CN116847475A - Method for transmitting data packet, communication device and communication system - Google Patents

Method for transmitting data packet, communication device and communication system Download PDF

Info

Publication number
CN116847475A
CN116847475A CN202210303588.2A CN202210303588A CN116847475A CN 116847475 A CN116847475 A CN 116847475A CN 202210303588 A CN202210303588 A CN 202210303588A CN 116847475 A CN116847475 A CN 116847475A
Authority
CN
China
Prior art keywords
data packet
user plane
network element
plane network
destination address
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210303588.2A
Other languages
Chinese (zh)
Inventor
张成晨
宗在峰
李光磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202210303588.2A priority Critical patent/CN116847475A/en
Priority to PCT/CN2023/079363 priority patent/WO2023179331A1/en
Publication of CN116847475A publication Critical patent/CN116847475A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The embodiment of the application provides a method for transmitting a data packet, a communication device and a communication system. The method comprises the following steps: the user plane network element receives a data packet, wherein the data packet comprises a destination address; when the destination address is contained in the address pool of the user plane network element, the user plane network element sends the data packet to the access network equipment corresponding to the destination address; when the destination address is not contained in the address pool, the user plane network element sends the data packet to a data network or other user plane network elements corresponding to the destination address. According to the scheme, the address pool of the user plane network element is configured on the user plane network element, the user plane network element can accurately and rapidly determine the transmission mode of the received data packet according to the address pool, and the data packet is transmitted according to the transmission mode, so that the accurate and rapid transmission of the data packet is realized, and the communication efficiency is improved.

Description

Method for transmitting data packet, communication device and communication system
Technical Field
The embodiment of the application relates to the technical field of communication, in particular to a method for sending a data packet, a communication device and a communication system.
Background
The user plane network element in the core network takes on the forwarding task of the user plane data. For example, the user plane network element receives the data packet from the data network and transmits the data packet to the terminal device through the access network device. For another example, the user plane network element receives the data packet from the terminal device through the access network device and forwards the data packet to the data network. For another example, the user plane network element receives a data packet from the terminal device through the access network device, and transmits the data packet to another terminal device through the access network device. For another example, the user plane network element receives a data packet from the terminal device through the access network device and transmits the data packet to another user plane network element. Thus, the user plane network element may receive data packets in a variety of ways and transmit data packets in a variety of ways.
When the user plane network element receives the data packet, how to forward the data packet quickly and correctly needs to be solved.
Disclosure of Invention
The embodiment of the application provides a method for transmitting a data packet, a communication device and a communication system, which are used for realizing rapid and correct forwarding of the data packet by a user plane network element.
In a first aspect, an embodiment of the present application provides a method for sending a data packet, where the method may be performed by a user plane network element or a module (e.g. a chip) applied to the user plane network element. Taking the user plane network element to execute the method as an example, the method comprises the following steps: the user plane network element receives a data packet, wherein the data packet comprises a destination address; when the destination address is contained in the address pool of the user plane network element, the user plane network element sends the data packet to the access network equipment corresponding to the destination address; when the destination address is not contained in the address pool, the user plane network element sends the data packet to a data network or other user plane network elements corresponding to the destination address.
According to the scheme, the address pool of the user plane network element is configured on the user plane network element, the user plane network element can accurately and rapidly determine the transmission mode of the received data packet according to the address pool, and the data packet is transmitted according to the transmission mode, so that the accurate and rapid transmission of the data packet is realized, and the communication efficiency is improved.
In a possible implementation method, when the destination address is included in an address pool of the user plane network element, the user plane network element sends the data packet to an access network device corresponding to the destination address, including: the first processing module of the user plane network element determines that the destination address is contained in the address pool, and then the data packet is sent to the internal interface of the user plane network element; the second processing module of the user plane network element matches the session of the terminal equipment corresponding to the destination address through the internal interface; and the second processing module sends the data packet to the access network equipment according to forwarding action rules corresponding to the session of the terminal equipment.
In a possible implementation method, the first processing module matches the data packet to a session of the user plane network element; the first processing module of the user plane network element determines that the destination address is included in the address pool, and sends the data packet to an internal interface of the user plane network element, which specifically includes: the first processing module determines that the destination address is included in the address pool, and sends the data packet to an internal interface of the user plane network element according to a forwarding action rule corresponding to the session of the user plane network element.
In one possible implementation, the data packet further includes a source address; the first processing module of the user plane network element matches the data packet to the session of the first terminal equipment corresponding to the source address; the first processing module sends the data packet to an internal interface of the user plane network element according to a forwarding action rule corresponding to the session of the first terminal equipment; the second processing module of the user plane network element determines that the destination address is contained in the address pool, adds a local loopback identifier in the data packet and sends the data packet containing the local loopback identifier to the internal interface; the third processing module of the user plane network element obtains the data packet containing the local loop identifier through the internal interface, and the third processing module determines the session of the second terminal device corresponding to the destination address in the data packet; and the third processing module sends the data packet containing the local loopback identifier to the access network equipment according to a forwarding action rule corresponding to the session of the second terminal equipment.
In a possible implementation method, the second processing module matches the data packet to a session of the user plane network element; the second processing module of the user plane network element determines that the destination address is included in the address pool, adds a local loopback identifier in the data packet, and sends the data packet including the local loopback identifier to the internal interface, which specifically includes: and the second processing module determines that the destination address is contained in the address pool, adds a local loopback identifier in the data packet according to a forwarding action rule corresponding to the session of the user plane network element, and sends the data packet containing the local loopback identifier to the internal interface.
In a possible implementation method, when the destination address is not included in the address pool, the ue sends the data packet to a data network or other ue corresponding to the destination address, including: when the destination address is not contained in the address pool, the user plane network element sends the data packet to a data network or other user plane network elements corresponding to the destination address according to a mapping rule, wherein the mapping rule comprises an address range corresponding to a next hop user plane network element of the user plane network element.
In a possible implementation method, the ue sends the data packet to a data network or other ue corresponding to the destination address according to a mapping rule, including: when the mapping rule has an address range containing the target address, the user plane network element sends the data packet to a next hop user plane network element corresponding to the address range containing the target address; when the mapping rule does not exist in the address range containing the target address, the user plane network element sends the data packet to a data network.
According to the scheme, the user plane network element can accurately determine the next hop UPF of the UPF through the mapping rule, and send the data packet to the next hop UPF or send the data packet to the DN under the condition that the next hop UPF cannot be found. The method realizes the accurate and rapid transmission of the data packet and improves the communication efficiency.
In a possible implementation method, when the destination address is not included in the address pool, the ue sends the data packet to a data network or other ue corresponding to the destination address, including: the first processing module of the user plane network element matches the data packet to the session of the user plane network element; the first processing module determines that the destination address is not included in the address pool, and sends the data packet to a data network or other user plane network elements corresponding to the destination address according to forwarding action rules corresponding to the session of the user plane network element.
In a possible implementation method, when the destination address is not included in the address pool, the ue sends the data packet to a data network or other ue corresponding to the destination address, including: the first processing module of the user plane network element matches the data packet to the session of the terminal equipment corresponding to the destination address; the first processing module sends the data packet to an internal interface of the user plane network element according to forwarding action rules corresponding to the session of the terminal equipment; the second processing module of the user plane network element acquires the data packet from the internal interface, and determines that the destination address is not contained in the address pool, and determines that a local loopback identifier is not added in the data packet; the second processing module of the user plane network element sends the data packet to the data network or other user plane network elements corresponding to the destination address.
In a possible implementation method, the second processing module matches the data packet to a session of the user plane network element; the second processing module of the user plane network element sends the data packet to a data network or other user plane network elements corresponding to the destination address, specifically including: the second processing module sends the data packet to the data network or other user plane network elements corresponding to the destination address according to the forwarding action rule corresponding to the session of the user plane network element.
In a possible implementation method, the user plane network element receives a routing rule or information indicating the routing rule from the session management network element, where the routing rule indicates: and when the destination address in the received data packet is not contained in the address pool of the user plane network element, sending the data packet to a data network or other user plane network elements corresponding to the destination address.
In a possible implementation method, the user plane network element receives a routing rule from a session management network element, including: the user plane network element receives an N4 rule from the session management network element, the N4 rule comprising the routing rule or information indicating the routing rule.
In a possible implementation method, the user plane network element receives the mapping rule from a session management network element. The mapping rule may be included in the routing rule, or the mapping rule and the routing rule may be sent to the user plane network element in different messages.
In a second aspect, embodiments of the present application provide a communication method, which may be performed by a session management network element or a module (e.g. a chip) applied to the session management network element. Taking the session management network element as an example, the method comprises the following steps: the session management network element determines a routing rule indicating: when the destination address in the received data packet is contained in the address pool of the user plane network element, the data packet is sent to the access network equipment corresponding to the destination address, and when the destination address in the received data packet is not contained in the address pool of the user plane network element, the data packet is sent to the data network or other user plane network elements corresponding to the destination address; the session management network element sends the routing rule or information indicating the routing rule to the user plane network element.
According to the scheme, the session management network element configures the routing rule for the UPF, so that the user plane network element can accurately and rapidly determine the transmission mode of the received data packet according to the routing rule and transmit the data packet according to the transmission mode, accurate and rapid transmission of the data packet is realized, and communication efficiency is improved.
In a possible implementation method, the session management network element sends a mapping rule to the user plane network element, where the mapping rule includes an address range corresponding to a next-hop user plane network element of the user plane network element, and the next-hop user plane network element includes the other user plane network elements. Optionally, the mapping rule is included in the routing rule.
In a possible implementation method, the session management network element receives an address pool of the user plane network element from the user plane network element, and receives an address pool of the next hop user plane network element from the next hop user plane network element; the session management network element determines the mapping rule according to the address pool of the user plane network element and the address pool of the next hop user plane network element.
By the scheme, the SMF is combined with the address pools of the UPFs, so that the mapping rule can be accurately determined.
In a possible implementation method, the session management network element sends the routing rule or information for indicating the routing rule to the user plane network element, including: the session management network element sends an N4 rule to the user plane network element, the N4 rule comprising the routing rule or information indicating the routing rule.
In a third aspect, an embodiment of the present application provides a communication device, which may be a user plane network element or a module (e.g. a chip) applied in the user plane network element. The apparatus has the function of implementing any implementation method of the first aspect. The functions can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above.
In a fourth aspect, an embodiment of the present application provides a communication device, which may be a session management network element or a module (e.g. a chip) applied in the session management network element. The apparatus has the function of implementing any implementation method of the second aspect. The functions can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above.
In a fifth aspect, an embodiment of the present application provides a communication apparatus, including a processor and a memory; the memory is configured to store computer instructions that, when executed by the apparatus, cause the apparatus to perform any of the implementation methods of the first to second aspects.
In a sixth aspect, embodiments of the present application provide a communications device comprising means for performing the steps of any of the implementing methods of the first to second aspects described above.
In a seventh aspect, an embodiment of the present application provides a communication device, including a processor and an interface circuit, where the processor is configured to communicate with other devices through the interface circuit, and perform any implementation method of the first aspect to the second aspect. The processor includes one or more.
In an eighth aspect, an embodiment of the present application provides a communication device, including a processor coupled to a memory, the processor configured to invoke a program stored in the memory, to perform any implementation method of the first aspect to the second aspect. The memory may be located within the device or may be located external to the device. And the processor may be one or more.
In a ninth aspect, embodiments of the present application further provide a computer readable storage medium having instructions stored therein that, when run on a communication device, cause any implementation method of the first to second aspects described above to be performed.
In a tenth aspect, embodiments of the present application also provide a computer program product comprising a computer program or instructions which, when executed by a communication device, cause any of the implementation methods of the first to second aspects described above to be performed.
In an eleventh aspect, an embodiment of the present application further provides a chip system, including: a processor configured to perform any implementation method of the first aspect to the second aspect.
In a twelfth aspect, an embodiment of the present application further provides a communication system, including a user plane network element and an access network device. The user plane network element is configured to receive a data packet, where the data packet includes a destination address; and when the destination address is contained in the address pool of the user plane network element, sending the data packet to the access network equipment corresponding to the destination address. The access network device is configured to receive the data packet.
In a thirteenth aspect, an embodiment of the present application further provides a communication system, including a user plane network element and other user plane network elements, where the user plane network element is configured to receive a data packet, where the data packet includes a destination address; when the destination address is not contained in the address pool of the user plane network element, the user plane network element sends the data packet to the other user plane network elements corresponding to the destination address. The other user plane network element is configured to receive the data packet.
Drawings
FIG. 1 is a schematic diagram of a 5G network architecture based on a servitization architecture;
fig. 2 is a flow chart of a method for sending a data packet according to an embodiment of the present application;
FIG. 3 (a) is a schematic diagram of a UPF transmitting packet;
fig. 3 (b) is a schematic diagram of UE1 sending a data packet to UE 2;
fig. 3 (c) is a schematic diagram illustrating the UE1 sending a data packet to the UE 2;
fig. 3 (d) is a schematic diagram of UE1 sending a data packet to UE 2;
fig. 3 (e) is a schematic diagram of UE1 sending a data packet to UE 2;
FIG. 4 (a) is a schematic diagram of an implementation of the internal processing mechanism of a UPF;
FIG. 4 (b) is a schematic diagram of another implementation of the internal processing mechanism of the UPF;
FIG. 4 (c) is a schematic diagram of another implementation of the internal processing mechanism of the UPF;
fig. 5 is a schematic flow chart of a communication method according to an embodiment of the present application;
fig. 6 is a schematic flow chart of a communication method according to an embodiment of the present application;
fig. 7 is a schematic flow chart of a communication method according to an embodiment of the present application;
fig. 8 is a schematic flow chart of a communication method according to an embodiment of the present application;
fig. 9 is a schematic diagram of a communication device according to an embodiment of the present application;
fig. 10 is a schematic diagram of a communication device according to an embodiment of the present application.
Detailed Description
Fig. 1 is a schematic diagram of a 5G network architecture based on a servitization architecture. The 5G network architecture may include a terminal device, an access network, a core network, and a data network. The terminal device accesses a Data Network (DN) through an access network and a core network.
The terminal device may be a User Equipment (UE), a mobile station, a mobile terminal, or the like. Fig. 1 illustrates an example of a terminal device as a UE. The terminal device may be widely applied to various scenes, for example, device-to-device (D2D), vehicle-to-device (vehicle to everything, V2X) communication, machine-type communication (MTC), internet of things (internet of things, IOT), virtual reality, augmented reality, industrial control, autopilot, telemedicine, smart grid, smart furniture, smart office, smart wear, smart transportation, smart city, and the like. The terminal equipment can be a mobile phone, a tablet personal computer, a computer with a wireless receiving and transmitting function, a wearable device, a vehicle, an urban air vehicle (such as an unmanned aerial vehicle, a helicopter and the like), a ship, a robot, a mechanical arm, intelligent household equipment and the like. The following description will be given with the UE as one example of the terminal device, and the UE appearing anywhere later may be replaced with the terminal device or other examples of the terminal device.
The access network is used for realizing the function related to access, can provide the network access function for authorized users in a specific area, and can determine transmission links with different qualities according to the level of the users, the service requirements and the like so as to transmit user data. The access network forwards control signals and user data between the UE and the core network. The access network may include access network devices, which may be devices providing access to UEs, and may include radio access network (radio access network, RAN) devices and wired access network devices. Fig. 1 is a depiction of an access network device as an example RAN. The RAN device is mainly responsible for radio resource management, quality of service (quality of service, qoS) management, data compression, encryption, and other functions on the air interface side. The RAN equipment may include various forms of base stations, such as macro base stations, micro base stations (also referred to as small stations), relay stations, access points, balloon stations, and the like. In systems employing different radio access technologies, the names of the base station enabled devices may vary, for example, in 5G systems, referred to as RAN or next-generation base stations (gNB), in long term evolution (long term evolution, LTE) systems, referred to as evolved nodebs (enbs or enodebs). The following description will be given with a base station as an example of an access network device, and a base station appearing anywhere in the following may be replaced with an access network device or other examples of access network devices.
The base station and the UE may be fixed in location or may be mobile. Base stations and UEs may be deployed on land, including indoors or outdoors, hand-held or vehicle-mounted; the device can be deployed on the water surface; but also on aerial planes, balloons and satellites. The embodiment of the application does not limit the application scenes of the base station and the UE.
The core network is responsible for maintaining subscription data of the mobile network and providing session management, mobility management, policy management, security authentication and other functions for the UE. Including but not limited to one or more of the following: an application function (application function, AF) network element, a unified data management (unified data management, UDM) network element, a unified database (unified data repository, UDR) network element, a policy control function (policy control function, PCF) network element, a session management function (session management function, SMF) network element, an access and mobility management function (access and mobility management function, AMF) network element, a network storage function (network repository function, NRF) network element, an authentication server function (authentication server function, AUSF) network element, a network opening function (network exposure function, NEF) network element, a user plane function (user plane function, UPF) network element. For convenience of description, hereinafter, and in fig. 1, the unified data management network element is simply referred to as UDM, and other network elements are similar.
AMF is mainly responsible for mobility management in mobile networks, such as user location update, user registration network, user handover, etc.
SMF is mainly responsible for session management in mobile networks, e.g. session establishment, modification, release. Specific functions are, for example, assigning internet protocol (internet protocol, IP) addresses to users, selecting a UPF that provides a message forwarding function, etc.
UPF is mainly responsible for forwarding user data, and can receive the user data from a data network and transmit the user data to UE through a base station; user data may also be received from the UE through the base station and forwarded to the data network.
UDM comprising functions of performing management of subscription data, user access authorization, etc.
UDR includes access functions for executing data of the subscription data, policy data, application data, and the like.
NEF, mainly used to support the opening of capabilities and events.
AF, delivering the demands of the application side on the network side, e.g. QoS demands or user status event subscriptions, etc. The AF may be a third party functional entity or an application service deployed by an operator, such as an IP multimedia subsystem (IP Multimedia Subsystem, IMS) voice call service.
PCF mainly supports providing unified policy framework to control network behavior, providing policy rules to control layer network function, and meanwhile is responsible for acquiring user subscription information related to policy decision. The PCF may provide policies, such as QoS policies, slice selection policies, etc., to the AMF or SMF.
NRF can be used for providing network element discovery function and providing network element information corresponding to network element types based on the requests of other network elements. NRF also provides network element management services such as network element registration, update, deregistration, and network element state subscription and push.
AUSF, responsible for authenticating UE, verifies the validity of UE.
DN, on which multiple services can be deployed, can provide data and/or voice services for the UE. For example, the DN is a private network of some intelligent plant, the sensors installed in the plant of the intelligent plant may be UEs, the DN may deploy control servers of the sensors, and the control servers may service the sensors. The sensor may communicate with the control server, obtain instructions from the control server, transmit collected sensor data to the control server, etc., according to the instructions. For another example, the DN is an internal office network of a company, and the mobile phone or computer of the staff of the company may be UE, and the mobile phone or computer of the staff may access information, data resources, etc. on the internal office network of the company.
Nausf, nnef, nnfr, namf, npcf, nsmf, nudm, nudr, naf in fig. 1 are service interfaces provided by AUSF, NEF, NRF, AMF, PCF, SMF, UDM, UDR, AF, respectively, for invoking corresponding service operations. N1, N2, N3, N4, and N6 are interface serial numbers, and the meaning of these interface serial numbers is as follows:
1) N1: the interface between the AMF and the UE may be used to communicate non-access stratum (non access stratum, NAS) signaling (e.g., including registration management messages from the AMF) to the UE, etc.
2) N2: the interface between the AMF and the RAN may be used to transfer radio bearer control information from the core network side to the base station, etc.
3) N3: the interface between RAN and UPF is mainly used for transferring uplink and downlink user plane data between base station and UPF.
4) N4: the interface between SMF and UPF can be used to transfer information between control plane and user plane, including control plane-oriented forwarding rule, qoS rule, flow statistics rule, etc. issuing and user plane information reporting.
5) N6: and the interface of the UPF and the DN is used for transmitting uplink and downlink user data streams between the UPF and the DN.
It will be appreciated that the network elements or functions described above may be either network elements in a hardware device, software functions running on dedicated hardware, or virtualized functions instantiated on a platform (e.g., a cloud platform). As a possible implementation method, the network element or the function may be implemented by one device, or may be implemented by a plurality of devices together, or may be a functional module in one device, which is not specifically limited by the embodiment of the present application.
The session management network element and the user plane network element in the embodiment of the application can be SMF and UPF in a 5G system respectively, and can also be network elements with the functions of SMF and UPF in future communication, such as a 6G network, and the application is not limited to the above. In the embodiment of the present application, the session management network element and the user plane network element are respectively SMF and UPF.
Fig. 2 is a flowchart of a method for transmitting a data packet according to an embodiment of the present application, where the method includes the following steps:
in step 201, the upf receives a packet, which includes a destination address.
For example, the UPF receives the data packet from the UE through the base station. For another example, the UPF receives the packet from a Data Network (DN). For another example, the UPF receives the packet from another UPF.
The data packet carries a destination address, and the device corresponding to the destination address is the receiving party of the data packet. For example, if the packet is to be sent to the UE, the destination address may be the address of the UE, which may be an IP address, a media access control (medium access control, MAC) address, an ethernet address, or the like. For another example, the destination address may be an IP address of the application server, etc., when the data packet is to be sent to the application server.
Step 202, when the destination address is included in the address pool of the UPF, the UPF sends the data packet to the base station corresponding to the destination address.
In step 203, when the destination address is not included in the address pool of the UPF, the UPF sends the data packet to the data network or other UPFs corresponding to the destination address.
After the UPF receives the packet, it needs to decide how to forward the packet, i.e. where to send the packet. Specifically, the UPF compares the destination address in the packet with the UPF's address pool. If the destination address is contained in the address pool of the UPF, the UPF sends the data packet to the base station corresponding to the destination address. If the destination address is not contained in the address pool, the UPF sends the packet to the DN or other UPF corresponding to the destination address.
Wherein the address pool of the UPF includes one or more addresses pre-assigned, the addresses being addresses of UEs that the UPF is capable of serving. That is, the address of a UE that has access to or will access the UPF is one address in the address pool of the UPF. If the destination address in the received data packet is an address in the address pool of the UPF, it indicates that the receiving party of the data packet is a device under the UPF, such as a UE, so that the UPF sends the data packet to the base station accessing the UPF and the base station forwards the data packet to the device. In the embodiment of the application, the data packet is sent to the base station corresponding to the destination address by the UPF, which can be expressed as that the UPF sends the data packet to the UE corresponding to the destination address. The base station corresponding to the destination address refers to a base station to which the UE corresponding to the destination address accesses. If the destination address in the received data packet is not one address in the address pool of the UPF, it indicates that the receiving party of the data packet is not a device under the UPF, so that the UPF sends the data packet to other UPFs corresponding to the destination address, and the other UPFs continue forwarding, or send the data packet to the DN. The other UPF corresponding to the destination address refers to the next hop UPF of the UPF. The UPF may send data packets to the other UPF through an interface between the UPF and the other UPF, or the UPF may send the data packets to the other UPF through forwarding by other devices (e.g., switches, routers).
In an implementation method, the step 203 may be: when the destination address is not contained in the address pool of the UPF, the UPF sends the data packet to the DN or other UPFs corresponding to the destination address according to a mapping rule, where the mapping rule includes an address range corresponding to a next hop UPF of the UPF. For example, when the mapping rule includes an address range including the target address, the UPF sends the data packet to a next hop UPF corresponding to the address range including the target address, and when the mapping rule does not include the address range including the target address, the UPF sends the data packet to the DN.
In one implementation method, the mapping rule further includes an address range corresponding to the DN, where the address range includes addresses other than the address range corresponding to each UPF in the mapping rule. Thus, when the destination address in the packet received by the UPF is not included in the address range corresponding to any UPF in the mapping rule, indicating that the destination address is included in the address range corresponding to the DN, the UPF sends the packet to the DN.
According to the scheme, the UPF is configured with the address pool of the UPF, the UPF can accurately and rapidly determine the sending mode of the received data packet according to the address pool, and the data packet is sent according to the sending mode, so that the accurate and rapid sending of the data packet is realized, and the communication efficiency is improved.
The UPF in the embodiment of the application can be a ground UPF deployed on the ground or a satellite UPF deployed on a satellite. When the UPF in the embodiment of the application is a satellite UPF, the satellite UPF can process the received data packet according to the address pool and the mapping rule by configuring the address pool and the mapping rule on the satellite UPF, and the satellite UPF does not need to interact with the ground SMF frequently, namely the interaction times of the satellite UPF and the ground SMF are reduced, so that the feed occupation of the satellite UPF is greatly reduced, the processing pressure of the satellite UPF is reduced, and the service life of the satellite UPF is prolonged.
In an implementation method, when the embodiment of fig. 2 described above is applied to communication between UEs, the method of this embodiment may be applied to free communication between any two UEs. Specifically, the UPF may process data packets received from the UE according to an address pool and mapping rules configured on the UPF.
Fig. 3 (a) is a schematic diagram of a UPF transmission packet. After the UPF receives the data packet, there are various transmission modes, such as transmitting to a base station under the UPF, or transmitting to other UPFs, or transmitting to the DN, etc.
Next, a description will be given of a method of transmitting a packet by UPF, taking communication between UE1 and UE2 as an example, with reference to fig. 3 (b) to 3 (e). For example, the UPF serving UE1 is UPF1, and the UPF1 is preconfigured with an address pool, where the address pool includes 10.10.0.0-10.10.0.16. A mapping rule is preconfigured or received on the UPF1, and the mapping rule comprises:
UPF2:10.10.0.17~10.10.0.32;
UPF3:10.10.0.33~10.10.0.48。
Wherein, UPF2 and UPF3 are the next hop UPF of UPF 1.
Suppose that UE1 needs to send a packet to UE2, so that UE1 sends a packet to the base station, and then the base station sends a packet to UPF1, where the destination address in the packet is the address of UE2 (e.g., the IP address of UE 2).
After receiving the data packet, the UPF1 obtains the destination address in the data packet, and compares the destination address with the address pool of the UPF 1. If the destination address is included in the UPF1 address pool, for example, the destination address in the data packet is 10.10.0.1, and the destination address is included in the UPF1 address pool, which indicates that the receiving side of the data packet (i.e., UE 2) is also a device under the UPF1, the UPF1 sends the data packet to the base station corresponding to the destination address, and the base station sends the data packet to the UE2. Referring to fig. 3 (b), taking an example in which the serving base stations of UE1 and UE2 are the same, UPF1 transmits the data packet to the base station, and then the base station transmits the data packet to UE2. In this case, the anchor UPFs of UE1 and UE2 are both UPF1, so that the data packet sent by UE1 to UE2 is looped locally (may also be referred to as local exchange, local data exchange, etc.) at UPF1, and the data packet does not need to be sent to UE2 via the following paths: UE1- > base station- > UPF1- > DN- > UPF1- > base station- > UE2, thus reducing data transmission delay and improving communication efficiency. In fig. 3 (b), the case where the base station serving UE1 and the base station serving UE2 are the same is described as an example. In the case where the base station serving UE1 is not the same base station as the base station serving UE2, the path for transmitting data from UE1 to UE2 is: UE1- > base station 1- > UPF1- > base station 2- > UE2, wherein base station 1 is the base station serving UE1 and base station 2 is the base station serving UE2.
If the destination address is not included in the address pool of the UPF1, indicating that the receiving party of the data packet (i.e., UE 2) is not a device under the UPF1, the UPF1 sends the data packet to other UPFs corresponding to the destination address, or to the DN. In one implementation method, the UPF1 determines a transmission mode of the data packet according to a mapping rule. For example, referring to fig. 3 (c), assuming that the destination address in the packet received by the UPF1 is 10.10.0.17, since the destination address is included in the address range corresponding to the UPF2, the UPF1 transmits the packet to the UPF2, and then after the UPF2 receives the packet, the UPF2 first determines whether the destination address in the packet is included in the address pool of the UPF2 according to a similar processing manner as the UPF1, and assuming that the destination address in the packet is included in the address pool of the UPF2, the UPF2 transmits the packet to the base station 2 corresponding to the destination address, and then the base station 2 transmits the packet to the UE2. For another example, referring to fig. 3 (d), assuming that the destination address in the packet received by UPF1 is 10.10.0.33, since the destination address is included in the address range corresponding to UPF3, UPF1 sends the packet to UPF3. The address pool of UPF3 is assumed to include 10.10.1.0-10.10.1.16. A mapping rule is preconfigured or received on the UPF3, and the mapping rule comprises: (UPF 4: 10.10.0.33-10.10.0.46). After the UPF3 receives the data packet, according to a processing manner similar to that of the UPF1, the UPF3 first determines whether the destination address in the data packet is included in the address pool of the UPF3, because the destination address (10.10.0.33) in the data packet is not included in the address pool of the UPF3 (i.e. 10.10.1.0-10.10.1.16), if the UPF3 sends the data packet according to the mapping rule in the UPF3, because the destination address is included in the address range (i.e. 10.10.0.33-10.10.0.46) corresponding to the UPF4 in the mapping rule, the UPF3 sends the data packet to the UPF4, after the UPF4 receives the data packet, according to a processing manner similar to that of the UPF1 and the UPF3, the UPF4 first determines whether the destination address in the data packet is included in the address pool of the UPF4, if the address pool of the UPF4 is included in 10.10.0.33-10.10.0.46, and therefore the destination address (i.e. 10.10.0.33) is included in the address pool of the UPF4 (i.e. 10.10.0.33-10.10.0.46), if the UPF4 sends the data packet to the base station 2 corresponding to the base station 2. For another example, referring to fig. 3 (e), assuming that the destination address in the packet received by UPF1 is 10.10.0.65, because the mapping rule of the UPF1 does not include an address range including the destination address, indicating that the packet cannot be sent to the next hop UPF of the UPF1, the UPF1 sends the packet to the DN, that is, when the UPF1 cannot send the packet to the next hop UPF of the UPF1, the UPF1 sends the packet to the DN.
The internal processing mechanism of the UPF in the embodiment of fig. 2 described above is described below with reference to the examples of fig. 4 (a) to 4 (c). Fig. 4 (a) to 4 (c) illustrate three different internal processing mechanisms. The upper half of fig. 4 (a) to 4 (c) below refer to local loop data transmission of the UPF, that is, anchor UPFs of UE1 and UE2 are UPF1.
Internal processing mechanism one
This internal processing mechanism corresponds to the example of fig. 4 (a). Fig. 4 (a) is a schematic diagram of an implementation method of the internal processing mechanism of the UPF. The UE1 sends a data packet to the UPF1 through the base station 1, after the UPF1 receives the data packet, the first processing module of the UPF1 matches the data packet to a session of the UPF1, and then the first processing module processes the data packet according to a routing rule corresponding to the session of the UPF1. In one implementation, the routing rule is applicable to a particular type of PDU session that corresponds to a particular data network name (data network name, DNN) and/or particular single network slice selection assistance information (single network slice selection assistance information, S-NSSAI), so that after a packet is received by UPF1, if it is determined that the packet is a packet for a particular type of PDU session, the first processing module of UPF1 matches the packet to a session of UPF1, otherwise the first processing module of UPF1 processes the packet according to the prior art, i.e., matches the packet to a session of UE 1. In another implementation, the routing rule is applicable to any type of PDU session, so that any packet received by UPF1 matches the packet to the session of UPF1.
Wherein the routing rule indicates: when the destination address in the received data packet is contained in the address pool of the UPF1, the UPF1 sends the data packet to the base station corresponding to the destination address, or when the destination address in the received data packet is not contained in the address pool of the UPF1, the UPF1 sends the data packet to a data network or other UPFs corresponding to the destination address. In one implementation, the routing rule includes a pool of addresses for UPF1 and a forwarding action rule (Forwarding Action Rule, FAR), and the FAR includes a mapping rule that includes an address range corresponding to a next hop UPF for UPF 1.
Referring to the upper half of fig. 4 (a), if the first processing module of the UPF1 determines that the destination address in the data packet is included in the address pool of the UPF1 according to the routing rule, the first processing module sends the data packet to the internal interface of the UPF 1. Optionally, the FAR in the above routing rule further instructs the UPF1 to forward the data packet received from the base station to the internal interface of the UPF1, so the first processing module sends the data packet to the internal interface of the UPF1 according to the FAR. Then, the second processing module of the UPF1 matches, through the internal interface, the session of the UE corresponding to the destination address, for example, the session matched to the UE2, and then the second processing module sends the data packet to the base station 2 according to the FAR corresponding to the session of the UE2, and then the base station 2 sends the data packet to the UE 2. The FAR corresponding to the session of the UE2 may be an N4 rule sent by the SMF to the UPF1 in the session establishment procedure of the UE2, for example, in the session establishment procedure of the UE2, the SMF sends the UPF1 a session granularity N4 rule, where the N4 rule includes a FAR, and the FAR indicates the UPF1: if the received data packet is from the internal interface of the UPF1 and the destination address in the data packet is the address of the UE2, the data packet is sent to the base station 2 corresponding to the destination address. The second processing module can thus send data packets from the internal interface to the base station 2 in accordance with the FAR.
Referring to the lower diagram of fig. 4 (a), if the first processing module of UPF1 determines that the destination address in the received data packet is not included in the address pool of UPF1, the first processing module sends the data packet to the DN or other UPF corresponding to the destination address according to the FAR corresponding to the session of UPF1, and fig. 4 (a) is illustrated by taking sending to UPF2 as an example. Specifically, the first processing module determines, according to the mapping rule in the FAR, that the destination address in the data packet is included in the address range corresponding to the UPF2 in the mapping rule, and determines that the next hop UPF corresponding to the destination address is UPF2, so that the UPF1 sends the data packet to the UPF 2. After receiving the packet, UPF2 processes the packet in a similar manner to the internal processing mechanism of UPF 1. In the example of fig. 4 (a), the UPF2 sends the data packet to the base station 2, the base station 2 sends the data packet to the UE2, and the UPF2 and the base station 2 provide services for the UE 2. Note that, the first processing module and the second processing module in the UPF1 may be the same processing module or different processing modules.
Internal processing mechanism II
This internal processing mechanism corresponds to the example of fig. 4 (b). Fig. 4 (b) is a schematic diagram of another implementation method of the internal processing mechanism of the UPF. After the data packet is received by the UPF1, the first processing module of the UPF1 determines a session of the UE that matches the source address in the data packet, that is, a session that matches the source address in the data packet to the UE1, and then the first processing module sends the data packet to an internal interface of the UPF1 according to a FAR corresponding to the session of the UE 1. The FAR corresponding to the session of the UE1 may be an N4 rule that is sent by the SMF to the UPF1 in the session establishment procedure of the UE1, for example, in the session establishment procedure of the UE1, the SMF sends the session granularity to the UPF1, where the N4 rule includes an uplink FAR and a downlink FAR, where the uplink FAR indicates that the UPF1 sends a packet of the UE1 received from the base station to an internal interface of the UPF1, and the downlink FAR indicates that the UPF1: if the received data packet is from the internal interface of the UPF1 and the destination address in the data packet is the address of the UE1, the data packet is sent to the base station 1 corresponding to the destination address. Therefore, the first processing module may send the received data packet to the internal interface of the UPF1 according to the uplink FAR.
Then, after the data packet is sent to the internal interface of the UPF1, the second processing module of the UPF1 determines whether the destination address in the data packet can be matched to the session of a certain UE.
Referring to the upper half of fig. 4 (b), if the second processing module of UPF1 determines that the destination address in the received data packet can be matched to a session of a certain UE, for example, to a session of UE2, the second processing module sends the data packet to base station 2 according to the FAR corresponding to the session of UE2, and then base station 2 sends the data packet to UE 2. The FAR corresponding to the session of the UE2 may be an N4 rule that is sent by the SMF to the UPF1 in the session establishment procedure of the UE2, for example, in the session establishment procedure of the UE2, the SMF sends the session granularity to the UPF1, where the N4 rule includes an uplink FAR and a downlink FAR, where the uplink FAR indicates that the UPF1 sends a data packet of the UE2 received from the base station to an internal interface of the UPF1, and the downlink FAR indicates that the UPF1: if the received data packet is from the internal interface of the UPF1 and the destination address in the data packet is the address of the UE2, the data packet is sent to the base station 2 corresponding to the destination address. Therefore, the second processing module may send the data packet received from the internal interface to the base station 2 corresponding to the UE2 according to the downlink FAR.
Referring to the lower diagram of fig. 4 (b), if the second processing module of UPF1 determines that the destination address in the data packet cannot be matched to the session of any UE, indicating that the receiving party of the data packet is not within the service range of the UPF1, the second processing module of UPF1 matches the destination address in the data packet to the session of UPF1 through the internal interface, then obtains the FAR corresponding to the session of UPF1, and sends the data packet to the DN or other UPFs corresponding to the destination address according to the FAR, and fig. 4 (b) is illustrated by taking sending to UPF2 as an example. Specifically, the second processing module determines, according to the mapping rule in the FAR, that the destination address in the data packet is included in the address range corresponding to the UPF2 in the mapping rule, and determines that the next hop UPF corresponding to the destination address is UPF2, so that the UPF1 sends the data packet to the UPF 2. After receiving the packet, UPF2 processes the packet in a similar manner to the internal processing mechanism of UPF 1. In the example of fig. 4 (b), the UPF2 sends the data packet to the base station 2, the base station 2 sends the data packet to the UE2, and the UPF2 and the base station 2 provide services for the UE 2. Note that, the first processing module and the second processing module in the UPF1 may be the same processing module or different processing modules.
Internal processing mechanism III
This internal processing mechanism three corresponds to the example of fig. 4 (c). Fig. 4 (c) is a schematic diagram of another implementation method of the internal processing mechanism of the UPF. After the data packet is received by the UPF1, the first processing module of the UPF1 determines a session of the UE that matches the source address in the data packet, that is, a session that matches the source address in the data packet to the UE1, and then the first processing module of the UPF1 sends the data packet to the internal interface of the UPF1 according to the FAR corresponding to the session of the UE 1. The FAR corresponding to the session of the UE1 may be an N4 rule of a session granularity sent by the SMF to the UPF1 in the session establishment procedure of the UE1, for example, in the session establishment procedure of the UE1, where the N4 rule includes an uplink FAR and a downlink FAR, the uplink FAR indicates that the UPF1 sends the received packet of the UE1 to an internal interface of the UPF1, and the downlink FAR indicates that the UPF1: if the received data packet is from the internal interface of the UPF1 and the destination address in the data packet is the address of the UE1, the data packet is sent to the base station 1 corresponding to the destination address. Therefore, the first processing module may send the received data packet to the internal interface of the UPF1 according to the uplink FAR.
Then, the second processing module of the UPF1 obtains a data packet from the internal interface, matches the data packet to the session of the UPF1, and then processes the data packet according to the routing rule corresponding to the session of the UPF 1. In one implementation, the routing rule applies to a particular type of PDU session that corresponds to a particular DNN and/or a particular S-NSSAI, so if the second processing module determines that the packet is a packet for a particular type of PDU session, the second processing module matches the packet to a UPF1 session. In another implementation, the routing rule is applicable to any type of PDU session, so the second processing module matches any received packet to the session of UPF 1.
Wherein the routing rule indicates: when the destination address in the received data packet is contained in the address pool of the UPF1, the UPF1 sends the data packet to the base station corresponding to the destination address, or when the destination address in the received data packet is not contained in the address pool of the UPF1, the UPF1 sends the data packet to a data network or other UPFs corresponding to the destination address. In one implementation, the routing rule includes an address pool of UPF1 and a FAR, and the FAR includes a mapping rule including an address range corresponding to a next hop UPF of UPF 1.
The second processing module of the UPF1 processes the data packet according to the routing rule corresponding to the session of the UPF1, which may be: the second processing module of UPF1 determines whether the destination address in the packet is included in the address pool of UPF1. If the second processing module of the UPF1 determines that the destination address in the data packet is contained in the address pool of the UPF1, adding a local loopback identifier in the data packet according to the FAR in the routing rule and sending the data packet containing the local loopback identifier to an internal interface of the UPF1. If the second processing module of the UPF1 determines that the destination address in the data packet is not contained in the address pool of the UPF1, determining that a local loop identifier is not added in the data packet, and sending the data packet to a DN or other UPF corresponding to the destination address according to the FAR in the routing rule. These two cases are specifically described below.
Referring to the upper half of fig. 4 (c), if the second processing module of the UPF1 determines that the destination address in the packet is included in the address pool of the UPF1, according to the FAR in the routing rule, a local loopback identifier is added to the packet and the packet including the local loopback identifier is sent to the internal interface of the UPF1. When the local loop identifier is added in the data packet, the anchor point UPF of the receiving party of the data packet is UPF1. Subsequently, the third processing module of the UPF1 obtains the data packet containing the local loopback identifier through the internal interface, determines a session of the UE corresponding to the destination address in the data packet containing the local loopback identifier, such as a session of the UE2, then sends the data packet containing the local loopback identifier to the base station 2 according to the downlink FAR corresponding to the session of the UE2, and then the base station 2 sends the data packet containing the local loopback identifier to the UE 2. The configuration of the downlink FAR is described above.
Referring to the lower half of fig. 4 (c), if the second processing module of UPF1 determines that the destination address in the packet is not contained in the address pool of UPF1, it is determined that the local loop identification is not added to the packet. The local loop identifier is not added in the data packet, which indicates that the anchor point UPF of the receiving party of the data packet is not UPF1. Subsequently, the second processing module of UPF1 sends the data packet to DN or other UPFs corresponding to the destination address according to the FAR in the routing rule, and fig. 4 (c) is illustrated by taking sending to UPF2 as an example. Specifically, the second processing module determines, according to the mapping rule in the FAR, that the destination address in the data packet is included in the address range corresponding to the UPF2 in the mapping rule, and determines that the next hop UPF corresponding to the destination address is UPF2, so that the UPF1 sends the data packet to the UPF 2. After receiving the packet, UPF2 processes the packet in a similar manner to the internal processing mechanism of UPF1. In the example of fig. 4 (c), the UPF2 sends the data packet to the base station 2, the base station 2 sends the data packet to the UE2, and the UPF2 and the base station 2 provide services for the UE 2.
It should be noted that, for any of the above three internal processing mechanisms, the processing module matches, through the internal interface, a session of a UE corresponding to a destination address in a received data packet, which may be understood as a session in which the processing module determines, through the internal interface, that the destination address in the data packet can be matched to a UE, or as a session in which the processing module determines that the data packet is matched to a UE, or as a session in which a packet detection rule (Packet Detection Rule, PDR) installed on the internal interface detects, based on the destination address in the data packet, that the data packet is matched to UE2, based on the destination address in the filter, or as a session in which the data packet is sent to the filter (classification) through the internal interface.
Fig. 5 is a flow chart of a communication method according to an embodiment of the present application, which may be implemented in combination with the embodiment of fig. 2.
The method comprises the following steps:
in step 501, the smf determines a routing rule.
The routing rule indicates: and when the destination address in the received data packet is not contained in the address pool of the UPF, sending the data packet to other UPFs corresponding to the data network or the destination address.
The routing rules contain a pool of addresses for the UPF.
At step 502, the smf sends a routing rule or information indicating a routing rule to the UPF.
According to the scheme, the SMF configures the routing rule for the UPF, so that the UPF can accurately and rapidly determine the transmission mode of the received data packet according to the routing rule and transmit the data packet according to the transmission mode, accurate and rapid transmission of the data packet is realized, and communication efficiency is improved.
In one implementation, the SMF also sends a mapping rule to the UPF, the mapping rule including an address range corresponding to a next hop UPF of the UPF, the next hop UPF including other UPFs. With regard to the meaning and manner of use of the mapping rule, reference may be made to the foregoing description. Wherein the mapping rule may be part of the routing rule, i.e. the routing rule contains the mapping rule. Alternatively, the mapping rule is juxtaposed with the routing rule.
In one implementation, the SMF receives an address pool of the UPF from the UPF and an address pool of the next-hop UPF from a next-hop UPF of the UPF, and then the SMF determines the mapping rule based on the address pool of the UPF and the address pool of the next-hop UPF. That is, the SMF receives an address pool of each UPF from the respective UPF managed by the SMF, and then the SMF determines a mapping rule of the respective UPF according to the address pools of the respective UPF, respectively. In the method, SMF combines the address pools of each UPF, and can accurately determine the mapping rule.
In one implementation, the SMF may send the mapping rule and/or the routing rule (or information indicating the routing rule) to the UPF via an N4 rule, i.e., the SMF sends the N4 rule to the UPF, where the N4 rule includes the mapping rule and/or the routing rule (or information indicating the routing rule).
Two specific implementations of the embodiment of fig. 5 described above are given below in conjunction with fig. 6 and 7.
Fig. 6 is a flow chart of a communication method according to an embodiment of the present application, the method includes the following steps:
at step 601, the smf determines a routing rule.
The routing rule indicates: and when the destination address in the received data packet is not contained in the address pool of the UPF, sending the data packet to other UPFs corresponding to the data network or the destination address.
The routing rules contain a pool of addresses for the UPF and mapping rules for the UPF.
The SMF is pre-configured with address pools of the UPFs managed by the SMF, and then the SMF determines the routing rule of the UPF according to the address pools of the UPFs.
At step 602, the smf sends an N4 association setup request (N4 Association Setup Request) to the UPF, the N4 association setup request including an N4 rule, the N4 rule including the routing rule.
In step 603, the upf sends an N4 association setup response (N4 Association Setup Response) to the SMF.
In one implementation method, the N4 association request may be replaced with an N4 session establishment request, and the N4 association response may be replaced with an N4 session establishment response.
Fig. 7 is a flow chart of a communication method according to an embodiment of the present application, where the method includes the following steps:
in step 701, the smf sends an N4 association setup request (N4 Association Setup Request) to the UPF.
In step 702, the upf sends an N4 association setup response (N4 Association Setup Response) to the SMF.
The address pool of the UPF is included in the N4 association setup response.
And the other UPFs managed by the SMF also perform the step 702 of sending the address pool of the other UPFs to the SMF. Thus, the SMF may receive the address pools reported by the UPFs managed by the SMF, respectively.
At step 703, the smf determines the routing rules.
The routing rule indicates: and when the destination address in the received data packet is not contained in the address pool of the UPF, sending the data packet to other UPFs corresponding to the data network or the destination address.
The routing rules contain a pool of addresses for the UPF and mapping rules for the UPF.
The SMF determines a routing rule for each UPF according to the address pool reported by each UPF, and then sends the routing rule to each UPF.
At step 704, the smf sends an N4 association update request (N4 Association Update Request) to the UPF, the N4 association update request including an N4 rule, the N4 rule including the routing rule.
Step 705, the upf sends an N4 association update response (N4 Association Update Response) to the SMF.
In one implementation method, the N4 association request may be replaced with an N4 session establishment request, the N4 association establishment response may be replaced with an N4 session establishment response, the N4 association update request may be replaced with an N4 session update request, and the N4 association update response may be replaced with an N4 session update response.
The implementation method of communication between different UEs is described below with reference to a specific example shown in fig. 8.
Fig. 8 is a flow chart of a communication method according to an embodiment of the present application, where the flow chart of the method corresponds to the internal processing mechanism of fig. 4 (a).
The method comprises the following steps:
in step 801, the smf determines mapping rules corresponding to the plurality of UPFs respectively according to the obtained address pools of the plurality of UPFs.
Optionally, the plurality of UPFs are UPFs managed by the SMF.
The mapping rule corresponding to each UPF comprises identification information of one or more next hop UPFs of the UPF and an address range corresponding to each next hop UPF. The mapping rules may be used for traffic flow routing between UPFs. The UPF may be a terrestrial UPF or a satellite UPF, and embodiments of the present application are not limited.
The identification information of the next hop UPF in the mapping rule may be, for example, an Identification (ID) of the next hop UPF or address information of the next hop UPF. When the next hop UPF is a satellite UPF, the identification information may be an identification of the next hop UPF, address information of the next hop UPF, or a satellite identification, etc.
The plurality of UPFs includes at least UPF1 and UPF2.
Wherein the mapping rule is also referred to as address mapping information.
At step 802a, the smf sends an N4 rule to UPF1, which N4 rule may include PDR1, FAR1, PDR2, and FAR2.
The SMF creates an N4 session at the UPF level on UPF1 and sends the N4 rule to UPF1 during the creation of the N4 session.
The PDR1 and FAR1 form a pair, i.e. PDR1 and FAR1 are associated. The PDR1 includes an address pool of UPF1, and when a destination address in a packet received by UPF1 is included in the address pool of UPF1, the packet may be matched to PDR1. The FAR1 is used to instruct the UPF1 to forward the packet matching the PDR1 to the internal interface of the UPF 1.
The PDR2 and FAR2 form a pair, i.e. PDR2 and FAR2 are associated. The PDR2 includes other addresses outside the address pool of the UPF1, and when the destination address in the packet received by the UPF2 is included in other addresses outside the address pool of the UPF1, the packet may be matched to the PDR2. The FAR2 includes a mapping rule of the UPF1, and the FAR2 is used for instructing the UPF1 to forward the data packet matched with the PDR2 to the next hop UPF or DN of the UPF1 according to the mapping rule of the UPF 1. Specifically, the UPF1 may determine, according to the destination address and the mapping rule of the data packet, the address of the next hop UPF of the UPF1, where the address range corresponding to the next hop UPF includes the destination address in the data packet, then the UPF1 adds the address of the next hop UPF to the packet header of the data packet, and then sends the data packet with the packet header added to the next hop UPF.
At step 802b, the smf sends an N4 rule to UPF2, which N4 rule may include PDR3, FAR3, PDR4, and FAR4.
The SMF creates an N4 session at the UPF level on UPF2 and sends the N4 rule to UPF2 during the creation of the N4 session.
The PDR3 and FAR3 form a pair, i.e. PDR3 and FAR3 are associated. The PDR3 includes an address pool of UPF2, and when a destination address in a packet received by UPF2 is included in the address pool of UPF2, the packet may be matched to the PDR3. The FAR3 is used to instruct the UPF2 to forward packets matching the PDR3 to the internal interface of the UPF 2.
The PDR4 and FAR4 form a pair, i.e. PDR4 and FAR4 are associated. The PDR4 includes other addresses outside the address pool of the UPF2, and when the destination address in the packet received by the UPF2 is included in other addresses outside the address pool of the UPF2, the packet may be matched to the PDR4. The FAR4 includes a mapping rule of the UPF2, and the FAR4 is used for instructing the UPF2 to forward the data packet matched with the PDR4 to the next hop UPF or DN of the UPF2 according to the mapping rule of the UPF 2. Specifically, the UPF2 may determine, according to the destination address and the mapping rule of the data packet, the address of the next hop UPF of the UPF2, where the address range corresponding to the next hop UPF includes the destination address in the data packet, then the UPF2 adds the address of the next hop UPF to the packet header of the data packet, and then sends the data packet with the packet header added to the next hop UPF.
In step 803, UE1, UE2 and UE3 establish PDU sessions, respectively.
Wherein UE1 and UE2 are served by UPF1 and UE3 is served by UPF 2.
When the UPF1 is a satellite UPF, the PDU session established by the UE1 may be used by the UE1 to access satellite services, and the PDU session established by the UE2 may be used by the UE2 to access satellite services. When the UPF2 is a satellite UPF, the PDU session established by the UE3 can be used by the UE3 to access satellite services.
During the N4 session establishment procedure of UE1, the SMF sends an N4 rule to UPF1 for indicating UPF1: if the received data packet is from the internal interface of UPF1 and the destination address in the data packet is the address of UE1, the data packet is sent to the base station corresponding to the destination address.
During the N4 session establishment procedure of UE2, the SMF sends an N4 rule to UPF1 for indicating UPF1: if the received data packet is from the internal interface of the UPF1 and the destination address in the data packet is the address of the UE2, the data packet is sent to the base station corresponding to the destination address.
During the N4 session establishment procedure of UE3, the SMF sends an N4 rule to UPF2 for indicating UPF2: if the received data packet is from the internal interface of the UPF2 and the destination address in the data packet is the address of the UE3, the data packet is sent to the base station corresponding to the destination address.
Optionally, the same DNN and/or specific S-NSSAI is used between communicating UEs.
Optionally, for a particular DNN and/or a particular S-NSSAI, an N4 session to UPF can be matched. I.e. when the session of the UE corresponds to a specific DNN and/or a specific S-nsai, the packets of the UE may be matched to the N4 session to which the UPF is directed.
Alternatively, the SMF, upon establishing an N4 session of a UPF (e.g., UPF1, UPF 2), provides the UPF with a list that includes one or more (DNN, S-NSSAI) combinations. If a session of a UE is associated with any one of the list (DNN, S-nsai) combinations, the UE' S packets may be matched to the UPF-to-N4 session.
The following steps 804a to 804b describe a procedure in which the UE1 transmits a data packet to the UE2.
In step 804a, UE1 sends a packet 1 to UPF1, where the destination address in the packet 1 is the address of UE2.
UE1 sends a data packet 1 to UPF1 through the base station to which UE1 accesses, where the data packet 1 needs to be sent to UE2.
At step 804b, upf1 sends the packet 1 to UE2.
After the UPF1 receives the data packet 1, the data packet 1 corresponds to an N4 session of the UPF1, then the UPF1 determines that a destination address in the data packet 1 matches with a PDR1 in the UPF1, that is, determines that the destination address in the data packet 1 is included in an address pool of the UPF1, the UPF1 sends the data packet 1 to an internal interface of the UPF1, then the UPF1 obtains the data packet 1 from the internal interface and determines a session of the UE2 matching with the destination address of the data packet 1, then the UPF1 sends the data packet 1 to a base station corresponding to the destination address according to an N4 rule corresponding to the session of the UE2, and then the base station sends the data packet 1 to the UE2.
Thus, UPF1 sends the packet 1 locally in a loop.
The following steps 805a to 805c describe a procedure in which the UE1 transmits a data packet to the UE3.
In step 805a, UE1 sends a packet 2 to UPF1, where the destination address in the packet 2 is the address of UE3.
UE1 sends a data packet 2 to UPF1 through the base station to which UE1 accesses, where the data packet 2 needs to be sent to UE3.
At step 805b, UPF1 sends packet 2 to UPF 2.
After receiving the data packet 2, the UPF1 corresponds the data packet 2 to the N4 session of the UPF1, and then the UPF1 determines that the destination address in the data packet 1 matches with the PDR2 in the UPF1, that is, determines that the destination address in the data packet 1 is not included in the address pool of the UPF1, and then the UPF1 determines that the data packet 2 needs to be sent to the UPF2 according to the mapping rule in the FAR2, where the UPF2 is the next hop UPF of the UPF 1.
In step 805c, the upf2 sends a data packet 2 to the UE3.
After the UPF2 receives the data packet 2, the data packet 2 corresponds to an N4 session of the UPF2, then the UPF2 determines that a destination address in the data packet 2 matches with a PDR3 in the UPF2, that is, determines that the destination address in the data packet 2 is included in an address pool of the UPF2, the UPF2 sends the data packet 2 to an internal interface of the UPF2, then the UPF2 obtains the data packet 2 from the internal interface and determines a session of the UE3 matching with the destination address of the data packet 2, then the UPF2 sends the data packet 2 to a base station corresponding to the destination address according to an N4 rule corresponding to the session of the UE3, and then the base station sends the data packet 2 to the UE3.
Thus, UPF2 sends the packet 2 locally in a loop.
In the example of fig. 8, the case where UE1 transmits data to UE2 and UE1 transmits data to UE3 is described as an example. In practical applications, UE1 may communicate only with UEs served by UPF1, or UE1 may communicate only with UEs served by UPF 2. That is, the steps 804a to 804b may be performed simultaneously with the steps 805a to 805c, or only the steps 804a to 804b, or only the steps 805a to 805c may be performed.
It will be appreciated that, in order to implement the functions in the above embodiments, the user plane network element or session management network element comprises corresponding hardware structures and/or software modules performing the respective functions. Those of skill in the art will readily appreciate that the various illustrative elements and method steps described in connection with the embodiments disclosed herein may be implemented as hardware or combinations of hardware and computer software. Whether a function is implemented as hardware or computer software driven hardware depends upon the particular application scenario and design constraints imposed on the solution.
Fig. 9 and 10 are schematic structural diagrams of a possible communication device according to an embodiment of the present application. These communication devices may be used to implement the functions of the user plane network element or the session management network element in the above method embodiments, so that the beneficial effects of the above method embodiments may also be implemented. In the embodiment of the application, the communication device may be a user plane network element or a session management network element, or may be a module (such as a chip) applied to the user plane network element or a module (such as a chip) applied to the session management network element.
The communication device 900 shown in fig. 9 includes a processing unit 910 and a transmitting/receiving unit 920. The communication device 900 is configured to implement the functions of the user plane network element or the session management network element in the above-described method embodiment.
When the communication device 900 is configured to implement the function of the user plane network element in the above method embodiment, the transceiver unit 920 is configured to receive a data packet, where the data packet includes a destination address; the processing unit 910 is configured to determine whether the destination address is included in an address pool of a user plane network element; the transceiver unit 920 is further configured to send the data packet to an access network device corresponding to the destination address when the processing unit 910 determines that the destination address is included in an address pool of the user plane network element; the transceiver unit 920 is further configured to send the data packet to a data network or other user plane network elements corresponding to the destination address when the processing unit 910 determines that the destination address is not included in the address pool.
In one possible implementation, the processing unit 910 includes a first processing module and a second processing module; the first processing module is configured to determine that the destination address is included in the address pool, and send the data packet to an internal interface of the user plane network element; the second processing module is used for matching the session of the terminal equipment corresponding to the destination address through the internal interface; and sending the data packet to the transceiver 920 according to a forwarding action rule corresponding to the session of the terminal device; the transceiver 920 is configured to send the data packet to the access network device.
In a possible implementation method, the first processing module is further configured to match the data packet to a session of the user plane network element; the first processing module is specifically configured to determine that the destination address is included in the address pool, and send the data packet to an internal interface of the user plane network element according to a forwarding action rule corresponding to a session of the user plane network element.
In one possible implementation, the data packet further includes a source address; the processing unit 910 includes a first processing module, a second processing module, and a third processing module; the first processing module is used for matching the data packet to the session of the first terminal equipment corresponding to the source address; transmitting the data packet to an internal interface of the user plane network element according to a forwarding action rule corresponding to the session of the first terminal equipment; the second processing module is configured to determine that the destination address is included in the address pool, add a local loopback identifier to the data packet, and send the data packet including the local loopback identifier to the internal interface; the third processing module is used for acquiring the data packet containing the local loop identifier through the internal interface; determining a session of a second terminal device corresponding to the destination address in the data packet containing the local loop identifier; and, according to the forwarding rule corresponding to the session of the second terminal device, sending the data packet containing the local loopback identifier to the transceiver unit 920; the transceiver unit 920 is configured to send the data packet including the local loopback identifier to the access network device.
In a possible implementation method, the second processing module is further configured to match the data packet to a session of the user plane network element; the second processing module is specifically configured to determine that the destination address is included in the address pool, add a local loopback identifier to the data packet according to a forwarding rule corresponding to the session of the user plane network element, and send the data packet including the local loopback identifier to the internal interface.
In a possible implementation method, the first processing module is further configured to match the data packet to a session of the user plane network element; and obtaining the address pool corresponding to the session of the user plane network element.
In a possible implementation method, the transceiver unit 920 is specifically configured to send the data packet to a data network or other user plane network element corresponding to the destination address according to a mapping rule when the processing unit 910 determines that the destination address is not included in the address pool, where the mapping rule includes an address range corresponding to a next hop user plane network element of the user plane network element.
In a possible implementation method, the transceiver unit 920 is specifically configured to send the data packet to a next hop user plane network element corresponding to the address range including the target address when the address range including the target address exists in the mapping rule; and when the address range containing the target address does not exist in the mapping rule, sending the data packet to a data network.
In one possible implementation, the processing unit 910 includes a first processing module; the first processing module is used for matching the data packet to the session of the user plane network element; and determining that the destination address is not contained in the address pool, and sending the data packet to a data network or other user plane network elements corresponding to the destination address according to forwarding action rules corresponding to the session of the user plane network element.
In one possible implementation, the processing unit 910 includes a first processing module and a second processing module; the first processing module is used for matching the data packet to the session of the terminal equipment corresponding to the destination address; transmitting the data packet to an internal interface of the user plane network element according to a forwarding action rule corresponding to the session of the terminal equipment; the second processing module is configured to obtain the data packet from the internal interface, determine that the destination address is not included in the address pool, and determine that a local loopback identifier is not added in the data packet; and acquiring the data packet from the internal interface, and transmitting the data packet to the transceiver unit 920; the transceiver unit 920 is configured to send the data packet to a data network or other user plane network elements corresponding to the destination address.
In a possible implementation method, the second processing module is configured to match the data packet to a session of the user plane network element; and sending the data packet to the transceiver 920 according to a forwarding rule corresponding to the session of the user plane network element.
In a possible implementation method, the transceiver unit 920 is further configured to receive a routing rule from the session management network element or information indicating the routing rule, where the routing rule indicates: and when the destination address in the received data packet is not contained in the address pool of the user plane network element, sending the data packet to a data network or other user plane network elements corresponding to the destination address.
In a possible implementation manner, the transceiver unit 920 is specifically configured to receive an N4 rule from the session management network element, where the N4 rule includes the routing rule or information indicating the routing rule.
In a possible implementation method, the transceiver unit 920 is further configured to receive the mapping rule from a session management network element.
When the communication device 900 is configured to implement the function of the session management network element in the above method embodiment, the processing unit 910 is configured to determine a routing rule, where the routing rule indicates: when the destination address in the received data packet is contained in the address pool of the user plane network element, the data packet is sent to the access network equipment corresponding to the destination address, and when the destination address in the received data packet is not contained in the address pool of the user plane network element, the data packet is sent to the data network or other user plane network elements corresponding to the destination address; a transceiver unit 920, configured to send the routing rule or information indicating the routing rule to the user plane network element.
In a possible implementation method, the transceiver unit 920 is further configured to send a mapping rule to the user plane network element, where the mapping rule includes an address range corresponding to a next hop user plane network element of the user plane network element, and the next hop user plane network element includes the other user plane network elements.
In a possible implementation method, the transceiver unit 920 is further configured to receive an address pool of the user plane network element from the user plane network element, and receive an address pool of the next hop user plane network element from the next hop user plane network element; the processing unit 910 is further configured to determine the mapping rule according to the address pool of the user plane network element and the address pool of the next hop user plane network element.
In a possible implementation method, the transceiver unit 920 is specifically configured to send an N4 rule to the user plane network element, where the N4 rule includes the routing rule or information indicating the routing rule.
The more detailed description of the processing unit 910 and the transceiver unit 920 may be directly obtained by referring to the related description in the above method embodiment, which is not repeated herein.
The communication device 1000 shown in fig. 10 includes a processor 1010 and an interface circuit 1020. The processor 1010 and the interface circuit 1020 are coupled to each other. It is understood that interface circuit 1020 may be a transceiver or an input-output interface. Optionally, the communication device 1000 may further comprise a memory 1030 for storing instructions to be executed by the processor 1010 or for storing input data required by the processor 1010 to execute instructions or for storing data generated after the processor 1010 executes instructions.
When the communication device 1000 is used to implement the above-mentioned method embodiments, the processor 1010 is used to implement the functions of the above-mentioned processing unit 910, and the interface circuit 1020 is used to implement the functions of the above-mentioned transceiver unit 920.
It is to be appreciated that the processor in embodiments of the application may be a central processing unit (central processing unit, CPU), other general purpose processor, digital signal processor (digital signal processor, DSP), application specific integrated circuit (application specific integrated circuit, ASIC), field programmable gate array (field programmable gate array, FPGA) or other programmable logic device, transistor logic device, hardware components, or any combination thereof. The general purpose processor may be a microprocessor, but in the alternative, it may be any conventional processor.
The method steps in the embodiments of the present application may be implemented by hardware, or may be implemented by executing software instructions by a processor. The software instructions may be comprised of corresponding software modules that may be stored in random access memory, flash memory, read only memory, programmable read only memory, erasable programmable read only memory, electrically erasable programmable read only memory, registers, hard disk, removable disk, CD-ROM, or any other form of storage medium known in the art. An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium. In the alternative, the storage medium may be integral to the processor. The processor and the storage medium may reside in an ASIC. In addition, the ASIC may reside in a base station or terminal. The processor and the storage medium may reside as discrete components in a base station or terminal.
In the above embodiments, it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer programs or instructions. When the computer program or instructions are loaded and executed on a computer, the processes or functions described in the embodiments of the present application are performed in whole or in part. The computer may be a general purpose computer, a special purpose computer, a computer network, a base station, a user equipment, or other programmable apparatus. The computer program or instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another computer readable storage medium, for example, the computer program or instructions may be transmitted from one website site, computer, server, or data center to another website site, computer, server, or data center by wired or wireless means. The computer readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server, data center, etc. that integrates one or more available media. The usable medium may be a magnetic medium, e.g., floppy disk, hard disk, tape; but also optical media such as digital video discs; but also semiconductor media such as solid state disks. The computer readable storage medium may be volatile or nonvolatile storage medium, or may include both volatile and nonvolatile types of storage medium.
In various embodiments of the application, where no special description or logic conflict exists, terms and/or descriptions between the various embodiments are consistent and may reference each other, and features of the various embodiments may be combined to form new embodiments based on their inherent logic.
In the present application, "at least one" means one or more, and "a plurality" means two or more. "and/or", describes an association relationship of an association object, and indicates that there may be three relationships, for example, a and/or B, and may indicate: a alone, a and B together, and B alone, wherein a, B may be singular or plural. In the text description of the present application, the character "/", generally indicates that the associated objects are an or relationship; in the formula of the present application, the character "/" indicates that the front and rear associated objects are a "division" relationship.
It will be appreciated that the various numerical numbers referred to in the embodiments of the present application are merely for ease of description and are not intended to limit the scope of the embodiments of the present application. The sequence number of each process does not mean the sequence of the execution sequence, and the execution sequence of each process should be determined according to the function and the internal logic.

Claims (29)

1. A method of transmitting a data packet, comprising:
the user plane network element receives a data packet, wherein the data packet comprises a destination address;
when the destination address is contained in the address pool of the user plane network element, the user plane network element sends the data packet to access network equipment corresponding to the destination address;
and when the destination address is not contained in the address pool, the user plane network element sends the data packet to a data network or other user plane network elements corresponding to the destination address.
2. The method of claim 1, wherein when the destination address is included in the address pool of the user plane network element, the user plane network element sends the data packet to the access network device corresponding to the destination address, including:
the first processing module of the user plane network element determines that the destination address is contained in the address pool, and sends the data packet to an internal interface of the user plane network element;
the second processing module of the user plane network element matches the session of the terminal equipment corresponding to the destination address through the internal interface;
and the second processing module sends the data packet to the access network equipment according to forwarding action rules corresponding to the session of the terminal equipment.
3. The method as recited in claim 2, further comprising:
the first processing module matches the data packet to a session of the user plane network element;
the first processing module of the user plane network element determines that the destination address is included in the address pool, and sends the data packet to an internal interface of the user plane network element, including:
and the first processing module determines that the destination address is contained in the address pool, and sends the data packet to an internal interface of the user plane network element according to forwarding action rules corresponding to the session of the user plane network element.
4. The method of claim 1, wherein the data packet further comprises a source address;
when the destination address is included in the address pool of the user plane network element, the user plane network element sends the data packet to the access network device corresponding to the destination address, including:
the first processing module of the user plane network element matches the data packet to a session of the first terminal device corresponding to the source address;
the first processing module sends the data packet to an internal interface of the user plane network element according to a forwarding action rule corresponding to the session of the first terminal equipment;
The second processing module of the user plane network element determines that the destination address is contained in the address pool, adds a local loopback identifier in the data packet and sends the data packet containing the local loopback identifier to the internal interface;
the third processing module of the user plane network element obtains the data packet containing the local loopback identifier through the internal interface, and the third processing module determines a session of a second terminal device corresponding to the destination address in the data packet containing the local loopback identifier;
and the third processing module sends the data packet containing the local loop identifier to the access network equipment according to a forwarding action rule corresponding to the session of the second terminal equipment.
5. The method as recited in claim 4, further comprising:
the second processing module matches the data packet to the session of the user plane network element;
and if the second processing module of the user plane network element determines that the destination address is included in the address pool, adding a local loopback identifier in the data packet, and sending the data packet including the local loopback identifier to the internal interface, where the second processing module includes:
And the second processing module determines that the destination address is contained in the address pool, adds a local loopback identifier in the data packet according to a forwarding action rule corresponding to the session of the user plane network element, and sends the data packet containing the local loopback identifier to the internal interface.
6. The method of claim 1, wherein when the destination address is not included in the address pool, the user plane network element sends the data packet to a data network or other user plane network element corresponding to the destination address, comprising:
and when the destination address is not contained in the address pool, the user plane network element sends the data packet to a data network or other user plane network elements corresponding to the destination address according to a mapping rule, wherein the mapping rule comprises an address range corresponding to a next hop user plane network element of the user plane network element.
7. The method of claim 6, wherein the user plane network element sends the data packet to a data network or other user plane network element corresponding to the destination address according to a mapping rule, comprising:
when the mapping rule has an address range containing the target address, the user plane network element sends the data packet to a next hop user plane network element corresponding to the address range containing the target address;
And when the mapping rule does not exist an address range containing the target address, the user plane network element sends the data packet to a data network.
8. The method of claim 1, wherein when the destination address is not included in the address pool, the user plane network element sends the data packet to a data network or other user plane network element corresponding to the destination address, comprising:
the first processing module of the user plane network element matches the data packet to a session of the user plane network element;
and the first processing module determines that the destination address is not contained in the address pool, and sends the data packet to a data network or other user plane network elements corresponding to the destination address according to forwarding action rules corresponding to the session of the user plane network element.
9. The method of claim 1, wherein when the destination address is not included in the address pool, the user plane network element sends the data packet to a data network or other user plane network element corresponding to the destination address, comprising:
the first processing module of the user plane network element matches the data packet to a session of the terminal equipment corresponding to the destination address;
The first processing module sends the data packet to an internal interface of the user plane network element according to forwarding action rules corresponding to the session of the terminal equipment;
the second processing module of the user plane network element acquires the data packet from the internal interface, and determines that the destination address is not contained in the address pool, and does not add a local loop identifier in the data packet;
and the second processing module of the user plane network element sends the data packet to a data network or other user plane network elements corresponding to the destination address.
10. The method as recited in claim 9, further comprising:
the second processing module matches the data packet to the session of the user plane network element;
the second processing module of the user plane network element sends the data packet to a data network or other user plane network elements corresponding to the destination address, including:
and the second processing module sends the data packet to a data network or other user plane network elements corresponding to the destination address according to forwarding action rules corresponding to the session of the user plane network element.
11. The method of any one of claims 1 to 10, further comprising:
The user plane network element receives a routing rule or information for indicating the routing rule from a session management network element, the routing rule indicating: and when the destination address in the received data packet is not contained in the address pool of the user plane network element, sending the data packet to a data network or other user plane network elements corresponding to the destination address.
12. The method of claim 11, wherein the user plane network element receives routing rules from a session management network element, comprising:
the user plane network element receives an N4 rule from a session management network element, the N4 rule comprising the routing rule or information indicating the routing rule.
13. The method of claim 6 or 7, further comprising:
the user plane network element receives the mapping rule from a session management network element.
14. A communication device, comprising a processing unit and a transceiver unit;
the receiving and transmitting unit is used for receiving a data packet, wherein the data packet comprises a destination address;
The processing unit is configured to determine whether the destination address is included in an address pool of a user plane network element;
the receiving and transmitting unit is further configured to send the data packet to an access network device corresponding to the destination address when the processing unit determines that the destination address is included in an address pool of the user plane network element;
and the receiving and transmitting unit is further configured to send the data packet to a data network or other user plane network elements corresponding to the destination address when the processing unit determines that the destination address is not included in the address pool.
15. The apparatus of claim 14, wherein the processing unit comprises a first processing module and a second processing module;
the first processing module is configured to determine that the destination address is included in the address pool, and send the data packet to an internal interface of the user plane network element;
the second processing module is used for matching the session of the terminal equipment corresponding to the destination address through the internal interface; transmitting the data packet to the transceiver unit according to forwarding action rules corresponding to the session of the terminal equipment;
and the receiving and transmitting unit is used for transmitting the data packet to the access network equipment.
16. The apparatus of claim 15, wherein the first processing module is further for matching the data packet to a session of the user plane network element;
the first processing module is specifically configured to determine that the destination address is included in the address pool, and send the data packet to an internal interface of the user plane network element according to a forwarding action rule corresponding to a session of the user plane network element.
17. The apparatus of claim 14, wherein the data packet further comprises a source address; the processing unit comprises a first processing module, a second processing module and a third processing module;
the first processing module is used for matching the data packet to a session of the first terminal equipment corresponding to the source address; transmitting the data packet to an internal interface of the user plane network element according to a forwarding action rule corresponding to the session of the first terminal device;
the second processing module is configured to determine that the destination address is included in the address pool, and add a local loopback identifier to the data packet;
the third processing module is configured to obtain, through the internal interface, the data packet including the local loopback identifier; determining a session of a second terminal device corresponding to the destination address in the data packet containing the local loop identifier; transmitting the data packet containing the local loopback identifier to the transceiver unit according to a forwarding action rule corresponding to the session of the second terminal device;
And the receiving and transmitting unit is used for transmitting the data packet containing the local loopback identifier to the access network equipment.
18. The apparatus of claim 17, wherein the second processing module is further for matching the data packet to a session of the user plane network element;
and the second processing module is specifically configured to determine that the destination address is included in the address pool, add a local loopback identifier to the data packet according to a forwarding action rule corresponding to the session of the user plane network element, and send the data packet including the local loopback identifier to the internal interface.
19. The apparatus of claim 14, wherein the transceiver unit is specifically configured to send the data packet to a data network or other user plane network element corresponding to the destination address according to a mapping rule when the processing unit determines that the destination address is not included in the address pool, where the mapping rule includes an address range corresponding to a next hop user plane network element of the user plane network element.
20. The apparatus of claim 19, wherein the transceiver unit is specifically configured to send the data packet to a next hop user plane network element corresponding to an address range including the target address when the address range including the target address exists in the mapping rule; and when the address range containing the target address does not exist in the mapping rule, sending the data packet to a data network.
21. The apparatus of claim 14, wherein the processing unit comprises a first processing module;
the first processing module is configured to match the data packet to a session of the user plane network element; and if the destination address is not contained in the address pool, sending the data packet to a data network or other user plane network elements corresponding to the destination address according to forwarding action rules corresponding to the session of the user plane network element.
22. The apparatus of claim 14, wherein the processing unit comprises a first processing module and a second processing module;
the first processing module is configured to match the data packet to a session of a terminal device corresponding to the destination address; transmitting the data packet to an internal interface of the user plane network element according to a forwarding action rule corresponding to the session of the terminal equipment;
the second processing module is configured to obtain the data packet from the internal interface, and determine that the destination address is not included in the address pool, and determine that a local loopback identifier is not added in the data packet; and transmitting the data packet to the transceiver unit;
The receiving and transmitting unit is configured to send the data packet to a data network or other user plane network elements corresponding to the destination address.
23. The apparatus of claim 22, wherein the second processing module is configured to match the data packet to a session of the user plane network element; and sending the data packet to the receiving-transmitting unit according to a forwarding action rule corresponding to the session of the user plane network element.
24. The apparatus according to any of claims 14 to 23, wherein the transceiver unit is further configured to receive a routing rule from a session management network element or information indicating the routing rule, the routing rule indicating: and when the destination address in the received data packet is not contained in the address pool of the user plane network element, sending the data packet to a data network or other user plane network elements corresponding to the destination address.
25. The apparatus according to claim 24, wherein the transceiving unit is specifically configured to receive an N4 rule from a session management network element, the N4 rule comprising the routing rule or information indicating the routing rule.
26. The apparatus according to claim 19 or 20, wherein the transceiving unit is further configured to receive the mapping rule from a session management network element.
27. A communication system, comprising:
the user plane network element is used for receiving a data packet, wherein the data packet comprises a destination address; when the destination address is contained in the address pool of the user plane network element, the data packet is sent to access network equipment corresponding to the destination address;
the access network device is configured to receive the data packet.
28. A communication system, comprising:
the user plane network element is used for receiving a data packet, wherein the data packet comprises a destination address; when the destination address is not contained in the address pool of the user plane network element, the user plane network element sends the data packet to other user plane network elements corresponding to the destination address;
and the other user plane network elements are used for receiving the data packet.
29. A computer readable storage medium, characterized in that the storage medium has stored therein a computer program or instructions which, when executed by a communication device, implement the method of any of claims 1 to 13.
CN202210303588.2A 2022-03-24 2022-03-24 Method for transmitting data packet, communication device and communication system Pending CN116847475A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202210303588.2A CN116847475A (en) 2022-03-24 2022-03-24 Method for transmitting data packet, communication device and communication system
PCT/CN2023/079363 WO2023179331A1 (en) 2022-03-24 2023-03-02 Data packet sending method, communication device, and communication system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210303588.2A CN116847475A (en) 2022-03-24 2022-03-24 Method for transmitting data packet, communication device and communication system

Publications (1)

Publication Number Publication Date
CN116847475A true CN116847475A (en) 2023-10-03

Family

ID=88099889

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210303588.2A Pending CN116847475A (en) 2022-03-24 2022-03-24 Method for transmitting data packet, communication device and communication system

Country Status (2)

Country Link
CN (1) CN116847475A (en)
WO (1) WO2023179331A1 (en)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3512300B1 (en) * 2016-09-30 2021-04-28 Huawei Technologies Co., Ltd. Service transmission based on correspondence among tunnel endpoint identifier index, user equipment ip address segment and user plane network element
CN107888403B (en) * 2017-06-07 2020-05-29 大唐移动通信设备有限公司 Data transmission method and device
CN110120988B (en) * 2018-02-07 2021-03-30 华为技术有限公司 Address management method, equipment and system
CN113472651B (en) * 2020-03-31 2023-02-10 华为技术有限公司 Communication method and device

Also Published As

Publication number Publication date
WO2023179331A1 (en) 2023-09-28

Similar Documents

Publication Publication Date Title
CN112514422B (en) System and method for supporting group communications
JP2022071196A (en) Connecting to virtualized mobile core networks
EP4026387A1 (en) Support group communications with shared downlink data
US20220116770A1 (en) Apparatus, system, method, and computer-readable medium for performing a message service and identity service in a 5g network
US10034173B2 (en) MTC service management using NFV
US20230199632A1 (en) Access to Second Network
US20230379856A1 (en) Wireless device authorization by uncrewed aerial system service supplier
WO2022017285A1 (en) Packet forwarding method, apparatus and system
US20220386081A1 (en) Nr sidelink group communication
US20230300667A1 (en) Communication method and device for xr service in wireless communication system
KR20210023299A (en) Method and apparatus for exposing network service in wireless communication system
WO2022033543A1 (en) Relay communication method, and communication apparatus
CN116868603A (en) New method for external parameter provisioning for AF sessions
WO2023179331A1 (en) Data packet sending method, communication device, and communication system
WO2023020046A1 (en) Communication method and communication apparatus
WO2023082693A1 (en) Method for maintaining continuity of session, and communication apparatus
WO2023197737A1 (en) Message sending method, pin management method, communication apparatus, and communication system
WO2023151345A1 (en) Communication method, communication apparatus and communication system
WO2023016262A1 (en) Communication method and apparatus
WO2023213177A1 (en) Communication method and apparatus
US20240155418A1 (en) Method and apparatus for connecting qos flow based terminal in wireless communication system
WO2024012376A1 (en) Communication method, communication apparatus and communication system
US20240031929A1 (en) Connection Establishment
KR20230115880A (en) Communication method and apparatus for xr serice in wireless communication system
CN117082527A (en) Communication method, communication device and communication system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication