CN113645648B - Abnormal terminal equipment detection method and device - Google Patents

Abnormal terminal equipment detection method and device Download PDF

Info

Publication number
CN113645648B
CN113645648B CN202010342860.9A CN202010342860A CN113645648B CN 113645648 B CN113645648 B CN 113645648B CN 202010342860 A CN202010342860 A CN 202010342860A CN 113645648 B CN113645648 B CN 113645648B
Authority
CN
China
Prior art keywords
terminal devices
base station
terminal
transmitted
set time
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010342860.9A
Other languages
Chinese (zh)
Other versions
CN113645648A (en
Inventor
李孝兵
徐世勋
刘鹏
霍因春
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Datang Mobile Communications Equipment Co Ltd
Original Assignee
Datang Mobile Communications Equipment Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Datang Mobile Communications Equipment Co Ltd filed Critical Datang Mobile Communications Equipment Co Ltd
Priority to CN202010342860.9A priority Critical patent/CN113645648B/en
Publication of CN113645648A publication Critical patent/CN113645648A/en
Application granted granted Critical
Publication of CN113645648B publication Critical patent/CN113645648B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/04Arrangements for maintaining operational condition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/08Testing, supervising or monitoring using real traffic

Abstract

The embodiment of the application provides a method and a device for detecting abnormal terminal equipment, which are used for improving the resource utilization rate of a base station. In the method, a base station determines M first terminal devices with 0 data quantity to be transmitted in N accessed terminal devices; the base station determines P second terminal devices in M first terminal devices according to terminal device identifiers stored in a plurality of protocol layer entities in a first set time; the identification of each second terminal device is stored in the plurality of protocol layer entities within a first set time, and the data quantity to be transmitted of the second terminal device is 0; the base station determines P second terminal devices as abnormal terminal devices. According to the method, the base station determines the abnormal terminal equipment by detecting the data quantity to be transmitted of the terminal equipment and detecting the identification of the terminal equipment in a plurality of protocol layer entities, and releases the resources allocated to the abnormal terminal equipment, so that the accuracy of detecting the abnormal terminal equipment is improved, and the efficient utilization of the base station resources is ensured.

Description

Abnormal terminal equipment detection method and device
Technical Field
The present application relates to the field of communications technologies, and in particular, to a method and an apparatus for detecting an abnormal terminal device.
Background
In a communication system, a base station allocates radio resources to an accessed terminal device (hereinafter referred to as UE for short), so that the terminal device can perform data transmission based on the allocated radio resources to implement services of the terminal device.
However, in a plurality of terminal devices where the base station allocates radio resources, there may be a case where some terminal devices have no service for a long time or are only in a connected state but have no transmission requirement, which results in a decrease in idle radio resources that the base station can allocate for other terminal devices, and eventually, a decrease in the utilization rate of radio resources. Therefore, the base station needs to detect the traffic data volume of the terminal device, stop allocating wireless resources to the terminal device without traffic or connection state, and empty the resources occupied by the terminal device.
Currently, in a detection mechanism of a terminal device, when a base station detects that data sizes of uplink and downlink Buffer Occupancy (BO) of a UE are both 0, a detection timer is started. If the detection timer normally counts and detects that the uplink BO data quantity and the downlink BO data quantity of the UE are not 0, the base station terminates the detection timer. If the detection timer is overtime, when the base station detects that the uplink and downlink BO data amounts of the UE are still 0, as shown in fig. 1, the base station will trigger the random access procedure of the dedicated Preamble (Preamble) of the UE through a physical downlink control channel command (PDCCH Order). If the random access of the UE is successful, the base station requests a core network (Evolved Packet Core, EPC) to release a radio access bearer (Radio Access Bearer, RAB) of the UE, and reports a release reason, namely UE inactivity, to the EPC; if the random access of the UE fails, the base station requests the EPC to release the E-RAB of the UE, and reports the release reason, namely UE loss (UE_LOST), to the EPC.
In summary, when the base station releases the terminal device with both uplink and downlink data amounts of 0 in a short time, the terminal device actually having a service requirement and in a standby state is released at the same time, so that the accuracy of detecting the service data amount of the terminal device is reduced, and the efficient utilization of the base station resource cannot be realized.
Disclosure of Invention
The application provides a method and a device for detecting abnormal terminal equipment, which are used for improving the resource utilization rate of a base station.
The specific technical scheme provided by the embodiment of the application is as follows:
in a first aspect, an embodiment of the present application provides a method for detecting an abnormal terminal device, where the method specifically includes the following steps:
the base station determines M first terminal devices with the data quantity to be transmitted of 0 in the accessed N terminal devices, wherein M, N is a positive integer, and M is smaller than or equal to N;
the base station determines P second terminal devices in the M first terminal devices according to terminal device identifiers stored in a plurality of protocol layer entities of the base station in a first set time; the identification of each second terminal device is stored in the plurality of protocol layer entities within the first set time, and the data quantity to be transmitted of the second terminal device is 0; p is a positive integer, and P is less than or equal to M;
And the base station determines the P second terminal devices as abnormal terminal devices.
In a possible implementation manner, after the base station determines that the P second terminal devices are abnormal terminal devices, the method further includes:
the base station determines P1 third terminal devices in the P second terminal devices according to the data quantity to be transmitted of the P second terminal devices in a second set time; wherein the data amount to be transmitted of any one third terminal device in the second set time is 0, P1 is a positive integer, and P1 is less than or equal to P;
and the base station releases the resources allocated to the P1 third terminal devices.
In one possible embodiment, the method further comprises:
the base station determines Q fourth terminal devices in the M first terminal devices according to terminal device identifiers stored by a plurality of protocol layer entities of the base station in a first set time; at least one protocol layer entity does not store the identifier of the fourth terminal device in the first set time, and the data quantity to be transmitted of the fourth terminal device is 0; q is a positive integer, and Q is less than or equal to M;
the base station determines Q1 fifth terminal devices in the Q fourth terminal devices according to terminal device identifiers stored by a plurality of protocol layer entities of the base station in a second set time; wherein, at least one protocol layer entity does not store the identifier of the fifth terminal device in the second set time; q1 is a positive integer, Q1 is less than or equal to Q;
And the base station releases the resources allocated to the Q1 fifth terminal equipment.
In one possible implementation manner, after the base station determines Q fourth terminal devices in the M first terminal devices, the base station further includes:
the base station determines Q2 sixth terminal devices in the Q fourth terminal devices according to the data quantity to be transmitted of the Q fourth terminal devices in a second set time; wherein the data amount to be transmitted of any one sixth terminal device in the second set time is 0, Q2 is a positive integer, and Q2 is less than or equal to Q1;
and the base station releases the resources allocated to the Q2 sixth terminal devices.
In one possible implementation manner, the base station determines M first terminal devices with 0 data volume to be transmitted from N accessed terminal devices, including:
and the base station periodically determines M first terminal devices with 0 data quantity to be transmitted in the N terminal devices according to the data quantity to be transmitted of the N terminal devices.
In a second aspect, an embodiment of the present application provides an apparatus for detecting an abnormal terminal device, including:
the detection unit is used for determining M first terminal devices with the data quantity to be transmitted being 0 in the accessed N terminal devices, wherein M, N is a positive integer, and M is smaller than or equal to N;
According to terminal equipment identifiers stored in a plurality of protocol layer entities of the base station in a first set time, P second terminal equipment is determined in the M first terminal equipment; the identification of each second terminal device is stored in the plurality of protocol layer entities within the first set time, and the data quantity to be transmitted of the second terminal device is 0; p is a positive integer, and P is less than or equal to M;
and the processing unit is used for determining the P second terminal devices as abnormal terminal devices.
In a possible embodiment, the detection unit is further configured to:
after the processing unit determines that the P second terminal devices are abnormal terminal devices, determining P1 third terminal devices in the P second terminal devices according to the data quantity to be transmitted of the P second terminal devices in a second set time; wherein the data amount to be transmitted of any one third terminal device in the second set time is 0, P1 is a positive integer, and P1 is less than or equal to P;
the processing unit is further configured to release resources allocated to the P1 third terminal devices.
In a possible embodiment, the detection unit is further configured to:
According to terminal equipment identifiers stored in a plurality of protocol layer entities of the base station in a first set time, Q fourth terminal equipment is determined in the M first terminal equipment; at least one protocol layer entity does not store the identifier of the fourth terminal device in the first set time, and the data quantity to be transmitted of the fourth terminal device is 0; q is a positive integer, and Q is less than or equal to M;
according to terminal equipment identifiers stored in a plurality of protocol layer entities of the base station in a second set time, determining Q1 fifth terminal equipment in the Q fourth terminal equipment; wherein, at least one protocol layer entity does not store the identifier of the fifth terminal device in the second set time; q1 is a positive integer, Q1 is less than or equal to Q;
the processing unit is further configured to release resources allocated to the Q1 fifth terminal devices.
In a possible embodiment, the detection unit is further configured to:
after determining Q fourth terminal devices in the M first terminal devices, determining Q2 sixth terminal devices in the Q fourth terminal devices according to the data amount to be transmitted of the Q fourth terminal devices in a second set time; wherein the data amount to be transmitted of any one sixth terminal device in the second set time is 0, Q2 is a positive integer, and Q2 is less than or equal to Q1;
And the processing unit is further configured to release resources allocated to the Q2 sixth terminal devices.
In one possible implementation manner, the detection unit is specifically configured to, when determining M first terminal devices with data amounts to be transmitted of 0 from the N terminal devices that have been accessed:
and periodically determining M first terminal devices with the data quantity to be transmitted of 0 in the N terminal devices according to the data quantity to be transmitted of the N terminal devices.
In a third aspect, an embodiment of the present application provides a computer-readable storage medium, including: the computer readable storage medium has stored therein a computer program which, when run on an electronic device, causes the electronic device to perform any one of the possible implementations of the above aspects.
In a fourth aspect, embodiments of the present application provide a computer program comprising instructions which, when run on a computer, cause the computer to perform any one of the possible implementations of any one of the above aspects.
In a fifth aspect, embodiments of the present application provide a chip for reading a computer program stored in a memory, performing any one of the possible implementations of the above aspect.
In the technical scheme of the embodiment of the application, a base station determines M first terminal devices with 0 data volume to be transmitted in N accessed terminal devices; the base station determines P second terminal devices in M first terminal devices according to terminal device identifiers stored in a plurality of protocol layer entities in a first set time; the identification of each second terminal device is stored in the plurality of protocol layer entities within a first set time, and the data quantity to be transmitted of the second terminal device is 0; the base station determines P second terminal devices as abnormal terminal devices. According to the method, the base station determines the abnormal terminal equipment by detecting the data quantity to be transmitted of the terminal equipment and detecting the identification of the terminal equipment in a plurality of protocol layer entities, and releases the resources allocated to the abnormal terminal equipment, so that the accuracy of detecting the abnormal terminal equipment is improved, and the efficient utilization of the base station resources is ensured.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the description of the embodiments will be briefly described below, it will be apparent that the drawings in the following description are only some embodiments of the present application, and that other drawings can be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a schematic diagram of a communication system according to an embodiment of the present application;
fig. 2 is a schematic flow chart of triggering UE to perform random access by a base station in the prior art;
fig. 3 is a schematic flow chart of a method for detecting an abnormal terminal device according to an embodiment of the present application;
FIG. 4 is a schematic flow chart of steps for providing an embodiment of the present application;
FIG. 5 is a schematic diagram of a detection device according to an embodiment of the present application;
fig. 6 is a schematic diagram of a detection apparatus according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application will be described in further detail below with reference to the accompanying drawings, and it is apparent that the described embodiments are only some embodiments of the present application, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
The embodiment of the application provides a method for detecting abnormal terminal equipment, which is used for improving the resource utilization rate of a base station. The method and the device of the present application are based on the same inventive concept, and because the principles of solving the problems by the method and the device are similar, the implementation of the device and the method can be referred to each other, and the repetition is not repeated.
In the technical scheme of the embodiment of the application, a base station determines M first terminal devices with 0 data volume to be transmitted in N accessed terminal devices; the base station determines P second terminal devices in M first terminal devices according to terminal device identifiers stored in a plurality of protocol layer entities in a first set time; the identification of each second terminal device is stored in the plurality of protocol layer entities within a first set time, and the data quantity to be transmitted of the second terminal device is 0; the base station determines P second terminal devices as abnormal terminal devices. According to the method, the base station determines the abnormal terminal equipment by detecting the data quantity to be transmitted of the terminal equipment and detecting the identification of the terminal equipment in a plurality of protocol layer entities, and releases the resources allocated to the abnormal terminal equipment, so that the accuracy of detecting the abnormal terminal equipment is improved, and the efficient utilization of the base station resources is ensured.
Some of the terms in the embodiments of the present application are explained below to facilitate understanding by those skilled in the art.
1. A Base Station (BS), which may also be referred to as a network device, is a device deployed in a radio access network to provide wireless communication functionality.
Currently, some examples of base stations are: a gNB, NR base station, evolved Node B (eNB), transmission reception point (transmission reception point, TRP), radio network controller (radio network controller, RNC), node B (Node B, NB), base station controller (base station controller, BSC), base transceiver station (base transceiver station, BTS), home base station (e.g., home evolved NodeB, or home Node B, HNB), or baseband unit (BBU), etc.
In addition, in one network structure, the base station may include a Centralized Unit (CU) node and a Distributed Unit (DU) node. The structure splits the protocol layer of the eNB in a long term evolution (long term evolution, LTE) system, the functions of part of the protocol layer are controlled in a CU (central control unit), and the functions of the rest part or all of the protocol layer are distributed in DUs, so that the CU controls the DUs in a centralized manner.
In The present application, the base station includes, but is not limited to, fifth generation (The 5th Generation,5G), time Division long term evolution (Time Division Long Term Evolution, TD-LTE), time Division synchronous code Division multiple access (Time Division-Synchronous Code Division Multiple Access, TD-SCDMA), wideband code Division multiple access (Wideband Code Division Multiple Access, WCDMA).
2. A terminal device is a device that provides voice and/or data connectivity to a user. The terminal device may also be referred to as a User Equipment (UE), a Mobile Station (MS), a Mobile Terminal (MT), etc.
For example, the terminal device may be a handheld device, an in-vehicle device, or the like having a wireless connection function. Currently, examples of some terminal devices are: a mobile phone, a tablet, a notebook, a palm, a mobile internet device (mobile internet device, MID), a wearable device, a Virtual Reality (VR) device, an augmented reality (augmented reality, AR) device, a wireless terminal in industrial control (industrial control), a wireless terminal in unmanned (self driving), a wireless terminal in teleoperation (remote medical surgery), a wireless terminal in smart grid (smart grid), a wireless terminal in transportation security (transportation safety), a wireless terminal in smart city (smart city), a wireless terminal in smart home (smart home), and the like.
3. And the identifier of the terminal equipment is used for identifying the terminal equipment. Alternatively, a dynamic identifier, cell-radio network temporary identifier (Cell-Radio Network Temporary Identifier, C-RNTI), may be allocated to the terminal device by the base station, which identifier is capable of uniquely identifying the terminal device under a Cell air interface.
4. A plurality of protocol layer entities of a base station, configured to implement protocol layer functions of the base station, including: a packet data convergence protocol (Packet Data Convergence Protocol, PDCP) entity, a radio link control (Radio Link Control, RLC) entity, a medium access control Layer (Medium Access Control, MAC) entity, a Physical Layer (PHY) entity.
5. A plurality of, at least two.
In addition, it should be understood that in the description of the present application, the words "first," "second," and the like are used merely for distinguishing between the descriptions and not for indicating or implying any relative importance or order.
4. And/or, the association relationship describing the association object, the representation may have three relationships, e.g., a and/or B, may represent: a exists alone, A and B exist together, and B exists alone. The character "/" generally indicates that the context-dependent object is an "or" relationship.
Embodiments of the present application will be described below with reference to the accompanying drawings.
Fig. 2 shows a possible communication system to which the method for detecting an abnormal terminal device provided by the present application is applicable. As shown, the communication system includes a base station 201, a plurality of terminal apparatuses 202 (terminal apparatus 2021, terminal apparatus 2022 … terminal apparatus 202N), and a core network apparatus 203.
The plurality of terminal devices 202 access a wireless network through the base station 201, and communication between the plurality of terminals 202 and a data network is achieved through the core network device 203. In this communication system, information interaction between the base station 201 and the core network device 203 and between the plurality of terminal devices 202 may be performed.
The interface between the base station 201 and the plurality of terminal devices 202 is called Uu interface, also called air interface, and the base station 201 and the plurality of terminal devices 202 communicate through the air interface respectively. The interface between the base station 201 and the core network device 203 is referred to as an S1 interface, and the base station 201 and the core network device 203 communicate through the S1 interface.
Any one of the terminal devices 202 accesses the base station 201 through a random access procedure, and the base station 201 establishes a Radio Access Bearer (RAB) of the terminal device 202. The base station may perform uplink and downlink data transmission with the terminal device 202 according to the radio access bearer. And, when the terminal device 202 accesses the base station 201, the base station 201 establishes a plurality of protocol layer entities (including PDCP entity, RLC entity, MAC entity, PHY entity) for transmitting data of the terminal device 202.
After each terminal device 202 accesses the base station 201, the base station 201 allocates a corresponding resource to each terminal device 202, so that the plurality of terminal devices 202 transmit data through the allocated resources.
Among the plurality of terminal devices 202 to which the base station 201 allocates resources, there may be some abnormal terminal devices that have been accessed but have no transmission requirement, resulting in a decrease in idle resources that the base station 201 can allocate for normal terminal devices that actually have a service requirement or a standby state, and therefore, the base station 201 needs to detect the plurality of terminal devices 202, detect the abnormal terminal devices, stop allocating radio resources to the abnormal terminal devices, and empty the resources that it occupies correspondingly.
After each terminal device 202 accesses the base station 201, the base station 201 will allocate a C-RNTI to each terminal device 202, which can uniquely identify one terminal device 202. Therefore, the base station 201 may also detect abnormal terminal equipment by performing detection on the identities C-RNTI of the terminal equipment stored in the established plurality of protocol layer entities in the base station 201.
It should be noted that The communication system shown in fig. 2 may be applied to various communication scenarios, for example, a fifth generation (The 5th Generation,5G) communication system, a sixth generation communication system in The future and other communication systems that evolve, a long term evolution (long term evolution, LTE) communication system, a 4.5G communication system, an internet of vehicles, a machine type communication (machine type communications, MTC), an internet of things (internet of things, ioT) and so on.
The embodiment of the application provides a method for detecting abnormal terminal equipment, which can be applied to a communication system as shown in fig. 2, and the flow of the method for detecting abnormal terminal equipment provided by the embodiment of the application is described in detail below with reference to fig. 3.
S301: the base station determines M first terminal devices with the data quantity to be transmitted being 0 in the accessed N terminal devices, wherein M, N is a positive integer, and M is smaller than or equal to N.
In one embodiment, the base station determines M first terminal devices with 0 data volume to be transmitted from N accessed terminal devices, including: and the base station periodically determines M first terminal devices with the data quantity to be transmitted of 0 in the N terminal devices according to the data quantity to be transmitted of the N terminal devices. The value of the detection period of the base station for detecting the data quantity to be transmitted can be specifically set according to the actual situation, or specified by a protocol, or input by a user.
Optionally, after determining M first terminal devices with data size to be transmitted being 0 in the accessed N terminal devices, the base station generates a first list, where the first list may include identifiers of the M first terminal devices.
The base station starts a timer T1, detects the data amount to be transmitted of each accessed terminal device in the timing process of the timer T1, and if no terminal device with the data amount to be transmitted of 0 exists in the N terminal devices, indicates that the terminal device is a terminal device really having a service data transmission requirement, ends the detection process of the abnormal terminal device. If detecting the terminal equipment with the data quantity to be transmitted being 0, indicating that the terminal equipment is an abnormal terminal equipment in a connection state and without service data transmission requirements, resetting the timer T1 after detecting the N terminal equipment, and re-detecting. After the timer T1 is started, the initial value of the timer T1 may be set to 0 or T1, and when the value of the timer T1 is T1 or 0, the timer T1 is indicated to be overtime. For example, after starting the timer T1 for 120 minutes.
For example, the base station may periodically detect the data amounts to be transmitted of the N terminal devices that have been accessed according to the period T1.
S302: the base station determines P second terminal devices in the M first terminal devices according to terminal device identifiers stored in a plurality of protocol layer entities of the base station in a first set time; the identification of each second terminal device is stored in the plurality of protocol layer entities within the first set time, and the data quantity to be transmitted of the second terminal device is 0; p is a positive integer, and P is less than or equal to M; and the base station determines the P second terminal devices as abnormal terminal devices.
Optionally, the base station generates a second list after determining P second terminal devices in the M first terminal devices according to the terminal device identifiers stored in the multiple protocol layer entities of the base station in the first set time, where the second list may include the identifiers of the P second terminal devices.
The first set time is a time period after the base station determines the M first terminal devices. For example after 5 minutes, or after 10 minutes. Optionally, the base station may start a timer D1 after determining the M first terminal devices, and execute S302 after the timer D1 times out.
Illustratively, the base station may perform S302 by:
the base station starts a timer T2, during the timing process of the timer T2, the identifiers of the terminal equipment and the data quantity to be transmitted of the terminal equipment stored in a plurality of protocol layer entities of the base station are detected, P second terminal equipment is determined in the M first terminal equipment, wherein the identifiers of any one second terminal equipment are stored in the plurality of protocol layer entities, and the data quantity to be transmitted is 0; and determining Q fourth terminal devices in the M first terminal devices, wherein the identification of any fourth terminal device is not stored in at least one protocol layer entity and the data quantity to be transmitted is 0. The value of the timer T2 may be a duration T2 or 0 of the first set time. When the value of the timer T2 is 0 or T2, it indicates that the timer T2 times out.
In one embodiment, after the base station determines that the P second terminal devices are abnormal terminal devices, the method further includes: the base station determines P1 third terminal devices in the P second terminal devices according to the data quantity to be transmitted of the P second terminal devices in a second set time; wherein the data amount to be transmitted of any one third terminal device in the second set time is 0, P1 is a positive integer, and P1 is less than or equal to P; and the base station releases the resources allocated to the P1 third terminal devices.
In one embodiment, at step S202, the method further includes:
the base station determines Q fourth terminal devices in the M first terminal devices according to terminal device identifiers stored by a plurality of protocol layer entities of the base station in a first set time; at least one protocol layer entity does not store the identifier of the fourth terminal device in the first set time, and the data quantity to be transmitted of the fourth terminal device is 0; q is a positive integer, and Q is less than or equal to M;
the base station determines Q1 fifth terminal devices in the Q fourth terminal devices according to terminal device identifiers stored by a plurality of protocol layer entities of the base station in a second set time; wherein, at least one protocol layer entity does not store the identifier of the fifth terminal device in the second set time; q1 is a positive integer, Q1 is less than or equal to Q; and the base station releases the resources allocated to the Q1 fifth terminal equipment.
Optionally, the base station determines Q fourth terminal devices from the M first terminal devices according to the terminal device identifiers stored in the multiple protocol layer entities of the base station in the first set time, and generates a third list, where the third list may include the identifiers of the Q fourth terminal devices.
In one embodiment, after determining Q fourth terminal devices in the M first terminal devices, the base station further includes: the base station determines Q2 sixth terminal devices in the Q fourth terminal devices according to the data quantity to be transmitted of the Q fourth terminal devices in a second set time; wherein the data amount to be transmitted of any one sixth terminal device in the second set time is 0, Q2 is a positive integer, and Q2 is less than or equal to Q1; and the base station releases the resources allocated to the Q2 sixth terminal devices.
Optionally, the base station transfers the identifier of the Q2 sixth terminal devices in the third list to the second list after determining the Q2 sixth terminal devices in the Q fourth terminal devices according to the data amount to be transmitted of the Q fourth terminal devices in the second set time. And the base station releases the resources allocated to the terminal equipment with the data quantity to be transmitted of 0 in the second list in the second set time.
The second set time is, for example, a time period after the base station determines the P second terminal devices and determines the Q fourth terminal devices. For example, 1 minute, or 5 minutes. Alternatively, the base station may start a timer T3 after determining the P second terminal devices and determining the Q fourth terminal devices, and perform S302 before the timer T3 expires.
Illustratively, the base station may perform S302 by:
the base station starts a timer T3, detects the data quantity to be transmitted of the P second terminal devices in the timing process of the timer T3, and detects the identification of the Q fourth terminal devices in a plurality of protocol layer entities. P1 third terminal devices are determined in the P second terminal devices, and the data quantity to be transmitted of any one third terminal device is 0; and determining Q1 fifth terminal devices and Q2 sixth terminal devices in the Q fourth terminal devices, wherein the identification of any fifth terminal device is not stored in at least one protocol layer entity, the identification of any sixth terminal device is stored in a plurality of protocol layer entities, and the transmission data quantity of any sixth terminal device is 0. And the base station releases the resources allocated for the third terminal equipment, the fifth terminal equipment and the sixth terminal equipment respectively. The value of the timer T3 is a duration T3 or 0 of the second set time, and when the value of the timer T3 is 0 or T3, the timer T3 is indicated to be overtime.
In summary, the embodiment of the present application provides a method for detecting an abnormal terminal device, where a base station side mainly includes three times of detection, and the base station finally determines the abnormal terminal device and releases resources allocated to the abnormal terminal device by detecting identifiers of the terminal device and/or detecting data amounts to be transmitted of the terminal device in a plurality of protocol layer entities. Therefore, the method of the application not only improves the accuracy of detecting the abnormal terminal equipment and releases the resources occupied by the abnormal terminal equipment, but also ensures that the base station provides enough resources for other terminal equipment in a service state, and improves the utilization rate of the base station resources.
Based on the embodiment shown in fig. 3, the present application further provides an example of a method for detecting an abnormal terminal device, where a specific flow of steps in the embodiment of the example is shown in fig. 4:
s401: starting a timer T1, and detecting the data quantity to be transmitted of the accessed N terminal devices by the base station.
For example: in the timing process of the timer T1, the base station detects the data quantity to be transmitted of the UE1 to the UE 5.
S402: and judging whether terminal equipment with the data quantity to be transmitted being 0 exists or not.
S403: if yes, determining M first terminal devices with the data quantity to be transmitted being 0 in the N terminal devices, and generating a first list, wherein the first list comprises the identifiers of the M first terminal devices.
If not, the abnormality detection is ended.
For example, the base station determines that the transmission data amount of UE1 to UE5 is 0, determines that UE1 to UE5 are first terminal equipment, and generates a first list, where the first list includes identifiers of U1 to UE 5.
And the base station determines that the data quantity to be transmitted of the UE1 to the UE5 is not 0, and the abnormality detection is ended.
S404: starting a timer T2, and detecting the identification of the M first terminal devices and the data quantity to be transmitted in a plurality of protocol layer entities by the base station. At the same time, the timer T1 is reset and the time is counted again.
According to S404, steps S405 and S410 are determined, respectively.
And if the base station determines that the identification of the terminal equipment is stored in the plurality of protocol layer entities and the data quantity to be transmitted is not 0, deleting the identification of the terminal equipment in the first list.
S405: the base station determines P second terminal devices, the identification of each second terminal device is stored in the protocol layer entities, and the data quantity to be transmitted of each second terminal device is 0; and generating a second list, wherein the second list comprises the identifications of the P second terminal devices.
For example, the identifiers of UE1 and UE2 are stored in a plurality of protocol layer entities, and if the amount of data to be transmitted of UE1 and UE2 is 0, determining that UE1 and UE2 are second terminal devices, and generating a second list, where the second list includes the identifiers of UE1 and UE 2.
S406: starting a timer T3, and detecting the data quantity to be transmitted of the P second terminal devices by the base station in the timing of the timer T3.
S407: and judging whether terminal equipment with the data quantity to be transmitted being 0 exists or not.
S408: if yes, determining P1 third terminal devices, wherein the data quantity to be transmitted of each third terminal device is 0 in the timing of a timer T3.
If not, deleting the identification of the second terminal equipment in the second list.
For example, the amount of data to be transmitted of UE1 is 0, and UE1 is determined to be a third terminal device. And deleting the identification of the UE2 in the second list if the data quantity to be transmitted of the UE2 is not 0.
S409: the base station releases the resources allocated for the (third) terminal device.
For example, UE1 is a third terminal device, and the base station releases the resources allocated to UE 1.
S410: the base station further determines Q fourth terminal devices according to S404, where at least one protocol layer entity does not store the identifier of the fourth terminal device, and the amount of data to be transmitted of any one fourth terminal device is 0; and generating a third list, wherein the third list comprises the identification of the Q fourth terminal devices.
For example, if the identifiers of UE3, UE4 and UE5 are not stored in at least one protocol layer entity and the amount of data to be transmitted of any one UE is 0, determining that UE3, UE4 and UE5 are fourth terminal equipment; and generating a third list, wherein the third list contains identifications of the UE3, the UE4 and the UE 5.
S411: and in the timing of the timer T3, the base station detects the identification of the Q fourth terminal devices in a plurality of protocol layer entities.
For example, the identities of UE3, UE4, UE5 are detected in a plurality of protocol layer entities.
S412A: and determining Q1 fifth terminal equipment, wherein at least one protocol layer entity does not store the identification of the fifth terminal equipment in the second set time.
For example, the identity of the UE3 is not stored in at least one protocol layer entity, and the UE3 is determined to be the fifth terminal device.
S412B: and determining Q2 sixth terminal devices, wherein the identification of each sixth terminal device exists in a plurality of protocol layer entities, and the data quantity to be transmitted of any sixth terminal device is 0.
For example, the identities of the UE4 and the UE5 are stored in a plurality of protocol layer entities, and if the amount of data to be transmitted of the UE5 is 0, it is determined that the UE5 is a sixth terminal device.
S413: the base station releases the resources allocated for the (fifth, sixth) terminal device.
For example, UE3 is a fifth terminal device, UE5 is a sixth terminal device, and the base station releases the resources allocated to UE3 and UE 5.
Based on the same technical concept, the embodiment of the application also provides a device for detecting abnormal terminal equipment, and the structure of the device is shown in fig. 5. Comprises a detection unit 501 and a processing unit 502. The detection device can be applied to the base station shown in fig. 2, and can implement the method for detecting the abnormal terminal equipment shown in fig. 3. The functions of the various units in the apparatus 500 are described below.
The detecting unit 501 is configured to determine M first terminal devices with data size to be transmitted being 0 from N accessed terminal devices, where M, N is a positive integer, and M is less than or equal to N;
according to terminal equipment identifiers stored in a plurality of protocol layer entities of the base station in a first set time, P second terminal equipment is determined in the M first terminal equipment; the identification of each second terminal device is stored in the plurality of protocol layer entities within the first set time, and the data quantity to be transmitted of the second terminal device is 0; p is a positive integer, and P is less than or equal to M;
the processing unit 502 is configured to determine that the P second terminal devices are abnormal terminal devices.
In one embodiment, the detecting unit 501 is further configured to:
after the processing unit 502 determines that the P second terminal devices are abnormal terminal devices, determining P1 third terminal devices in the P second terminal devices according to the data amount to be transmitted of the P second terminal devices in a second set time; wherein the data amount to be transmitted of any one third terminal device in the second set time is 0, P1 is a positive integer, and P1 is less than or equal to P;
The processing unit 502 is further configured to release resources allocated to the P1 third terminal devices.
In one embodiment, the detecting unit 501 is further configured to:
according to terminal equipment identifiers stored in a plurality of protocol layer entities of the base station in a first set time, Q fourth terminal equipment is determined in the M first terminal equipment; at least one protocol layer entity does not store the identifier of the fourth terminal device in the first set time, and the data quantity to be transmitted of the fourth terminal device is 0; q is a positive integer, and Q is less than or equal to M;
according to terminal equipment identifiers stored in a plurality of protocol layer entities of the base station in a second set time, determining Q1 fifth terminal equipment in the Q fourth terminal equipment; wherein, at least one protocol layer entity does not store the identifier of the fifth terminal device in the second set time; q1 is a positive integer, Q1 is less than or equal to Q;
the processing unit 502 is further configured to release resources allocated to the Q1 fifth terminal devices.
In one embodiment, the detecting unit 501 is further configured to:
after determining Q fourth terminal devices in the M first terminal devices, determining Q2 sixth terminal devices in the Q fourth terminal devices according to the data amount to be transmitted of the Q fourth terminal devices in a second set time; wherein the data amount to be transmitted of any one sixth terminal device in the second set time is 0, Q2 is a positive integer, and Q2 is less than or equal to Q1;
The processing unit 502 is further configured to release resources allocated to the Q2 sixth terminal devices.
In one embodiment, the detecting unit 501 is specifically configured to, when determining M first terminal devices with data size to be transmitted being 0 from N accessed terminal devices:
and periodically determining M first terminal devices with the data quantity to be transmitted of 0 in the N terminal devices according to the data quantity to be transmitted of the N terminal devices.
Based on the same technical concept, the embodiment of the application also provides equipment for detecting the abnormal terminal equipment, and the detection equipment can be applied to the base station shown in fig. 2 and can realize a method for detecting the abnormal terminal equipment shown in fig. 3. Referring to fig. 6, the detecting apparatus includes: a detection module 601, a processor 602, and a memory 603. Wherein the detection module 601, the processor 602 and the memory 603 are connected to each other.
Optionally, the detection module 601, the processor 602, and the memory 603 are connected to each other through a bus 604. The bus 604 may be a peripheral component interconnect standard (peripheral component interconnect, PCI) bus or an extended industry standard architecture (extended industry standard architecture, EISA) bus, among others. The buses may be classified as address buses, data buses, control buses, etc.
The detection module 601 is configured to determine M first terminal devices with data size to be transmitted being 0 from N accessed terminal devices, where M, N is a positive integer, and M is less than or equal to N;
according to terminal equipment identifiers stored in a plurality of protocol layer entities of the base station in a first set time, P second terminal equipment is determined in the M first terminal equipment; the identification of each second terminal device is stored in the plurality of protocol layer entities within the first set time, and the data quantity to be transmitted of the second terminal device is 0; p is a positive integer, and P is less than or equal to M;
the processor 602 is configured to determine that the P second terminal devices are abnormal terminal devices.
In one embodiment, the detection module 601 is further configured to:
after the processor 602 determines that the P second terminal devices are abnormal terminal devices, determining P1 third terminal devices among the P second terminal devices according to the data amounts to be transmitted of the P second terminal devices in a second set time; wherein the data amount to be transmitted of any one third terminal device in the second set time is 0, P1 is a positive integer, and P1 is less than or equal to P;
The processor 602 is further configured to release resources allocated to the P1 third terminal devices.
In one embodiment, the detection module 601 is further configured to:
according to terminal equipment identifiers stored in a plurality of protocol layer entities of the base station in a first set time, Q fourth terminal equipment is determined in the M first terminal equipment; at least one protocol layer entity does not store the identifier of the fourth terminal device in the first set time, and the data quantity to be transmitted of the fourth terminal device is 0; q is a positive integer, and Q is less than or equal to M;
according to terminal equipment identifiers stored in a plurality of protocol layer entities of the base station in a second set time, determining Q1 fifth terminal equipment in the Q fourth terminal equipment; wherein, at least one protocol layer entity does not store the identifier of the fifth terminal device in the second set time; q1 is a positive integer, Q1 is less than or equal to Q;
the processor 602 is further configured to release resources allocated to the Q1 fifth terminal devices.
In one embodiment, the detection module 601 is further configured to:
after determining Q fourth terminal devices in the M first terminal devices, determining Q2 sixth terminal devices in the Q fourth terminal devices according to the data amount to be transmitted of the Q fourth terminal devices in a second set time; wherein the data amount to be transmitted of any one sixth terminal device in the second set time is 0, Q2 is a positive integer, and Q2 is less than or equal to Q1;
The processor 602 is further configured to release resources allocated to the Q2 sixth terminal devices.
In one embodiment, the detection module 601 is specifically configured to, when determining M first terminal devices with data size to be transmitted being 0 from N accessed terminal devices:
and periodically determining M first terminal devices with the data quantity to be transmitted of 0 in the N terminal devices according to the data quantity to be transmitted of the N terminal devices.
Based on the above embodiments, the embodiments of the present application further provide a computer readable storage medium, where a computer program is stored, where the computer program when executed by a computer causes the computer to execute a method for detecting an abnormal terminal device provided by the embodiment shown in fig. 3.
Based on the above embodiment, the embodiment of the present application further provides a chip, where the chip is configured to read a computer program stored in a memory, to implement a method for detecting an abnormal terminal device provided by the embodiment shown in fig. 3.
Based on the above embodiments, the present application provides a chip system including a processor for supporting a computer device to implement the functions of the device in the embodiment shown in fig. 5. In one possible design, the chip system further includes a memory for storing programs and data necessary for the computer device. The chip system can be composed of chips, and can also comprise chips and other discrete devices.
In summary, in the technical solution of the embodiment of the present application, the base station determines M first terminal devices with data size to be transmitted of 0 from the N terminal devices that have been accessed; the base station determines P second terminal devices in M first terminal devices according to terminal device identifiers stored in a plurality of protocol layer entities in a first set time; the identification of each second terminal device is stored in the plurality of protocol layer entities within a first set time, and the data quantity to be transmitted of the second terminal device is 0; the base station determines P second terminal devices as abnormal terminal devices. According to the method, the base station determines the abnormal terminal equipment by detecting the data quantity to be transmitted of the terminal equipment and detecting the identification of the terminal equipment in a plurality of protocol layer entities, and releases the resources allocated to the abnormal terminal equipment, so that the accuracy of detecting the abnormal terminal equipment is improved, and the efficient utilization of the base station resources is ensured.
It will be appreciated by those skilled in the art that embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to the application. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It will be apparent to those skilled in the art that various modifications and variations can be made to the present application without departing from the spirit or scope of the application. Thus, it is intended that the present application also include such modifications and alterations insofar as they come within the scope of the appended claims or the equivalents thereof.

Claims (12)

1. A method for detecting an abnormal terminal device, comprising:
the base station determines M first terminal devices with the data quantity to be transmitted of 0 in the accessed N terminal devices, wherein M, N is a positive integer, and M is smaller than or equal to N; the M first terminal devices comprise terminal devices which establish communication connection with the base station and terminal devices which do not establish communication connection with the base station;
The base station determines P second terminal devices in the M first terminal devices according to terminal device identifiers stored in a plurality of protocol layer entities of the base station in a first set time; in the first set time, the P second terminal devices are terminal devices which establish communication connection with the base station, the identifier of each second terminal device is stored in the plurality of protocol layer entities, and the data quantity to be transmitted of each second terminal device is 0; p is a positive integer, and P is less than or equal to M;
and the base station determines the P second terminal devices as abnormal terminal devices.
2. The method of claim 1, wherein after the base station determines that the P second terminal devices are abnormal terminal devices, further comprising:
the base station determines P1 third terminal devices in the P second terminal devices according to the data quantity to be transmitted of the P second terminal devices in a second set time; wherein the data amount to be transmitted of any one third terminal device in the second set time is 0, P1 is a positive integer, and P1 is less than or equal to P;
and the base station releases the resources allocated to the P1 third terminal devices.
3. The method of claim 1, wherein the method further comprises:
the base station determines Q fourth terminal devices in the M first terminal devices according to terminal device identifiers stored by a plurality of protocol layer entities of the base station in a first set time; at least one protocol layer entity does not store the identifier of the fourth terminal device in the first set time, and the data quantity to be transmitted of the fourth terminal device is 0; q is a positive integer, and Q is less than or equal to M;
the base station determines Q1 fifth terminal devices in the Q fourth terminal devices according to terminal device identifiers stored by a plurality of protocol layer entities of the base station in a second set time; wherein, at least one protocol layer entity does not store the identifier of the fifth terminal device in the second set time; q1 is a positive integer, Q1 is less than or equal to Q;
and the base station releases the resources allocated to the Q1 fifth terminal equipment.
4. The method of claim 3, wherein the base station, after determining Q fourth terminal devices among the M first terminal devices, further comprises:
the base station determines Q2 sixth terminal devices in the Q fourth terminal devices according to the data quantity to be transmitted of the Q fourth terminal devices in a second set time; wherein the data amount to be transmitted of any one sixth terminal device in the second set time is 0, Q2 is a positive integer, and Q2 is less than or equal to Q1;
And the base station releases the resources allocated to the Q2 sixth terminal devices.
5. The method of claim 1, wherein the base station determines M first terminal devices with 0 data amount to be transmitted among the accessed N terminal devices, comprising:
and the base station periodically determines M first terminal devices with 0 data quantity to be transmitted in the N terminal devices according to the data quantity to be transmitted of the N terminal devices.
6. An apparatus for detecting an abnormal terminal device, comprising:
the detection unit is used for determining M first terminal devices with the data quantity to be transmitted being 0 in the accessed N terminal devices, wherein M, N is a positive integer, and M is smaller than or equal to N; the M first terminal devices comprise terminal devices which establish communication connection with a base station and terminal devices which do not establish communication connection with the base station;
according to terminal equipment identifiers stored in a plurality of protocol layer entities of the base station in a first set time, P second terminal equipment is determined in the M first terminal equipment; in the first set time, the P second terminal devices are terminal devices which establish communication connection with the base station, the identifier of each second terminal device is stored in the plurality of protocol layer entities, and the data quantity to be transmitted of each second terminal device is 0; p is a positive integer, and P is less than or equal to M;
And the processing unit is used for determining the P second terminal devices as abnormal terminal devices.
7. The apparatus of claim 6, wherein the detection unit is further configured to:
after the processing unit determines that the P second terminal devices are abnormal terminal devices, determining P1 third terminal devices in the P second terminal devices according to the data quantity to be transmitted of the P second terminal devices in a second set time; wherein the data amount to be transmitted of any one third terminal device in the second set time is 0, P1 is a positive integer, and P1 is less than or equal to P;
the processing unit is further configured to: and releasing the resources allocated to the P1 third terminal equipment.
8. The apparatus of claim 6, wherein the detection unit is further configured to:
according to terminal equipment identifiers stored in a plurality of protocol layer entities of the base station in a first set time, Q fourth terminal equipment is determined in the M first terminal equipment; at least one protocol layer entity does not store the identifier of the fourth terminal device in the first set time, and the data quantity to be transmitted of the fourth terminal device is 0; q is a positive integer, and Q is less than or equal to M;
According to terminal equipment identifiers stored in a plurality of protocol layer entities of the base station in a second set time, determining Q1 fifth terminal equipment in the Q fourth terminal equipment; wherein, at least one protocol layer entity does not store the identifier of the fifth terminal device in the second set time; q1 is a positive integer, Q1 is less than or equal to Q;
the processing unit is further configured to: and releasing the resources allocated to the Q1 fifth terminal equipment.
9. The apparatus of claim 8, wherein the detection unit is further configured to:
after determining Q fourth terminal devices in the M first terminal devices, determining Q2 sixth terminal devices in the Q fourth terminal devices according to the data amount to be transmitted of the Q fourth terminal devices in a second set time; wherein the data amount to be transmitted of any one sixth terminal device in the second set time is 0, Q2 is a positive integer, and Q2 is less than or equal to Q1;
the processing unit is further configured to: and releasing the resources allocated to the Q2 sixth terminal equipment.
10. The apparatus of claim 6, wherein the detecting unit, when determining M first terminal devices with data size to be transmitted being 0 from the N terminal devices that have been accessed, is specifically configured to:
And periodically determining M first terminal devices with the data quantity to be transmitted of 0 in the N terminal devices according to the data quantity to be transmitted of the N terminal devices.
11. A computer readable storage medium, characterized in that the computer readable storage medium has stored therein a computer program which, when run on an indicator monitoring device, causes the indicator monitoring device to perform the method according to any of claims 1-5.
12. A chip for reading a computer program stored in a memory, performing the method of any of claims 1-5.
CN202010342860.9A 2020-04-27 2020-04-27 Abnormal terminal equipment detection method and device Active CN113645648B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010342860.9A CN113645648B (en) 2020-04-27 2020-04-27 Abnormal terminal equipment detection method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010342860.9A CN113645648B (en) 2020-04-27 2020-04-27 Abnormal terminal equipment detection method and device

Publications (2)

Publication Number Publication Date
CN113645648A CN113645648A (en) 2021-11-12
CN113645648B true CN113645648B (en) 2023-10-27

Family

ID=78414925

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010342860.9A Active CN113645648B (en) 2020-04-27 2020-04-27 Abnormal terminal equipment detection method and device

Country Status (1)

Country Link
CN (1) CN113645648B (en)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104244330A (en) * 2014-10-10 2014-12-24 福建三元达通讯股份有限公司 Method for balancing load of EPC (extended parity checking) gateway

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20120138364A (en) * 2011-06-15 2012-12-26 삼성전자주식회사 Device and method for controlling connection in mobile communication system

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104244330A (en) * 2014-10-10 2014-12-24 福建三元达通讯股份有限公司 Method for balancing load of EPC (extended parity checking) gateway

Also Published As

Publication number Publication date
CN113645648A (en) 2021-11-12

Similar Documents

Publication Publication Date Title
US9923834B2 (en) System and method for triggering and sending device-to-device buffer status report and scheduling request
CN109922508B (en) Resource reconfiguration method, base station and user equipment
RU2672186C2 (en) Method and device for semi-persistent sps scheduling
EP2698027B1 (en) Method in a base station for allocating communication resources to a user equipment
EP2836050A2 (en) Method of radio network temporary identifier allocation in dual connectivity
JP5318151B2 (en) Mobile communication method, radio base station, and mobile station
EP2559314B1 (en) Access control method and device for machine type communications in a wireless communication network environment
CN108810927B (en) Method and system for processing scheduling request
KR20090041323A (en) Method of effectively transmitting identification information of terminal during the generation of data block
US20220240282A1 (en) Methods for information transmission
US11672014B2 (en) Transmission of a short contention resolution identifier
EP2259619B1 (en) Data scheduling method, apparatus and system for base station
KR101435688B1 (en) Method of transmitting scheduling resource request using two formats in wireless communication system
US20150312938A1 (en) Mtc rach procedure
EP3429305B1 (en) Method for user equipment (ue) to access network
EP3188379B1 (en) Random access method, network device and user equipment
CN113645648B (en) Abnormal terminal equipment detection method and device
WO2018086472A1 (en) Service-oriented method and apparatus for dynamic access controlof mtc device
EP2904868B1 (en) Nodes, systems and methods in a cellular network
CN110611960A (en) Access method and device
JP2022549398A (en) Two-step random access method, device, terminal and storage medium
CN109391911B (en) Short message sending method and base station of broadband cluster
EP4037407A1 (en) Method for buffer status report, and terminal
CN115022865A (en) Communication method and device
CN114080046A (en) Channel occupation indication method, device and related equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant