CN115039390B - Communication control method, device, equipment and storage medium - Google Patents

Communication control method, device, equipment and storage medium Download PDF

Info

Publication number
CN115039390B
CN115039390B CN202080095376.9A CN202080095376A CN115039390B CN 115039390 B CN115039390 B CN 115039390B CN 202080095376 A CN202080095376 A CN 202080095376A CN 115039390 B CN115039390 B CN 115039390B
Authority
CN
China
Prior art keywords
information
session
area
allowed
communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202080095376.9A
Other languages
Chinese (zh)
Other versions
CN115039390A (en
Inventor
许阳
陈振豪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Publication of CN115039390A publication Critical patent/CN115039390A/en
Application granted granted Critical
Publication of CN115039390B publication Critical patent/CN115039390B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05DSYSTEMS FOR CONTROLLING OR REGULATING NON-ELECTRIC VARIABLES
    • G05D1/00Control of position, course, altitude or attitude of land, water, air or space vehicles, e.g. using automatic pilots
    • G05D1/02Control of position or course in two dimensions

Landscapes

  • Engineering & Computer Science (AREA)
  • Aviation & Aerospace Engineering (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Remote Sensing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The embodiment of the application provides a communication control method, a device, equipment and a storage medium, wherein the method comprises the following steps: performing a restricted data communication in the first area, the restricted data communication including allowing the terminal device to perform data transmission using a portion of the established session in the first area; and/or allowing the terminal device to establish a specific session for data transmission in the first area. According to the technical scheme provided by the embodiment of the application, the terminal equipment in the first area can be conveniently controlled, and the terminal equipment is prevented from losing control in the first area.

Description

Communication control method, device, equipment and storage medium
Technical Field
The embodiment of the application relates to the technical field of communication, in particular to a communication control method, a device, equipment and a storage medium.
Background
With the development of mobile communication technology, various terminal devices can access a mobile communication network. For some types of terminal equipment, such as unmanned aerial vehicles, automatic driving automobiles, etc., it may be desirable to define certain areas where access is prohibited, which may be referred to as restricted areas.
Taking unmanned aerial vehicle as an example, in unmanned aerial vehicle's flight, can set up the restriction area through the geofence, unmanned aerial vehicle needs to know the scope in restriction area to avoid flying in restriction area. Once the drone flies into the restricted area, it is necessary to control the drone to fly out of the restricted area or to notify an authoritative third party entity (Third Party Authorized Entity, TPAE), for example a drone controller belonging to the public security system, to take over the control or monitoring of the drone.
However, in the current technical solution, when the terminal device, for example, the drone, moves to the restricted area, all session connections are broken, resulting in difficulty in controlling the terminal device in the restricted area.
Disclosure of Invention
The embodiment of the application provides a communication control method, a device, equipment and a storage medium, which are used for solving the problem that in the prior technical scheme, when terminal equipment moves to a limited area, the terminal equipment in the limited area is difficult to control because all session connection is broken.
In a first aspect, an embodiment of the present application provides a communication control method, which is applied to an electronic device, where the method includes:
performing a restricted data communication in a first area, the restricted data communication including allowing the electronic device to use a partially established session for data transmission in the first area; and/or allowing the electronic equipment to establish a specific session in the first area for data transmission.
In a second aspect, an embodiment of the present application provides a communication control method, applied to a network device, where the method includes:
performing a restricted data communication in a first area, the restricted data communication comprising allowing terminal devices in the first area to perform data transmission using a part of an established session; and/or allowing the terminal device to establish a specific session for data transmission.
In a third aspect, an embodiment of the present application provides a communication control apparatus, which is applied to an electronic device, and includes:
a restrictive communication module for performing restrictive data communication in a first area, the restrictive data communication including allowing the electronic device to perform data transmission using a partially established session in the first area; and/or allowing the electronic equipment to establish a specific session in the first area for data transmission.
In a fourth aspect, an embodiment of the present application provides a communication control apparatus, applied to a network device, where the apparatus includes:
a restrictive communication module, configured to perform a restrictive data communication in a first area, where the restrictive data communication includes allowing a terminal device in the first area to perform data transmission using a partially established session; and/or allowing the terminal device to establish a specific session for data transmission.
In a fifth aspect, an embodiment of the present application provides an electronic device, including:
a processor, a memory, a receiver, and an interface for communicating with a network device or a terminal device;
the memory stores computer-executable instructions;
the processor executes computer-executable instructions stored in the memory, causing the processor to perform the communication control method provided in any one of the first aspects.
In a sixth aspect, an embodiment of the present application provides a network device, including:
a processor, a memory, a transmitter, and an interface for communicating with a terminal device;
the memory stores computer-executable instructions;
the processor executes the computer-executable instructions stored in the memory, causing the processor to execute the communication control method provided by any one of the second aspects.
In one embodiment, the processor may be a chip.
In a seventh aspect, an embodiment of the present application provides a computer-readable storage medium having stored therein computer-executable instructions for implementing the communication control method provided in any one of the first aspects when the computer-executable instructions are executed by a processor.
In an eighth aspect, embodiments of the present application may provide a computer-readable storage medium having stored therein computer-executable instructions for implementing the communication control method provided in any one of the second aspects when the computer-executable instructions are executed by a processor.
In a ninth aspect, an embodiment of the present application provides a program for executing the communication control method as provided in any one of the first aspects, when the program is executed by a processor.
In a tenth aspect, an embodiment of the present application provides a program for executing the communication control method as provided in any one of the second aspects, when the program is executed by a processor.
In an eleventh aspect, an embodiment of the present application provides a computer program product comprising program instructions for implementing a communication control method as provided in any one of the first aspects.
In a twelfth aspect, an embodiment of the present application provides a computer program product including program instructions for implementing a communication control method as provided in any one of the second aspects.
In a thirteenth aspect, an embodiment of the present application provides a chip, including: a processing module and a communication interface, the processing module being capable of executing the communication control method provided in any one of the first aspects.
Further, the chip further includes a memory module (e.g., a memory) for storing instructions, the processing module for executing the instructions stored in the memory module, and execution of the instructions stored in the memory module causes the processing module to execute the communication control method provided in any one of the first aspects.
In a fourteenth aspect, an embodiment of the present application provides a chip, including: a processing module and a communication interface, the processing module being capable of executing the communication control method provided in any one of the second aspects.
Further, the chip further includes a memory module (e.g., a memory) for storing instructions, the processing module for executing the instructions stored in the memory module, and execution of the instructions stored in the memory module causes the processing module to execute the communication control method provided in any one of the second aspects.
According to the communication control method, the device, the equipment and the storage medium, the limiting data communication is introduced into the first area, namely, only the electronic equipment is allowed to use part of established session to carry out data transmission in the first area, or the electronic equipment is allowed to establish specific session to carry out data transmission, so that the electronic equipment can keep or newly establish specific communication connection on the first area to carry out data communication, the electronic equipment in the first area can be conveniently controlled, and the electronic equipment is prevented from losing control in the first area.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions of the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, and it is obvious that the drawings in the following description are some embodiments of the present application, and other drawings may be obtained according to the drawings without inventive effort to a person skilled in the art.
Fig. 1 is a schematic diagram of an application scenario of a communication control method in a technical solution.
Fig. 2 is a schematic diagram of a communication system to which an embodiment of the present application is applied.
Fig. 3 is a schematic diagram of a communication system architecture to which an embodiment of the present application is applied.
Fig. 4 is a schematic flow chart of a communication control method according to an embodiment of the present application.
Fig. 5 is a schematic flow chart of a second embodiment of a communication control method according to the embodiment of the present application.
Fig. 6 is a schematic flow chart of a third embodiment of a communication control method according to the embodiment of the present application.
Fig. 7 is a schematic flow chart of a fourth embodiment of a communication control method according to the embodiment of the present application.
Fig. 8 is a schematic flow chart of a fifth embodiment of a communication control method according to an embodiment of the present application.
Fig. 9 is a schematic block diagram of a first embodiment of a communication control device according to an embodiment of the present application.
Fig. 10 is a schematic block diagram of a second embodiment of a communication control device according to the present application.
Fig. 11 is a schematic block diagram of a third embodiment of a communication control device according to the present application.
Fig. 12 is a schematic structural diagram of an embodiment of an electronic device according to an embodiment of the present application.
Fig. 13 is a schematic structural diagram of a first embodiment of a network device according to an embodiment of the present application.
Detailed Description
The terms first, second and the like in the description of embodiments of the application, in the claims and in the above-described figures, are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that the embodiments of the application described herein may be implemented, for example, in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
It should be understood that the terms "system" and "network" are used interchangeably herein. The term "and/or" is herein merely an association relationship describing an associated object, meaning that there may be three relationships, e.g., a and/or B, may represent: a exists alone, A and B exist together, and B exists alone. In addition, the character "/" herein generally indicates that the front and rear associated objects are an "or" relationship.
First, some terms in the embodiments of the present application will be explained for easy understanding by those skilled in the art:
authorization zone: in some scenarios, the movement of the terminal device needs to be limited to a certain extent, which defined extent may be referred to as an authorized area, and an area outside the authorized area may be referred to as an unauthorized area or a restricted area.
UE: a User Equipment (UE), also referred to as a terminal device or a terminal in embodiments of the present application, may include various handheld devices, in-vehicle devices, drones, wearable devices, computing devices, or other processing devices connected to a wireless modem, such as a smart phone, an internet of things chip, a smart-driven vehicle, etc.
(R) AN: the main function of a (radio) access network (R) AN is to control the UE to access into the mobile communication network by radio. Taking a mobile phone surfing as AN example, the (R) AN node may be a base station.
UPF: the main functions of the user plane functions (user plane function, UPF) include data packet routing and transmission, packet detection, traffic reporting, quality of service (quality of service, qoS) handling, lawful interception, uplink packet detection, downlink data packet storage, and other user plane related functions.
DN: data network (data network).
AMF: the main functions of the access and mobility management functions (access and mobility management function, AMF) include access and mobility related functions such as connection management, mobility management, registration management, access authentication and authorization, reachability management, security context management, etc.
SMF: the main functions of the session management functions (session management function, SMF) include session management (e.g. session establishment, modification and release, including tunnel maintenance between UPF network elements and AN), selection and control of UPF network elements, traffic and session continuity (service and session continuity, SSC) mode selection, roaming, etc. session related functions.
PCF: the main functions of the policy control function (policy control function, PCF) include policy-related functions such as unified policy formulation, provision of policy control, and acquisition of policy decision-related subscription information from a unified database (unified data repository, UDR).
AF: an application function network element (Application Function, AF) interacts with the 3GPP core network to provide a service or services.
NSSF: the main functions of the network slice selection function network element (network slice selection function, NSSF) include selecting a set of network slice instances for the UE, determining allowed network slice selection service information (Network Slice Selection Assistance Information, NSSAI), and determining AMF sets that can serve the UE, etc.
UDM: a unified data management network element (unified data management, UDM) supports authentication credentials handling in 3GPP authentication and key agreement mechanisms, user identity handling, access authorization, registration and mobility management, subscription management, short message management, etc.
AUSF: an authentication server function network element (authentication server function, AUSF) interacts with the UDM to obtain user information and performs authentication related functions such as generating intermediate keys etc.
NEF: the main functions of the network open function network element (network exposure function, NEF) include: the services and capabilities provided by the secure open 3GPP network functions are internal open or open to third parties, etc. Converting or translating information interacted with AF and internal network function interaction information, such as AF service identification and internal 5G core network information such as data network names (Data Network Name, DNN), single-network slice selection service information (Single-Network Slice Selection Assistance Information, S-NSSAI) and the like;
in the following, the technical solutions according to the embodiments of the present application will be clearly and completely described with reference to the drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
Fig. 1 is a schematic diagram of an application scenario of a communication control method in a technical solution.
Referring to fig. 1, movement of a terminal device 110, such as a drone or an autopilot, may need to be limited to a certain range, which may be referred to as an authorized area, and an area outside the authorized area may be referred to as an unauthorized area or a restricted area. As shown in fig. 1, a PDU session-1 is established between the terminal device 110 and the management and control server 120, the management and control server 120 may be a remote server of a civil organization, and the terminal device 110 is controlled by the management and control server 120. When the terminal device 110 moves to an unauthorized area, data transmission with the management and control server 120 still needs to be maintained, so that on one hand, the management and control server 120 can continuously control the terminal device 110 to fly or drive; on the other hand, to enable transfer of control of the terminal device 110 to a node in the jurisdiction of an unauthorized area, for example, when the terminal device 110 moves to an unauthorized area, the need arises for the management server 120 to continue to control the terminal device 110 to fly or drive, or to move control to a node in the jurisdiction of an unauthorized area, such as the management server 130.
Thus, it is desirable that the terminal device 110 still maintain a specific communication connection (e.g., PDU session-1) in the unlicensed region or establish a specific communication connection in the unlicensed region to communicate with the management server 130 in the unlicensed region, such as establishing PDU session-2 with the management server 130. PDU session-1 may be released after the administration server 130 has completely taken over the terminal device 110 (but not immediately after the terminal device 110 has moved to an unlicensed area), e.g., PDU session-1 may be released after successful establishment of PDU session-2 between the terminal device 110 and administration server 130.
In the present solution, when the terminal device 110, for example, the drone, moves to the unauthorized area, all session connections are broken, which makes it difficult to control the terminal device in the unauthorized area.
Based on the foregoing, an embodiment of the present application provides a communication control method, in which a limited data communication is performed in a first area, the limited data communication including allowing a terminal device to perform data transmission using a partially established session; and/or allowing the terminal device to establish a specific session for data transmission. According to the technical scheme of the embodiment of the application, the terminal equipment can keep or newly establish a specific communication connection on the first area to perform data communication by introducing the restricted data communication on the first area, namely allowing the terminal equipment to perform data transmission by using part of established sessions or allowing the terminal equipment to establish a specific session in the first area, so that the terminal equipment in the first area can be conveniently controlled, and the terminal equipment is prevented from losing control in the first area.
The technical scheme of the embodiment of the application can be applied to various communication systems, such as: global system for mobile communications (Global System of Mobile communication, GSM), code division multiple access (Code Division Multiple Access, CDMA) system, wideband code division multiple access (Wideband Code Division Multiple Access, WCDMA) system, general packet Radio service (General Packet Radio Service, GPRS), long term evolution (Long Term Evolution, LTE) system, LTE frequency division duplex (Frequency Division Duplex, FDD) system, LTE time division duplex (Time Division Duplex, TDD) system, long term evolution advanced (Advanced long term evolution, LTE-a) system, new Radio (NR) system, evolution system of NR system, LTE (LTE-based access to unlicensed spectrum, LTE-U) system on unlicensed band, NR (NR-based access to unlicensed spectrum, NR-U) system on unlicensed band, universal mobile communication system (Universal Mobile Telecommunication System, UMTS), global internet microwave access (Worldwide Interoperability for Microwave Access, wiMAX) communication system, wireless local area network (Wireless Local Area Networks, WLAN), wireless fidelity (Wireless Fidelity, wiFi), NTN communication system, next generation communication system or other communication system, etc.
Generally, the number of connections supported by the conventional communication system is limited and easy to implement, however, with the development of communication technology, the mobile communication system will support not only conventional communication but also, for example, device-to-Device (D2D) communication, machine-to-machine (Machine to Machine, M2M) communication, machine type communication (Machine Type Communication, MTC), inter-vehicle (Vehicle to Vehicle, V2V) communication, device-to-satellite communication, and the like, and the technical solution of the embodiment of the present application can also be applied to these communication systems.
Fig. 2 is a schematic diagram of a communication system according to an embodiment of the present application, and as shown in fig. 2, the communication system 200 may include a terminal device 210 and a network device 220. Terminal devices 210 include, but are not limited to, devices that communicate via wireline, such as devices that communicate via a public-switched telephone network (Public Switched Telephone Networks, PSTN), digital subscriber line (Digital Subscriber Line, DSL), digital cable, direct cable connection; and/or devices that communicate via a wireless interface, e.g., for a cellular network, a wireless local area network (Wireless Local Area Network, WLAN), a digital television network such as a DVB-H network, a satellite network, an AM-FM broadcast transmitter; and/or means of the other terminal device arranged to receive/transmit communication signals; and/or internet of things (Internet of Things, ioT) devices. Terminal devices arranged to communicate over a wireless interface may be referred to as "wireless communication terminals", "wireless terminals" or "mobile terminals". Examples of mobile terminals include, but are not limited to, satellites or cellular telephones; a personal communications system (Personal Communications System, PCS) terminal that may combine a cellular radiotelephone with data processing, facsimile and data communications capabilities; personal digital processing (Personal Digital Assistant, PDA) that may include a radiotelephone, pager, internet/intranet access, web browser, organizer, calendar, and/or a global positioning system (Global Positioning System, GPS) receiver; and conventional laptop and/or palmtop receivers or other electronic devices that include a radiotelephone transceiver. A terminal device may refer to an access terminal, user Equipment (UE), subscriber unit, subscriber station, mobile station, remote terminal, mobile device, user terminal, wireless communication device, user agent, or User Equipment. An access terminal may be a cellular telephone, a cordless telephone, a session initiation protocol (Session Initiation Protocol, SIP) phone, a wireless local loop (Wireless Local Loop, WLL) station, a PDA, a handheld device with wireless communication capabilities, a computing device or other processing device connected to a wireless modem, an in-vehicle device, a wearable device, a terminal device in a 5G network, or a terminal device in a future evolved PLMN, etc.
Network device 220 may provide communication coverage for a particular geographic area and may communicate with terminal devices 210 located within the coverage area. In one embodiment, the network device 220 may be a base station (Base Transceiver Station, BTS) in a GSM system or CDMA system, a base station (NodeB, NB) in a WCDMA system, an evolved base station (Evolutional Node B, eNB or eNodeB) in an LTE system, or a wireless controller in a cloud radio access network (Cloud Radio Access Network, CRAN), or a satellite in a non-terrestrial communication network (Non Terrestrial Network, NTN), or the network device may be a mobile switching center, a relay station, an access point, a vehicle device, a wearable device, a hub, a switch, a bridge, a router, a network device in a 5G network, or a network device in a future evolved public land mobile network (Public Land Mobile Network, PLMN), etc.
In one embodiment, terminal direct connection (D2D) communication may be performed between the terminal devices 210, that is, the technical solution provided in the present application may also be applied to communication between two terminal devices.
In one embodiment, the 5G system or 5G network may also be referred to as a New Radio (NR) system or NR network.
Fig. 2 illustrates one network device and two terminal devices, and in one embodiment, the communication system 200 may include a plurality of network devices and may include other numbers of terminal devices within the coverage area of each network device, which is not limited by the embodiments of the present application.
In one embodiment, the communication system 200 may further include other network entities such as a network controller, a mobility management entity, and the like, which is not limited in this embodiment of the present application.
Fig. 3 is a schematic diagram of a communication system architecture to which an embodiment of the present application is applied.
Referring to fig. 3, a UE, i.e., a terminal device, is connected to AN access layer through a Uu port, and the UE and the AN exchange access layer messages and perform wireless data transmission, and the AN performs data transmission with AN AMF through AN N2 interface. The UE is connected with the AMF through an N1 port in a non-access stratum (None Access Stratum, NAS) mode, and NAS messages are interacted between the UE and the AMF. The AMF is in communication connection with the UDM, which is a subscription database in the core network, through an N8 interface, and stores subscription data of the user in the 5G network. The AMF is a mobility management function in the core network, the AMF is in communication connection with the SMF through an N11 interface, the SMF is a session management function in the core network, and the AMF is responsible for forwarding session management related messages between the UE and the SMF in addition to mobility management of the UE. In addition, the AMF is also in communication connection with the AUSF and NSSF via the N12 interface and the N22 interface, respectively. The SMF is in communication connection with PCF through N7 interface, PCF is policy management function in core network, and is responsible for making policy related to mobility management, session management, charging, etc. of UE, and PCF is in communication connection with AF through N5 interface. The UPF is a user plane function in the core network, performs data transmission with AN external data network DN through AN N6 interface, performs data transmission with AN AN through AN N3 interface, and performs data transmission with AN SFM through AN N4 interface. After the UE accesses the 5G network through the Uu port, the PDU session data connection from the UE to the UPF is established under the control of the SMF, so as to perform data transmission. The system also has NEF function for interfacing with a third party application server for information transfer between the core network node and the third party application.
The communication control method provided by the application is described in detail below through several specific embodiments.
Fig. 4 is a schematic flow chart of a communication control method according to an embodiment of the present application. The communication control method may be applied to an electronic device, and the communication control method includes step S410.
In step S410, the electronic device performs a restricted data communication in the first area, the restricted data communication including allowing the electronic device to perform data transmission using a partially established session; and/or allowing the electronic device to establish a particular session for data transfer.
In an example embodiment, the first area is a limited area, and the electronic device performs a limited data communication in the first area, where the limited data communication means limiting the data communication of the electronic device in the first area, for example, allowing the electronic device to perform data transmission with the server 1 using only a part of the established session, for example, session-1; and/or only allow the electronic device to establish a specific session with the server 2, e.g. session-2 for data transfer. Taking the unmanned aerial vehicle as an example, after the unmanned aerial vehicle flies into a first area, namely a limited area, only the unmanned aerial vehicle is allowed to use an established session with the unmanned aerial vehicle management center (Unmanned Aerial System Traffic Management, UTM) and/or only the electronic equipment is allowed to establish a session with the authoritative third party entity TPAE for data transmission.
It should be noted that, in an exemplary embodiment, "specific" may mean that the specific session is determined according to the type of the electronic device, for example, the specific session may be a session determined for the type of the electronic device in the first area, for example, a session for communication between the unmanned aerial vehicle and the unmanned aerial vehicle control server of the public security system, a session for communication between the autonomous vehicle and the vehicle control server of the traffic management system, or another suitable form of session, which is not particularly limited in this regard.
The electronic device may determine the specific session according to the specific session related information or the local configuration sent by the network device side. For example, the network device side may set different specific sessions for different electronic device types in the first area, and send information related to the specific sessions to the electronic device according to the type of the electronic device. The electronic device may also locally configure a specific session corresponding to the type of electronic device, and determine a specific session to be established according to the local configuration after moving to the first area.
Further, in an example embodiment, the electronic device performs data communication normally in a second area, where the second area is another area outside the limited area, and the normal data communication may be to perform establishment and modification of a PDU session according to a procedure specified by 3GPP, and transmit user plane data. The partially established session is a session established in the second area.
It should be noted that the electronic device may be a terminal device, such as a mobile phone, an unmanned aerial vehicle, or an automatic driving vehicle, or may be other suitable electronic devices, such as a base station, which is also within the scope of the present application.
According to the technical solution in the exemplary embodiment of fig. 4, by introducing the restricted data communication in the first area, that is, allowing the electronic device to use only a part of the established session for data transmission in the first area, or allowing the electronic device to establish a specific session for data transmission, the electronic device can maintain or newly establish a specific communication connection on the first area for data communication, so that the electronic device in the first area can be controlled conveniently, and the electronic device is prevented from losing control in the first area.
In an example embodiment, the second area is an authorized area and the first area is an unauthorized area. In the authorization area, the electronic device can normally establish and use a plurality of connections (such as a plurality of PDU sessions) of the user plane to perform data communication, and the establishment and the use of the connections can be the same as the existing 3GPP mechanism; the electronic device allows use of only part of the established PDU session in the unlicensed area. Part of the established PDU session may be used for server-specific communications; and/or allowing a particular PDU session to be established when the electronic device moves to an unlicensed region. A particular PDU session may be used for communication for a particular server.
It should be noted that, in an example embodiment, the specific server may be a server determined according to a type of the electronic device, for example, for an unmanned aerial vehicle, the specific server may be a server of UTM; for an autonomous vehicle, the particular server may be a vehicle control server of the traffic management system.
Further, the maintained communication connection, e.g. session-1, may be released later after the electronic device has moved from the second area to the first area, e.g. after the session-2 has been established between the electronic device and the server 2, or after the server 2 takes over control of the electronic device.
In addition, in some embodiments, the electronic device may also be a base station, and the terminal device may access the new base station through a handover manner, or the terminal device may access the new base station through a cell reselection, a cell selection, or a redirection manner. Under the condition that the terminal equipment is accessed to a new base station from an original base station, namely the electronic equipment, the new base station can acquire second information and/or fourth information from the electronic equipment; or the new base station may obtain the second information and/or the fourth information from the terminal device.
Wherein the second information includes at least one of: whether to open a restricted data communication for the electronic device; information of authorized areas and/or unauthorized areas. It should be noted that, in the exemplary embodiment of the present application, the content form of the second information is not limited, but the second information may indicate at least one of the above-described information.
The fourth information includes at least one of the following: sessions are allowed or required to be released or deactivated in unauthorized areas; which QoS data flow or flows in the session are allowed or need to be released or deactivated in the unlicensed region; the session is allowed or needs to be reserved in an unauthorized area; which QoS data flow or flows in the session are allowed or need to be reserved in the unlicensed region. "reserved" may mean that the session or at least one QoS data flow in the session is allowed or required not to be released or activated in an unlicensed region, and may also be normally conducted as in an licensed region.
It should be noted that, in the exemplary embodiment of the present application, the content form of the fourth information is not limited, but the fourth information may indicate at least one of the foregoing information, and the fourth information may further carry specific session identification information and/or identification information of QoS data flows.
Fig. 5 is a schematic flow chart of a second embodiment of a communication control method according to the embodiment of the present application.
Referring to fig. 5, in step S510, the terminal device normally performs data communication in an authorized area.
In an example embodiment, the normal data communication may be to perform establishment, modification of a PDU session and transfer user plane data according to a procedure specified by 3GPP, for example, to normally establish, activate or maintain a plurality of session connections. Referring to fig. 5, a PDU session is normally established between the terminal device and the management server 1 and a plurality of other servers, for example, PDU session-1 is normally established between the terminal device and the management server 1.
In step S520, the terminal device maintains a part of the established connection in the unlicensed area and/or establishes a specific connection.
In an example embodiment, the terminal device moves from an authorized area to an unauthorized area where a partially established session connection is maintained, e.g. a session connection with the management server 1, i.e. PDU session-1, is maintained, and a session connection with the other servers is released.
According to the technical solution in the example embodiment of fig. 5, the part of the established session connection is maintained, so that a runaway situation caused by the sudden disconnection of the communication connection when the terminal device enters the unauthorized area can be avoided.
Further, the terminal device may also establish a specific connection, e.g. establish a session connection with the management server 2, i.e. PDU session-2. The specific connection is a connection for more rational control of the terminal device in an unauthorized area, for example, the specific connection may be a connection for communication between the unmanned aerial vehicle and an unmanned aerial vehicle control server of a public security system, or a connection for communication between an autonomous vehicle and a vehicle control server of a traffic management system.
It should be noted that the maintained communication connection, e.g. PDU session-1, may be released later after the terminal device moves to the unlicensed area, e.g. after the PDU session-2 is established between the terminal device and the management server 2, or after the management server 2 takes over the control of the terminal device.
On the basis of the above embodiments, the implementation scheme of the communication control method in the specific application process is described in detail below through several specific embodiments with reference to the accompanying drawings.
Example III
In this embodiment, during the registration procedure, the terminal device may send first information to the network device through a NAS message (e.g. a registration request), where the first information may be used to indicate at least one of the following information:
-requesting to open a restricted data communication;
-authorized area and/or unauthorized area information. Wherein the information of the authorized and/or unauthorized areas may be described by global positioning system (Global Positioning System, GPS) information, cell identification information, tracking area identification (Tracking Area Identity, TAI) information, etc.
The core network element (e.g., AMF) may interact with the UDM and/or PCF, and the interaction information may include the first information.
Further, the core network element determines second information based on the NAS message and/or the interaction message, and sends the second information to the terminal and/or the access network, for example, the base station, where the second information includes at least one of the following information:
-whether to open a restricted data communication for the terminal device;
-information of authorized areas and/or unauthorized areas. Wherein the information of the authorized and/or unauthorized areas may be described by GPS coordinates, cell identification, TAI table, etc.).
Fig. 6 is a schematic flow chart of a third embodiment of a communication control method according to the embodiment of the present application.
Referring to fig. 6, in step S610, the terminal device transmits a registration request to the core network during registration, where the registration request may include first information.
In an example embodiment, the first information may be used to indicate at least one of: request to open the information of the restrictive data communication; authorized region and/or unauthorized region information. The terminal device may send a registration request, e.g. a NAS message, to the core network by adding the first information to the registration request. The information of the authorized and/or unauthorized areas may be described by GPS coordinates, cell identification information, tracking area identification (Tracking Area Identity, TAI) information, etc.
It should be noted that, in the exemplary embodiment of the present application, the content form of the first information is not limited, but the first information may indicate at least one of the above-described information.
It should be noted that the limiting data communication means limiting data communication of the terminal device in an unauthorized area, for example, allowing the terminal device to perform data transmission with the network device using a partially established session; and/or allowing the terminal device to establish a specific session with the network device for data transmission. Taking the drone as an example, after the drone flies into an unauthorized area, only the drone is allowed to use the established session with the drone management centre (Unmanned Aerial System Traffic Management, UTM) and/or only the terminal device is allowed to establish a session with the TPAE for data transmission.
In step S620, the core network interacts with the UDM and/or PCF, and the interaction information may include first information.
In an example embodiment, a core network element, such as an AMF, interacts with the UDM and/or the PCF, and the interaction message includes first information, for example, the interaction message includes subscription information and/or policy information, and the subscription information and/or policy information includes the first information.
In step S610 and step S620, the first information may be added only in one step, for example, the first information may be added only in the registration request in step S610, or the first information may be added only in the subscription information and/or the policy information in step S620, or the first information may be added in both steps, and the first information may be added in a manner that includes parameters providing part or all of the first information, and in a case where the parameter contents of the first information in both steps conflict, the first information contents of which step is used may be determined by the core network, for example, the AMF.
In step S630, the core network sends second information to the access network, which may be determined based on the interaction information in step S620 and/or the registration request in step S610.
In an example embodiment, the second information includes at least one of: whether to open the restricted data communication for the terminal device; information of authorized areas and/or unauthorized areas. The core network element AMF sends second information to the access network RAN through an N2 interface request, where the N2 interface request includes the second information.
It should be noted that, in the exemplary embodiment of the present application, the content form of the second information is not limited, but the second information may indicate at least one of the above-described information.
In step S640, the core network sends a registration reply to the terminal device, where the registration reply may include the second information.
In an example embodiment, a core network element, such as an AMF, sends a registration reply to the terminal device over the N1 interface, the registration reply including the second information.
It should be noted that, in some exemplary embodiments, step 630 and step 640 may be combined into one step, that is, in step 630, the message sent to the access network RAN by the N2 interface also carries a registration reply, that is, a NAS message, sent to the terminal device, and after receiving the message in step 630, the RAN transparently transmits the registration reply, that is, the NAS message, to the terminal device.
Furthermore, in an example embodiment, the terminal device or the UDM/PCF may also provide an indication to the core network that an authorized or unauthorized area is not defined for the terminal device, i.e. that the active area of the user plane data connection is not defined.
It should be noted that there is no necessary causal relationship between the first information and the second information, that is, even if the core network, for example, the AMF, does not receive the first information of the terminal or the UDM/PCF, the second information may be sent to the base station and/or the terminal, or the core network, for example, the AMF, receives only the first information from the terminal and/or the UDM/PCF, and does not need to send the second information to the base station and/or the terminal.
Example IV
In this embodiment, the terminal device may add third information to the NAS message (such as a session establishment/modification request) during the session establishment/modification process, and/or the core network element (for example, SMF) obtains the third information from the interaction information of the UDM or PCF, where the third information includes at least one of the following information:
-requesting that the session is allowed or required to be released or deactivated in an "unauthorized area";
-requesting that the session is allowed or needs to be reserved in an "unlicensed area";
-requesting which QoS data flow or flows in the session are allowed or need to be released or deactivated in the "unlicensed area";
requesting which QoS data flow or flows in the session are allowed or need to be reserved in the "unlicensed area".
"reserved" may mean that the session or at least one QoS data flow in the session is allowed or required not to be released or activated in an unlicensed region, and may also be normally conducted as in an licensed region.
It should be noted that only one of the NAS message and the interaction information of the UDM/PCF may include the third information, that is, the NAS message includes the third information, or the interaction information of the UDM/PCF includes the third information.
The core network element may add fourth information in the "session establishment request" message sent to the base station and/or the NAS reply message (e.g. session establishment reply) sent to the terminal device, where the fourth information is used to indicate whether the requested behavior in the third information is approved (corresponding to the four pieces of request information in the third information above).
Fig. 7 is a schematic flow chart of a fourth embodiment of a communication control method according to the embodiment of the present application.
Referring to fig. 7, in step S710, the terminal device transmits third information to the core network during session establishment or modification.
In an example embodiment, third information may be added in the NAS message of the session establishment/modification request, the third information including at least one of the following information:
-requesting that the session is allowed or required to be released or deactivated in an "unauthorized area";
-requesting that the session is allowed or needs to be reserved in an "unlicensed area";
-requesting which QoS data flow or flows in the session are allowed or need to be released or deactivated in the "unlicensed area";
requesting which QoS data flow or flows in the session are allowed or need to be reserved in the "unlicensed area".
It should be noted that, in the exemplary embodiment of the present application, the content form of the third information is not limited, but the third information may indicate at least one of the above information, and the third information may further carry specific session identification information and/or identification information of QoS data flows.
In step S720, the core network interacts with the UDM and/or PCF, and the interaction message may include a third message.
In an example embodiment, the core network element (e.g. SMF) interacts with the UDM and/or PCF, and a third message is derived from the interaction message, e.g. the interaction message contains subscription information and/or policy information, which contains the third information.
It should be noted that only one of the NAS message in step S710 and the interworking information in step S720 may include the third information, that is, the NAS message includes the third information, or the interworking information of the UDM/PCF includes the third information. The first information may be added in both steps, including parameters providing part or all of the first information, and in case of a conflict of the parameter contents of the first information in both steps, the core network, e.g. the SMF, decides which step of the first information content to use.
In step S730, the core network may add fourth information in a session request message sent to the access network. The fourth information is used to indicate at least one of the following:
-the session is allowed or required to be released or deactivated in an "unauthorized area";
-the session is allowed or required to be reserved in an "unlicensed area";
which QoS data flow or flows in the session are allowed or required to be released or deactivated in the "unlicensed region";
Which QoS data flow or flows in the session are allowed or need to be reserved in the "unlicensed area".
It should be noted that the fourth information may be obtained based on the third information, or may be generated by the core network element itself, which is not particularly limited in the present application.
It should be noted that, in the exemplary embodiment of the present application, the content form of the fourth information is not limited, but the fourth information may indicate at least one of the foregoing information, and the fourth information may further carry specific session identification information and/or identification information of QoS data flows.
In an example embodiment, the core network element may determine the content of the fourth information according to Single-network slice selection service information (Single-Network Slice Selection Assistance Information, S-nsai) and/or DNN corresponding to the PDU session. The determined fourth information is added to the session establishment request issued to the access network RAN.
In step S740, the core network may add fourth information in the session reply message of the transmitting terminal device.
In an example embodiment, the core network element, e.g. the SMF, adds the fourth message in the NAS message of the session establishment reply message sent to the terminal device.
It should be noted that, step S730 and step S740 may be combined into one step, that is, step S730 carries a session establishment request sent to the RAN and also carries a session establishment reply (such as session accept or reject) sent to the terminal device, and after receiving the message of step S730, the RAN transparently transmits the session establishment reply, that is, the NAS reply message to the terminal device.
It should be noted that there is no necessary causal relationship between the third information and the fourth information, that is, even if the core network, for example, the SMF, does not receive the third information of the terminal or the UDM/PCF, the fourth information may be sent to the base station and/or the terminal, or the core network, for example, the SMF, receives only the third information from the terminal and/or the UDM/PCF, and does not need to send the fourth information to the base station and/or the terminal.
Example five
In this example embodiment, the terminal device is outside the "licensed region", i.e. the unlicensed region, only allows for reservation of a specific PDU session and may also allow for establishment of a specific PDU session. The specific PDU session may be a session determined for the type of the terminal device in an unauthorized area, for example, a session between a drone and a drone control server of a public security system, a session between an autonomous vehicle and a vehicle control server of a traffic management system.
In order to establish a specific PDU session, in this example embodiment, fifth information is introduced during session establishment and/or modification, for example, fifth information may be added in a NAS message (such as a session establishment/modification request), and/or the core network element (e.g. SMF) obtains fifth information from the interaction information of the UDM or PCF, where the fifth information may include at least one of the following information:
-requesting that the session is established, modified or activated in an unauthorized area;
-requesting which QoS data flow or flows in the session are established, modified or activated in the unlicensed region.
It should be noted that, in the exemplary embodiment of the present application, the content form of the fifth information is not limited, but the fifth information may indicate at least one of the above information, and the fourth information may further carry specific session identification information and/or identification information of QoS data flows.
For example, the fifth information may include: requesting that the session be established, modified or activated in case the terminal device moves from an authorized area to an unauthorized area; and/or which QoS data flow or flows in the session are requested to be established, modified or activated in case the terminal device moves from an authorized area to an unauthorized area;
The fifth information is used to indicate that the session is established, modified or activated in an unauthorized area. The fifth information may be included in a NAS message (PDU session establishment/modification request) sent by the terminal device, or the core network element is obtained from the interaction information of the UDM or PCF, which is similar to step S710 and step S720, and will not be described herein.
Further, the core network element (e.g. SMF) may determine whether to allow the corresponding PDU session to be established, modified or activated according to the fifth information. For example, the core network element may determine to establish, modify or activate the corresponding session in the unlicensed region based on the fifth information.
Furthermore, in some example embodiments, the terminal device may carry the third information or the fifth information in the session establishment/modification request message, and further, the terminal device may obtain sixth information from the network device side, where the sixth information includes at least one of the following information:
(1) Which PDU sessions or QoS data flows are allowed or required to remain in the "unlicensed region";
(2) Which PDU sessions or QoS data flows are allowed or required to be released or deactivated in the "unlicensed region";
(3) Which PDU sessions or QoS data flows need to be established, modified or activated in the "unlicensed region";
(4) Which PDU sessions or QoS data flows are allowed to be established, modified or activated in the "unlicensed region".
It should be noted that, in the exemplary embodiment of the present application, the content form of the sixth information is not limited, but the sixth information may indicate at least one of the above information, and the sixth information may further carry specific session identification information and/or identification information of QoS data flows.
For example, the sixth information may include: which PDU sessions or QoS data flows must be established, modified or activated in case of moving from an "authorized area" to an "unauthorized area"; and/or which PDU sessions or QoS data flows are allowed to be established, modified or activated in the event that they move from an "authorized zone" to an "unauthorized zone";
further, in the example embodiment, when the terminal device is in the "authorized area", it may be determined whether "third information" or "fifth information" needs to be added in the NAS message sent to the network device according to the content of the above "sixth information". The NAS message may be a registration request message or a session establishment request message.
In addition, when the terminal is in the "unlicensed region", it may be determined whether to establish, modify, or activate the corresponding PDU session according to the contents of the (3) th and (4) th pieces of the above-described "sixth information".
It should be noted that the PDU session may be described by PDU session attribute parameters such as S-NSSAI, DNN, PDU session type, SSC-Mode, etc., as shown in the following path selection descriptor (Route Selection Descriptor) table 2.
In some example embodiments, the sixth information may be transmitted to the terminal device through a NAS message, which may be a message of "registration reply", "terminal configuration update request (UE Configuration Update Request)", or the like.
In other embodiments, the sixth information may be implemented by extending a terminal path selection policy (UE Route Selection Policy, urs p) rule of the terminal device, i.e. adding "sixth information" to the policy rule of urs p, as shown in table 1 below:
table 1 UE path selection policy rules
Table 2 path selection descriptor
Fig. 8 is a schematic flow chart of a fifth embodiment of a communication control method according to an embodiment of the present application.
In some example embodiments of the present application, there is provided a communication control method applied to a network device, the method including:
step S810, performing a limited data communication in a first area, wherein the limited data communication includes allowing a terminal device in the first area to perform data transmission using a partially established session; and/or allowing the terminal device to establish a specific session for data transmission.
According to the technical solution in the example embodiment of fig. 8, by introducing restricted data communication in the first area, that is, allowing the terminal device to use only a part of the established session for data transmission in the first area, or allowing the terminal device to establish a specific session for data transmission, the terminal device can maintain or newly establish a specific communication connection in the first area for data communication, so that the terminal device in the first area can be controlled conveniently, and the terminal device is prevented from losing control in the first area.
In some example embodiments of the application, the method further comprises: and normally carrying out data communication in the second area.
In some example embodiments of the present application, the second area is an authorized area and the first area is an unauthorized area.
In some example embodiments of the application, the partially established session is for communication with a particular server with which the particular session is for communication.
In some example embodiments of the application, the method further comprises: receiving first information sent by the terminal device or another network device, wherein the first information comprises at least one of the following information: requesting to open the restricted data communication; information of the authorized area and/or the unauthorized area.
In some example embodiments of the application, the method further comprises: transmitting second information to the terminal device, wherein the second information comprises at least one of the following information: whether to open the restricted data communication for the terminal device; information of the authorized area and/or the unauthorized area.
In some example embodiments of the application, the method further comprises: receiving third information sent by the terminal device or another network device in a session establishment and/or modification process, wherein the third information comprises at least one of the following information: requesting that the session be allowed or required to be released or deactivated in the unlicensed region; requesting at least one QoS data flow in the session, which is allowed or required to be released or deactivated in the unlicensed region; requesting that the session is allowed or needs to be reserved in the unauthorized area; at least one QoS data flow in the session is requested, and reservation is allowed or required in the unlicensed region.
In some example embodiments of the application, the method further comprises: transmitting fourth information to the terminal device, wherein the fourth information comprises at least one of the following information: the session is allowed or required to be released or deactivated in the unauthorized area; at least one QoS data flow in the session is allowed or required to be released or deactivated in the unlicensed region; the session is allowed or required to be reserved in the unauthorized area; at least one QoS data flow in the session is allowed or required to be reserved in the unlicensed region.
In some example embodiments of the application, the fourth information is determined according to single-network slice selection service information S-NSSAI and/or data network name DNN corresponding to the session.
In some example embodiments of the application, the method further comprises: receiving fifth information sent by the terminal device or another network device in a session establishment and/or modification process, wherein the fifth information comprises at least one of the following information: requesting that the session be established, modified or activated in the unauthorized area; at least one QoS data flow in the session is requested to be established, modified or activated in the unlicensed region.
In some example embodiments of the application, the method further comprises: transmitting sixth information to the terminal device, wherein the sixth information comprises at least one of the following information: information of session or QoS data flows allowed or required to be reserved in the unlicensed area; information of sessions or QoS data flows allowed or required to be released or deactivated in the unlicensed region; information of sessions or QoS data flows that are established, modified or activated is allowed or required in case of the unlicensed areas.
In some example embodiments of the application, the method further comprises: and when the network equipment is in the authorized area, determining whether the third information or the fifth information needs to be sent to the network equipment according to the content of the sixth information.
In some example embodiments of the application, the sixth information comprises information of a session or QoS data flow that is established, modified or activated in case the terminal device is in the unlicensed region, the method further comprising: and when the session is in the unauthorized area, determining whether to establish, modify or activate the corresponding session according to the content of the sixth information.
In some example embodiments of the application, the sixth information is information added in a policy rule of the terminal path selection policy urs.
In some example embodiments of the application, the session is a protocol data unit, PDU, session, the PDU session being represented by an attribute parameter of the PDU session.
In some example embodiments of the present application, the sending the second information to the terminal device includes: transmitting the second information to a Radio Access Network (RAN), and transmitting the second information to the terminal equipment through the RAN; or, the sending the fourth information to the terminal device includes: and sending the fourth information to the RAN, and transmitting the fourth information to the terminal equipment through the RAN.
In some example embodiments of the application, the network device is a core network element.
In some example embodiments of the application, the core network element is an access and mobility management function AMF or a session management function SMF.
In some example embodiments of the application, the network device is a base station, the method further comprising: receiving second information sent by a core network, wherein the second information comprises at least one of the following information: whether to open the restricted data communication for the terminal device; information of the authorized area and/or the unauthorized area.
In some example embodiments of the application, the network device is a base station, the method further comprising: receiving fourth information sent by a core network, wherein the fourth information comprises at least one of the following information: the session is allowed or required to be released or deactivated in the unauthorized area; at least one QoS data flow in the session is allowed or required to be released or deactivated in the unlicensed region; the session is allowed or required to be reserved in the unauthorized area; at least one QoS data flow in the session is allowed or required to be reserved in the unlicensed region.
Because the communication control method at the network device end is similar to the implementation principle and the technical effect of the communication control method at the terminal device end, the detailed description is omitted.
Fig. 9 is a schematic block diagram of a first embodiment of a communication control device according to an embodiment of the present application. The communication control apparatus is applied to an electronic device, and referring to fig. 9, the communication control apparatus 900 may include:
a restrictive communication module 910, configured to perform restrictive data communication in a first area, where the restrictive data communication includes allowing the electronic device to perform data transmission using a partially established session; and/or allowing the electronic equipment to establish a specific session in the first area for data transmission.
According to the technical solution in the exemplary embodiment of fig. 9, by introducing the restricted data communication in the first area, that is, allowing the electronic device to use only a part of the established session for data transmission in the first area, or allowing the electronic device to establish a specific session for data transmission, the electronic device can maintain or newly establish a specific communication connection on the first area for data communication, so that the electronic device in the first area can be controlled conveniently, and the electronic device is prevented from losing control in the first area.
Fig. 10 is a schematic block diagram of a second embodiment of a communication control device according to the present application. Referring to fig. 10, in some exemplary embodiments of the application, the apparatus 900 further includes: and a normal communication module 1010, configured to perform data communication normally in the second area.
In some example embodiments of the present application, the second area is an authorized area and the first area is an unauthorized area.
In some example embodiments of the application, the partially established session is for communication with a particular server with which the particular session is for communication.
In some example embodiments of the application, the apparatus further comprises: the first sending module is configured to send first information to a network device, where the first information includes at least one of the following information: requesting to open the restricted data communication; information of the authorized area and/or the unauthorized area.
In some example embodiments of the application, the apparatus further comprises: the first receiving module is configured to receive second information sent by the network device, where the second information includes at least one of the following information: whether to open the restricted data communication for the electronic device; information of the authorized area and/or the unauthorized area.
In some example embodiments of the application, the apparatus further comprises: a second sending module, configured to send third information to a network device during a session establishment and/or modification procedure, where the third information includes at least one of the following information: requesting that the session be allowed or required to be released or deactivated in the unlicensed region; requesting at least one quality of service, qoS, data flow in the session, which is allowed or required to be released or deactivated in the unlicensed region; requesting that the session is allowed or needs to be reserved in the unauthorized area; at least one QoS data flow in the session is requested, and reservation is allowed or required in the unlicensed region.
In some example embodiments of the application, the apparatus further comprises: the second receiving module is configured to receive fourth information sent by the network device, where the fourth information includes at least one of the following information: the session is allowed or required to be released or deactivated in the unauthorized area; at least one QoS data flow in the session is allowed or required to be released or deactivated in the unlicensed region; the session is allowed or required to be reserved in the unauthorized area; at least one QoS data flow in the session is allowed or required to be reserved in the unlicensed region.
In some example embodiments of the application, the fourth information is determined according to single-network slice selection service information S-NSSAI and/or data network name DNN corresponding to the session.
In some example embodiments of the application, the apparatus further comprises: a third sending module, configured to send fifth information to the network device during the session establishment and/or modification, where the fifth information includes at least one of the following information: requesting that the session be established, modified or activated in the unauthorized area; at least one QoS data flow in the session is requested to be established, modified or activated in the unlicensed region.
In some example embodiments of the application, the apparatus further comprises: a third receiving module, configured to receive sixth information sent by the network device, where the sixth information includes at least one of the following information: information of session or QoS data flows allowed or required to be reserved in the unlicensed area; information of sessions or QoS data flows allowed or required to be released or deactivated in the unlicensed region; information of sessions or QoS data flows that are allowed or required to be established, modified or activated in the unlicensed region.
In some example embodiments of the application, the apparatus further comprises: and the transmission determining module is used for determining whether the third information or the fifth information needs to be transmitted to the network equipment according to the content of the sixth information when the network equipment is in the authorized area.
In some example embodiments of the application, the sixth information includes information of sessions or QoS data flows allowed or required to be established, modified or activated in the unlicensed region, the apparatus further comprising: and the session determining module is used for determining whether to establish, modify or activate the corresponding session according to the content of the sixth information when the unauthorized area is provided.
In some example embodiments of the application, the sixth information is information added in a policy rule of the terminal path selection policy urs.
In some example embodiments of the application, the session is a protocol data unit, PDU, session, the PDU session being represented by an attribute parameter of the PDU session.
In some example embodiments of the present application, the first receiving module is specifically further configured to: receiving the second information which is sent by the network equipment to a Radio Access Network (RAN) and transmitted to the electronic equipment through the RAN; alternatively, the second receiving module is specifically further configured to: and receiving the fourth information which is sent by the network equipment to the RAN and transmitted to the electronic equipment through the RAN.
In some example embodiments of the application, the electronic device is a terminal device.
In some example embodiments of the application, the electronic device is a base station.
In some example embodiments of the application, the electronic device is a first base station, the apparatus further comprising: the switching control module is used for acquiring second information and/or fourth information from the first base station by the second base station under the condition that the terminal equipment is accessed to the second base station; or the second base station obtains the second information and/or fourth information from the terminal equipment, wherein the second information comprises at least one of the following information: whether to open the restricted data communication for the terminal device; information of the authorized area and/or the unauthorized area, the fourth information including at least one of: the session is allowed or required to be released or deactivated in the unauthorized area; at least one QoS data flow in the session is allowed or required to be released or deactivated in the unlicensed region; the session is allowed or required to be reserved in the unauthorized area; at least one QoS data flow in the session is allowed or required to be reserved in the unlicensed region.
The communication control device provided in this embodiment is configured to execute the technical solution on the electronic device side in any of the foregoing method embodiments, and its implementation principle and technical effect are similar, and are not described herein again.
Fig. 11 is a schematic block diagram of a third embodiment of a communication control device according to the present application. The communication control apparatus is applied to a network device, and referring to fig. 11, the communication control apparatus 1100 may include:
a restricted communication module 1110 for performing restricted data communication in a first area, the restricted data communication including allowing terminal devices in the first area to perform data transmission using a partially established session; and/or allowing the terminal device to establish a specific session for data transmission.
In some example embodiments of the application, the apparatus further comprises:
and the normal communication module is used for normally carrying out data communication in the second area.
In some example embodiments of the present application, the second area is an authorized area and the first area is an unauthorized area.
In some example embodiments of the application, the partially established session is for communication with a particular server with which the particular session is for communication.
In some example embodiments of the application, the apparatus further comprises:
the first receiving module is configured to receive first information sent by the terminal device or another network device, where the first information includes at least one of the following information:
requesting to open the restricted data communication;
information of the authorized area and/or the unauthorized area.
In some example embodiments of the application, the apparatus further comprises:
the first sending module is configured to send second information to the terminal device, where the second information includes at least one of the following information:
whether to open the restricted data communication for the terminal device;
information of the authorized area and/or the unauthorized area.
In some example embodiments of the application, the apparatus further comprises:
the second receiving module is configured to receive third information sent by the terminal device or another network device in a session establishment and/or modification process, where the third information includes at least one of the following information:
requesting that the session be allowed or required to be released or deactivated in the unlicensed region;
requesting at least one QoS data flow in the session, which is allowed or required to be released or deactivated in the unlicensed region;
Requesting that the session is allowed or needs to be reserved in the unauthorized area;
at least one QoS data flow in the session is requested, and reservation is allowed or required in the unlicensed region.
In some example embodiments of the application, the apparatus further comprises:
a second sending module, configured to send fourth information to the terminal device, where the fourth information includes at least one of the following information:
the session is allowed or required to be released or deactivated in the unauthorized area;
at least one QoS data flow in the session is allowed or required to be released or deactivated in the unlicensed region;
the session is allowed or required to be reserved in the unauthorized area;
at least one QoS data flow in the session is allowed or required to be reserved in the unlicensed region.
In some example embodiments of the application, the fourth information is determined according to single-network slice selection service information S-NSSAI and/or data network name DNN corresponding to the session.
In some example embodiments of the application, the apparatus further comprises:
a third receiving module, configured to receive fifth information sent by the terminal device or another network device in a session establishment and/or modification process, where the fifth information includes at least one of the following information:
Requesting that the session be established, modified or activated in the unauthorized area;
at least one QoS data flow in the session is requested to be established, modified or activated in the unlicensed region.
In some example embodiments of the application, the apparatus further comprises:
a third sending module, configured to send sixth information to the terminal device, where the sixth information includes at least one of the following information:
information of session or QoS data flows allowed or required to be reserved in the unlicensed area;
information of sessions or QoS data flows allowed or required to be released or deactivated in the unlicensed region;
information of sessions or QoS data flows that are established, modified or activated is allowed or required in case of the unlicensed areas.
In some example embodiments of the application, the apparatus further comprises:
and the transmission determining module is used for determining whether the third information or the fifth information needs to be transmitted to the network equipment according to the content of the sixth information when the network equipment is in the authorized area.
In some example embodiments of the application, the sixth information comprises information of a session or QoS data flow that is established, modified or activated in case the terminal device is in the unlicensed region, the apparatus further comprising:
And the session determining module is used for determining whether to establish, modify or activate the corresponding session according to the content of the sixth information when the unauthorized area is provided.
In some example embodiments of the application, the sixth information is information added in a policy rule of the terminal path selection policy urs.
In some example embodiments of the application, the session is a protocol data unit, PDU, session, the PDU session being represented by an attribute parameter of the PDU session.
In some example embodiments of the present application, the first transmitting module is specifically further configured to:
transmitting the second information to a Radio Access Network (RAN), and transmitting the second information to the terminal equipment through the RAN; or alternatively, the process may be performed,
the second sending module is specifically further configured to:
and sending the fourth information to the RAN, and transmitting the fourth information to the terminal equipment through the RAN.
In some example embodiments of the application, the network device is a core network element.
In some example embodiments of the application, the core network element is an AMF or an SMF.
In some example embodiments of the present application, the network device is a base station, and the apparatus further comprises:
A fourth receiving module, configured to receive second information sent by the core network, where the second information includes at least one of the following information:
whether to open the restricted data communication for the terminal device;
information of the authorized area and/or the unauthorized area.
In some example embodiments of the present application, the network device is a base station, and the apparatus further comprises:
a fifth receiving module, configured to receive fourth information sent by the core network, where the fourth information includes at least one of the following information:
the session is allowed or required to be released or deactivated in the unauthorized area;
at least one QoS data flow in the session is allowed or required to be released or deactivated in the unlicensed region;
the session is allowed or required to be reserved in the unauthorized area;
at least one QoS data flow in the session is allowed or required to be reserved in the unlicensed region.
The communication control device provided in this embodiment is configured to execute the technical solution on the network device side in any of the foregoing method embodiments, and its implementation principle and technical effect are similar, and are not described herein again.
Fig. 12 is a schematic structural diagram of a first embodiment of a terminal device according to an embodiment of the present application. As shown in fig. 12, the terminal apparatus 1200 includes:
Processor 1220, memory 1230, transmitter 1240, interface 1250 to communicate with network devices; in one embodiment, the terminal device 1200 further comprises a receiver 1210.
Memory 1230 stores computer-executable instructions;
processor 1220 executes computer-executable instructions stored in memory, causing processor 1220 to perform the terminal device-side technical solution as in any of the method embodiments described above.
Fig. 13 is a schematic structural diagram of a first embodiment of a network device according to an embodiment of the present application, as shown in fig. 13, the network device 1300 includes:
processor 1310, memory 1320, receiver 1330, interface 1350 for communicating with a terminal device, in one embodiment, the network device 1300 further comprises a transmitter 1340;
memory 1320 stores computer-executable instructions;
the processor 1310 executes computer-executable instructions stored in the memory, so that the processor 1310 executes the technical solution on the network device side as in any of the foregoing method embodiments.
The application also provides a computer readable storage medium, in which computer executable instructions are stored, which when executed by a processor are used to implement the technical scheme of the network device side in any of the foregoing method embodiments.
The application also provides a computer readable storage medium, in which computer executable instructions are stored, which when executed by a processor are used to implement the technical scheme of the terminal device side in any of the foregoing method embodiments.
The embodiment of the application also provides a program which is used for executing the technical scheme of the network equipment side in the embodiment of the method when being executed by a processor.
The embodiment of the application also provides a program which is used for executing the technical scheme of the terminal equipment side in the embodiment of the method when being executed by a processor.
The embodiment of the application also provides a computer program product comprising program instructions for implementing the technical scheme of the network equipment side in the foregoing method embodiment.
The embodiment of the application also provides a computer program product comprising program instructions for implementing the technical scheme of the terminal equipment side in the foregoing method embodiment.
The embodiment of the application also provides a chip, which comprises: the processing module and the communication interface, the processing module can execute the technical scheme of the network equipment side in the foregoing method embodiment.
Further, the chip further comprises a storage module (such as a memory), the storage module is used for storing instructions, the processing module is used for executing the instructions stored in the storage module, and execution of the instructions stored in the storage module enables the processing module to execute the technical scheme of the network equipment side.
The embodiment of the application also provides a chip, which comprises: the processing module and the communication interface, the processing module can execute the technical scheme of the terminal equipment side in the foregoing method embodiment.
Further, the chip further comprises a storage module (such as a memory), the storage module is used for storing instructions, the processing module is used for executing the instructions stored in the storage module, and execution of the instructions stored in the storage module enables the processing module to execute the technical scheme of the terminal equipment side.
In the several embodiments provided in the present application, it should be understood that the disclosed systems, devices, and methods may be implemented in other manners. For example, the apparatus embodiments described above are merely illustrative, e.g., the division of elements is merely a logical functional division, and there may be additional divisions of actual implementation, e.g., multiple elements or components may be combined or integrated into another system, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, which may be in electrical, mechanical or other form.
In the specific implementation of the network device and the terminal device, it should be understood that the processor may be a central processing unit (Central Processing Unit, CPU), but may also be other general purpose processors, digital signal processors (Digital Signal Processor, DSP), application specific integrated circuits (Application Specific Integrated Circuit, ASIC), etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the present application may be embodied directly in a hardware processor for execution, or in a combination of hardware and software modules in a processor for execution.
All or part of the steps for implementing the method embodiments described above may be performed by hardware associated with program instructions. The foregoing program may be stored in a readable memory. The program, when executed, performs steps including the method embodiments described above; and the aforementioned memory (storage medium) includes: read-Only Memory (ROM), random-access Memory (Random Access Memory, RAM), flash Memory, hard disk, solid state disk, magnetic tape, floppy disk, optical disk, and any combination thereof.

Claims (51)

1. A communication control method, characterized by being applied to an electronic device, comprising:
Performing a restrictive data communication in a first area, the restrictive data communication including allowing the electronic device to perform data transmission in the first area using a portion of a session that has been established in a second area; and/or allowing the electronic equipment to establish a specific session in the first area for data transmission;
wherein the method further comprises:
normally carrying out data communication in the second area;
the second area is an authorized area, and the first area is an unauthorized area;
wherein the method further comprises:
receiving second information sent by the network equipment, wherein the second information comprises the following information:
whether to open the restricted data communication for the electronic device;
information of the authorized area and/or the unauthorized area; and
receiving sixth information sent by the network device, wherein the sixth information comprises at least one of the following information:
information of session or QoS data flows allowed or required to be reserved in the unlicensed area;
information of sessions or QoS data flows allowed or required to be released or deactivated in the unlicensed region;
information of sessions or QoS data flows that are allowed or required to be established, modified or activated in the unlicensed region.
2. The method of claim 1, wherein the portion of the session that has been established in the second area is used for communication with a particular server, the particular session being used for communication with the particular server.
3. The method according to claim 1, wherein the method further comprises:
transmitting first information to a network device, wherein the first information comprises at least one of the following information:
requesting to open the restricted data communication;
information of the authorized area and/or the unauthorized area.
4. The method according to claim 1, wherein the method further comprises:
transmitting third information to the network device during session establishment and/or modification, wherein the third information comprises at least one of the following information:
requesting that the session be allowed or required to be released or deactivated in the unlicensed region;
requesting at least one quality of service, qoS, data flow in the session, which is allowed or required to be released or deactivated in the unlicensed region;
requesting that the session is allowed or needs to be reserved in the unauthorized area;
at least one QoS data flow in the session is requested, and reservation is allowed or required in the unlicensed region.
5. The method according to claim 1, wherein the method further comprises:
transmitting fifth information to the network device during session establishment and/or modification, wherein the fifth information comprises at least one of the following information:
requesting that the session be established, modified or activated in the unauthorized area;
at least one QoS data flow in the session is requested to be established, modified or activated in the unlicensed region.
6. The method according to claim 4 or 5, characterized in that the method further comprises:
and when the network equipment is in the authorized area, determining whether third information or fifth information needs to be sent to the network equipment according to the content of the sixth information.
7. The method of claim 1, wherein the sixth information comprises information of sessions or QoS data flows allowed or required to be established, modified or activated in the unlicensed region, the method further comprising:
and when the session is in the unauthorized area, determining whether to establish, modify or activate the corresponding session according to the content of the sixth information.
8. The method according to claim 1, characterized in that the sixth information is information added in the policy rules of the terminal path selection policy urs.
9. The method according to any of claims 1 to 5, 7 and 8, wherein the session is a protocol data unit, PDU, session, the PDU session being represented by an attribute parameter of the PDU session.
10. The method of claim 1, wherein the receiving the second information sent by the network device comprises:
receiving the second information which is sent by the network equipment to a Radio Access Network (RAN) and transmitted to the electronic equipment through the RAN;
or alternatively, the process may be performed,
the receiving the fourth information sent by the network device includes:
and receiving the fourth information which is sent by the network equipment to the RAN and transmitted to the electronic equipment through the RAN.
11. The method according to any one of claims 1 to 5, 7, 8 and 10, wherein the electronic device is a terminal device.
12. The method according to any one of claims 1 to 5 and 7, wherein the electronic device is a base station.
13. A communication control method, applied to a network device, the method comprising:
performing a restrictive data communication in a first area, the restrictive data communication comprising allowing terminal devices in the first area to perform data transmission using a session partially established in a second area; and/or allowing the terminal equipment to establish a specific session for data transmission;
Wherein the method further comprises:
normally carrying out data communication in the second area;
the second area is an authorized area, and the first area is an unauthorized area;
wherein the method further comprises:
transmitting second information to the terminal device, wherein the second information comprises the following information:
whether to open the restricted data communication for the terminal device;
information of the authorized area and/or the unauthorized area; and
transmitting sixth information to the terminal device, wherein the sixth information comprises at least one of the following information:
information of session or QoS data flows allowed or required to be reserved in the unlicensed area;
information of sessions or QoS data flows allowed or required to be released or deactivated in the unlicensed region;
information of sessions or QoS data flows that are established, modified or activated is allowed or required in case of the unlicensed areas.
14. The method of claim 13, wherein the portion of the session that has been established in the second area is used for communication with a particular server, the particular session being used for communication with the particular server.
15. The method of claim 13, wherein the method further comprises:
receiving first information sent by the terminal device or another network device, wherein the first information comprises at least one of the following information:
requesting to open the restricted data communication;
information of the authorized area and/or the unauthorized area.
16. The method of claim 13, wherein the method further comprises:
receiving third information sent by the terminal device or another network device in a session establishment and/or modification process, wherein the third information comprises at least one of the following information:
requesting that the session be allowed or required to be released or deactivated in the unlicensed region;
requesting at least one QoS data flow in the session, which is allowed or required to be released or deactivated in the unlicensed region;
requesting that the session is allowed or needs to be reserved in the unauthorized area;
at least one QoS data flow in the session is requested, and reservation is allowed or required in the unlicensed region.
17. The method of claim 13, wherein the method further comprises:
receiving fifth information sent by the terminal device or another network device in a session establishment and/or modification process, wherein the fifth information comprises at least one of the following information:
Requesting that the session be allowed or required to be established, modified or activated in the unlicensed region;
at least one QoS data flow in the session is requested, allowed or required to be established, modified or activated in the unlicensed region.
18. The method according to claim 16 or 17, characterized in that the method further comprises:
and when the network equipment is in the authorized area, determining whether third information or fifth information needs to be sent to the network equipment according to the content of the sixth information.
19. The method according to claim 13, wherein the sixth information comprises information of a session or QoS data flow that is established, modified or activated in case of the terminal device in the unlicensed region, the method further comprising:
and when the session is in the unauthorized area, determining whether to establish, modify or activate the corresponding session according to the content of the sixth information.
20. The method according to claim 13, characterized in that the sixth information is information added in the policy rules of the terminal path selection policy urs.
21. The method according to any of claims 13 to 17, 19 and 20, wherein the session is a protocol data unit, PDU, session, the PDU session being represented by an attribute parameter of the PDU session.
22. The method of claim 13, wherein the sending the second information to the terminal device comprises:
transmitting the second information to a Radio Access Network (RAN), and transmitting the second information to the terminal equipment through the RAN; or alternatively, the process may be performed,
the sending fourth information to the terminal device includes:
and sending the fourth information to the RAN, and transmitting the fourth information to the terminal equipment through the RAN.
23. The method according to any of claims 13 to 17, 19, 20 and 22, wherein the network device is a core network element.
24. The method according to claim 23, characterized in that the core network element is an access and mobility management function AMF or a session management function SMF.
25. A communication control apparatus, characterized by being applied to an electronic device, comprising:
a restrictive communication module for performing restrictive data communication in a first area, the restrictive data communication including allowing the electronic device to perform data transmission in the first area using a portion of a session that has been established in a second area; and/or allowing the electronic equipment to establish a specific session in the first area for data transmission;
Wherein the apparatus further comprises:
the normal communication module is used for normally carrying out data communication in the second area;
the second area is an authorized area, and the first area is an unauthorized area;
wherein the apparatus further comprises:
the first receiving module is configured to receive second information sent by the network device, where the second information includes the following information:
whether to open the restricted data communication for the electronic device;
information of the authorized area and/or the unauthorized area;
the third receiving module is configured to receive sixth information sent by the network device, where the sixth information includes at least one of the following information:
information of session or QoS data flows allowed or required to be reserved in the unlicensed area;
information of sessions or QoS data flows allowed or required to be released or deactivated in the unlicensed region;
information of sessions or QoS data flows that are allowed or required to be established, modified or activated in the unlicensed region.
26. The apparatus of claim 25, wherein the portion of the session that has been established in the second area is for communication with a particular server, the particular session being for communication with the particular server.
27. The apparatus of claim 25, wherein the apparatus further comprises:
the first sending module is configured to send first information to a network device, where the first information includes at least one of the following information:
requesting to open the restricted data communication;
information of the authorized area and/or the unauthorized area.
28. The apparatus of claim 25, wherein the apparatus further comprises:
a second sending module, configured to send third information to a network device during a session establishment and/or modification procedure, where the third information includes at least one of the following information:
requesting that the session be allowed or required to be released or deactivated in the unlicensed region;
requesting at least one quality of service, qoS, data flow in the session, which is allowed or required to be released or deactivated in the unlicensed region;
requesting that the session is allowed or needs to be reserved in the unauthorized area;
at least one QoS data flow in the session is requested, and reservation is allowed or required in the unlicensed region.
29. The apparatus of claim 25, wherein the apparatus further comprises:
a third sending module, configured to send fifth information to the network device during the session establishment and/or modification, where the fifth information includes at least one of the following information:
Requesting that the session be established, modified or activated in the unauthorized area;
at least one QoS data flow in the session is requested to be established, modified or activated in the unlicensed region.
30. The apparatus according to claim 28 or 29, characterized in that the apparatus further comprises:
and the transmission determining module is used for determining whether third information or fifth information needs to be transmitted to the network equipment according to the content of the sixth information when the network equipment is in the authorized area.
31. The apparatus of claim 25, wherein the sixth information comprises information of sessions or QoS data flows allowed or required to be established, modified or activated in the unlicensed region, the apparatus further comprising:
and the session determining module is used for determining whether to establish, modify or activate the corresponding session according to the content of the sixth information when the unauthorized area is provided.
32. The apparatus of claim 25, wherein the sixth information is information added in a policy rule of a terminal path selection policy urs.
33. An apparatus according to any one of claims 25 to 29, 31 and 32, wherein the session is a protocol data unit, PDU, session, the PDU session being represented by an attribute parameter of the PDU session.
34. The apparatus of claim 25, wherein the first receiving module is further specifically configured to:
and receiving the second information which is sent by the network equipment to the Radio Access Network (RAN) and transmitted to the electronic equipment through the RAN.
35. The apparatus of any one of claims 25 to 29, 31, 32 and 34, wherein the electronic device is a terminal device.
36. The apparatus of any one of claims 25 to 29, 31, wherein the electronic device is a base station.
37. A communication control apparatus, characterized by being applied to a network device, comprising:
a restrictive communication module, configured to perform restrictive data communication in a first area, where the restrictive data communication includes allowing a terminal device in the first area to perform data transmission using a session that is partially established in a second area; and/or allowing the terminal equipment to establish a specific session for data transmission;
wherein the apparatus further comprises:
the normal communication module is used for normally carrying out data communication in the second area;
the second area is an authorized area, and the first area is an unauthorized area;
Wherein the apparatus further comprises:
the first sending module is configured to send second information to the terminal device, where the second information includes the following information:
whether to open the restricted data communication for the terminal device;
information of the authorized area and/or the unauthorized area;
a third sending module, configured to send sixth information to the terminal device, where the sixth information includes at least one of the following information:
information of session or QoS data flows allowed or required to be reserved in the unlicensed area;
information of sessions or QoS data flows allowed or required to be released or deactivated in the unlicensed region;
information of sessions or QoS data flows that are established, modified or activated is allowed or required in case of the unlicensed areas.
38. The apparatus of claim 37, wherein the portion of the session that has been established in the second area is for communication with a particular server, the particular session being for communication with the particular server.
39. The apparatus of claim 37, wherein the apparatus further comprises:
the first receiving module is configured to receive first information sent by the terminal device or another network device, where the first information includes at least one of the following information:
Requesting to open the restricted data communication;
information of the authorized area and/or the unauthorized area.
40. The apparatus of claim 37, wherein the apparatus further comprises:
the second receiving module is configured to receive third information sent by the terminal device or another network device in a session establishment and/or modification process, where the third information includes at least one of the following information:
requesting that the session be allowed or required to be released or deactivated in the unlicensed region;
requesting at least one QoS data flow in the session, which is allowed or required to be released or deactivated in the unlicensed region;
requesting that the session is allowed or needs to be reserved in the unauthorized area;
at least one QoS data flow in the session is requested, and reservation is allowed or required in the unlicensed region.
41. The apparatus of claim 37, wherein the apparatus further comprises:
a third receiving module, configured to receive fifth information sent by the terminal device or another network device in a session establishment and/or modification process, where the fifth information includes at least one of the following information:
Requesting that the session be allowed or required to be established, modified or activated in the unlicensed region;
at least one QoS data flow in the session is requested, allowed or required to be established, modified or activated in the unlicensed region.
42. The apparatus according to claim 40 or 41, further comprising:
and the transmission determining module is used for determining whether third information or fifth information needs to be transmitted to the network equipment according to the content of the sixth information when the network equipment is in the authorized area.
43. The apparatus of claim 37, wherein the sixth information comprises information of a session or QoS data flow that is established, modified or activated if the terminal device is in the unlicensed region, the apparatus further comprising:
and the session determining module is used for determining whether to establish, modify or activate the corresponding session according to the content of the sixth information when the unauthorized area is provided.
44. The apparatus of claim 37, wherein the sixth information is information added in a policy rule of a terminal path selection policy urs.
45. An apparatus as claimed in any one of claims 37 to 41, 43 and 44, wherein the session is a protocol data unit, PDU, session, the PDU session being represented by an attribute parameter of the PDU session.
46. The apparatus of claim 37, wherein the first transmitting module is further specifically configured to:
and sending the second information to a Radio Access Network (RAN), and transmitting the second information to the terminal equipment through the RAN.
47. The apparatus according to any of claims 37 to 41, 43, 44 and 46, wherein the network device is a core network element.
48. The apparatus of claim 47, wherein the core network element is an AMF or an SMF.
49. An electronic device, comprising:
a processor, a memory, a transmitter, and an interface for communicating with a network device or a terminal device;
the memory stores computer-executable instructions;
the processor executes the computer-executable instructions stored in the memory, causing the processor to perform the communication control method according to any one of claims 1 to 12.
50. A network device, comprising:
a processor, a memory, a receiver, and an interface for communicating with a terminal device;
the memory stores computer-executable instructions;
the processor executes the computer-executable instructions stored in the memory, causing the processor to perform the communication control method according to any one of claims 13 to 24.
51. A computer-readable storage medium having stored therein computer-executable instructions for implementing the communication control method according to any one of claims 1 to 12 or 13 to 24 when the computer-executable instructions are executed by a processor.
CN202080095376.9A 2020-04-03 2020-04-03 Communication control method, device, equipment and storage medium Active CN115039390B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/083379 WO2021196241A1 (en) 2020-04-03 2020-04-03 Communication control method and apparatus, device, and storage medium

Publications (2)

Publication Number Publication Date
CN115039390A CN115039390A (en) 2022-09-09
CN115039390B true CN115039390B (en) 2023-09-12

Family

ID=77928912

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202080095376.9A Active CN115039390B (en) 2020-04-03 2020-04-03 Communication control method, device, equipment and storage medium

Country Status (2)

Country Link
CN (1) CN115039390B (en)
WO (1) WO2021196241A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116567050A (en) * 2022-01-29 2023-08-08 华为技术有限公司 Authorization method and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108351645A (en) * 2015-11-17 2018-07-31 深圳市大疆创新科技有限公司 System and method for managing flight restriction region
WO2018161796A1 (en) * 2017-03-08 2018-09-13 华为技术有限公司 Connection processing method and apparatus in multi-access scenario
CN109983792A (en) * 2017-02-06 2019-07-05 华为技术有限公司 A kind of data processing method, apparatus and system
CN110366216A (en) * 2018-04-10 2019-10-22 华为技术有限公司 The method and communication device of communication

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9601022B2 (en) * 2015-01-29 2017-03-21 Qualcomm Incorporated Systems and methods for restricting drone airspace access
US9928748B2 (en) * 2015-11-25 2018-03-27 International Business Machines Corporation Dynamic geo-fence for drone
CN205751276U (en) * 2016-05-16 2016-11-30 北华大学 A kind of movable unmanned helicopter flight range limits system
US10393528B2 (en) * 2017-08-02 2019-08-27 Wing Aviation Llc Systems and methods for navigation path determination for unmanned vehicles

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108351645A (en) * 2015-11-17 2018-07-31 深圳市大疆创新科技有限公司 System and method for managing flight restriction region
CN109983792A (en) * 2017-02-06 2019-07-05 华为技术有限公司 A kind of data processing method, apparatus and system
WO2018161796A1 (en) * 2017-03-08 2018-09-13 华为技术有限公司 Connection processing method and apparatus in multi-access scenario
CN110366216A (en) * 2018-04-10 2019-10-22 华为技术有限公司 The method and communication device of communication

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
amp ; Entertainment vertical: the vision of the research funded projects PMSE-xG.".3GPP tsg_sa\WG1_Serv.2017,(第TSGS1_78_Porto期),全文. *
Intel Corporation (UK) Ltd.S1-172211 "Use cases for applications targeting the Media amp *

Also Published As

Publication number Publication date
CN115039390A (en) 2022-09-09
WO2021196241A1 (en) 2021-10-07

Similar Documents

Publication Publication Date Title
US11706705B2 (en) Multimedia priority service
CN114503536B (en) Communication related to changes in application servers
CN112219428A (en) Apparatus and method for policy management of user equipment in wireless communication system
US20210400489A1 (en) 3gpp private lans
CN114600504B (en) Method for moving IMS voice session on non-3 GPP to 3GPP access
CN113498217B (en) Communication method and communication device
CN114342549B (en) Method and apparatus for connecting networks
US20220124500A1 (en) Communication method, terminal device and network device
WO2020217224A1 (en) Amf and scp behavior in delegated discovery of pcf
AU2020430353A1 (en) Qos control method and apparatus, and readable storage medium
WO2021022460A1 (en) Session verification method, electronic device, and storage medium
CN116390203A (en) Method and device for selecting network
EP4132092A1 (en) N14 interface support indicator for service continuity
CN115039390B (en) Communication control method, device, equipment and storage medium
RU2763289C1 (en) Access control for the user's equipment in connected mode
EP4224930A1 (en) Support of service continuity for home-routed pdu session when there is no n14 interface between source network and target network
US20230074413A1 (en) Communication related to network slice
EP4109975A1 (en) Communication related to network slice
CN116250290A (en) Wireless communication method, terminal equipment, first access network equipment and network element
US20230319568A1 (en) Selection of a security edge protection proxy
US20220377547A1 (en) Wireless communication method, terminal device and network element
US20240022907A1 (en) Apparatus and method of coordinating a reauthentication/reauthorization procedure for access to uncrewed aerial services
WO2023142632A1 (en) Communication method and communication apparatus
US20240064580A1 (en) Method and apparatus for handover of terminal in wireless communication system
EP4236468A1 (en) Relay mode configuration method and apparatus, relay communication method, and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant