determine policy information of the terminal device according to the information of the terminal device;
a sending module 1203, configured to send second event notification information to an application network element according to the policy information and the first event notification information.
Optionally, the policy information includes a session continuity requirement, where the continuity requirement indicates that the network side device reestablishes the connectivity service after releasing the connectivity service with the terminal device.
Optionally, in a case that the application policy information includes a session continuity requirement, the second event notification information is an early notification event (early notification);
alternatively, in a case where the application policy information does not include the session continuity requirement 2, the second event notification information is a late notification event (late notification) or an early notification event (early notification).
Optionally, the sending module 1203 is further configured to send the second event notification information to a session management network element;
the receiving module 1201 is further configured to receive a response message sent by the session management network element, where the response message is used to indicate that the second event notification information is received.
It can be understood that, regarding the specific implementation manner and corresponding beneficial effects of the functional blocks included in the policy control network element in fig. 12, reference may be made to the specific description of the embodiment in fig. 5, which is not described herein again.
In embodiments of the present application, the transmitting module may be a transmitter or a transmitting circuit, and the receiving module may be a receiver or a receiving circuit. The sending module and the receiving module may also be communication interfaces of the policy control network element.
The policy control network element shown in fig. 12 described above may be implemented as the policy control network element 1300 shown in fig. 13. As shown in fig. 13, a schematic structural diagram of another policy control network element is provided for the embodiment of the present application, and a policy control network element 1300 shown in fig. 13 includes: a processor 1301 and a transceiver 1302, where the transceiver 1302 is configured to support information transmission between the policy control network element 1300 and the AF network element, the SMF network element, the NEF network element, and the like in the foregoing embodiments, for example, to implement functions of the receiving module 1201 and the sending module 1203 in the embodiment shown in fig. 12. The processor 1301 and the transceiver 1302 are communicatively coupled, such as by a bus. The policy control network element 1300 may further comprise a memory 1303. The memory 1303 is configured to store program codes and data for the policy control network element 1300 to execute, and the processor 1301 is configured to execute the application program codes stored in the memory 1303, so as to implement the actions of the policy control network element provided in any embodiment shown in fig. 5.
It should be noted that, in practical applications, the policy control network element may include one or more processors, and the structure of the policy control network element 1300 does not constitute a limitation to the embodiments of the present application.
The processor 1301 may be a CPU, NP, hardware chip, or any combination thereof. The hardware chip may be an ASIC, PLD, or a combination thereof. The PLD may be a CPLD, an FPGA, a GAL, or any combination thereof.
The memory 1303 may include volatile memory, such as RAM; the memory 1303 may also include non-volatile memory, such as ROM, flash memory, a hard disk, or a solid state disk; the memory 1303 may also comprise a combination of the above-mentioned kinds of memories.
In an embodiment of the present application, a computer storage medium may be provided, which is used to store computer software instructions for the policy control network element in the embodiment shown in fig. 12, and includes a program for executing the program designed for the policy control network element in the embodiment described above. The storage medium includes, but is not limited to, flash memory, hard disk, solid state disk.
In an embodiment of the present application, a computer program product is further provided, where the computer program product, when executed by a computing device, may perform the event notification method designed for the policy control network element in the embodiment shown in fig. 5.
Referring to fig. 14, fig. 14 is a schematic structural diagram of a network exposed element according to an embodiment of the present application. The network exposed network element is used to implement the embodiment of fig. 6. As shown in fig. 14, the network exposing network element 1400 includes a receiving module 1401, a processing module 1402 and a transmitting module 1403.
A receiving module 1401, configured to receive a request message, where the request message includes information of a terminal device and first event notification information;
a processing module 1402, configured to determine policy information of the terminal device according to the information of the terminal device;
a sending module 1403, configured to send second event notification information to the application network element according to the policy information and the first event notification information.
Optionally, the policy information includes a session continuity requirement, where the continuity requirement indicates that the network side device reestablishes the connectivity service after releasing the connectivity service with the terminal device.
Optionally, in a case that the application policy information includes a session continuity requirement, the second event notification information is an early notification event (early notification);
alternatively, in a case where the application policy information does not include the session continuity requirement 2, the second event notification information is a late notification event (late notification) or an early notification event (early notification).
Optionally, the sending module 1403 is further configured to send the second event notification information to a policy control network element;
it can be understood that, regarding the specific implementation manner and corresponding beneficial effects of the functional blocks included in the network exposed network element in fig. 14, reference may be made to the specific description of the embodiment in fig. 6, which is not described herein again.
In embodiments of the present application, the transmitting module may be a transmitter or a transmitting circuit, and the receiving module may be a receiver or a receiving circuit. The sending module and the receiving module can also be communication interfaces of the network exposed network element.
The network exposed network element shown in fig. 14 described above may be implemented as the network exposed network element 1500 shown in fig. 15. As shown in fig. 15, a schematic structural diagram of another network exposed network element is provided for the embodiment of the present application, and a network exposed network element 1500 shown in fig. 15 includes: a processor 1501 and a transceiver 1502, where the transceiver 1502 is configured to support information transmission between the network exposed network element 1500 and devices such as an AF network element and a PCF network element in the foregoing embodiments, for example, implementing the functions of the receiving module 1401 and the sending module 1403 in the embodiment shown in fig. 14. The processor 1501 is communicatively coupled to the transceiver 1502, for example, by a bus. The network exposed network element 1500 may further comprise a memory 1503. The memory 1503 is used for storing program codes and data for execution by the network exposed network element 1500, and the processor 1501 is used for executing the application program codes stored in the memory 1503 to implement the actions of the network exposed network element provided by the embodiment shown in fig. 6.
It should be noted that, in practical applications, the network exposed network element may include one or more processors, and the structure of the network exposed network element 1500 does not constitute a limitation to the embodiments of the present application.
The processor 1501 may be a CPU, NP, hardware chip, or any combination thereof. The hardware chip may be an ASIC, PLD, or a combination thereof. The PLD may be a CPLD, an FPGA, a GAL, or any combination thereof.
Memory 1503 may include volatile memory, such as RAM; the memory 1503 may also include non-volatile memory, such as ROM, flash memory, a hard disk, or a solid state disk; memory 1503 may also include combinations of the above types of memory.
In an embodiment of the present application, a computer storage medium may be provided, which may be used to store computer software instructions for the network exposed network element in the embodiment shown in fig. 14, and which contains a program for executing the program designed for the network exposed network element in the foregoing embodiment. The storage medium includes, but is not limited to, flash memory, hard disk, solid state disk.
In an embodiment of the present application, a computer program product is further provided, which when executed by a computing device, can execute the event notification method designed for the network exposed network element in the embodiment shown in fig. 14.
The terms "first," "second," "third," and "fourth," etc. in the description and claims of this application and in the accompanying drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
It should be understood by those of ordinary skill in the art that, in the various embodiments of the present application, the sequence numbers of the above-mentioned processes do not mean the execution sequence, and the execution sequence of the processes should be determined by their functions and inherent logic, and should not limit the implementation process of the embodiments of the present application.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the application to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, from one website site, computer, server, or data center to another website site, computer, server, or data center via wired (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that incorporates one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like.

Claims (23)

1. An event notification method, comprising:
a session management network element acquires policy information of terminal equipment, wherein the policy information comprises event notification type information; the policy information further includes address information of an application network element or identification information of the application network element;
the session management network element determines an application network element for receiving event notification information according to the policy information;
and the session management network element sends event notification information to the application network element according to the event notification type information.
2. The method of claim 1, wherein the event notification type information comprises a late notification event;
the session management network element sends event notification information to the application network element according to the event notification type information, and the event notification information includes:
and under the condition that the event notification type information is a late notification event, the session management network element sends event notification information to the application network element.
3. The method according to any of claims 1-2, wherein the policy information further comprises first indication information indicating that the session is a re-established session,
the session management network element sends event notification information to the application network element according to the event notification type information, and the event notification information includes:
and when the event notification type information is a late notification event and the first indication information indicates that the session is a reestablished session, the session management network element sends event notification information to the application network element.
4. The method of any of claims 1-2, wherein the policy information further comprises a first data network access point identification, DNAI;
the method further comprises the following steps: the session management network element determines a second DNAI of the session;
the session management network element sends event notification information to the application network element according to the event notification type information, and the event notification information includes:
and when the event notification type information is a late notification event and the first DNAI and the second DNAI are different, the session management network element sends event notification information to the application network element.
5. The method of claim 3, further comprising:
and the session management network element sends second indication information to a policy control network element, wherein the second indication information is used for indicating the policy control network element to delete the first indication information in the policy information.
6. The method of claim 1, further comprising:
the session management network element receives a session establishment request from the terminal device, where the session establishment request includes third indication information, and the third indication information is used to indicate that the session is a reestablished session;
the session management network element sends event notification information to the application network element according to the event notification type information, and the event notification information includes:
and when the event notification type information is a late notification event and the third indication information indicates that the session is a reestablished session, the session management network element sends event notification information to the application network element.
7. The method of claim 1, further comprising:
the session management network element receives a session establishment request from the terminal equipment, wherein the session establishment request comprises a first data network access point identifier DNAI;
the method further comprises the following steps: the session management network element determines a second DNAI of the session;
the session management network element sends event notification information to the application network element according to the event notification type information, and the event notification information includes:
and under the condition that the event notification type information is a late notification event and the first DNAI and the second DNAI are different, the session management network element sends event notification information to the application network element.
8. The method according to claim 6 or 7, wherein said session establishment request further comprises an identification of said application network element.
9. An event notification method, comprising:
a policy control network element receives a request message, wherein the request message comprises information of terminal equipment and first event notification information, and the first event notification information is used for indicating that event notification information is sent to an application network element;
the strategy control network element determines strategy information of the terminal equipment according to the information of the terminal equipment;
the strategy control network element sends second event notification information to an application network element according to the strategy information and the first event notification information;
the policy control network element sends the second event notification information to a session management network element;
and the policy control network element receives a response message sent by the session management network element, where the response message is used to indicate that the second event notification information is received.
10. The method according to claim 9, wherein the policy information includes a session continuity requirement, and the continuity requirement indicates that the network side device reestablishes the connectivity service after releasing the connectivity service with the terminal device.
11. The method of claim 10,
in a case where the policy information includes a session continuity requirement, the second event notification information is an early notification event (early notification);
alternatively, the first and second electrodes may be,
in a case where the policy information does not include the session continuity requirement 2, the second event notification information is a late notification event (late notification) or an early notification event (early notification).
12. An event notification apparatus comprising a processor, a transceiver, and a memory:
the memory to store computer instructions;
the processor is configured to perform the following operations according to the computer instructions stored in the memory:
acquiring policy information of terminal equipment, wherein the policy information comprises event notification type information; the policy information further includes address information of an application network element or identification information of the application network element;
determining an application network element for receiving event notification information according to the policy information;
and sending event notification information to the application network element through the transceiver according to the event notification type information.
13. The event notification apparatus according to claim 12, wherein said event notification type information includes a late notification event;
sending event notification information to the application network element through the transceiver according to the event notification type information, including:
and sending event notification information to the application network element through the transceiver under the condition that the event notification type information is a late notification event.
14. The event notification apparatus according to any of claims 12-13, wherein said policy information further comprises first indication information for indicating that the session is a re-established session,
sending event notification information to the application network element through the transceiver according to the event notification type information, including:
and sending event notification information to the application network element through the transceiver when the event notification type information is a late notification event and the first indication information indicates that the session is a reestablished session.
15. The event notification apparatus as in any of claims 12-13, wherein said policy information further comprises a first data network access point identification DNAI;
the processor is further configured to perform the following operations in accordance with the computer instructions stored in the memory: determining a second DNAI for the session; sending event notification information to the application network element through the transceiver according to the event notification type information, including: and sending event notification information to the application network element through the transceiver when the event notification type information is a late notification event and the first DNAI and the second DNAI are different.
16. The event notification device according to claim 14,
the processor is further configured to perform the following operations in accordance with the computer instructions stored in the memory:
and sending second indication information to a policy control network element through the transceiver, wherein the second indication information is used for indicating the policy control network element to delete the first indication information in the policy information.
17. The event notification device according to claim 12,
the processor is further configured to perform the following operations in accordance with the computer instructions stored in the memory:
receiving a session establishment request from the terminal device through the transceiver, wherein the session establishment request includes third indication information, and the third indication information is used for indicating that the session is a reestablished session;
sending event notification information to the application network element through the transceiver according to the event notification type information, including:
and sending event notification information to the application network element through the transceiver when the event notification type information is a late notification event and the third indication information indicates that the session is a reestablished session.
18. The event notification device according to claim 12,
the processor is further configured to perform the following operations in accordance with the computer instructions stored in the memory:
receiving, by the transceiver, a session establishment request from the terminal device, the session establishment request including a first data network access point identification, DNAI;
determining a second DNAI for the session;
sending event notification information to the application network element through the transceiver according to the event notification type information, including:
and sending event notification information to the application network element through the transceiver under the condition that the event notification type information is a late notification event and the first DNAI and the second DNAI are different.
19. A session management network element according to claim 17 or 18, wherein the session establishment request further comprises an identification of the application network element.
20. An event notification apparatus comprising a processor, a transceiver, and a memory:
the memory to store computer instructions;
the processor is configured to perform the following operations according to the computer instructions stored in the memory:
receiving a request message through the transceiver, wherein the request message comprises information of a terminal device and first event notification information, and the first event notification information is used for indicating that event notification information is sent to an application network element;
determining strategy information of the terminal equipment according to the information of the terminal equipment;
sending second event notification information to an application network element through the transceiver according to the policy information and the first event notification information;
the processor is further configured to perform the following operations in accordance with the computer instructions stored in the memory:
the transceiver sends the second event notification information to a session management network element;
receiving, by the transceiver, a response message sent by the session management network element, where the response message is used to indicate that the second event notification information is received.
21. The apparatus according to claim 20, wherein the policy information includes a session continuity requirement, and the continuity requirement indicates that the network side device reestablishes the connectivity service after releasing the connectivity service with the terminal device.
22. The event notification device according to claim 21,
in a case where the policy information includes a session continuity requirement, the second event notification information is an early notification event (early notification);
alternatively, the first and second electrodes may be,
in a case where the policy information does not include the session continuity requirement 2, the second event notification information is a late notification event (late notification) or an early notification event (early notification).
23. A computer storage medium having instructions stored therein, which when executed on a computer, cause the computer to perform the method of any one of claims 1-11.
CN201810036226.5A 2018-01-15 2018-01-15 Event notification method and related equipment Active CN110049070B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201810036226.5A CN110049070B (en) 2018-01-15 2018-01-15 Event notification method and related equipment
PCT/CN2018/123654 WO2019137207A1 (en) 2018-01-15 2018-12-25 Event notification method and related device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810036226.5A CN110049070B (en) 2018-01-15 2018-01-15 Event notification method and related equipment

Publications (2)

Publication Number Publication Date
CN110049070A CN110049070A (en) 2019-07-23
CN110049070B true CN110049070B (en) 2021-09-14

Family

ID=67218741

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810036226.5A Active CN110049070B (en) 2018-01-15 2018-01-15 Event notification method and related equipment

Country Status (2)

Country Link
CN (1) CN110049070B (en)
WO (1) WO2019137207A1 (en)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3993486A4 (en) * 2019-07-30 2022-08-31 Huawei Technologies Co., Ltd. Method, device and system for sending event report
WO2021031127A1 (en) * 2019-08-20 2021-02-25 华为技术有限公司 Method and apparatus for obtaining information
CN112449399B (en) * 2019-09-02 2023-03-10 华为技术有限公司 Communication method, device and system
CN112583713B (en) * 2019-09-30 2023-09-29 中兴通讯股份有限公司 Traffic route control method, network device, system and storage medium
CN112702801B (en) * 2019-10-22 2022-12-16 大唐移动通信设备有限公司 Method and device for establishing session
CN113038467B (en) * 2019-12-06 2022-12-02 华为技术有限公司 Event information reporting method and communication device
CN115152194A (en) * 2020-02-26 2022-10-04 华为技术有限公司 Method, device and system for discovering applications
CN113543165B (en) * 2020-04-20 2023-04-07 华为技术有限公司 Communication method, device and system
CN113840332A (en) * 2020-06-24 2021-12-24 中兴通讯股份有限公司 Application request processing method and system, electronic equipment and storage medium
CN114071554A (en) * 2020-07-31 2022-02-18 华为技术有限公司 Event notification method, device and system
CN114143185A (en) * 2020-08-13 2022-03-04 阿里巴巴集团控股有限公司 Network communication method and device, electronic equipment and storage medium
EP4213575A4 (en) * 2020-09-30 2023-11-22 Huawei Technologies Co., Ltd. Communication method and apparatus, and computer-readable storage medium
WO2022099484A1 (en) * 2020-11-10 2022-05-19 华为技术有限公司 Identifier sending method and communication apparatus
CN112650558B (en) * 2020-12-29 2022-07-05 优刻得科技股份有限公司 Data processing method and device, readable medium and electronic equipment
WO2022213271A1 (en) * 2021-04-06 2022-10-13 Lenovo (Beijing) Limited Improvement of coordination of up path change and af relocation
CN115334494A (en) * 2021-05-10 2022-11-11 华为技术有限公司 Communication method and device
CN113630272B (en) * 2021-08-06 2022-12-06 华为技术有限公司 Communication method and device

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107079050A (en) * 2014-09-19 2017-08-18 康维达无线有限责任公司 Service layer's conversation shift and shared
WO2017211289A1 (en) * 2016-06-10 2017-12-14 Huawei Technologies Co., Ltd. Systems and method for quality of service monitoring, policy enforcement, and charging in communications network

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1893366A (en) * 2005-07-01 2007-01-10 华为技术有限公司 Network management method in communication system and communication system
EP2670195A1 (en) * 2012-05-31 2013-12-04 Telefonaktiebolaget L M Ericsson AB (Publ) Methods and apparatus for mitigating service interruption
CN107276811B (en) * 2013-08-07 2021-02-09 华为技术有限公司 Method, related device and system for realizing terminal called service recovery
US10531420B2 (en) * 2017-01-05 2020-01-07 Huawei Technologies Co., Ltd. Systems and methods for application-friendly protocol data unit (PDU) session management

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107079050A (en) * 2014-09-19 2017-08-18 康维达无线有限责任公司 Service layer's conversation shift and shared
WO2017211289A1 (en) * 2016-06-10 2017-12-14 Huawei Technologies Co., Ltd. Systems and method for quality of service monitoring, policy enforcement, and charging in communications network

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
System Architecture for the 5G System Stage 2(Release 15);3GPP;《3rd Generation Partnership Project Technical Specification Group Services and System Aspects 3GPP TS 23.501 V1.3.0》;20170909;全文 *
TS 23.502: Procedures of enabling application-influenced UP management and SSC handling;Huawei等;《3GPP TSG SA WG2 Meeting #120 S2-172006》;20170321;第4-5节 *

Also Published As

Publication number Publication date
CN110049070A (en) 2019-07-23
WO2019137207A1 (en) 2019-07-18

Similar Documents

Publication Publication Date Title
CN110049070B (en) Event notification method and related equipment
US20230093339A1 (en) Session Management Method, Apparatus, and System
KR102387239B1 (en) Mobile Network Interaction Proxy
US20220217587A1 (en) Session Handling Method and Related Device
US20220060935A1 (en) Communications Method and Apparatus
CN113767672B (en) Mobile communication core network apparatus and method for managing wireless communication after inserting an intermediate session management function
US10986543B2 (en) Method and device for determining a bearer identifier, and storage medium therefor
CN115442771A (en) Method and device for subscribing service
EP4024956A1 (en) Communication method, apparatus, and system
EP3860176B1 (en) Method, apparatus, and system for obtaining capability information of terminal
CN111615844B (en) Method and apparatus for selecting a session management entity serving a wireless communication device
CN111918271A (en) Information configuration method and device
WO2021051420A1 (en) Dns cache record determination method and apparatus
WO2019096306A1 (en) Request processing method, and corresponding entity
US20210329504A1 (en) Communication method and apparatus
CN111757312A (en) Session processing method and device
WO2023087965A1 (en) Communication method and apparatus
CN111757313A (en) Communication method and device
US20230057651A1 (en) Systems and methods for regional segmentation and selection of charging function
CN115915137A (en) Network function service authorization method and device
RU2772710C2 (en) Method for processing request and corresponding object
WO2024078753A1 (en) Access path switching
KR20220163439A (en) Initiate network request registration process
CN116438824A (en) Method, device and system for reallocating core network devices in wireless network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant