WO2017175954A1 - Method for processing subscriptions for multiple resources in wireless communication system and apparatus therefor - Google Patents

Method for processing subscriptions for multiple resources in wireless communication system and apparatus therefor Download PDF

Info

Publication number
WO2017175954A1
WO2017175954A1 PCT/KR2016/015212 KR2016015212W WO2017175954A1 WO 2017175954 A1 WO2017175954 A1 WO 2017175954A1 KR 2016015212 W KR2016015212 W KR 2016015212W WO 2017175954 A1 WO2017175954 A1 WO 2017175954A1
Authority
WO
WIPO (PCT)
Prior art keywords
resource
subscription
level
generated
child
Prior art date
Application number
PCT/KR2016/015212
Other languages
French (fr)
Korean (ko)
Inventor
정승명
김성윤
김동주
Original Assignee
엘지전자 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 엘지전자 주식회사 filed Critical 엘지전자 주식회사
Publication of WO2017175954A1 publication Critical patent/WO2017175954A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor

Definitions

  • the present invention relates to a method and apparatus for processing a subscription for multiple resources in a wireless communication system.
  • the subscription / notification function is a data exchange technique between an event and a push-based application, and is widely used in an internet of things service.
  • a mechanism for setting a subscription to specific information (resource) desired is expressed as a method of setting one subscription to one resource.
  • the present invention proposes a method of processing a subscription for multiple resources as the generation of one subscription resource, and these methods can effectively solve the problems that may occur at this time.
  • the present invention proposes a method for processing a subscription for multiple resources.
  • a method for processing a resource creation request associated with a multi-level subscription in a wireless communication system in accordance with an embodiment of the present invention, the method being performed by a receiving device and receiving a resource creation request from a source device. step; Generating a resource according to the resource creation request; And if the generated resource is a multi-level subscription resource, adding a subscription link to a child resource of a target resource of the subscription resource that satisfies a level indicating a coverage range of the multi-level subscription resource. .
  • the level of the subscription resource may be set to an integer rather than a positive integer.
  • whether the generated resource is a multi-level subscription resource may be determined by a value of an attribute indicating a level indicating a coverage of the generated resource.
  • the subscription link may include an identifier of the generated multi-level subscription resource.
  • the subscription link may include a level indicating the coverage of the generated multi-level subscription resource and / or the level of the corresponding child resource.
  • the method may further include determining that if the generated resource is not a subscription resource, the parent resource of the generated resource has a multi-level subscription resource as a subscription link or child resource in a range that includes the generated resource The method may further include determining whether or not.
  • the method corresponds to the generated resource if the parent resource of the generated resource has a multi-level subscription resource as a subscription link or a child resource in a range that includes the generated resource.
  • the method may further include adding a multi-level subscription resource or information of the multi-level subscription resource as a subscription link.
  • the method further comprises determining whether the generated resource is a subscribable resource type and whether the creator of the multi-level subscription resource has permission to create a subscription to the generated resource. It may include.
  • the method may further comprise, if the generated resource is of a subscribable resource type, and if the creator of the multi-level subscription resource has permission to create a subscription to the generated resource; The method may further include adding an activity indicator to the subscription link.
  • a receiving apparatus configured to process a resource generation request associated with a multi-level subscription in a wireless communication system, comprising: a transmitter; receiving set; And a processor configured to control the transmitter and the receiver, the processor receiving a resource generation request from a source device, generating a resource in accordance with the resource generation request, and wherein the generated resource is multi- If it is a level subscription resource, it may be configured to add a subscription link to a child resource of a target resource of the subscription resource that satisfies the level indicating the coverage of the multi-level subscription resource.
  • the level of the subscription resource may be set to an integer rather than a positive integer.
  • whether the generated resource is a multi-level subscription resource may be determined by a value of an attribute indicating a level indicating a coverage of the generated resource.
  • the subscription link may include an identifier of the generated multi-level subscription resource.
  • the subscription link may include a level indicating the coverage of the generated multi-level subscription resource and / or the level of the corresponding child resource.
  • the processor may determine whether the parent resource of the generated resource has a multi-level subscription resource as a subscription link or child resource in a range that includes the generated resource. It can be configured to determine whether.
  • the processor corresponds to the generated link to the subscription link.
  • Multi-level subscription resources or information of the multi-level subscription resources can be configured as a subscription link.
  • the processor may be configured to determine whether the generated resource is a subscribable resource type and whether the creator of the multi-level subscription resource has the right to create a subscription for the generated resource. have.
  • the processor is configured to It can be configured to add an activity indicator to a subscription link.
  • a notification service for multiple resources is possible.
  • FIG. 1 illustrates a functional structure in an M2M communication system.
  • FIG 2 illustrates a configuration supported by the M2M communication system based on the M2M function structure.
  • FIG. 3 illustrates a common service function provided in an M2M communication system.
  • FIG. 4 illustrates a resource structure present in an M2M application service node and an M2M infrastructure node.
  • M2M application service nodes eg, M2M devices
  • M2M infrastructure nodes e.g. M2M devices
  • FIG. 6 illustrates a procedure of exchanging request and response messages used in an M2M communication system.
  • FIG. 9 illustrates operations associated with a subscription service.
  • FIG. 10 illustrates operations associated with a subscription service.
  • 11 illustrates a monitoring range according to a subscription resource or service.
  • FIG. 12 illustrates a notification in accordance with a multi-level subscription setting according to an embodiment of the present invention.
  • FIG. 13 illustrates a multi-level subscription setting or a new resource generation procedure using the same according to an embodiment of the present invention.
  • FIG. 14 illustrates an example of a multi-level subscription setting according to an embodiment of the present invention.
  • 15 illustrates an example of a multi-level subscription setting according to an embodiment of the present invention.
  • 16 illustrates a procedure of notification message transmission according to a multi-level subscription setup according to an embodiment of the present invention.
  • FIG. 17 shows a block diagram of an apparatus configured to perform embodiment (s) of the present invention.
  • a device for device-to-device communication may be fixed or mobile, and various devices that communicate with a server for device-to-device communication, that is, an M2M server, transmit and receive user data and / or various control information. Belongs.
  • the M2M device may include a terminal equipment, a mobile station (MS), a mobile terminal (MT), a user terminal (UT), a subscriber station (SS), a wireless device, a personal digital assistant (PDA), a wireless modem. may be referred to as a wireless modem, a handheld device, or the like.
  • M2M server generally refers to a fixed station that communicates with M2M devices and / or other M2M servers, and communicates with M2M devices and / or other M2M servers to control various data and controls. Exchange information.
  • M2M applications can be installed or mounted on M2M devices, M2M gateways, or M2M servers.
  • oneM2M defines a common M2M service framework (or service platform, common service entity (CSE), etc.) for various M2M applications (or application entities (AEs)).
  • M2M applications are software that implements service logic such as e-Health, City Automation, Connected Consumer, Automotive, etc.
  • the oneM2M service framework includes the functions that are common to implement these various M2M applications. have.
  • M2M applications can be easily implemented without having to configure each framework required for various M2M applications. It can integrate the M2M market, which is currently divided into multiple M2M verticals such as Smart Building, Smart Grid, e-Health, Transportation, Security, etc. around a common oneM2M service framework, which will greatly facilitate the M2M market. It is expected to be.
  • FIG. 1 illustrates a functional structure in an M2M communication system. Describe each entity.
  • Application entity (AE, 101): The application entity provides the application logic for the end-to-end M2M solution.
  • AEs include cargo tracking, remote blood sugar monitoring, remote power measurement and control applications.
  • Application Entity provides Application logic for the end-to-end M2M solutions.
  • Examples of the Application Entities can be fleet tracking application, remote blood sugar monitoring application, or remote power metering and controlling application.
  • It may be referred to as an M2M application.
  • CSE Common Service Entity
  • the CSE consists of the service functions defined in oneM2M that are common to the M2M environment. These service functions can be used by registered AEs and other CSEs exposed through reference points Mca and Mcc.
  • the reference point Mcn is used to access the services of the underlying network.
  • a Common Services Entity comprises the set of "service functions" that are common to the M2M environments and specified by one M2M. Such service functions are exposed to other entities through Reference Points Mca and Mcc.Reference point Mcn is used for accessing Underlying Network Service Entities.
  • CSF Common Services Functions
  • Some CSFs in a CSE must be present and some may optionally be present.
  • some of the functions in the CSF must exist and some of the functions can optionally be present. (Eg, within the “device management” CSF, some of the application software installation, firmware updates, logging, and monitoring are mandatory and some are optional.)
  • Underlying Network Service Entity (NSE) 103 The NSE provides services to the CSE, such as device management, location services, device triggering, and the like. N Underlying Network Services Entity provides services to the CSEs.Examples of such services include device management, location services and device triggering.No particular organization of the NSEs is assumed.Note: Underlying Networks provide data transport services between entities in the one M2M system.Such data transport services are not included in the NSE.)
  • the Mca reference point is the reference point between the AE and the CSE.
  • the Mca reference point allows the AE to communicate with the CSE so that the AE can use the services provided by the CSE. (This is the reference point between an Application Entity and a CSE.
  • the Mca reference point shall allow an Application Entity to use the services provided by the CSE, and for the CSE to communicate with the Application Entity.)
  • the Mcc reference point is the reference point between two CSEs.
  • the Mcc reference point allows the CSE to use the services of other CSEs.
  • the services provided through the Mcc reference point depend on the functions provided by the CSE. (This is the reference point between two CSEs.
  • the Mcc reference point shall allow a CSE to use the services of another CSE in order to fulfill needed functionality.
  • the Mcc reference point between two CSEs shall be supported over different M2M physical entities. The services offered via the Mcc reference point are dependent on the functionality supported by the CSEs)
  • Mcn reference point is the reference point between the CSE and the NSE.
  • the Mcn reference point allows the CSE to use the services provided by the NSE. (This is the reference point between a CSE and the Underlying Network Services Entity.
  • the Mcn reference point shall allow a CSE to use the services (other than transport and connectivity services) provided by the Underlying Network Services Entity in order to fulfill the needed functionality
  • Services provided by the NSE mean more than simple services such as transport and connectivity services, and services such as device triggering, small data transmission, and positioning. Is an example.
  • the Mcc 'reference point is used for communication between CSEs belonging to different M2M service providers.
  • the Mcc 'reference point may be similar in that it links the Mcc reference point and the CSE, but if the existing Mcc reference point was confined to communication within a single M2M service provider, the Mcc' reference point would extend the Mcc to different M2M service providers. Can be seen as a concept.
  • the M2M communication system is not limited to the illustrated configuration and can support more diverse configurations.
  • the concept of a node which is important for understanding the illustrated configuration, will be described.
  • ADN Application Dedicated Node
  • An Application Dedicated Node is a Node that contains at least one Application Entity and does not contain a Common Services Entity.
  • the Mca reference point can be connected to one middle node or one infrastructure node.
  • ADN may exist in an M2M device.
  • An Application Service Node is a Node that contains one Common Services Entity and contains at least one Application Entity.
  • the Mcc reference point can be connected to one middle node or one infrastructure node.
  • the ASN can exist in the M2M device.
  • Middle Node A Middle Node is a Node that contains one Common Services Entity and may contain Application Entities.
  • a Middle Node communicates over a Mcc references point with at least two other Nodes among either (not exclusively):
  • ASNs One or more application service nodes (ASNs);
  • MNs Middle nodes
  • One infrastructure node (IN).
  • the MN may be connected through the ADN and the Mca reference point. MN may be present in the M2M gateway.
  • An Infrastructure Node is a Node that contains one Common Services Entity and may contain Application Entities. IN may be present in the M2M server.
  • the infrastructure node may communicate with the following nodes through the MN or ASN and the Mcc reference point.
  • An Infrastructure Node communicates over a Y reference point with either:
  • One or more middle node (s);
  • Infrastructure nodes can communicate via ADN and Mca reference points. (An Infrastructure Node may communicate with one or more Application Dedicated Nodes over one or more respective Mca reference points.)
  • FIG. 3 illustrates a common service function provided in an M2M communication system.
  • M2M service functions ie, common service functions
  • M2M communication system include 'Communication Management and Delivery Handling', 'Data Management and Repository', 'Device Management', 'Discovery' and 'Group as shown in FIG. Management "," Addressing and Identification ",” Location “,” Network Service Exposure, Service Execution and Triggering ",” Registration “,” Security “,” Service Charging and Accounting “,” Session Management ",” Subscription and Notification " have.
  • CMDH Communication Management and Delivery Handling
  • DMR Data Management and Repository
  • DMG Device Management: Plays a role for managing M2M devices / gateways. Detailed features include application installation and settings, configuration settings, firmware updates, logging, monitoring, diagnostics, and topology management.
  • DIS Discovery
  • GCG Group Management
  • a group can be created by grouping resources, M2M devices, or gateways. It manages requests related to groups.
  • AID Addressing and Identification
  • LOC Location
  • NSE Network Service Exposure, Service Execution and Triggering
  • Registration An M2M application or other CSE is responsible for handling registration with a particular CSE. Registration is performed to use the M2M service function of a specific CSE.
  • SEC Handles sensitive data such as security keys, establishes security associations, authenticates, authorizes, and protects identity.
  • SCA Service Charging and Accounting
  • Session Management Manages M2M sessions for end-to-end communication.
  • Subscription and Notification When a subscription is made to a specific resource, it plays a role in notifying that the resource is changed.
  • M2M common service functions are provided through the CSE, and the AE (or M2M applications) can use the common service functions through the Mca reference point or another CSE through the Mcc reference point.
  • the M2M common service function may operate in conjunction with an Underlying Network (or Underlying Network Service Entity (NSE), for example, 3GPP, 3GPP2, WiFi, Bluetooth).
  • NSE Underlying Network Service Entity
  • a resource is used for organizing and representing information in an M2M communication system and means anything that can be identified by a URI.
  • the resources may be classified into general resources, virtual resources, and announced resources.
  • the definition of each resource is as follows.
  • Virtual Resources are used to trigger specific processing and / or retrieve results, but are not permanently present in the CSE.
  • Announced Resource An announced resource is a resource in a remote CSE that is connected to the original (or notified) source resource. Announced resources retain some of the characteristics of the original resource. Resource announcements facilitate resource discovery or discovery. The announced resource in the remote CSE is used to create child resources in the remote CSE that do not exist as children of the original resource or are not known children of the original resource.
  • FIG. 4 illustrates a resource structure present in an M2M application service node and an M2M infrastructure node.
  • the M2M communication system defines various resources (or resources) that can be manipulated to perform M2M services, such as registering applications and reading sensor values.
  • the resource is configured in a tree structure, and logically connected to the CSE or stored in the CSE and stored in an M2M device, an M2M gateway, a network domain, and the like.
  • the CSE may be referred to as an entity that manages resources.
  • the resource has ⁇ cseBase> as a tree root, and a representative resource is as follows.
  • ⁇ cseBase> resource The root resource of the tree-organized M2M resource, including all other resources.
  • ⁇ remoteCSE> Resource: A resource existing under ⁇ cseBase> that contains information of other CSEs registered (connected) to the CSE.
  • ⁇ AE> Resource Resource that exists under ⁇ cseBase> or ⁇ remoteCSE> resource. If it exists under ⁇ cseBase>, information of applications registered (connected) to the relevant CSE is stored.If present under ⁇ remoteCSE> The information of applications registered in another CSE (with a CSE name) is stored.
  • ⁇ accessControlPolicy> resource A resource that stores information related to access rights for a specific resource. Authorization is performed using the access authority information included in this resource.
  • Resource Resource that stores data by CSE or AE.
  • ⁇ group> resource A resource that provides the ability to group multiple resources together and process them together.
  • ⁇ subscription> resource A resource that performs a function of notifying that the status of a resource, etc. is changed through notification.
  • M2M application service nodes eg, M2M devices
  • M2M infrastructure nodes e.g. M2M devices
  • an AE application2 registered in an M2M infrastructure node reads a sensor value of an M2M device
  • the sensor usually refers to a physical device
  • the AE (application1) existing on the M2M device reads the value from the sensor and stores the value read in the form of container resource in the registered CSE (CSE1).
  • CSE1 container resource in the registered CSE
  • the AE existing on the M2M device must be registered in the CSE existing in the M2M device first.
  • M2M application related information registered in the form of cseBaseCSE1 / application1 resource is stored as shown in FIG. 5.
  • the AE registered in the infrastructure node may access the value.
  • the AE registered in the infrastructure node In order to be accessible, the AE registered in the infrastructure node must also be registered in the CSE (CSE2) of the infrastructure node, which is similar to the method in which the application1 registers in the CSE1 for the application2 in the cseBaseCSE2 / application2 resource. By storing the information.
  • application1 communicates with CSE1 and CSE2 in the middle instead of directly with application2. To do this, CSE1 must be registered in CSE2.
  • CSE1 related information (eg, Link) is stored in the ⁇ remoteCSE> resource type under the cseBaseCSE2 resource. That is, ⁇ remoteCSE> provides the CSE type, access address (IP address, etc.), CSE ID, and reachability information for the registered CSE.
  • resource discovery refers to a process of discovering a resource in a remote CSE.
  • Resource search is done through a RETRIEVE request.
  • a request for retrieval includes:
  • ⁇ startURI> Indicates a URI, which can be used to limit the range of resources for which resource searches will be performed. If ⁇ startURI> points to ⁇ cseBase>, which is the root of the resource, resource search is performed for all resources of the receiver who received this retrieve request. The receiver performs resource discovery only for the resource indicated by ⁇ startURI> and its subordinate resources.
  • filterCriteria This information describes information related to the resource to be searched.
  • the receiver searches only those resources that satisfy the filterCriteria among the resources within the resource search range defined by ⁇ startURI>, and sends them to the requestor of this request.
  • a resource may be represented as a tree structure, and the type of a root resource is represented as ⁇ CSEBase>. Therefore, the ⁇ CSEBase> resource type must be present if there is a common service entity (CSE).
  • CSE common service entity
  • M2M system shows a general communication flow on Mca and Mcc reference points.
  • the operation of the M2M system is performed based on the data exchange. For example, in order for the first device to transmit or perform a command for stopping a specific operation of the second device, the first device must transmit the command to the second device in data form.
  • data can be exchanged in request and response messages on the connection between the application (or CSE) and the CSE.
  • the request message includes the following information.
  • Type of operation to be executed (either Create / Retrieve / Update / Delete / Notify)
  • the ID of the entity to receive the request (ie the ID of the receiver)
  • Request Identifier The ID of the request message (ID used to identify the request message).
  • Group Request Identifier parameter identifier to prevent duplicate group fan-out request messages
  • Content The content of the resource being passed
  • the response message includes the following information. First, if the request message has been successfully processed, the response message
  • Request Identifier The ID of the request message (ID used to identify the request message).
  • Result status code the result of processing the request (for example, Okay, Okay and Done, Okay and in progress)
  • Content The content of the resource being delivered (only results can be delivered)
  • Request Identifier The ID of the request message (ID used to identify the request message).
  • Result status code The result of processing the request and the reason / code for failure (eg Not Okay).
  • Resource Type Short Description Child Resource Types Parent Resource Types AE Stores information about the AE. Registrar Created as a result of successful registration of CSEs and AEs) Stores information about the AE. It is created as a result of successful registration of an AE with the registrar CSE).
  • subscription, container, group, accessControlPolicy, mgmtObj, commCapabilities, pollingChannel remoteCSE, CSEBase cmdhNwAccessRule Defines a rule for the usage of underlying networks. schedulesubscription cmdhNetworkAccessRules CSEBase It is a structural root for all resources on the CSE. The structural root for all the resources that are residing on a CSE.It shall store information about the CSE itself.
  • remoteCSE node, application, container, group, accessControlPolicy, subscription, mgmtObj, mgmtCmd, locationPolicy, statsConfig None group Stores information about resources of the same type that need to be processed into groups. Operations information about resources of the same type that need to be addressed as a Group.Operations addressed to a Group resource shall be executed in a bulk mode for all members belonging to the Group).
  • fanOutPointsubscription Application, remoteCSE, CSEBase locationPolicy Includes information for obtaining and managing geographic locations. Includes information to obtain and manage geographical location.It is only referred from container, the contentInstances of the container provides location information.
  • subscription CSEBase remoteCSE Represents a remote CSE for which there has been a registration procedure with the registrar CSE identified by the CSEBase resource.
  • application, container, group, accessControlPolicy, subscription, mgmtObj, pollingChannel, node CSEBase subscription Represents subscription information related to a resource.
  • Subscription resource represents the subscription information related to a resource. Such a resource shall be a child resource for the subscribe-to resource.
  • Each resource type may be located under a parent resource type of the corresponding resource type and may have a child resource type.
  • Each resource type also has attributes, in which the actual values are stored.
  • Table 2 below defines the attributes of the ⁇ container> resource type.
  • the attribute where the actual values are stored must be set ('1') or optionally set ('0..1') through Multiplicity.
  • the attributes are set as RO (Read Only), RW (Read and Write), and WO (Write Only) according to characteristics at the time of creation.
  • the ⁇ container> resource may have ⁇ container>, ⁇ contentInstance>, and ⁇ subscription> as child resources.
  • resourceType One RO Resource type. It is written once (which cannot be changed after a certain time) and identifies the type of resource. (Resource Type.This Write Once (at creation time then cannot be changed) resourceType attribute identifies the type of resources.Each resource shall have a resourceType attribute.) resourceID One RO This attribute is an identifier for the resource used for the "non-hierarchical URI method" or "ID-based method” case. This attribute is provided by the hosting CSE if the hosting CSE accepts the resource creation procedure.
  • the hosting CSE assigns a unique resource ID (This attribute is an identifier for resource that is used for 'non-hierarchical URI method' or 'IDs based method' cases.This attribute shall be provided by the Hosting CSE when it accepts a resource creation procedure.The Hosting CSE shall assign a resourceID which is unique in the CSE).
  • parentID One RO The system assigns a value to this attribute according to the parameters given in the CREATE request. The parent-child relationship is established by the parent's identifier of this child resource. This identifier uses a non-hierarchical URI representation.
  • the resource “...” The value of parent ID of AE resource with identifier “myAE1” created under //example.com/oneM2M/myCSE ”is“... ”.
  • // parentID ” the system shall assign the value to this attribute according to the parameters given in the CREATE Request.It establishes the parent-child relationship by identification of the parent of this child resource.
  • Such identifier shall use the non -hierarchical URI representation.
  • an AE resource with the identifier "myAE1" which has been created under the resource "... // example.com / oneM2M / myCSE” the value of the parentID attribute will contain "... // parentID ".) expirationTime One RW Time / date the resource will be cleared by the hosting CSE.
  • This attribute may be provided by the originator, in which case it is considered a hint to the host CSE about the lifetime of the resource.
  • the hosting CSE may however determine the actual expiration time. If the hosting CSE decides to change the expiration time attribute value, it is known to the sender.
  • the lifetime of the resource can be extended by providing a new value for this attribute in an UPDATE operation.
  • the system assigns an appropriate value according to local policy and / or M2M service subscription agreement (Time / date after which the resource will be deleted by the hosting CSE.
  • This attribute can be provided by the Originator, and in such a case it will be regarded as a hint to the hosting CSE on the lifetime of the resource.
  • the hosting CSE can however decide on the real expirationTime.If the hosting CSE decides to change the expirationTime attribute value, this is communicated back to the Originator.
  • the lifetime of the resource can be extended by providing a new value for this attribute in an UPDATE operation.Or by deleting the attribute value, eg by not providing the attribute when doing a full UPDATE, in which case the hosting CSE can decide on a new value.
  • This attribute shall be mandatory. If the Originator does not provide a value in the CREATE operation the system shall assign an appropriat e value depending on its local policies and / or M2M service subscription agreements).
  • accessControlPolicyIDs 0..1 (L) RW This attribute contains a list of identifiers (either IDs or URIs depending on whether a local resource exists) of the ⁇ accessControlPolicy> resource.
  • the permissions defined in the referenced ⁇ accessControlPolicy> resource determine who is allowed to access the resource containing this attribute for a specific purpose (eg, Retrieve, Update, Delete, etc.).
  • the privileges defined in the ⁇ accessControlPolicy> resource that are referenced determine who is allowed to access the resource containing this attribute for a specific purpose (eg Retrieve, Update, Delete, etc.)).
  • This attribute is an optional attribute and, if not present, means that the resource cannot be found through a discovery procedure that uses this attribute as a key parameter of the discovery (Tokens used as keys for discovering resources.This attribute is optional and if not present it means that the resource cannot be found by means of discovery procedure which uses labels as key parameter of the discovery).
  • CreationTime One RO Creation time / date of the resource This attribute is a mandatory attribute for all resources and the value is assigned by the system when the resource is created locally. (Time / date of creation of the resource.This attribute is mandatory for all resources and the value is assigned by the system at the time when the resource is locally created.
  • the stateTag attribute of the parent resource should be incremented first and copied into this stateTag attribute when a new instance is added to the parent resource).
  • announceTo 0..1 RW This attribute may be included in the create or update request if the create or update request includes a list of URIs / CSE-IDs to which the generated / updated resource is announced. This attribute is present only for the original resource if the original resource is successfully announced to other CSEs. This attribute maintains a list of URIs to successfully announced resources.
  • Updates to this attribute will trigger a new resource announcement or release of an announcement (which attribute may be included in a CREATE or UPDATE Request in which case it contains a list of URIs / CSE-IDs which the resource being created / updated shall be announced to.
  • This attribute shall only be present on the original resource if it has been successfully announced to other CSEs.
  • This attribute maintains the list of URIs to the successfully announced resources.Updates on this attribute will trigger new resource announcement or de-announcement).
  • announcedAttribute 0..1 RW This attribute is present only for the original resource if some optional announced type attributes are announced to other CSEs. This attribute maintains a list of optional attributes (OA type attributes) advertised in the original resource.
  • maxByteSize 0..1 RW Maximum number of bytes that are allocated for a ⁇ container> resource for all instances in the ⁇ container> resource.
  • maxInstanceAge 0..1 RW Maximum age of an instance of ⁇ containerInstance> resources in a ⁇ container>.
  • currentNrOfInstances One RO ⁇ container> Number of content instances currently in the resource. (Current number of instances in a ⁇ container> resource.It is limited by the maxNrOfInstances).
  • ontologyRef 0..1 RW A URI of the ontology used to represent the information that is managed and understood by the AE.
  • the ontology is the domain to be addressed. Refers to a specification that defines the terms used in the document and defines the relationships between them.
  • HeatingMonitoring App-ID One WO
  • the hosting CSE can forward the request to the AE without using PoA (The list of addresses for communicating with the registered Application Entity over Mca reference point via the transport services provided by Underlying Network (eg IP address, FQDN) This attribute shall be accessible only by the AE and the Hosting CSE.If this information is not provided, the AE should use ⁇ pollingChannel> resource.Then the Hosting CSE can forward a request to the AE without using the PoA. ) ontologyRef 0..1 RW See Table 2 nodeLink 0..1 RO A URI of a ⁇ node> resource that stores the node specific information. consecutiveRequestSupport 0..1 RW Property that indicates the physical state of the device. Set the value to FALSE even if the device can malfunction due to a specification or external continuous request (fire).
  • PoA The list of addresses for communicating with the registered Application Entity over Mca reference point via the transport services provided by Underlying Network (eg IP address, FQDN) This attribute shall be accessible only by the AE
  • An access control policy is defined as a "white list” or privileges, and each privilege defines “allowed” entities for specific access modes.
  • Sets of privileges are handled such that the privileges for a privilege group are sums of individual privileges, ie the action is allowed if allowed by some / any of the privileges in the set.
  • the selfPrivilege attribute lists the entities that have the right to read / update / delete for the resource ⁇ accessControlPolicy> itself.
  • all privileges defined in the access control policy also relate to location, time window and IP address.
  • the permissions for accessing that resource are defined by the permissions defined in the ⁇ accessControlPolicy> resource.
  • FIG. 7 shows the structure of a ⁇ accessControlPolicy> resource.
  • the following table shows the attributes of the ⁇ accessControlPolicy> resource.
  • URI link
  • This attribute shall be present only on the announced resource.This attribute shall provide the link (URI) to the original resource.This is only for ⁇ accessControlPolicyAnnc>.) announceTo One RW See Table 2 announcedAttribute One RW This attribute is present on the original resource when some OA type attributes are announced to other CSEs. This attribute maintains a list of OA type attributes that are known from the original resource. An update to this attribute will trigger a new attribute announcement if a new attribute is added, de-announced or an existing attribute is removed.
  • Privileges may be generalized to actions (which may be to grant access, but more specifically, to grant access to a subset, ie, to filter a portion of data). Privileges may be generalized to conditions, which may include the identifier of the requestor (sender, requestor), all but the specified identifier, but may also include time-based conditions.
  • An access authorization mechanism based on an access control policy works by matching the sender's and sender's privileges stored in the ⁇ accessControlPolicy> resource. If a positive match is found, the requested action (eg, RETRIEVE) is checked using the set of allowed actions associated with the matching rights holder; If this check fails, the request is rejected. This set is referred to as a permission flag.
  • RETRIEVE RETRIEVE
  • Self-privileges and privileges are a list of sender privileges associated with the permission flags that apply to the ⁇ accessControlPolicy> resource itself and all other resource types addressing the ⁇ accessControlPolicy> resource and the accessControlPolicyID common attribute, respectively.
  • All privileges defined in the access control policy are also associated with the location, time window and IP address before granting access.
  • Self-rights and each right in the rights may also consist of one role.
  • This role is identified by the role name and the URL addressing the M2M service subscription resource in which the role is defined. If the sender represents itself with a particular role, the access control policy operates by matching the requesting sender with lists belonging to the specific role specified in the M2M service subscription resource.
  • Each right in the rights and self rights lists consists of the following elements.
  • the originatorPrivileges includes information as shown in the following table.
  • Table 5 The contexts in Table 5 include the information in the following table.
  • Name Description Context Defines the context in which every privileges of the present access control policy resource applies, eg time windows, location, IP address.
  • OperationFlags of Table 5 include the information as shown in the following table.
  • access control policy resources are stored separately from resources to which the access control policy is applied.
  • the resource to which the access control policy is applied has only the AccessRightID (the URI of the access control policy resource) of the access control policy resource. Therefore, an M2M entity must reference an AccessRightID to check the access control policy of a particular resource.
  • M2M entities are ready to use the system / service by performing a registration process with entities around them, whether in the field domain or the infrastructure domain. Such registration is performed at the request of the Registree, and as a result, the information of the Registrant is generally stored in the Registrar.
  • the oneM2M entity may use the M2M service using the common functions provided by the CSE as shown in FIG. 3.
  • the oneM2M entity has an AE and a CSE. Accordingly, the registration process can be divided into an AE registration and a CSE registration.
  • both the AE and the CSE mean a registration target and the registrar is a CSE.
  • the information on the registrant CSE is also stored in the target CSE.
  • FIG. 8 shows an AE registration process and a CSE registration process.
  • FIG. 8A illustrates an AE registration process, in which AE1 to register requests ⁇ AE> generation to CSE1, who is in charge of registration (S81-1), whereby CSE1 uses ⁇ AE> by using the information of AE1.
  • a resource may be generated (S82-2). Then, the CSE1 may transmit a response including the result of the registration process to the AE1 (S83-2).
  • FIG. 8 (b) shows the CSE registration process.
  • FIG. 8 (b) shows that if the subject to be registered is CSE1 and the registrar is CSE2 and CSE2 transmits the result of the registration request of CSE1 (S83-2), CSE1 uses the information of CSE2 to ⁇ remoteCSE> resource. It is the same as (a) of FIG. 8 except for generating (S84-2).
  • the ⁇ subscription> resource contains subscription information about its subscribed-to resource.
  • a ⁇ subscription> resource is a child resource of the resource to which it is subscribed.
  • a ⁇ subscription> resource is represented as a child resource of a subscribed resource.
  • a ⁇ container> resource has a ⁇ subscription> resource as a child resource.
  • the ⁇ subscription> resource is deleted when the subscribed parent resource is deleted.
  • ⁇ subscription> resource represents a subscription to a subscribed resource.
  • the sender may create a resource of a ⁇ subscription> resource type when the sender has a RETRIEVE privilege on the subscribed resource.
  • the originator who created the ⁇ subscription> resource becomes a resource subscriber.
  • Each ⁇ subscription> resource may include a notification policy that specifies what notifications are sent, when and how. These notification policies may operate in conjunction with CMDH policies.
  • the ⁇ subscription> resource has a child resource, its name is notificationSchedule and is of type ⁇ schedule>.
  • the notificationSchedule resource specifies when a notification can be sent to the notificationURI (s) by the hosting CSE.
  • Attributes specific to ⁇ subscription> resources are: The attributes in the table below list only some of the attributes of the ⁇ subscription> resource.
  • notificationURI 1 L
  • the URI (s) in this list may not represent a resource subscriber entity.
  • notificationURI is a URI generated by the group hosting CSE to receive notifications. In this case, the resource subscriber notification URI must be included in the notificationForwardingURI.
  • the attribute is a forwarding attribute that shall be present only for group related subscriptions.It represents the resource subscriber notification URI.It shall be used by group Hosting CSE for forwarding aggregated notifications.) batchNotify 0..1 RW This attribute indicates that the subscriber wants to receive batches of notifications at one time instead of each. This attribute represents the subscriber's notification policy and may have two values: the number and duration of notifications to be deployed for delivery. If either value is set, notification events are temporarily stored until a specified number of notifications have been deployed, or until a duration that started after the first notification has been created has expired. Follow what batched notifications are sent.
  • This attribute represents the subscriber's notification policy and contains two values: the maximum number of events that can be sent during a particular duration, and the rateLimit window duration. If the number of notifications generated in the ratelimit window duration exceeds the maximum number, notification events are temporarily stored until the end of the window duration, and the transmission of the notification event is restarted in the next window duration. The sending of notification events continues as long as the maximum number of notification events for the window duration is not exceeded.
  • This notification policy indicates that the subscriber wants to limit the rate at which it receives notifications.
  • This attribute expresses the subscriber's notification policy and includes two values: a maximum number of events that may be sent within some duration, and the rateLimit window duration.When the number of generated notifications within the ratelimit window duration exceeds the maximum number, notification events are temporarily stored, until the end of the window duration, when the sending of notification events restarts in the next window duration. The sending of notification events continues as long as the maximum number of notification events is not exceeded during the window duration.
  • the ratelimit policy may be used simultaneously with other notification policies.
  • the preSubscriptionNotify policy can be used simultaneously with other notification policies.
  • This notification policy indicates that the subscriber wants to be sent notifications for events that were generated prior to the creation of this subscription.This attribute has a value of the number of prior notification events requested. If up-to-date caching of retained events is supported on the Hosting CSE and contains the subscribed events then prior notification events will be sent up to the number requested.
  • the preSubscriptionNotify policy may be used simultaneously with any other notification policy.
  • pendingNotification 0..1 RW This attribute indicates how to handle missed notifications (according to reachability and notification schedules) generated due to the connection period.
  • Possible values for pendingNotification include: "sendLatest” and "sendAllPending". This policy relies on the caching of held notifications on a hosted CSE. If this attribute is set, only the last notification should be sent and the last notification has ec set to "latest”. If this attribute is absent, the hosting CSE does not send missed notifications. This policy applies to all notifications regardless of the delivery policy selected (batch, latestNotification, etc.).
  • This notification policy if set, indicates how missed notifications due to a period of connectivity (according to the reachability and notification schedules) .
  • the possible values for pendingNotification are: “sendLatest” ⁇ “sendAllPending” This policy depends upon caching of retained notifications on the hosted CSE.When this attribute is set, only the last notification shall be sent and it shall have the ec set to “latest”.
  • notificationStoragePriority 0..1 RW This attribute indicates that the subscriber wants to set a priority for this subscription over other subscriptions belonging to the same subscriber. This attribute is set to a number within the priority range. If the storage of notifications exceeds the allocated size, this policy is used as an input with a storage congestion policy to determine which stored and generated notifications to drop and retain.
  • This attribute sets a number within the priority range.When storage of notifications exceeds the allocated size, this policy is used as an input with the storage congestion policy to determine which stored and generated notifications to drop and which ones to retain.) latestNotify 0..1 RW This notification policy indicates whether the subscriber wants only the last notification. If multiple notifications of this subscription are buffered, and the value of this attribute is set to true, only the last notification will be sent and have an ec value set to "latest".
  • notificationContentType One RW Indicates the type of notification content to be included in the notifications. Allows a notification content type that shall be contained in notifications.The allowed values are: .modified attributes only whole resource the reference to this subscription resource.
  • notificationEventCat 0..1 RW This notification policy indicates the subscriber's requested ec to be used for notification messages generated by this subscription. creator 0..1 WO AE-ID or CSE-ID which created the ⁇ subscription> resource. subscriberURI 0..1 WO URI that is sent a notification when this ⁇ subscription> is deleted.
  • the eventNotificationCriteria condition is as follows.
  • Condition tag Multiplicity Matching condition createBefore 0..1 (The creationTime attribute of the resource is chronologically before the specified value.) createdAfter 0..1 (The creationTime attribute of the resource is chronologically after the specified value.) modifiedSince 0..1 (The lastModifiedTime attribute of the resource is chronologically after the specified value.) unmodifiedSince 0..1 (The lastModifiedTime attribute of the resource is chronologically before the specified value.) stateTagSmaller 0..1 (The stateTag attribute of the resource is smaller than the specified value.) stateTagBigger 0..1 (The stateTag attribute of the resource is bigger than the specified value.) expireBefore 0..1 The expirationTime attribute of the resource is chronologically before the specified value.
  • EventType 0..n Describes the type of event. Possible event types are:-Updates to the properties of subscribed resources-Deletion of subscribed resources-Creation of immediate children of subscribed resources-Deletion of immediate children of subscribed resources. Other conditions in eventNotificationCriteria conditions Are applied to the selected event type.
  • eventType is “Creation of a direct child of the subscribed-to resource”
  • eventNotificationCriteria conditions apply to the immediate child resources of the subscribed resource. If this condition is not specified, the default value is "update for attributes of subscribed resource”.
  • the type of event.Possible event type values are:-Update to attributes of the subscribed-to resource- Deletion of the subscribed-to resource,-Creation of a direct child of the subscribed-to resource,-Deletion of a direct child of the subscribed-to resource
  • eventType is “Creation of a direct child of the subscribed-to resource”
  • other eventNotificationCriteria conditions is applied to the direct child resources of the subscribed -to resource. If this condition is not specified, the default value is “Update to attributes of the subscribed-to resource”) resourceStatus 0..n If the subscribed resource is changed by actions or expiration, the resource status is equal to the
  • Possible values are: child created, updated, child deleted, deleted. If child created or child deleted is set, other eventNotificationCriteria conditions should be applied to child resources created or deleted.
  • the notification includes contents for a child resource created or a deleted child resource based on the value of the notificationContentType attribute.
  • the resource status is the same as the specified value.
  • Possible values are: child created, updated, child If child created or child deleted is configured, other eventNotificationCriteria conditions shall be applied to the created or deleted child resource.Notification contains the contents for a created child resource or deleted child resource based on value of notificationContentType attribute.If this condition is not specified, the default value is updated.) operationMonitor 0..n Monitors whether actions accessing subscribed resources correspond to specific values. Allows you to monitor what actions are attempted for a subscribed resource, regardless of whether they were performed. This feature is useful for finding malicious AEs. Possible string arguments are create, retrieve, update, and delete.
  • This attribute is the attribute name of the resource types.
  • the M2M common service layer provides subscription / notification functionality to the application. This allows data to be exchanged between the CSE and the AE through different CSE repositories. Subscription / notification basically operates as shown in FIG.
  • Entity 2 wants to receive information about a specific event of entity 1 (eg, a change of a specific resource value of entity 1). To this end, entity 2 may create or set a subscription for the specific event in entity 1 (S910), and receive a response thereto (S920). When the specific event occurs and a notification according to the subscription is triggered, entity 1 may notify entity 2 (S930).
  • a specific event of entity 1 e.g. a change of a specific resource value of entity 1).
  • entity 2 may create or set a subscription for the specific event in entity 1 (S910), and receive a response thereto (S920).
  • entity 1 may notify entity 2 (S930).
  • Entity 2 does not necessarily have to receive notifications for subscriptions it establishes. For example, in an M2M environment, one entity creates a subscription for many different entities. Therefore, in the following environment, the entity that created the subscription may be different from the entity that actually receives the notification. That is, unlike FIG. 9, although entity 2 creates or sets a subscription (S1010), a notification according to the subscription may be delivered to entity 3 (S1030).
  • a subscription set or created is created or set in entity 1 in the form of a subscription resource ( ⁇ subscirption>) described above.
  • 11 illustrates a scope for the resource subscription described above.
  • a basic resource subscription means an update of a subscription target resource, event monitoring (scope 1 of FIG. 11), and notification.
  • the prior art can extend this to provide the following functions.
  • the present invention describes a method by which a resource subscriber can achieve the same effect as setting up individual subscriptions to multiple resources with only a "single" subscription setting. This method includes the following detailed methods.
  • a single subscription setting for multiple resources may include information on how many levels of subordinate resources are included from the "parent" resource.
  • the notification message for a single subscription to multiple resources may include information of a "child 1" resource when an event occurs in the "child 1" resource.
  • the resource owner responsible for example, if the "great grandchild 1" resource did not exist at the time of "subscription" creation, and the resource owner (resource hosting CSE) subsequently created a grandchild resource such as "great grandchild 1", the information of the generated event and resource You can check the subscriber's permissions before sending them in the notification message.
  • a subscription to multiple resources may be expressed as a multi-level subscription, a multi-resource subscription, or the like, and the subscription resource for the subscription is also a multi-level subscription resource or a multi-resource subscription resource, or the like.
  • a subscription to multiple resources mentioned in this specification may be expressed in a similar term and may be understood by those skilled in the art as "subscription" in the same sense.
  • resources can be configured in a tree structure, and the level of a multi-level subscription proposed in the present invention can be defined as a relationship between parent-child resources.
  • 12 shows an example of notification for multiple resources in accordance with a multilevel subscription.
  • the level value of a multilevel subscription may be set to 2 to monitor up to the "grandchild_1" resource.
  • Resources that do not exist at the time the subscription is established can be set in advance through the level setting. For example, in order to monitor generation of the "greatgrandchild_1" resource, the level value of the "subscription" resource may be set to 3.
  • level -1 or 0
  • Subscription setting including level information having a value of 1 or more from a hosting CSE owning a resource may be recognized as a multi-level subscription setting and may be separately processed for the existing single resource subscription.
  • the hosted CSE may exclude from the monitored resource if the subscription creator does not have the right to subscribe (eg, to acquire target and subordinate resources).
  • the notification message When the notification message is transmitted in the conventional subscription / notification mechanism, it may indicate through which subscription reference indicator (subscription reference) that the corresponding notification event occurred. This is information indicating an address of a subscription resource. When monitoring multiple resources with a single subscription as in the present invention, indication information for distinguishing different resources is required. Accordingly, the hosting CSE may further include information of resources related to the notification event in the notification message when performing the multi-level subscription processing.
  • the notification message of step 3 may include relative path information on a subscription target resource, such as “/ child_2 / grandchild_1 / greategrandchild_1”.
  • FIG. 13 shows a process for processing a multi-level subscription of a hosted CSE. This is largely composed of the process of creating a multi-subscription resource and the process of processing to create a new child or child resources after the creation of a multi-subscription.
  • the hosting CSE may receive a resource creation request, and accordingly, the hosting CSE may generate a resource (S1301). In addition, the hosting CSE may check whether the generated resource is a subscription type (S1302). If the generated resource is a subscription type, it may be checked whether the generated subscription resource is a multi-level subscription (S1303a).
  • the hosting CSE is the generated (multi-level) subscription resource for resources included in or corresponding to the level of the multi-level subscription among lower or child resources of the subscription target resource.
  • a link ie, a subscription link or ID (identifier) information of the generated multi-level subscription resource
  • S1304a may be added (S1304a).
  • subLink When adding a link attribute (subLink), it may additionally include information on which level among the multiple levels the corresponding resource corresponds. This may be stored by associating the level (“tot_level") specified in the subscription resource indicated by “subLink” with the level (“curr_level”) of the current resource (“child_2”), such as the "child_2" resource of FIG. 14. This may be expressed as indicated for the "grandchild_1" resource in another example.
  • the hosting CSE may perform a resource generation procedure according to a conventional resource type. If the generated resource subscription type is not in S1302, the hosting CSE includes a subscription link in which a parent resource of the generated resource includes the generated resource as a subscription range, or the parent resource is multi-level. It is possible to check whether the subscription is a child resource (S1303b). S1303b is a procedure for determining whether the generated resource is the target of the multi-level subscription.
  • the hosting CSE may add the information of the multi-level subscription resource to the generated resource as a sublink (S1304b). At this time, two or more subscription resource information may be added.
  • the hosting CSE may check whether the generated resource is a subscribeable resource type and whether a subscription requestor has a right to create a subscription (S1305).
  • the hosting CSE may indicate indication information indicating that a valid subscription is set in the subscription link information of the generated resource. For example, active_subscription) may be added (S1306). This is simply information indicating whether a specific resource having corresponding subscription link information is currently set up, unlike sublink information indicating multi-level subscription information. That is, when the indicator is included, the hosting CSE may perform notification event monitoring indicated by subscription link information.
  • the subscription resource is available as separate attribute information, such as an active subscription link (activeSubLink), only for new resources that are valid subscriptions, apart from how to use the subscription link and information that indicates a valid subscription (that is, a valid subscription indicator).
  • activeSubLink active subscription link
  • the procedure is terminated.
  • a level value 2 (tot_level) of a subscription resource indicated by 'sub_01' and a level value 2 corresponding to a “new_1” resource may be additionally included.
  • the hosting CSE may add a subscription link value.
  • the whole and own level information can be added.
  • the Hosting CSE When the Hosting CSE creates a new resource, it must ensure that it falls within the scope of the previously created multi-level subscription resource. If you do not add a multilevel subscription resource sublink, the hosting CSE traverses all parent resources from the parent resource to the root resource of the newly created resource in the resource tree and assigns the multi-level subscription resource to that resource. Make sure that it is a child resource, and if the multi-level subscription resource is as a child resource, whether the newly created resource is included in the subscription range of the multi-level subscription resource (for example, referring to a set subscription level value) You must judge.
  • the hosting CSE Since there may be a plurality of such multilevel subscription resources, the hosting CSE must go through the process of searching and verifying all the parent resources from the parent to the root resource of the new resource in all cases.
  • the "new_1" resource creation is a target of searching and checking up to "child_2" and “parent” resources, and it is necessary to continuously check the parent of "parent” and the parent resource of the parent. Overloading may occur in all resource creation.
  • the method of checking whether a subscription link is set in a parent resource or whether the parent resource has a multi-level subscription resource does not require a verification procedure for parent resources other than the parent. This is because multi-level subscription resource related information (eg, subLink) is stored in its parent resource.
  • multi-level subscription resource related information eg, subLink
  • 16 illustrates a process of sending a notification message by a multi-level subscription of a hosting CSE.
  • the hosting CSE may create a notification message when a notification event occurs in a resource (S1601). At this time, assume an event that satisfies the conditions set in the subscription.
  • the hosting CSE may check whether the notification event is due to a multi-level subscription (S1602). To this end, the hosting CSE may check whether the corresponding resource includes attribute information such as the sublink described above.
  • the notification event is a multi-level subscription
  • the information on the resource in which the notification event occurs is included in a notification message (S1603), and the notification message may be transmitted to a notification target (S1604).
  • FIG. 17 is a block diagram illustrating components of a transmitter 10 and a receiver 20 that perform embodiments of the present invention.
  • the transmitter 10 and the receiver 20 are associated with transmitters / receivers 13 and 23 capable of transmitting or receiving radio signals carrying information and / or data, signals, messages, etc.
  • Memory 12, 22 for storing a variety of information, the transmitter / receiver 13, 23 and the memory 12, 22 and the like is operatively connected to control the components to control the components described above
  • the memories 12 and 22 may store a program for processing and controlling the processors 11 and 21, and may temporarily store input / output information.
  • the memories 12 and 22 may be utilized as buffers.
  • the processors 11 and 21 typically control the overall operation of the various modules in the transmitter or receiver. In particular, the processors 11 and 21 may perform various control functions for carrying out the present invention.
  • the processors 11 and 21 may also be called controllers, microcontrollers, microprocessors, microcomputers, or the like.
  • the processors 11 and 21 may be implemented by hardware or firmware, software, or a combination thereof.
  • firmware or software When implementing the present invention using hardware, application specific integrated circuits (ASICs) or digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), FPGAs ( field programmable gate arrays) may be provided in the processors 11 and 21.
  • ASICs application specific integrated circuits
  • DSPs digital signal processors
  • DSPDs digital signal processing devices
  • PLDs programmable logic devices
  • FPGAs field programmable gate arrays
  • firmware or software may be configured to include a module, a procedure, or a function for performing the functions or operations of the present invention, and configured to perform the present invention.
  • the firmware or software may be provided in the processors 11 and 21 or stored in the memory 12 and 22 to be driven by the processors 11 and 21.
  • the processor 11 of the transmission apparatus 10 is predetermined from the processor 11 or a scheduler connected to the processor 11 and has a predetermined encoding and modulation on a signal and / or data to be transmitted to the outside. After performing the transmission to the transmitter / receiver (13). For example, the processor 11 converts the data sequence to be transmitted into K layers through demultiplexing, channel encoding, scrambling, and modulation.
  • the coded data string is also called a codeword and is equivalent to a transport block, which is a data block provided by the MAC layer.
  • One transport block (TB) is encoded into one codeword, and each codeword is transmitted to a receiving device in the form of one or more layers.
  • the transmitter / receiver 13 may include an oscillator for frequency upconversion.
  • the transmitter / receiver 13 may include Nt transmit antennas, where Nt is a positive integer greater than or equal to one.
  • the signal processing of the receiver 20 is the reverse of the signal processing of the transmitter 10.
  • the transmitter / receiver 23 of the receiver 20 receives a radio signal transmitted by the transmitter 10.
  • the transmitter / receiver 23 may include Nr receive antennas, and the transmitter / receiver 23 frequency down-converts each of the signals received through the receive antennas to restore the baseband signal. do.
  • Transmitter / receiver 23 may include an oscillator for frequency downconversion.
  • the processor 21 may decode and demodulate a radio signal received through a reception antenna to restore data originally transmitted by the transmission apparatus 10.
  • the transmitter / receiver 13, 23 is equipped with one or more antennas.
  • the antenna transmits a signal processed by the transmitter / receiver 13, 23 to the outside or receives a radio signal from the outside under the control of the processors 11 and 21, thereby transmitting / receiving the transmitter / receiver. It performs the function of forwarding to (13, 23).
  • Antennas are also called antenna ports.
  • Each antenna may correspond to one physical antenna or may be configured by a combination of more than one physical antenna elements.
  • the signal transmitted from each antenna can no longer be decomposed by the receiver 20.
  • a reference signal (RS) transmitted in correspondence with the corresponding antenna defines the antenna as viewed from the perspective of the receiver 20, and whether the channel is a single radio channel from one physical antenna or includes the antenna.
  • RS reference signal
  • the receiver 20 enables channel estimation for the antenna. That is, the antenna is defined such that a channel carrying a symbol on the antenna can be derived from the channel through which another symbol on the same antenna is delivered.
  • MIMO multi-input multi-output
  • the terminal or the UE operates as the transmitter 10 in the uplink and the receiver 20 in the downlink.
  • the base station or eNB operates as the receiving device 20 in the uplink, and operates as the transmitting device 10 in the downlink.
  • the transmitter and / or the receiver may perform at least one or a combination of two or more of the embodiments of the present invention described above.
  • the present invention can be used in a terminal, base station, server or other equipment of a wireless mobile communication system.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

A method for processing a resource generation request associated with a multi-level subscription in a wireless communication system according to an embodiment of the present invention is performed by a reception device and may comprise the steps of: receiving a resource generation request from a source device; generating a resource according to the resource generation request; and when the generated resource is a multi-level subscription resource, adding a subscription link to a child resource of the corresponding subscription resource satisfying a level indicating the coverage of the multi-level subscription resource.

Description

무선 통신 시스템에서 다중 자원에 대한 구독을 처리하기 위한 방법 및 이를 위한 장치Method and apparatus for processing subscription for multiple resources in wireless communication system
본 발명은 무선 통신 시스템에서 다중 자원에 대한 구독을 처리하기 위한 방법 및 이를 위한 장치에 관한 것이다.The present invention relates to a method and apparatus for processing a subscription for multiple resources in a wireless communication system.
구독/통지 기능은 이벤트 및 푸쉬(Push) 기반의 어플리케이션 간 데이터 교환 기법으로 IoT(internet of things) 서비스에서 널리 쓰이는 기능이다. 단, 종래의 RESTful 시스템에서는 원하는 특정 정보(자원, resource)에 구독을 설정하는 매커니즘이 하나의 자원에 하나의 구독을 설정하는 방법으로 표현된다. 본 발명은 다중 자원에 대한 구독을 하나의 구독 자원의 생성으로 처리하는 방법을 제안하며 이들 방법은 이때 발생할 수 있는 문제점들을 효과적으로 해결할 수 있다.The subscription / notification function is a data exchange technique between an event and a push-based application, and is widely used in an internet of things service. However, in the conventional RESTful system, a mechanism for setting a subscription to specific information (resource) desired is expressed as a method of setting one subscription to one resource. The present invention proposes a method of processing a subscription for multiple resources as the generation of one subscription resource, and these methods can effectively solve the problems that may occur at this time.
본 발명은 다중 자원에 대한 구독을 처리하기 위한 방안을 제안하고자 한다. The present invention proposes a method for processing a subscription for multiple resources.
본 발명이 이루고자 하는 기술적 과제들은 이상에서 언급한 기술적 과제들로 제한되지 않으며, 언급되지 않은 또 다른 기술적 과제들은 이하의 발명의 상세한 설명으로부터 본 발명이 속하는 기술분야에서 통상의 지식을 가진 자에게 명확하게 이해될 수 있을 것이다.Technical problems to be achieved by the present invention are not limited to the above-mentioned technical problems, and other technical problems not mentioned above are apparent to those skilled in the art from the following detailed description. Can be understood.
본 발명의 일 실시예에 따라 무선 통신 시스템에서 다중-레벨 구독과 관련된 자원 생성 요청을 처리하기 위한 방법으로서, 상기 방법은 수신 장치에 의해 수행되며, 소스(source) 장치로부터 자원 생성 요청을 수신하는 단계; 상기 자원 생성 요청에 따라 자원을 생성하는 단계; 및 상기 생성된 자원이 다중-레벨 구독 자원이면, 상기 다중-레벨 구독 자원의 적용 범위를 지시하는 레벨을 만족하는 상기 구독 자원의 대상 자원의 자녀 자원에 구독 링크를 추가하는 단계를 포함할 수 있다. A method for processing a resource creation request associated with a multi-level subscription in a wireless communication system in accordance with an embodiment of the present invention, the method being performed by a receiving device and receiving a resource creation request from a source device. step; Generating a resource according to the resource creation request; And if the generated resource is a multi-level subscription resource, adding a subscription link to a child resource of a target resource of the subscription resource that satisfies a level indicating a coverage range of the multi-level subscription resource. .
추가로 또는 대안으로, 상기 구독 자원의 대상 자원의 모든 자녀 자원에 대해 상기 다중-레벨 구독 자원에 따른 통지를 설정하는 경우, 상기 구독 자원의 레벨은 양의 정수가 아닌 정수로 설정될 수 있다. Additionally or alternatively, when setting a notification according to the multi-level subscription resource for all child resources of the target resource of the subscription resource, the level of the subscription resource may be set to an integer rather than a positive integer.
추가로 또는 대안으로, 상기 생성된 자원이 다중-레벨 구독 자원인지 여부는 상기 생성된 자원의 적용 범위를 지시하는 레벨을 나타내는 속성의 값에 의해 결정될 수 있다. Additionally or alternatively, whether the generated resource is a multi-level subscription resource may be determined by a value of an attribute indicating a level indicating a coverage of the generated resource.
추가로 또는 대안으로, 상기 구독 링크는 상기 생성된 다중-레벨 구독 자원의 식별자를 포함할 수 있다. Additionally or alternatively, the subscription link may include an identifier of the generated multi-level subscription resource.
추가로 또는 대안으로, 상기 구독 링크는 상기 생성된 다중-레벨 구독 자원의 적용 범위를 지시하는 레벨 및/또는 해당 자녀 자원의 레벨을 포함할 수 있다. Additionally or alternatively, the subscription link may include a level indicating the coverage of the generated multi-level subscription resource and / or the level of the corresponding child resource.
추가로 또는 대안으로, 상기 방법은 상기 생성된 자원이 구독 자원이 아니면, 상기 생성된 자원의 부모 자원이 상기 생성된 자원을 포함하는 범위의 구독 링크 또는 자녀 자원으로서 다중-레벨 구독 자원을 가지는지 여부를 판단하는 단계를 더 포함할 수 있다. Additionally or alternatively, the method may further include determining that if the generated resource is not a subscription resource, the parent resource of the generated resource has a multi-level subscription resource as a subscription link or child resource in a range that includes the generated resource The method may further include determining whether or not.
추가로 또는 대안으로, 상기 방법은 상기 생성된 자원의 부모 자원이 상기 생성된 자원을 포함하는 범위의 구독 링크 또는 자녀 자원으로서 다중-레벨 구독 자원을 가지면, 상기 생성된 자원에 상기 구독 링크에 대응하는 다중-레벨 구독 자원 또는 상기 다중-레벨 구독 자원의 정보를 구독 링크로서 추가하는 단계를 더 포함할 수 있다. Additionally or alternatively, the method corresponds to the generated resource if the parent resource of the generated resource has a multi-level subscription resource as a subscription link or a child resource in a range that includes the generated resource. The method may further include adding a multi-level subscription resource or information of the multi-level subscription resource as a subscription link.
추가로 또는 대안으로, 상기 방법은 상기 생성된 자원이 구독 가능한 자원 타입인지 그리고 상기 다중-레벨 구독 자원의 생성자가 상기 생성된 자원에 대한 구독 생성을 위한 권한을 가지고 있는지 여부를 판단하는 단계를 더 포함할 수 있다. Additionally or alternatively, the method further comprises determining whether the generated resource is a subscribable resource type and whether the creator of the multi-level subscription resource has permission to create a subscription to the generated resource. It may include.
추가로 또는 대안으로, 상기 방법은 상기 생성된 자원이 구독 가능한 자원 타입이고, 그리고 상기 다중-레벨 구독 자원의 생성자가 상기 생성된 자원에 대한 구독 생성을 위한 권한을 가지고 있으면, 상기 생성된 자원의 구독 링크에 활성 지시자를 추가하는 단계를 더 포함할 수 있다. In addition or alternatively, the method may further comprise, if the generated resource is of a subscribable resource type, and if the creator of the multi-level subscription resource has permission to create a subscription to the generated resource; The method may further include adding an activity indicator to the subscription link.
본 발명의 다른 일 실시예에 따라 무선 통신 시스템에서 다중-레벨 구독과 관련된 자원 생성 요청을 처리하도록 구성된 수신 장치에 있어서, 송신기; 수신기; 및 상기 송신기 및 상기 수신기를 제어하도록 구성된 프로세서를 포함하되, 상기 프로세서는 소스(source) 장치로부터 자원 생성 요청을 수신하고, 상기 자원 생성 요청에 따라 자원을 생성하고, 그리고 상기 생성된 자원이 다중-레벨 구독 자원이면, 상기 다중-레벨 구독 자원의 적용 범위를 지시하는 레벨을 만족하는 상기 구독 자원의 대상 자원의 자녀 자원에 구독 링크를 추가하도록 구성될 수 있다.According to another embodiment of the present invention, a receiving apparatus configured to process a resource generation request associated with a multi-level subscription in a wireless communication system, comprising: a transmitter; receiving set; And a processor configured to control the transmitter and the receiver, the processor receiving a resource generation request from a source device, generating a resource in accordance with the resource generation request, and wherein the generated resource is multi- If it is a level subscription resource, it may be configured to add a subscription link to a child resource of a target resource of the subscription resource that satisfies the level indicating the coverage of the multi-level subscription resource.
추가로 또는 대안으로, 상기 구독 자원의 대상 자원의 모든 자녀 자원에 대해 상기 다중-레벨 구독 자원에 따른 통지를 설정하는 경우, 상기 구독 자원의 레벨은 양의 정수가 아닌 정수로 설정될 수 있다. Additionally or alternatively, when setting a notification according to the multi-level subscription resource for all child resources of the target resource of the subscription resource, the level of the subscription resource may be set to an integer rather than a positive integer.
추가로 또는 대안으로, 상기 생성된 자원이 다중-레벨 구독 자원인지 여부는 상기 생성된 자원의 적용 범위를 지시하는 레벨을 나타내는 속성의 값에 의해 결정될 수 있다. Additionally or alternatively, whether the generated resource is a multi-level subscription resource may be determined by a value of an attribute indicating a level indicating a coverage of the generated resource.
추가로 또는 대안으로, 상기 구독 링크는 상기 생성된 다중-레벨 구독 자원의 식별자를 포함할 수 있다. Additionally or alternatively, the subscription link may include an identifier of the generated multi-level subscription resource.
추가로 또는 대안으로, 상기 구독 링크는 상기 생성된 다중-레벨 구독 자원의 적용 범위를 지시하는 레벨 및/또는 해당 자녀 자원의 레벨을 포함할 수 있다. Additionally or alternatively, the subscription link may include a level indicating the coverage of the generated multi-level subscription resource and / or the level of the corresponding child resource.
추가로 또는 대안으로, 상기 생성된 자원이 구독 자원이 아니면, 상기 프로세서는 상기 생성된 자원의 부모 자원이 상기 생성된 자원을 포함하는 범위의 구독 링크 또는 자녀 자원으로서 다중-레벨 구독 자원을 가지는지 여부를 판단하도록 구성될 수 있다. Additionally or alternatively, if the generated resource is not a subscription resource, the processor may determine whether the parent resource of the generated resource has a multi-level subscription resource as a subscription link or child resource in a range that includes the generated resource. It can be configured to determine whether.
추가로 또는 대안으로, 상기 생성된 자원의 부모 자원이 상기 생성된 자원을 포함하는 범위의 구독 링크 또는 자녀 자원으로서 다중-레벨 구독 자원을 가지면, 상기 프로세서는 상기 생성된 자원에 상기 구독 링크에 대응하는 다중-레벨 구독 자원 또는 상기 다중-레벨 구독 자원의 정보를 구독 링크로서 추가하도록 구성될 수 있다. Additionally or alternatively, if the parent resource of the generated resource has a multi-level subscription resource as a subscription link or child resource in the range that includes the generated resource, the processor corresponds to the generated link to the subscription link. Multi-level subscription resources or information of the multi-level subscription resources can be configured as a subscription link.
추가로 또는 대안으로, 상기 프로세서는 상기 생성된 자원이 구독 가능한 자원 타입인지 그리고 상기 다중-레벨 구독 자원의 생성자가 상기 생성된 자원에 대한 구독 생성을 위한 권한을 가지고 있는지 여부를 판단하도록 구성될 수 있다. Additionally or alternatively, the processor may be configured to determine whether the generated resource is a subscribable resource type and whether the creator of the multi-level subscription resource has the right to create a subscription for the generated resource. have.
추가로 또는 대안으로, 상기 생성된 자원이 구독 가능한 자원 타입이고, 그리고 상기 다중-레벨 구독 자원의 생성자가 상기 생성된 자원에 대한 구독 생성을 위한 권한을 가지고 있으면, 상기 프로세서는 상기 생성된 자원의 구독 링크에 활성 지시자를 추가하도록 구성될 수 있다. Additionally or alternatively, if the generated resource is a subscribable resource type, and if the creator of the multi-level subscription resource has the authority to create a subscription to the generated resource, the processor is configured to It can be configured to add an activity indicator to a subscription link.
상기 과제 해결방법들은 본 발명의 실시예들 중 일부에 불과하며, 본 발명의 기술적 특징들이 반영된 다양한 실시예들이 당해 기술분야의 통상적인 지식을 가진 자에 의해 이하 상술할 본 발명의 상세한 설명을 기반으로 도출되고 이해될 수 있다.The above-mentioned solutions are only some of the embodiments of the present invention, and various embodiments reflecting the technical features of the present invention are based on the detailed description of the present invention described below by those skilled in the art. Can be derived and understood.
본 발명의 일 실시예에 따르면, 한번의 구독 자원 생성을 통해 다중-레벨 구독 자원을 생성함으로써, 다중 자원에 대한 통지 서비스가 가능하다. 또한, 단일 다중-레벨 구독 설정에 의한 통지 메시지에서 여러 구독 대상 자원 중 이벤트가 발생한 자원에 대한 정보의 식별이 가능하다. According to an embodiment of the present invention, by generating a multi-level subscription resource through the creation of a single subscription resource, a notification service for multiple resources is possible. In addition, it is possible to identify the information on the resource in which the event occurred among the various target resources in the notification message by a single multi-level subscription configuration.
또한, 신규 자원 생성시, 생성된 자원을 위한 다중-레벨 구독을 검색하기 위해 직계 부모 자원의 정보만 참조하면 되므로 복잡도를 낮출 수 있다. In addition, when creating a new resource, complexity may be reduced since only the information of the immediate parent resource needs to be referred to to search for a multi-level subscription for the generated resource.
본 발명에 따른 효과는 이상에서 언급한 효과들로 제한되지 않으며, 언급되지 않은 또 다른 효과는 이하의 발명의 상세한 설명으로부터 본 발명이 속하는 기술분야에서 통상의 지식을 가진 자에게 명확하게 이해될 수 있을 것이다.The effects according to the present invention are not limited to the above-mentioned effects, and other effects not mentioned above may be clearly understood by those skilled in the art from the detailed description of the present invention. There will be.
본 발명에 관한 이해를 돕기 위해 상세한 설명의 일부로 포함되는, 첨부 도면은 본 발명에 대한 실시예를 제공하고, 상세한 설명과 함께 본 발명의 기술적 사상을 설명한다.BRIEF DESCRIPTION OF THE DRAWINGS The accompanying drawings, which are included as part of the detailed description in order to provide a thorough understanding of the present invention, provide an embodiment of the present invention and together with the description, illustrate the technical idea of the present invention.
도 1은 M2M 통신 시스템에서의 기능 구조를 도시한다. 1 illustrates a functional structure in an M2M communication system.
도 2는 M2M 기능 구조에 기반하여 M2M 통신 시스템이 지원하는 구성을 도시한다.2 illustrates a configuration supported by the M2M communication system based on the M2M function structure.
도 3은 M2M 통신 시스템에서 제공되는 공통 서비스 기능을 도시한다. 3 illustrates a common service function provided in an M2M communication system.
도 4는 M2M 애플리케이션 서비스 노드와 M2M 인프라스트럭쳐 노드에 존재하는 자원 구조를 도시한다. 4 illustrates a resource structure present in an M2M application service node and an M2M infrastructure node.
도 5는 M2M 애플리케이션 서비스 노드(예컨대, M2M 디바이스)와 M2M 인프라스트럭쳐 노드에 존재하는 자원 구조를 도시한다. 5 illustrates resource structures present in M2M application service nodes (eg, M2M devices) and M2M infrastructure nodes.
도 6은 M2M 통신 시스템에서 사용하는 요청 및 응답 메시지를 주고받는 절차를 도시한다. 6 illustrates a procedure of exchanging request and response messages used in an M2M communication system.
도 7은 <accessControlPolicy> 자원의 구조를 도시한다.7 shows the structure of a <accessControlPolicy> resource.
도 8은 M2M 통신 시스템에서 등록 절차를 도시한다. 8 shows a registration procedure in an M2M communication system.
도 9는 구독 서비스와 관련된 동작을 도시한다. 9 illustrates operations associated with a subscription service.
도 10은 구독 서비스와 관련된 동작을 도시한다. 10 illustrates operations associated with a subscription service.
도 11은 구독 자원 또는 서비스에 따른 모니터링 범위를 도시한다. 11 illustrates a monitoring range according to a subscription resource or service.
도 12는 본 발명의 일 실시예에 따른 다중-레벨 구독 설정에 따른 통지를 예시한다. 12 illustrates a notification in accordance with a multi-level subscription setting according to an embodiment of the present invention.
도 13은 본 발명의 일 실시예에 따른 다중-레벨 구독 설정 또는 그를 이용한 신규 자원 생성 절차를 도시한다.13 illustrates a multi-level subscription setting or a new resource generation procedure using the same according to an embodiment of the present invention.
도 14는 본 발명의 일 실시예에 따른 다중-레벨 구독 설정의 예를 도시한다. 14 illustrates an example of a multi-level subscription setting according to an embodiment of the present invention.
도 15는 본 발명의 일 실시예에 따른 다중-레벨 구독 설정의 예를 도시한다. 15 illustrates an example of a multi-level subscription setting according to an embodiment of the present invention.
도 16은 본 발명의 일 실시예에 따른 다중-레벨 구독 설정에 따른 통지 메시지 전송의 절차를 도시한다. 16 illustrates a procedure of notification message transmission according to a multi-level subscription setup according to an embodiment of the present invention.
도 17은 본 발명의 실시예(들)을 수행하도록 구성된 장치의 블록도를 도시한다. 17 shows a block diagram of an apparatus configured to perform embodiment (s) of the present invention.
이하, 본 발명에 따른 바람직한 실시 형태를 첨부된 도면을 참조하여 상세하게 설명한다. 첨부된 도면과 함께 이하에 개시될 상세한 설명은 본 발명의 예시적인 실시형태를 설명하고자 하는 것이며, 본 발명이 실시될 수 있는 유일한 실시형태를 나타내고자 하는 것이 아니다. 이하의 상세한 설명은 본 발명의 완전한 이해를 제공하기 위해서 구체적 세부사항을 포함한다. 그러나, 당업자는 본 발명이 이러한 구체적 세부사항 없이도 실시될 수 있음을 안다. Hereinafter, exemplary embodiments of the present invention will be described in detail with reference to the accompanying drawings. The detailed description, which will be given below with reference to the accompanying drawings, is intended to explain exemplary embodiments of the present invention and is not intended to represent the only embodiments in which the present invention may be practiced. The following detailed description includes specific details in order to provide a thorough understanding of the present invention. However, one of ordinary skill in the art appreciates that the present invention may be practiced without these specific details.
몇몇 경우, 본 발명의 개념이 모호해지는 것을 피하기 위하여 공지의 구조 및 장치는 생략되거나, 각 구조 및 장치의 핵심기능을 중심으로 한 블록도 형식으로 도시될 수 있다. 또한, 본 명세서 전체에서 동일한 구성요소에 대해서는 동일한 도면 부호를 사용하여 설명한다.In some instances, well-known structures and devices may be omitted or shown in block diagram form centering on the core functions of the structures and devices in order to avoid obscuring the concepts of the present invention. In addition, the same components will be described with the same reference numerals throughout the present specification.
본 발명에 있어서, 기기간 통신을 위한 디바이스 즉, M2M 디바이스는 고정되거나 이동성을 가질 수 있으며, 기기간 통신을 위한 서버 즉, M2M 서버와 통신하여 사용자데이터 및/또는 각종 제어정보를 송수신하는 각종 기기들이 이에 속한다. 상기 M2M 디바이스는 단말(Terminal Equipment), MS(Mobile Station), MT(Mobile Terminal), UT(User Terminal), SS(Subscribe Station), 무선기기(wireless device), PDA(Personal Digital Assistant), 무선 모뎀(wireless modem), 휴대기기(handheld device) 등으로 불릴 수 있다. 또한, 본 발명에 있어서, M2M 서버는 일반적으로 M2M 디바이스들 및/또는 다른 M2M 서버와 통신하는 고정된 지점(fixed station)을 말하며, M2M 디바이스들 및/또는 다른 M2M 서버와 통신하여 각종 데이터 및 제어정보를 교환한다. In the present invention, a device for device-to-device communication, that is, an M2M device may be fixed or mobile, and various devices that communicate with a server for device-to-device communication, that is, an M2M server, transmit and receive user data and / or various control information. Belongs. The M2M device may include a terminal equipment, a mobile station (MS), a mobile terminal (MT), a user terminal (UT), a subscriber station (SS), a wireless device, a personal digital assistant (PDA), a wireless modem. may be referred to as a wireless modem, a handheld device, or the like. Further, in the present invention, M2M server generally refers to a fixed station that communicates with M2M devices and / or other M2M servers, and communicates with M2M devices and / or other M2M servers to control various data and controls. Exchange information.
이하에서는 본 발명과 관련된 기술에 대해 설명한다. Hereinafter, the technology related to the present invention will be described.
M2M 애플리케이션M2M application
서비스 로직을 실행하고 개방 인터페이스를 통해 접근 가능한(accessible) 공통 서비스 엔티티(Common Service Entity; CSE)를 사용하는 애플리케이션. M2M 애플리케이션은 M2M 디바이스, M2M 게이트웨이 또는 M2M 서버에 설치 또는 탑재될 수 있다. An application that executes service logic and uses a common service entity (CSE) that is accessible through an open interface. M2M applications can be installed or mounted on M2M devices, M2M gateways, or M2M servers.
M2M 공통 서비스M2M Common Services
표준화된 인터페이스들을 통해 M2M CSE가 이용가능하게 하는 기능들의 집합The set of features that M2M CSE makes available through standardized interfaces
oneM2M은 다양한 M2M 애플리케이션(또는 애플리케이션 엔티티(Application Entity; AE)) 들을 위한 공통 M2M 서비스 프레임워크(또는 서비스 플랫폼, 공통 서비스 엔티티(CSE) 등)를 정의한다. M2M 애플리케이션이라고 하면, e-Health, City Automation, Connected Consumer, Automotive 등의 서비스 로직을 구현한 소프트웨어라고 볼 수 있으며, 이러한 다양한 M2M 애플리케이션들을 구현하기 위해, 공통적으로 필요한 기능들을 oneM2M 서비스 프레임워크는 포함하고 있다. 따라서, oneM2M 서비스 프레임워크를 이용하면, 다양한 M2M 애플리케이션들 마다 필요한 각각의 프레임워크를 구성할 필요 없이, 이들 M2M 애플리케이션들을 쉽게 구현할 수 있다. 이는 현재 Smart Building, Smart Grid, e-Health, Transportation, Security 등 여러 M2M 버티컬(Vertical)들로 분열되어 있는 M2M 시장을 공통 oneM2M 서비스 프레임워크를 중심으로 통합할 수 있으며, 이는 M2M 시장을 크게 촉진할 것으로 기대된다. oneM2M defines a common M2M service framework (or service platform, common service entity (CSE), etc.) for various M2M applications (or application entities (AEs)). M2M applications are software that implements service logic such as e-Health, City Automation, Connected Consumer, Automotive, etc.The oneM2M service framework includes the functions that are common to implement these various M2M applications. have. Thus, using the oneM2M service framework, these M2M applications can be easily implemented without having to configure each framework required for various M2M applications. It can integrate the M2M market, which is currently divided into multiple M2M verticals such as Smart Building, Smart Grid, e-Health, Transportation, Security, etc. around a common oneM2M service framework, which will greatly facilitate the M2M market. It is expected to be.
도 1은 M2M 통신 시스템에서의 기능 구조를 도시한다. 각 엔티티를 설명하도록 한다. 1 illustrates a functional structure in an M2M communication system. Describe each entity.
애플리케이션 엔티티 (AE, 101): 애플리케이션 엔티티는 단대단 M2M 솔루션을 위한 애플리케이션 로직을 제공한다. AE의 예로는 화물 추적, 원격 혈당 모니터링, 원격 전력 측정 및 제어 애플리케이션이 있다. (Application Entity provides Application logic for the end-to-end M2M solutions. Examples of the Application Entities can be fleet tracking application, remote blood sugar monitoring application, or remote power metering and controlling application.) 보다 쉬운 이해를 위해, AE는 M2M 애플리케이션으로 지칭될 수 있다. Application entity (AE, 101): The application entity provides the application logic for the end-to-end M2M solution. Examples of AEs include cargo tracking, remote blood sugar monitoring, remote power measurement and control applications. (Application Entity provides Application logic for the end-to-end M2M solutions.Examples of the Application Entities can be fleet tracking application, remote blood sugar monitoring application, or remote power metering and controlling application.) It may be referred to as an M2M application.
공통 서비스 엔티티 (CSE, 102): CSE는 M2M 환경에 공통적인 oneM2M에서 정의된 서비스 기능들로 이루어져 있다. 이러한 서비스 기능들은 레퍼런스 포인트 Mca, Mcc를 통해 노출되어 등록된(연결된) AE와 타 CSE에 의해 사용될 수 있다. 레퍼런스 포인트 Mcn는 언더라잉 네트워크의 서비스를 접근하는데 사용된다. (A Common Services Entity comprises the set of "service functions" that are common to the M2M environments and specified by oneM2M. Such service functions are exposed to other entities through Reference Points Mca and Mcc. Reference point Mcn is used for accessing Underlying Network Service Entities.)Common Service Entity (CSE, 102): The CSE consists of the service functions defined in oneM2M that are common to the M2M environment. These service functions can be used by registered AEs and other CSEs exposed through reference points Mca and Mcc. The reference point Mcn is used to access the services of the underlying network. (A Common Services Entity comprises the set of "service functions" that are common to the M2M environments and specified by one M2M. Such service functions are exposed to other entities through Reference Points Mca and Mcc.Reference point Mcn is used for accessing Underlying Network Service Entities.)
CSE에서 제공하는 서비스 기능들의 예로는 데이터 관리, 디바이스 관리, M2M 구독(subscription) 관리, 위치 서비스 등이 있다. 이러한 기능들은 논리적으로 CSF(Common Services Functions)로 나뉘어 질 수 있다. CSE안의 몇몇 CSF는 필수적으로 존재하여야 하고, 몇몇은 선택적으로 존재 가능하다. 또한 CSF안의 몇몇 기능은 필수적으로 존재하여야 하고, 몇몇 기능은 선택적으로 존재 가능하다. (예, “디바이스 관리” CSF안에, 애플리케이션 소프트웨어 설치, 펌웨어 업데이트, 로깅, 모니터링 중 몇몇은 필수 기능이며, 몇몇은 선택 기능이다.)Examples of service functions provided by the CSE include data management, device management, M2M subscription management, and location services. These functions can be logically divided into Common Services Functions (CSF). Some CSFs in a CSE must be present and some may optionally be present. In addition, some of the functions in the CSF must exist and some of the functions can optionally be present. (Eg, within the “device management” CSF, some of the application software installation, firmware updates, logging, and monitoring are mandatory and some are optional.)
언더라잉 네트워크 서비스 엔티티 (NSE, 103): NSE는 CSE에 서비스를 제공하는데, 이러한 서비스의 예로는 디바이스 관리, 위치 서비스, 디바이스 트리거링 등이 있다. NSE는 특정 기술로 한정하지 않으며, 네트워크가 기본적으로 제공해주는 트랜스포트(transport)의 경우 NSE의 서비스로 생각하지 않는다.(An Underlying Network Services Entity provides services to the CSEs. Examples of such services include device management, location services and device triggering. No particular organization of the NSEs is assumed. Note: Underlying Networks provide data transport services between entities in the oneM2M system. Such data transport services are not included in the NSE.)Underlying Network Service Entity (NSE) 103: The NSE provides services to the CSE, such as device management, location services, device triggering, and the like. N Underlying Network Services Entity provides services to the CSEs.Examples of such services include device management, location services and device triggering.No particular organization of the NSEs is assumed.Note: Underlying Networks provide data transport services between entities in the one M2M system.Such data transport services are not included in the NSE.)
아울러, 도 1에 도시된 각 레퍼런스 포인트에 대해 설명하도록 한다. In addition, it will be described for each reference point shown in FIG.
Mca 레퍼런스 포인트Mca reference point
Mca 레퍼런스 포인트는 AE와 CSE간의 레퍼런스 포인트이다. Mca 레퍼런스 포인트는 AE가 CSE가 제공하는 서비스를 사용할 수 있도록, AE가 CSE와 통신할 수 있도록 한다. (This is the reference point between an Application Entity and a CSE. The Mca reference point shall allow an Application Entity to use the services provided by the CSE, and for the CSE to communicate with the Application Entity.)The Mca reference point is the reference point between the AE and the CSE. The Mca reference point allows the AE to communicate with the CSE so that the AE can use the services provided by the CSE. (This is the reference point between an Application Entity and a CSE.The Mca reference point shall allow an Application Entity to use the services provided by the CSE, and for the CSE to communicate with the Application Entity.)
Mca 레퍼런스 포인트를 통해 제공되는 서비스들은 CSE에서 제공하는 기능들에 의존한다. AE와 CSE는 같은 물리적 장치에 있을 수도 있으며, 다른 물리적 장치에 있을 수도 있다. (The services offered via the Mca reference point are thus dependent on the functionality supported by the CSE. The Application Entity and the CSE it invokes may or may not be co-located within the same physical entity.)Services provided through the Mca reference point depend on the functions provided by the CSE. AEs and CSEs can be on the same physical device or on different physical devices. (The services offered via the Mca reference point are thus dependent on the functionality supported by the CSE.The Application Entity and the CSE it invokes may or may not be co-located within the same physical entity.)
Mcc 레퍼런스 포인트Mcc reference point
Mcc 레퍼런스 포인트는 두 CSE간의 레퍼런스 포인트이다. Mcc 레퍼런스 포인트는 CSE가 다른 CSE의 필요한 기능의 서비스를 사용할 수 있도록 한다. Mcc 레퍼런스 포인트를 통해 제공되는 서비스들은 CSE에서 제공하는 기능들에 의존한다. (This is the reference point between two CSEs. The Mcc reference point shall allow a CSE to use the services of another CSE in order to fulfill needed functionality. Accordingly, the Mcc reference point between two CSEs shall be supported over different M2M physical entities. The services offered via the Mcc reference point are dependent on the functionality supported by the CSEs)The Mcc reference point is the reference point between two CSEs. The Mcc reference point allows the CSE to use the services of other CSEs. The services provided through the Mcc reference point depend on the functions provided by the CSE. (This is the reference point between two CSEs.The Mcc reference point shall allow a CSE to use the services of another CSE in order to fulfill needed functionality.Depending on, the Mcc reference point between two CSEs shall be supported over different M2M physical entities. The services offered via the Mcc reference point are dependent on the functionality supported by the CSEs)
Mcn 레퍼런스 포인트Mcn reference point
Mcn 레퍼런스 포인트는 CSE와 NSE간의 레퍼런스 포인트이다. Mcn 레퍼런스 포인트는 CSE가 NSE가 제공하는 서비스들을 사용할 수 있도록 한다. (This is the reference point between a CSE and the Underlying Network Services Entity. The Mcn reference point shall allow a CSE to use the services (other than transport and connectivity services) provided by the Underlying Network Services Entity in order to fulfill the needed functionality. ) NSE가 제공하는 서비스는 전송(transport)과 접속(connectivity) 서비스 같은 단순한 서비스 이외의 것을 뜻하며, 디바이스 트리거링(device triggering), 스몰 데이터 전송(small data transmission), 위치 결정(positioning)과 같은 서비스가 그 예이다. Mcn reference point is the reference point between the CSE and the NSE. The Mcn reference point allows the CSE to use the services provided by the NSE. (This is the reference point between a CSE and the Underlying Network Services Entity.The Mcn reference point shall allow a CSE to use the services (other than transport and connectivity services) provided by the Underlying Network Services Entity in order to fulfill the needed functionality Services provided by the NSE mean more than simple services such as transport and connectivity services, and services such as device triggering, small data transmission, and positioning. Is an example.
Mcc’ 레퍼런스 포인트Mcc ’reference point
Mcc' 레퍼런스 포인트는 서로 다른 M2M 서비스 제공자에게 속하는 CSE 간의 통신을 위해 사용된다. Mcc' 레퍼런스 포인트는 Mcc 레퍼런스 포인트와 CSE를 서로 연결한다는 점에서 비슷할 수 있으나, 기존 Mcc 레퍼런스 포인트가 단일 M2M 서비스 제공자 내의 통신으로 국한되어 있었다면 Mcc' 레퍼런스 포인트는 서로 다른 M2M 서비스 제공자로 Mcc를 확장한다는 개념으로 볼 수 있다.The Mcc 'reference point is used for communication between CSEs belonging to different M2M service providers. The Mcc 'reference point may be similar in that it links the Mcc reference point and the CSE, but if the existing Mcc reference point was confined to communication within a single M2M service provider, the Mcc' reference point would extend the Mcc to different M2M service providers. Can be seen as a concept.
도 2는 M2M 기능 구조에 기반하여 M2M 통신 시스템이 지원하는 구성을 도시한다. M2M 통신 시스템은 도시된 구성에 국한되지 않고 더 다양한 구성을 지원할 수 있다. 상기 도시된 구성을 이해하는데 중요한 노드(Node)라는 개념에 대해 먼저 설명하도록 한다. 2 illustrates a configuration supported by the M2M communication system based on the M2M function structure. The M2M communication system is not limited to the illustrated configuration and can support more diverse configurations. First of all, the concept of a node, which is important for understanding the illustrated configuration, will be described.
애플리케이션 전용 노드(Application Dedicated Node; ADN): CSE가 존재하지 않고, 적어도 하나의 AE를 갖는 노드 (An Application Dedicated Node is a Node that contains at least one Application Entity and does not contain a Common Services Entity). Mca 레퍼런스 포인트를 통해 하나의 미들 노드 또는 하나의 인프라스트럭쳐 노드와 연결될 수 있다. ADN은 M2M 디바이스에 존재할 수 있다.Application Dedicated Node (ADN): An Application Dedicated Node is a Node that contains at least one Application Entity and does not contain a Common Services Entity. The Mca reference point can be connected to one middle node or one infrastructure node. ADN may exist in an M2M device.
애플리케이션 서비스 노드(Application Service Node; ASN): 하나의 CSE가 존재해야 하고, 적어도 하나의 AE를 갖는 노드(An Application Service Node is a Node that contains one Common Services Entity and contains at least one Application Entity). Mcc 레퍼런스 포인트를 통해 하나의 미들 노드 또는 하나의 인프라스트럭쳐 노드에 연결될 수 있다. ASN은 M2M 디바이스에 존재할 수 있다.Application Service Node (ASN): An Application Service Node is a Node that contains one Common Services Entity and contains at least one Application Entity. The Mcc reference point can be connected to one middle node or one infrastructure node. The ASN can exist in the M2M device.
미들 노드(Middle Node; MN): 하나의 CSE가 존재해야 하고, AE를 가질 수도 있는 노드(A Middle Node is a Node that contains one Common Services Entity and may contain Application Entities). Mcc 레퍼런스 포인트를 통해서 아래 다른 카테고리에 속하는 두 노드와 연결되어야 함 (A Middle Node communicates over a Mcc references point with at least two other Nodes among either (not exclusively)):Middle Node (MN): A Middle Node is a Node that contains one Common Services Entity and may contain Application Entities. A Middle Node communicates over a Mcc references point with at least two other Nodes among either (not exclusively):
- 하나 이상의 애플리케이션 서비스 노드(ASN)들;One or more application service nodes (ASNs);
- 하나 이상의 미들 노드(MN)들;One or more middle nodes (MNs);
- 하나 인프라스트럭쳐 노드(IN).One infrastructure node (IN).
또한, MN은 ADN과 Mca 레퍼런스 포인트를 통해 연결될 수 있다. MN은 M2M 게이트웨이에 존재할 수 있다.In addition, the MN may be connected through the ADN and the Mca reference point. MN may be present in the M2M gateway.
인프라스트럭쳐 노드(Infrastructure Node; IN): 하나의 CSE가 존재해야 하고, AE를 가질 수도 있는 노드 (An Infrastructure Node is a Node that contains one Common Services Entity and may contain Application Entities). IN은 M2M 서버에 존재할 수 있다.Infrastructure Node (IN): An Infrastructure Node is a Node that contains one Common Services Entity and may contain Application Entities. IN may be present in the M2M server.
인프라스트럭쳐 노드는 MN 또는 ASN과 Mcc 레퍼런스 포인트를 통해 다음 노드들과 통신할 수 있다. (An Infrastructure Node communicates over a Y reference point with either:The infrastructure node may communicate with the following nodes through the MN or ASN and the Mcc reference point. (An Infrastructure Node communicates over a Y reference point with either:
- 하나 이상의 미들 노드(들);One or more middle node (s);
- 및/또는 하나 이상의 애플리케이션 서비스 노드(들) And / or one or more application service node (s)
인프라스트럭쳐 노드는 ADN과 Mca 레퍼런스 포인트를 통해 통신할 수 있다. (An Infrastructure Node may communicate with one or more Application Dedicated Nodes over one or more respective Mca reference points.)Infrastructure nodes can communicate via ADN and Mca reference points. (An Infrastructure Node may communicate with one or more Application Dedicated Nodes over one or more respective Mca reference points.)
도 3은 M2M 통신 시스템에서 제공되는 공통 서비스 기능을 도시한다. 3 illustrates a common service function provided in an M2M communication system.
M2M 통신 시스템이 제공하는 M2M 서비스 기능(즉, 공통 서비스 기능)으로는 도 3에 도시된 것처럼 ‘Communication Management and Delivery Handling’, ‘Data Management and Repository’, ‘Device Management’, ‘Discovery’, ‘Group Management’, ‘Addressing and Identification’, ‘Location’, ‘Network Service Exposure, Service Execution and Triggering’, ‘Registration’, ‘Security’, ‘Service Charging and Accounting’, ‘Session Management’, ‘Subscription and Notification’이 있다.M2M service functions (ie, common service functions) provided by the M2M communication system include 'Communication Management and Delivery Handling', 'Data Management and Repository', 'Device Management', 'Discovery' and 'Group as shown in FIG. Management "," Addressing and Identification "," Location "," Network Service Exposure, Service Execution and Triggering "," Registration "," Security "," Service Charging and Accounting "," Session Management "," Subscription and Notification " have.
아래는 각 기능의 간략한 소개이다.Below is a brief introduction of each function.
Communication Management and Delivery Handling (CMDH): 타 CSE들, AE들, NSE들과의 통신을 제공하고 어떻게 메시지를 전달할 지의 역할을 수행한다.Communication Management and Delivery Handling (CMDH): Provides communication with other CSEs, AEs, and NSEs and plays a role in how messages are delivered.
Data Management and Repository (DMR): M2M 애플리케이션이 데이터를 교환, 공유할 수 있도록 하는 역할을 수행한다.Data Management and Repository (DMR): M2M application to exchange and share data.
Device Management (DMG): M2M 디바이스/게이트웨이를 관리하기 위한 역할을 수행한다. 세부 기능을 살펴보면, 애플리케이션 설치 및 세팅, 설정값 설정, 펌웨어(Firmware) 업데이트, 로깅(Logging), 모니터링(Monitoring), 진단(Diagnostics), 토폴로지(Topology) 관리 등이 있다.Device Management (DMG): Plays a role for managing M2M devices / gateways. Detailed features include application installation and settings, configuration settings, firmware updates, logging, monitoring, diagnostics, and topology management.
Discovery (DIS): 조건에 기반한 자원 및 정보를 찾을 수 있도록 하는 역할을 수행한다.Discovery (DIS): It is used to find resources and information based on conditions.
Group Management (GMG): 자원, M2M 디바이스, 또는 게이트웨이를 묶어 그룹을 생성할 수 있는데, 그룹과 관련된 요청을 처리하는 역할을 수행한다.Group Management (GMG): A group can be created by grouping resources, M2M devices, or gateways. It manages requests related to groups.
Addressing and Identification (AID): 물리 또는 논리 자원을 식별 및 어드레싱(addressing)하는 역할을 수행한다.Addressing and Identification (AID): Identifies and addresses physical or logical resources.
Location (LOC): M2M 애플리케이션들이 M2M 디바이스 또는 게이트웨이의 위치 정보를 획득하도록 하는 역할을 수행한다.Location (LOC): M2M applications are responsible for obtaining the location information of the M2M device or gateway.
Network Service Exposure, Service Execution and Triggering (NSE): 언더라잉 네트워크의 통신을 가능하게 하고, 언더라잉 네트워크가 제공하는 기능을 사용할 수 있도록 한다.Network Service Exposure, Service Execution and Triggering (NSE): Enables communication of the underlying network and enables the use of the functions provided by the underlying network.
Registration (REG): M2M 애플리케이션 또는 다른 CSE가 특정 CSE에 등록을 처리하는 역할을 수행한다. 등록은 특정 CSE의 M2M 서비스 기능을 사용하기 위해 수행된다.Registration (REG): An M2M application or other CSE is responsible for handling registration with a particular CSE. Registration is performed to use the M2M service function of a specific CSE.
Security (SEC): 보안 키와 같은 민감한 데이터 핸들링, 보안 관계(Association) 설립, 인증(Authentication), 인가(Authorization), 식별(Identity) 보호 등의 역할을 수행한다.Security (SEC): Handles sensitive data such as security keys, establishes security associations, authenticates, authorizes, and protects identity.
Service Charging and Accounting (SCA): CSE에 요금 부가 기능을 제공하는 역할을 수행한다.Service Charging and Accounting (SCA): Provides charge-adding functionality to the CSE.
Session Management (SM): 단대단(end-to-end) 통신을 위한 M2M 세션을 관리하는 역할을 수행한다.Session Management (SM): Manages M2M sessions for end-to-end communication.
Subscription and Notification (SUB): 특정 자원에 대한 변경을 구독(Subscription)하면 해당 자원이 변경되면 이를 알리는 역할을 수행한다.Subscription and Notification (SUB): When a subscription is made to a specific resource, it plays a role in notifying that the resource is changed.
이러한 M2M 공통 서비스 기능은 CSE를 통해 제공되며, AE(혹은, M2M 애플리케이션들)이 Mca 레퍼런스 포인트를 통해, 또는 타 CSE가 Mcc 레퍼런스 포인트를 통해 해당 공통 서비스 기능들을 이용할 수 있다. 또 이러한 M2M 공통 서비스 기능은 언더라잉 네트워크(Underlying Network)(또는 언더라잉 네트워크 엔티티(Underlying Network Service Entity; NSE), 예: 3GPP, 3GPP2, WiFi, Bluetooth)와 연동하여 동작할 수 있다.These M2M common service functions are provided through the CSE, and the AE (or M2M applications) can use the common service functions through the Mca reference point or another CSE through the Mcc reference point. In addition, the M2M common service function may operate in conjunction with an Underlying Network (or Underlying Network Service Entity (NSE), for example, 3GPP, 3GPP2, WiFi, Bluetooth).
모든 디바이스/게이트웨이/인프라스트럭쳐가 상위 기능을 다 가지는 것은 아니다. 해당 기능들 중 필수 기능들과 선택 기능들 몇몇을 가질 수 있다. Not all devices / gateways / infrastructures have all the higher functionality. It may have some of the required functions and optional functions.
M2M 통신 시스템에서 자원은 M2M 통신 시스템에서 정보를 구성 및 표현하기 위한 것으로 URI로 식별될 수 있는 모든 것을 의미한다. 상기 자원은 일반적인 자원, 가상 자원 및 어나운스된 자원(announced resource)로 분류할 수 있다. 각 자원에 대한 정의는 다음과 같다. In an M2M communication system, a resource is used for organizing and representing information in an M2M communication system and means anything that can be identified by a URI. The resources may be classified into general resources, virtual resources, and announced resources. The definition of each resource is as follows.
가상 자원: 가상 자원은 특정 프로세싱을 트리거하거나 그리고/또는 결과를 리트리브(retrieve)하는데 사용되나, CSE에 영구적으로 존재하지 않는다. Virtual Resources: Virtual resources are used to trigger specific processing and / or retrieve results, but are not permanently present in the CSE.
어나운스된 자원: 어나운스된 자원은 어나운스된(또는 통지된) 원본 자원에 연결된 원격 CSE에 있는 자원이다. 어나운스된 자원은 원본 자원의 특징 중 일부를 유지한다. 자원 어나운스먼트는 자원 탐색 또는 발견(discovery)를 원활하게 한다. 원격 CSE에 있는 어나운스된 자원은 상기 원격 CSE에서 원본 자원의 자녀로서 존재하지 않거나 원본 자원의 어나운스된 자녀가 아닌 자녀 자원들을 생성하기 위해 사용된다. Announced Resource: An announced resource is a resource in a remote CSE that is connected to the original (or notified) source resource. Announced resources retain some of the characteristics of the original resource. Resource announcements facilitate resource discovery or discovery. The announced resource in the remote CSE is used to create child resources in the remote CSE that do not exist as children of the original resource or are not known children of the original resource.
일반 자원: “가상” 또는 “어나운스된” 중 하나로 명시되지 않으면, 해당 자원은 일반 자원이다.Generic Resource: If not specified as either "virtual" or "announced", the resource is a generic resource.
도 4는 M2M 애플리케이션 서비스 노드와 M2M 인프라스트럭쳐 노드에 존재하는 자원 구조를 도시한다. 4 illustrates a resource structure present in an M2M application service node and an M2M infrastructure node.
M2M 통신 시스템은 다양한 자원(또는 자원)를 정의하는데, 이 자원을 조작해서, 애플리케이션을 등록하고, 센서 값을 읽어 오는 등의 M2M 서비스를 수행할 수 있다. 상기 자원은 하나의 트리 구조로 구성이 되며, CSE과 논리적으로 연결 또는 CSE에 저장되어 M2M 디바이스, M2M 게이트웨이, 네트워크 도메인 등에 저장될 수 있다. 이러한 측면에서, CSE는 자원을 관리하는 엔티티로 지칭될 수 있다. 상기 자원은 <cseBase>를 트리 루트로 가지며, 대표적인 자원은 아래와 같다.The M2M communication system defines various resources (or resources) that can be manipulated to perform M2M services, such as registering applications and reading sensor values. The resource is configured in a tree structure, and logically connected to the CSE or stored in the CSE and stored in an M2M device, an M2M gateway, a network domain, and the like. In this aspect, the CSE may be referred to as an entity that manages resources. The resource has <cseBase> as a tree root, and a representative resource is as follows.
<cseBase> 자원: 트리로 구성된 M2M 자원의 루트 자원이며, 다른 모든 자원을 포함한다. <cseBase> resource: The root resource of the tree-organized M2M resource, including all other resources.
<remoteCSE> 자원: <cseBase> 하위에 존재하는 자원으로써 해당 CSE에 등록(연결)된 타 CSE의 정보가 포함된다.<remoteCSE> Resource: A resource existing under <cseBase> that contains information of other CSEs registered (connected) to the CSE.
<AE> 자원: <cseBase> 나 <remoteCSE> 자원 하위에 존재하는 자원으로써, <cseBase> 의 하위에 존재할 경우 해당 CSE에 등록(연결)된 애플리케이션들의 정보가 저장되며, <remoteCSE> 하위에 존재할 경우 타 CSE(CSE 이름을 가진)에 등록된 애플리케이션들의 정보가 저장된다. <AE> Resource: Resource that exists under <cseBase> or <remoteCSE> resource. If it exists under <cseBase>, information of applications registered (connected) to the relevant CSE is stored.If present under <remoteCSE> The information of applications registered in another CSE (with a CSE name) is stored.
<accessControlPolicy> 자원: 특정 자원에 대한 접근 권한과 관련된 정보를 저장하는 자원이다. 본 자원에 포함된 접근 권한 정보를 이용하여, 인증(authorization)이 이루어지게 된다.<accessControlPolicy> resource: A resource that stores information related to access rights for a specific resource. Authorization is performed using the access authority information included in this resource.
<container> 자원: CSE별, 또는 AE마다 데이터를 저장하는 자원이다. <container> Resource: Resource that stores data by CSE or AE.
<group> 자원: 여러 자원을 하나로 묶어 함께 처리할 수 있도록 하는 기능을 제공하는 자원이다.<group> resource: A resource that provides the ability to group multiple resources together and process them together.
<subscription> 자원: 자원의 값 등의 상태가 변경되는 것을 통지(notification)을 통해 알려주는 기능을 수행하는 자원이다.<subscription> resource: A resource that performs a function of notifying that the status of a resource, etc. is changed through notification.
도 5는 M2M 애플리케이션 서비스 노드(예컨대, M2M 디바이스)와 M2M 인프라스트럭쳐 노드에 존재하는 자원 구조를 도시한다. 5 illustrates resource structures present in M2M application service nodes (eg, M2M devices) and M2M infrastructure nodes.
예를 들어, M2M 인프라스트럭쳐 노드에 등록된 AE(application2)가 M2M 디바이스의 센서 값을 읽어오는 방법에 대해 설명한다. 상기 센서는 보통 물리적인 장치를 가리키며, M2M 디바이스 상에 존재하는 AE(application1)은 이 센서에서 값을 읽어 자신이 등록한 CSE(CSE1)에 container 자원 형태로 읽은 값을 저장한다. 해당 M2M 디바이스 상에 존재하는 AE는 이를 위해 M2M 디바이스에 존재하는 CSE에 먼저 등록되어야 하며, 등록이 완료되면, 도 5에서와 같이 cseBaseCSE1/application1 자원의 형태로 등록된 M2M 애플리케이션 관련 정보가 저장된다. For example, a method in which an AE (application2) registered in an M2M infrastructure node reads a sensor value of an M2M device will be described. The sensor usually refers to a physical device, and the AE (application1) existing on the M2M device reads the value from the sensor and stores the value read in the form of container resource in the registered CSE (CSE1). For this purpose, the AE existing on the M2M device must be registered in the CSE existing in the M2M device first. When registration is completed, M2M application related information registered in the form of cseBaseCSE1 / application1 resource is stored as shown in FIG. 5.
cseBaseCSE1/application1 자원 하위의 container 자원에 센서 값이 M2M 디바이스상에 존재하는 AE에 의해 저장되면, 인프라스트럭쳐 노드에 등록된 AE가 해당 값에 접근이 가능할 수 있다. 접근이 가능하게 하기 위해서는 상기 인프라스트럭쳐 노드에 등록된 AE도 역시 상기 인프라스트럭쳐 노드의 CSE(CSE2)에 등록이 되어있어야 하며, 이는 application1가 CSE1에 등록하는 방법과 같이 cseBaseCSE2/application2 자원에 application2에 대한 정보를 저장함으로써 이루어진다. 또, application1는 application2와 직접 통신하는 것이 아니라 중간의 CSE1과 CSE2을 통해 통신하게 되는데, 이를 위해 먼저 CSE1는 CSE2에 등록되어 있어야 한다. CSE1이 CSE2에 등록되게 되면, cseBaseCSE2 자원 하위에 CSE1 관련 정보(예컨대, Link)가 <remoteCSE> 자원 형태로 저장된다. 즉, <remoteCSE>는 등록된 CSE에 대한 CSE 타입, 접근 주소(IP 주소 등), CSE ID, reachability 정보 등을 제공해 준다.If the sensor value is stored in the container resource under the cseBaseCSE1 / application1 resource by the AE existing on the M2M device, the AE registered in the infrastructure node may access the value. In order to be accessible, the AE registered in the infrastructure node must also be registered in the CSE (CSE2) of the infrastructure node, which is similar to the method in which the application1 registers in the CSE1 for the application2 in the cseBaseCSE2 / application2 resource. By storing the information. In addition, application1 communicates with CSE1 and CSE2 in the middle instead of directly with application2. To do this, CSE1 must be registered in CSE2. When CSE1 is registered in CSE2, CSE1 related information (eg, Link) is stored in the <remoteCSE> resource type under the cseBaseCSE2 resource. That is, <remoteCSE> provides the CSE type, access address (IP address, etc.), CSE ID, and reachability information for the registered CSE.
한편, 자원 탐색(resource discovery)이란 원격의 CSE에 있는 리소소를 탐색하는 과정을 말한다. 자원 탐색은 리트리브(RETRIEVE) 요청을 통해 이루어 지며 자원 탐색을 위해 리트리브 요청은 아래의 내용을 포함한다.Meanwhile, resource discovery refers to a process of discovering a resource in a remote CSE. Resource search is done through a RETRIEVE request. To retrieve a resource, a request for retrieval includes:
<startURI>: URI을 지시하며, 이 URI는 자원 탐색을 행할 자원의 범위를 제한하는데 사용될 수 있다. 만약 <startURI>가 자원의 루트인 <cseBase>를 가리킨다면, 본 리트리브 요청을 받은 수신자의 전 자원을 대상으로 자원 탐색을 수행하게 된다. 수신자는 <startURI>가 지칭하는 자원과 그 하위 자원을 대상으로만 자원 탐색을 수행하게 된다.<startURI>: Indicates a URI, which can be used to limit the range of resources for which resource searches will be performed. If <startURI> points to <cseBase>, which is the root of the resource, resource search is performed for all resources of the receiver who received this retrieve request. The receiver performs resource discovery only for the resource indicated by <startURI> and its subordinate resources.
filterCriteria: 이 정보에는 탐색할 자원과 관련된 정보가 기술된다. 수신자는 <startURI>가 정의한 자원 탐색 범위 안의 자원 중에서 filterCriteria를 만족시키는 자원만을 검색하여 본 요청의 요청자에게 전송하게 된다. filterCriteria: This information describes information related to the resource to be searched. The receiver searches only those resources that satisfy the filterCriteria among the resources within the resource search range defined by <startURI>, and sends them to the requestor of this request.
도 4 또는 도5에 도시된 것처럼 M2M 시스템에서는 자원이 트리 구조로서 표현될 수 있으며, 루트 자원의 타입은 <CSEBase>로 표현된다. 따라서, <CSEBase> 자원 타입은 공통 서비스 엔티티(CSE)가 있는 경우에는 반드시 존재해야 한다. As illustrated in FIG. 4 or 5, in the M2M system, a resource may be represented as a tree structure, and the type of a root resource is represented as <CSEBase>. Therefore, the <CSEBase> resource type must be present if there is a common service entity (CSE).
도 6은Mca 및 Mcc 레퍼런스 포인트들 상의 일반적인 통신 플로우를 도시한다. M2M 시스템의 동작은 데이터 교환을 기반으로 수행된다. 예를 들어, 제1장치가 제2장치의 특정 동작을 멈추기 위한 명령을 전송 또는 수행하기 위해서 상기 제1장치는 해당 명령을 데이터 형태로 상기 제2장치에 전달해야한다. M2M시스템에서는 어플리케이션(또는 CSE)와 CSE간의 연결에서 요청 및 응답 메시지들로 데이터를 교환할 수 있다. 6 shows a general communication flow on Mca and Mcc reference points. The operation of the M2M system is performed based on the data exchange. For example, in order for the first device to transmit or perform a command for stopping a specific operation of the second device, the first device must transmit the command to the second device in data form. In an M2M system, data can be exchanged in request and response messages on the connection between the application (or CSE) and the CSE.
요청(Request) 메시지에는 다음과 같은 정보가 포함된다.The request message includes the following information.
·Operation: 실행될 동작의 형태 (Create/Retrieve/Update/Delete/Notify 중 택일)Operation: Type of operation to be executed (either Create / Retrieve / Update / Delete / Notify)
·To: 요청을 수신할 엔티티의 ID(즉, 수신자의 ID) To: The ID of the entity to receive the request (ie the ID of the receiver)
·From: 요청을 생성한 발신자의 IDFrom: ID of the sender that made the request
·Request Identifier: 요청 메시지의 ID(요청 메시지를 구분하기 위해 사용되는 ID)Request Identifier: The ID of the request message (ID used to identify the request message).
·Group Request Identifier 파라미터 (중복되는 그룹 팬-아웃 요청 메시지를 방지하기 위한 식별자)Group Request Identifier parameter (identifier to prevent duplicate group fan-out request messages)
·Content: 전달되는 자원의 내용Content: The content of the resource being passed
응답(Response) 메시지에는 다음과 같은 정보가 포함된다. 우선 해당 요청 메시지가 성공적으로 처리된 경우에는, 상기 응답 메시지는The response message includes the following information. First, if the request message has been successfully processed, the response message
·To: 요청을 생성한 발신자의 IDTo: ID of the sender that made the request
·From: 요청을 수신한 수신자의 IDFrom: ID of the receiver that received the request
·Request Identifier: 요청 메시지의 ID(요청 메시지를 구분하기 위해 사용되는 ID)Request Identifier: The ID of the request message (ID used to identify the request message).
·Result status code: 요청의 처리 결과 (예를 들어, Okay, Okay and Done, Okay and in progress)Result status code: the result of processing the request (for example, Okay, Okay and Done, Okay and in progress)
·Content: 전달되는 자원의 내용 (결과값만 전달될 수 있음)Content: The content of the resource being delivered (only results can be delivered)
를 포함하고, 요청 메시지의 처리가 실패한 경우 상기 응답 메시지는And if the processing of the request message fails, the response message
·To: 요청을 생성한 발신자의 IDTo: ID of the sender that made the request
·From: 요청을 수신한 수신자의 IDFrom: ID of the receiver that received the request
·Request Identifier: 요청 메시지의 ID(요청 메시지를 구분하기 위해 사용되는 ID)Request Identifier: The ID of the request message (ID used to identify the request message).
·result status code: 요청의 처리 결과 및 실패 원인/코드 (예를 들어, Not Okay)Result status code: The result of processing the request and the reason / code for failure (eg Not Okay).
를 포함할 수 있다.It may include.
한편, 다음의 표와 같은 다양한 자원 타입이 존재한다. Meanwhile, various resource types exist as shown in the following table.
Resource TypeResource Type Short DescriptionShort Description Child Resource TypesChild Resource Types Parent Resource TypesParent Resource Types
AEAE AE에 관한 정보를 저장한다. 등록담당자 CSE와 AE의 성공적인 등록의 결과로서 생성된다)Stores information about the AE. It is created as a result of successful registration of an AE with the registrar CSE).Stores information about the AE. Registrar Created as a result of successful registration of CSEs and AEs) Stores information about the AE. It is created as a result of successful registration of an AE with the registrar CSE). subscription, container, group, accessControlPolicy, mgmtObj, commCapabilities, pollingChannelsubscription, container, group, accessControlPolicy, mgmtObj, commCapabilities, pollingChannel remoteCSE, CSEBaseremoteCSE, CSEBase
cmdhNwAccessRulecmdhNwAccessRule 네트워크의 사용을 위한 규칙을 정의한다(Defines a rule for the usage of underlying networks).Defines a rule for the usage of underlying networks. schedulesubscriptionschedulesubscription cmdhNetworkAccessRulescmdhNetworkAccessRules
CSEBaseCSEBase 해당 CSE 상에 존재하는 모든 자원들을 위한 구조적인 뿌리(root)이다. 해당 CSE 자체에 관한 정보를 저장해야 한다(The structural root for all the resources that are residing on a CSE. It shall store information about the CSE itself).It is a structural root for all resources on the CSE. The structural root for all the resources that are residing on a CSE.It shall store information about the CSE itself. remoteCSE, node, application, container, group, accessControlPolicy, subscription, mgmtObj, mgmtCmd, locationPolicy, statsConfigremoteCSE, node, application, container, group, accessControlPolicy, subscription, mgmtObj, mgmtCmd, locationPolicy, statsConfig NoneNone
groupgroup 그룹으로 처리될 필요가 있는 동일한 타입의 자원에 관한 정보를 저장한다. 그룹 자원에 대한 동작은 해당 그룹에 속한 모든 멤버들을 위한 벌크 모드로 수행되어야 한다(Stores information about resources of the same type that need to be addressed as a Group. Operations addressed to a Group resource shall be executed in a bulk mode for all members belonging to the Group).Stores information about resources of the same type that need to be processed into groups. Operations information about resources of the same type that need to be addressed as a Group.Operations addressed to a Group resource shall be executed in a bulk mode for all members belonging to the Group). fanOutPointsubscriptionfanOutPointsubscription Application, remoteCSE, CSEBaseApplication, remoteCSE, CSEBase
locationPolicylocationPolicy 지리적 위치를 획득하고 관리하기 위한 정보를 포함한다. 오직 컨테이너로부터 지칭되며 해당 컨테이너의 contentInstances가 위치 정보를 제공한다(Includes information to obtain and manage geographical location. It is only referred from container, the contentInstances of the container provides location information).Includes information for obtaining and managing geographic locations. Includes information to obtain and manage geographical location.It is only referred from container, the contentInstances of the container provides location information. subscriptionsubscription CSEBaseCSEBase
remoteCSEremoteCSE CSEBase 자원에 의해 식별되는 등록담당자 CSE와 등록 절차를 한 원격 CSE를 나타낸다(Represents a remote CSE for which there has been a registration procedure with the registrar CSE identified by the CSEBase resource).Represents a remote CSE for which there has been a registration procedure with the registrar CSE identified by the CSEBase resource. application, container, group, accessControlPolicy, subscription, mgmtObj, pollingChannel, nodeapplication, container, group, accessControlPolicy, subscription, mgmtObj, pollingChannel, node CSEBaseCSEBase
subscriptionsubscription 자원과 관련된 구독 정보를 나타낸다. 이러한 자원은 subscribe-to 자원을 위한 자녀 자원이다(Subscription resource represents the subscription information related to a resource. Such a resource shall be a child resource for the subscribe-to resource).Represents subscription information related to a resource. Subscription resource represents the subscription information related to a resource. Such a resource shall be a child resource for the subscribe-to resource. scheduleschedule accessControlPolicy, application, cmdhBuffer, cmdhDefaults, cmdhEcDefParamValues, cmdhDefEcValue, cmdhLimits, cmdhNetworkAccessRules, cmdhNwAccessRule, cmdhPolicy, container, CSEBase, delivery, eventConfig, execInstance, group, contentInstance, locationPolicy, mgmtCmd, mgmtObj, m2mServiceSubscription, node, nodeInfo, parameters, remoteCSE, request, schedule, statsCollect, statsConfigaccessControlPolicy, application, cmdhBuffer, cmdhDefaults, cmdhEcDefParamValues, cmdhDefEcValue, cmdhLimits, cmdhNetworkAccessRules, cmdhNwAccessRule, cmdhPolicy, container, CSEBase, delivery, eventConfig, execInstance, group, contentInstance, locationPolicy, mgmtCmd, mgmtObj, m2CService request, schedule, statsCollect, statsConfig
containercontainer 엔티티들 사이에서 데이터 인스턴스들을 공유함. AE들 또는 CSE들 사이에서 “데이터”를 교환하기 위한 데이터를 버퍼링에 책임이 있는 중재자로서 사용됨(Shares data instances among entities. Used as a mediator that takes care of buffering the data to exchange "data" between AEs and/or CSEs).Sharing data instances between entities. Shares data instances among entities.Used as a mediator that takes care of buffering the data to exchange "data" between AEs and / or CSEs). container, contentInstance, subscription container, contentInstance, subscription application, container, remoteCSE, CSEBaseapplication, container, remoteCSE, CSEBase
contentInstancecontentInstance 상기 container 자원에 존재하는 데이터 인스턴스들을 나타낸다(Represents a data instance in the container resource).Represents a data instance in the container resource. subscriptionsubscription containercontainer
각 자원 타입은 해당 자원 타입의 부모 자원 타입(Parent Resource Type) 아래 위치할 수 있으며, 자녀 자원 타입(Child Resource Type)을 가질 수도 있다. 또한 각각의 자원 타입은 속성(Attribute)들을 가지며, 속성에 실제 값들이 저장된다. Each resource type may be located under a parent resource type of the corresponding resource type and may have a child resource type. Each resource type also has attributes, in which the actual values are stored.
다음으로 아래 표 2은 <container> 자원 타입의 속성(Attribute)들을 정의한 것이다. 실제 값들이 저장되는 속성은 Multiplicity를 통하여 반드시 설정(‘1’)되거나, 선택적으로 설정(‘0..1’)될 수 있다. 또한 해당 속성들은 생성시 특성에 따라 RO(Read Only), RW(Read and Write), WO(Write Only)와 같이 설정된다. 한편, 표 1에 나타낸 것처럼, <container> 자원은 자녀 자원으로서 <container>, <contentInstance> 및 <subscription>를 가질 수 있다. Next, Table 2 below defines the attributes of the <container> resource type. The attribute where the actual values are stored must be set ('1') or optionally set ('0..1') through Multiplicity. In addition, the attributes are set as RO (Read Only), RW (Read and Write), and WO (Write Only) according to characteristics at the time of creation. Meanwhile, as shown in Table 1, the <container> resource may have <container>, <contentInstance>, and <subscription> as child resources.
Attributes of <container>Attributes of <container> MultiplicityMultiplicity RW/RO/WORW / RO / WO DescriptionDescription
resourceTyperesourceType 1One RORO 자원 타입. 이는 한번 쓰여지며(특정 시간 이후 변경될 수 없음)자원들의 타입을 식별한다. 각각의 자원은 자원 타입 속성을 갖는다(Resource Type. This Write Once (at creation time then cannot be changed) resourceType attribute identifies the type of resources. Each resource shall have a resourceType attribute.)Resource type. It is written once (which cannot be changed after a certain time) and identifies the type of resource. (Resource Type.This Write Once (at creation time then cannot be changed) resourceType attribute identifies the type of resources.Each resource shall have a resourceType attribute.)
resourceIDresourceID 1One RORO 이 속성은 ‘비-계층적 URI 방법’ 또는 ‘ID 기반 방법’ 경우를 위해 사용되는 자원을 위한 식별자이다. 이 속성은 호스팅 CSE가 자원 생성 절차를 수락하는 경우에 상기 호스팅 CSE에 의해 제공된다. 상기 호스팅 CSE는 고유한 자원 ID를 할당한다(This attribute is an identifier for resource that is used for ‘non-hierarchical URI method’ or ‘IDs based method’ cases. This attribute shall be provided by the Hosting CSE when it accepts a resource creation procedure. The Hosting CSE shall assign a resourceID which is unique in the CSE).This attribute is an identifier for the resource used for the "non-hierarchical URI method" or "ID-based method" case. This attribute is provided by the hosting CSE if the hosting CSE accepts the resource creation procedure. The hosting CSE assigns a unique resource ID (This attribute is an identifier for resource that is used for 'non-hierarchical URI method' or 'IDs based method' cases.This attribute shall be provided by the Hosting CSE when it accepts a resource creation procedure.The Hosting CSE shall assign a resourceID which is unique in the CSE).
parentIDparentID 1One RORO 시스템은 생성(CREATE) 요청에서 주어진 파라미터들에 따라 이 속성에 값을 할당한다. 이 자녀 자원의 부모의 식별자에 의해 부모-자녀 관계가 성립된다. 이러한 식별자는 비-계층적 URI 표현 방법을 사용한다. 예를 들어, 자원 “…//example.com/oneM2M/myCSE” 하위에 생성된 식별자 “myAE1”를 갖는 AE 자원의 부모ID의 값은 “…//parentID”를 포함한다(The system shall assign the value to this attribute according to the parameters given in the CREATE Request.It establishes the parent-child relationship by identification of the parent of this child resource. Such identifier shall use the non-hierarchical URI representation. For example, an AE resource with the identifier "myAE1" which has been created under the resource "…//example.com/oneM2M/myCSE", the value of the parentID attribute will contain "…//parentID".)The system assigns a value to this attribute according to the parameters given in the CREATE request. The parent-child relationship is established by the parent's identifier of this child resource. This identifier uses a non-hierarchical URI representation. For example, the resource “…” The value of parent ID of AE resource with identifier “myAE1” created under //example.com/oneM2M/myCSE ”is“… ”. // parentID ”(the system shall assign the value to this attribute according to the parameters given in the CREATE Request.It establishes the parent-child relationship by identification of the parent of this child resource. Such identifier shall use the non -hierarchical URI representation.For example, an AE resource with the identifier "myAE1" which has been created under the resource "… // example.com / oneM2M / myCSE", the value of the parentID attribute will contain "… // parentID ".)
expirationTimeexpirationTime 1One RWRW 호스팅 CSE에 의해 자원이 지워질 시간/날짜. 이 속성은 발신자(originator)에 의해 제공될 수 있고, 이러한 경우에 자원의 수명(lifetime)에 대한 호스트 CSE에 대한 힌트(hint)로 여겨진다. 상기 호스팅 CSE는 그러나 실제 만료 시간에 대해 결정할 수 있다. 만약 상기 호스팅 CSE가 만료 시간 속성 값을 변경하고자 결정하면, 이는 상기 발신자에게 알려진다. 상기 자원의 수명은 갱신(UPDATE) 동작에서 이 속성에 대한 새 값을 제공함으로써 연장될 수 있다. 또는 상기 속성 값을 삭제함으로써, 예컨대 상기 호스팅 CSE가 새 값을 결정할 수 있는 전체 갱신을 하는 경우에 상기 속성을 제공하지 않음으로써, 상기 자원의 수명은 연장될 수 있다. 이 속성은 필수 속성이다. 만약 상기 발신자가 생성(CREATE) 동작에서 값을 제공하지 않으면, 시스템이 로컬 정책 및/또는 M2M 서비스 구독 협의에 따라 적절한 값을 할당한다(Time/date after which the resource will be deleted by the hosting CSE. This attribute can be provided by the Originator, and in such a case it will be regarded as a hint to the hosting CSE on the lifetime of the resource. The hosting CSE can however decide on the real expirationTime. If the hosting CSE decides to change the expirationTime attribute value, this is communicated back to the Originator.The lifetime of the resource can be extended by providing a new value for this attribute in an UPDATE operation. Or by deleting the attribute value, e.g. by not providing the attribute when doing a full UPDATE, in which case the hosting CSE can decide on a new value.This attribute shall be mandatory. If the Originator does not provide a value in the CREATE operation the system shall assign an appropriate value depending on its local policies and/or M2M service subscription agreements).Time / date the resource will be cleared by the hosting CSE. This attribute may be provided by the originator, in which case it is considered a hint to the host CSE about the lifetime of the resource. The hosting CSE may however determine the actual expiration time. If the hosting CSE decides to change the expiration time attribute value, it is known to the sender. The lifetime of the resource can be extended by providing a new value for this attribute in an UPDATE operation. Or by deleting the attribute value, for example by not providing the attribute when the hosting CSE makes a full update to determine a new value, the life of the resource can be extended. This attribute is required. If the caller does not provide a value in the CREATE operation, the system assigns an appropriate value according to local policy and / or M2M service subscription agreement (Time / date after which the resource will be deleted by the hosting CSE. This attribute can be provided by the Originator, and in such a case it will be regarded as a hint to the hosting CSE on the lifetime of the resource.The hosting CSE can however decide on the real expirationTime.If the hosting CSE decides to change the expirationTime attribute value, this is communicated back to the Originator.The lifetime of the resource can be extended by providing a new value for this attribute in an UPDATE operation.Or by deleting the attribute value, eg by not providing the attribute when doing a full UPDATE, in which case the hosting CSE can decide on a new value.This attribute shall be mandatory.If the Originator does not provide a value in the CREATE operation the system shall assign an appropriat e value depending on its local policies and / or M2M service subscription agreements).
accessControlPolicyIDs accessControlPolicyIDs 0..1(L)0..1 (L) RWRW 이 속성은 <accessControlPolicy> 자원의 식별자(로컬 자원이 존재하는지 여부에 따라 ID 또는 URI임)의 리스트를 포함한다. 참조된 <accessControlPolicy> 자원에서 정의된 권한들은 누가 특정 목적(예컨대, 검색(Retrieve), 갱신, 삭제(Delete) 등)을 위해 이 속성을 포함하는 자원에 접근하도록 허용되는지를 결정한다(The attribute contains a list of identifiers (either an ID or a URI depending if it is a local resource or not) of an <accessControlPolicy> resource. The privileges defined in the <accessControlPolicy> resource that are referenced determine who is allowed to access the resource containing this attribute for a specific purpose (e.g. Retrieve, Update, Delete, etc.)).This attribute contains a list of identifiers (either IDs or URIs depending on whether a local resource exists) of the <accessControlPolicy> resource. The permissions defined in the referenced <accessControlPolicy> resource determine who is allowed to access the resource containing this attribute for a specific purpose (eg, Retrieve, Update, Delete, etc.). a list of identifiers (either an ID or a URI depending if it is a local resource or not) of an <accessControlPolicy> resource.The privileges defined in the <accessControlPolicy> resource that are referenced determine who is allowed to access the resource containing this attribute for a specific purpose (eg Retrieve, Update, Delete, etc.)).
labels labels 0..10..1 WRWR 자원들을 발견하기 위한 키(key)들로서 사용되는 토큰들. 이 속성은 선택 속성이며 만약 존재하지 않으면 상기 자원이 상기 발견의 키 파라미터로서 이 속성을 사용하는 발견 절차를 통해 발견될 수 없음을 의미한다(Tokens used as keys for discovering resources.This attribute is optional and if not present it means that the resource cannot be found by means of discovery procedure which uses labels as key parameter of the discovery).Tokens used as keys to find resources. This attribute is an optional attribute and, if not present, means that the resource cannot be found through a discovery procedure that uses this attribute as a key parameter of the discovery (Tokens used as keys for discovering resources.This attribute is optional and if not present it means that the resource cannot be found by means of discovery procedure which uses labels as key parameter of the discovery).
creationTimecreationTime 1One RORO 상기 자원의 생성 시간/날짜.이 속성은 모든 자원들에 대해 필수 속성이며 상기 값은 자원이 국부적으로 생성되는 경우에 시스템에 의해 할당된다. 이러한 속성은 변경될 수 없다(Time/date of creation of the resource.This attribute is mandatory for all resources and the value is assigned by the system at the time when the resource is locally created. Such an attribute cannot be changed.)Creation time / date of the resource. This attribute is a mandatory attribute for all resources and the value is assigned by the system when the resource is created locally. (Time / date of creation of the resource.This attribute is mandatory for all resources and the value is assigned by the system at the time when the resource is locally created. Such an attribute cannot be changed.)
creator creator 0..10..1 RORO 상기 <container> 자원을 생성한 AE-ID 또는 CSE-ID(The AE-ID or CSE-ID of the entity which created the resource).The AE-ID or CSE-ID of the entity which created the resource.
lastModifiedTimelastModifiedTime 1One RORO 상기 자원의 마지막으로 변경된 시간/날짜.이 속성은 필수 속성이며 해당 값은 타깃 자원이 갱신 동작을 통해 변경될 때마다 시스템에 의해 자동으로 할당된다(Last modification time/date of the resource.This attribute shall be mandatory and its value is assigned automatically by the system each time that the addressed target resource is modified by means of the UPDATE operation.)Last modified time / date of the resource. This attribute is a required attribute and its value is automatically assigned by the system whenever the target resource changes through an update operation. be mandatory and its value is assigned automatically by the system each time that the addressed target resource is modified by means of the UPDATE operation.)
stateTagstateTag 1One RORO 자원에 대한 변경의 회수를 새는 카운터(counter). 자원이 생성되면, 이 카운터는 0으로 설정되고, 매 자원의 변경시에 따라 증가됨. 새로운 인스턴스가 부모 자원에 추가되면, 상기 부모 자원의 stateTag 속성이 먼저 증가되고 이 stateTag 속성에 복사되어야 한다 (An incremental counter of modification on the resource. When a resource is created, this counter is set to 0, and it will be incremented on every modification of the resource. The stateTag attribute of the parent resource should be incremented first and copied into this stateTag attribute when a new instance is added to the parent resource).A counter that counts the number of changes made to a resource. When a resource is created, this counter is set to zero and incremented with every resource change. When a new instance is added to a parent resource, the stateTag attribute of the parent resource must first be incremented and copied to this stateTag attribute. it will be incremented on every modification of the resource.The stateTag attribute of the parent resource should be incremented first and copied into this stateTag attribute when a new instance is added to the parent resource).
announceTo announceTo 0..10..1 RWRW 이 속성은 생성 또는 갱신 요청이 생성/갱신된 자원이 어나운스될 URI들/CSE-ID들의 리스트를 포함하는 경우에 상기 생성 또는 갱신 요청에 포함될 수 있다. 이 속성은 원 자원이 성공적으로 다른 CSE들에게 어나운스되면 상기 원 자원에 대해서만 존재한다. 이 속성은 성공적으로 어나운스된 자원들로의 URI들의 리스트를 유지한다. 이 속성에 대한 갱신들은 새로운 자원 어나운스 또는 어나운스 해제를 트리거할 것이다(This attribute may be included in a CREATE or UPDATE Request in which case it contains a list of URIs/CSE-IDs which the resource being created/updated shall be announced to.This attribute shall only be present on the original resource if it has been successfully announced to other CSEs. This attribute maintains the list of URIs to the successfully announced resources. Updates on this attribute will trigger new resource announcement or de-announcement).This attribute may be included in the create or update request if the create or update request includes a list of URIs / CSE-IDs to which the generated / updated resource is announced. This attribute is present only for the original resource if the original resource is successfully announced to other CSEs. This attribute maintains a list of URIs to successfully announced resources. Updates to this attribute will trigger a new resource announcement or release of an announcement (which attribute may be included in a CREATE or UPDATE Request in which case it contains a list of URIs / CSE-IDs which the resource being created / updated shall be announced to.This attribute shall only be present on the original resource if it has been successfully announced to other CSEs.This attribute maintains the list of URIs to the successfully announced resources.Updates on this attribute will trigger new resource announcement or de-announcement).
announcedAttribute announcedAttribute 0..10..1 RWRW 이 속성은 몇몇 선택적 어나운스(OA)된 타입 속성들이 다른 CSE들로 어나운스된 경우 원 자원에 대해서만 존재한다. 이 속성은 원 자원에서 어나운스된 선택적 속성들(OA 타입 속성들)의 리스트를 유지한다. 이 속성에 대한 갱신은 만약 새로운 속성이 추가되는 경우 새로운 속성 어나운스 또는 존재하는 속성이 제거되는 경우 어나운스 해제를 트리거할 것이다(This attributes shall only be present on the original resource if some Optional Announced (OA) type attributes have been announced to other CSEs. This attribute maintains the list of the announced Optional Attributes (OA type attributes) in the original resource. Updates to this attribute will trigger new attribute announcement if a new attribute is added or de-announcement if the existing attribute is removed.)This attribute is present only for the original resource if some optional announced type attributes are announced to other CSEs. This attribute maintains a list of optional attributes (OA type attributes) advertised in the original resource. An update to this attribute will trigger an announce if the new attribute is added or if an existing attribute is removed. (This attributes shall only be present on the original resource if some Optional Announced ( OA) type attributes have been announced to other CSEs.This attribute maintains the list of the announced Optional Attributes (OA type attributes) in the original resource.Updates to this attribute will trigger new attribute announcement if a new attribute is added or de-announcement if the existing attribute is removed.)
maxNrOfInstances maxNrOfInstances 0..10..1 RWRW <contentInstance> 자녀 자원들의 최대 인스턴스의 수(Maximum number of instances of <contentInstance> child resources). <contentInstance> Maximum number of instances of <contentInstance> child resources.
maxByteSize maxByteSize 0..10..1 RWRW <container> 자원에 있는 모든 인스턴스들을 위한 상기 <container> 자원을 위해 할당된 최대 바이트 수(Maximum number of bytes that are allocated for a <container> resource for all instances in the <container> resource).Maximum number of bytes that are allocated for a <container> resource for all instances in the <container> resource.
maxInstanceAge maxInstanceAge 0..10..1 RWRW <container> 내의 <containerInstance> 자원들의 인스턴스의 최대 나이(age). 해당 값은 초로 표현됨(Maximum age of the instances of <contentInstance> resources within the <container>. The value is expressed in seconds).Maximum age of an instance of <containerInstance> resources in a <container>. Maximum age of the instances of <contentInstance> resources within the <container> .The value is expressed in seconds.
currentNrOfInstancescurrentNrOfInstances 1One RORO <container> 자원에 현재 있는 컨텐트 인스턴스의 수. maxNrOfInstances에 의해 제한됨(Current number of instances in a <container> resource. It is limited by the maxNrOfInstances).<container> Number of content instances currently in the resource. (Current number of instances in a <container> resource.It is limited by the maxNrOfInstances).
currentByteSizecurrentByteSize 1One RORO <container> 자원에 저장된 데이터의 바이트로 표현되는 현재 크기. maxNrOfBytes에 의해 제한됨(Current size in bytes of data stored in a <container> resource. It is limited by the maxNrOfBytes).<container> The current size, in bytes, of data stored in the resource. (Current size in bytes of data stored in a <container> resource.It is limited by the maxNrOfBytes).
latestlatest 0..10..1 RORO 존재하는 경우, 최근 <contentInstance> 자원에 대한 참조(Reference to latest <contentInstance> resource, when present).Reference to latest <contentInstance> resource, when present if present.
locationID locationID 0..10..1 RWRW 어떻게 위치 정보가 획득되고 관리되는지를 정의하는 속성들/정책들이 있는 자원의 URI. 이 속성은 <container> 자원이 위치 정보를 포함하기 위해 사용되는 경우에만 정의됨(URI of the resource where the attributes/policies that define how location information are obtained and managed. This attribute is defined only when the <container> resource is used for containing location information).URI of a resource with attributes / policies that define how location information is obtained and managed. URI of the resource where the attributes / policies that define how location information are obtained and managed.This attribute is defined only when the <container> resource is used for containing location information).
ontologyRef ontologyRef 0..10..1 RWRW 상기 AE에 의해 관리되고 이해되는 정보를 나타내기 위해 사용되는 온톨로지(ontology)의 URI(A URI of the ontology used to represent the information that is managed and understood by the AE).여기서, 온톨로지는 다루고자하는 도메인에서 사용되는 용어들을 정의하고 그들 사이의 관계를 정의하는 명세를 지칭한다.A URI of the ontology used to represent the information that is managed and understood by the AE.The ontology is the domain to be addressed. Refers to a specification that defines the terms used in the document and defines the relationships between them.
다음 표는 <AE> 리소스의 속성을 정의한다. The following table defines the properties of the <AE> resource.
Attributes of <AE>Attributes of <AE> MultiplicityMultiplicity RW/RO/WORW / RO / WO DescriptionDescription
resourceTyperesourceType 1One RORO 표 2 참조See Table 2
parentIDparentID 1One RORO 표 2 참조See Table 2
expirationTimeexpirationTime 1One RWRW 표 2 참조See Table 2
accessControlPolicyIDs accessControlPolicyIDs 0..1(L)0..1 (L) RWRW 표 2 참조See Table 2
labels labels 0..10..1 RORO 표 2 참조See Table 2
creationTimecreationTime 1One RWRW 표 2 참조See Table 2
lastModifiedTimelastModifiedTime 1One RORO 표 2 참조See Table 2
announceTo announceTo 0..10..1 RWRW 표 2 참조See Table 2
announcedAttribute announcedAttribute 0..10..1 RWRW 표 2 참조See Table 2
appName appName 0..10..1 RWRW 애플리케이션 개발자에 의해 선언된 상기 애플리케이션의 이름(The name of the application, as declared by the application developer(e.g. "HeatingMonitoring"))The name of the application, as declared by the application developer (e.g. "HeatingMonitoring")
App-IDApp-ID 1One WOWO 상기 애플리케이션의 식별자(The identifier of the Application)The identifier of the application
AE-IDAE-ID 1One RORO 상기 애플리케이션 엔티티의 식별자(The identifier of the Application Entity)The identifier of the Application Entity
PointOfAccessPointofaccess 0..1(L)0..1 (L) RWRW 기저 네트워크에 의해 제공되는 전달 서비스들을 통해 Mca 레퍼런스 포인트를 통해 등록된 애플리케이션 엔티티와 통신하기 위한 주소들의 리스트(예컨대, IP 주소, FQDN, URI). 이 속성은 상기 AE 및 호스팅 CSE에 의해서만 접근된다. 만약 이 정보가 제공되지 않으면, 상기 AE는 <pollingchannel>을 사용해야한다. 그리고나서, 상기 호스팅 CSE는 PoA를 사용하지 않고 상기 AE로 요청을 전달할 수 있다(The list of addresses for communicating with the registered Application Entity over Mca reference point via the transport services provided by Underlying Network (e.g. IP address, FQDN, URI). This attribute shall be accessible only by the AE and the Hosting CSE.If this information is not provided, the AE should use <pollingChannel> resource. Then the Hosting CSE can forward a request to the AE without using the PoA.)List of addresses (eg, IP address, FQDN, URI) for communicating with the registered application entity via the Mca reference point via delivery services provided by the underlying network. This property is only accessed by the AE and hosting CSE. If this information is not provided, the AE shall use <pollingchannel>. Then, the hosting CSE can forward the request to the AE without using PoA (The list of addresses for communicating with the registered Application Entity over Mca reference point via the transport services provided by Underlying Network (eg IP address, FQDN) This attribute shall be accessible only by the AE and the Hosting CSE.If this information is not provided, the AE should use <pollingChannel> resource.Then the Hosting CSE can forward a request to the AE without using the PoA. )
ontologyRef ontologyRef 0..10..1 RWRW 표 2 참조See Table 2
nodeLink nodeLink 0..10..1 RORO 상기 노드 특정 정보를 저장하는 <node>리소스의 URI(A URI of a <node> resource that stores the node specific information). A URI of a <node> resource that stores the node specific information.
consecutiveRequestSupport consecutiveRequestSupport 0..10..1 RWRW 장치의 물리적인 상태 특성을 나타내는 속성으로 장치가 연속적인 Request에도 정상적인 동작이 가능한지를 명세 또는 외부의 연속적인 Request로 인하여 오동작할 수 있는 경우(화재)에도 해당 값을 FALSE로 설정함Property that indicates the physical state of the device. Set the value to FALSE even if the device can malfunction due to a specification or external continuous request (fire).
자원 접근 제어 정책Resource access control policy
접근 제어 정책은 “화이트 리스트(white list)” 또는 권한(privileges)으로 정의되며, 각각의 권한은 특정 접근 모드들에 대한 “허용된” 엔티티들을 정의한다. 권한들의 집합들은 권한 그룹을 위한 권한들이 개별 권한들의 총합(sum)이 되도록 다루어지며, 즉, 상기 집합 내 몇몇/임의의 권한들에 의해 허용되면 그 동작(action)이 허용된다. selfPrivilege 속성은 자원 <accessControlPolicy> 그 자체를 위한 읽기/갱신/삭제(Read/Update/Delete)에 대한 권리를 갖는 엔티티들을 열거한다. An access control policy is defined as a "white list" or privileges, and each privilege defines "allowed" entities for specific access modes. Sets of privileges are handled such that the privileges for a privilege group are sums of individual privileges, ie the action is allowed if allowed by some / any of the privileges in the set. The selfPrivilege attribute lists the entities that have the right to read / update / delete for the resource <accessControlPolicy> itself.
또한, 접근 제어 정책에서 정의된 모든 권한들은 위치, 타임 윈도우 및 IP 어드레스와 또한 관련된다. In addition, all privileges defined in the access control policy also relate to location, time window and IP address.
자원 상의 accessControlPolicyID 속성을 설정함으로써, 해당 자원에 접근하기 위한 권한들이 <accessControlPolicy> 자원에서 정의되는 권한들에 의해 정의된다. By setting the accessControlPolicyID attribute on a resource, the permissions for accessing that resource are defined by the permissions defined in the <accessControlPolicy> resource.
도 7은 <accessControlPolicy> 자원의 구조를 도시한다. 다음의 표는 <accessControlPolicy> 자원의 속성을 나타낸다. 7 shows the structure of a <accessControlPolicy> resource. The following table shows the attributes of the <accessControlPolicy> resource.
Attribute Name of <accessControlPolicy>Attribute Name of <accessControlPolicy> MultiplicityMultiplicity RW/RO/WORW / RO / WO DescriptionDescription
resourceType (rT)resourceType (rT) 1One RORO 표 2 참조See Table 2
parentID (pID)parentID (pID) 1One RORO 표 2 참조See Table 2
expirationTime (eT)expirationTime (eT) 1One RWRW 표 2 참조See Table 2
labels (lBs)labels (lBs) 0..10..1 RWRW 표 2 참조See Table 2
creationTime (cT)creationTime (cT) 1One RORO 표 2 참조See Table 2
lastModifiedTime (lMT)lastModifiedTime (lMT) 1One RORO 표 2 참조See Table 2
linklink 1One WOWO 이 속성은 어나운스된 자원에만 존재한다. 이 속성은 원래의 자원에 대한 링크(URI)를 제공한다. 이 속성은 <accessControlPolicyAnnc> 자원만을 위한 것이다.(This attribute shall be present only on the announced resource. This attribute shall provide the link (URI) to the original resource. This is only for <accessControlPolicyAnnc>.)This attribute is only present on known resources. This attribute provides a link (URI) to the original resource. (This attribute shall be present only on the announced resource.This attribute shall provide the link (URI) to the original resource.This is only for <accessControlPolicyAnnc>.)
announceToannounceTo 1One RWRW 표 2 참조See Table 2
announcedAttributeannouncedAttribute 1One RWRW 이 속성은 몇몇 OA 타입 속성들이 다른 CSE들에게 어나운스된 경우에 원래의 자원 상에 존재한다. 이 속성은 원래의 자원에서 어나운스된 OA 타입 속성들의 리스트를 유지한다. 이 속성에 대한 업데이트는 만약 새로운 속성이 추가, 디-어나운스되거나 존재하는 속성이 제거되면 새로운 속성 어나운스를 트리거할 것이다. (This attributes shall only be present on the original resource if some Optional Announced (OA) type attributes have been announced to other CSEs. This attribute maintains the list of the announced Optional Attributes (OA type attributes) in the original resource. Updates to this attribute will trigger new attribute announcement if a new attribute is added or de-announcement if the existing attribute is removed.)This attribute is present on the original resource when some OA type attributes are announced to other CSEs. This attribute maintains a list of OA type attributes that are known from the original resource. An update to this attribute will trigger a new attribute announcement if a new attribute is added, de-announced or an existing attribute is removed. (This attributes shall only be present on the original resource if some Optional Announced (OA) type attributes have been announced to other CSEs.This attribute maintains the list of the announced Optional Attributes (OA type attributes) in the original resource.Updates to this attribute will trigger new attribute announcement if a new attribute is added or de-announcement if the existing attribute is removed.)
privileges (ps)privileges (ps) 1One RWRW 이 <accessControlPolicy> 자원에 의해 정의된 권한들의 리스트. 이 권한들은 accessControlPolicy 속성을 사용하여 이 <accessControlPolicy> 자원을 참조하는 자원들에 적용된다.(The list of privileges defined by this <accessControlPolicy> resource. These privileges are applied to resources referencing this <accessControlPolicy> resource using the accessControlPolicyID attribute.)List of permissions defined by this <accessControlPolicy> resource. The list of privileges defined by this <accessControlPolicy> resource.The privileges are applied to resources referencing this <accessControlPolicy> resource using the accessControlPolicyID attribute.)
selfPrivileges (sP)selfPrivileges (sP) 1One RWRW <accessControlPolicy>자원 자체를 위한 권한들의 리스트를 정의.(Defines the list of privileges for the <accessControlPolicy> resource itself.)Defines the list of privileges for the <accessControlPolicy> resource itself.
권한들은 동작들(접근을 승인하는 것일 수 있으나, 좀더 상세하게는 서브셋에 대한 접근을 승인, 즉 데이터의 부분을 필터링하는 것과 같은 것일 수 있음)에 일반화(generalize)될 수 있다. 권한들은 요청자(발신자, requestor)의 식별자, 특정된 식별자를 제외한 모두와 같은 것을 포함할 수 있는, 조건들로 일반화될 수 있으나, 시간 기반 조건들을 또한 포함할 수 있을 것이다. Privileges may be generalized to actions (which may be to grant access, but more specifically, to grant access to a subset, ie, to filter a portion of data). Privileges may be generalized to conditions, which may include the identifier of the requestor (sender, requestor), all but the specified identifier, but may also include time-based conditions.
접근 제어 정책에 기반한 접근 승인 메커니즘은 <accessControlPolicy> 자원에 저장된 발신자와 발신자의 권한을 매칭함으로써 동작한다. 긍정적인 매치가 발견되면 요청된 동작(예컨대, RETRIEVE)이 매칭 권한 소유자와 연관된 허용된 동작들의 집합을 이용하여 체크되며; 만약 이 체크가 실패하면 상기 요청은 거절된다. 이러한 집합이 권한 플래그로 지칭된다. An access authorization mechanism based on an access control policy works by matching the sender's and sender's privileges stored in the <accessControlPolicy> resource. If a positive match is found, the requested action (eg, RETRIEVE) is checked using the set of allowed actions associated with the matching rights holder; If this check fails, the request is rejected. This set is referred to as a permission flag.
셀프 권한들 및 권한들은 <accessControlPolicy> 자원 그 자체 그리고 <accessControlPolicy> 자원 및 accessControlPolicyID 공통 속성을 어드레싱(address)하는 모든 다른 자원 타입들에 각각 적용되는 권한 플래그들과 연관되는 발신자 권한의 리스트들이다. Self-privileges and privileges are a list of sender privileges associated with the permission flags that apply to the <accessControlPolicy> resource itself and all other resource types addressing the <accessControlPolicy> resource and the accessControlPolicyID common attribute, respectively.
접근 제어 정책에서 정의된 모든 권한들은 또한 접근 승인 전에 위치, 시간 윈도우 및 IP 어드레스와 관련된다. All privileges defined in the access control policy are also associated with the location, time window and IP address before granting access.
셀프 권한들 및 권한들 내 각각의 권한은 또한 하나의 역할로 구성될 수 있다. 이러한 역할은 역할 이름 및 그 역할이 정의된 M2M 서비스 구독 자원을 어드레싱하는 URL에 의해 식별된다. 발신자가 특정 역할로 그 자신을 나타내는 경우, 접근 제어 정책은 M2M 서비스 구독 자원에서 명시된 특정 역할에 속하는 리스트들과 요청 발신자를 매칭함으로써 동작한다. Self-rights and each right in the rights may also consist of one role. This role is identified by the role name and the URL addressing the M2M service subscription resource in which the role is defined. If the sender represents itself with a particular role, the access control policy operates by matching the requesting sender with lists belonging to the specific role specified in the M2M service subscription resource.
권한들 및 셀프 권한들 리스트에서 각각의 권한은 다음의 엘리먼트들로 구성된다. Each right in the rights and self rights lists consists of the following elements.
NameName DescriptionDescription
originatorPrivilegesoriginatorPrivileges 표 5 참조See Table 5
contextscontexts 표 6 참조See Table 6
operationFlagsoperationFlags 표 7 참조See Table 7
상기 originatorPrivileges는 아래의 표와 같은 정보를 포함한다.The originatorPrivileges includes information as shown in the following table.
NameName DescriptionDescription
DomainDomain FQDN 도메인(FQDN domain)FQDN domain
originator identifieroriginator identifier 발신자 신원을 나타내는 CSE ID 또는 AE ID(CSE ID or AE ID which represent a originator identity)CSE ID or AE ID which represent a originator identity
TokenToken 질의 파라미터로서 보통 제공되는 접근 토큰(Access token usually provided as query parameter)Access token usually provided as query parameter
AllAll 모든 발신자들(All originators)All originators
RoleRole A role name associated with the URL the a Service Subscription resource where such role is defined A role name associated with the URL the a Service Subscription resource where such role is defined
표 5의 contexts는다음의 표와 같은 정보를 포함한다. The contexts in Table 5 include the information in the following table.
NameName DescriptionDescription
ContextContext 현재 접근 제어 정책 자원의 모든 권한들이 적용되는 환경, 예컨대, 타임 윈도우, 위치, IP 주소를 정의함.(Defines the context in which every privileges of the present access control policy resource applies, e.g. time windows, location, IP address.)Defines the context in which every privileges of the present access control policy resource applies, eg time windows, location, IP address.)
표 5의 operationFlags는 다음의 표와 같은 정보를 포함한다. OperationFlags of Table 5 include the information as shown in the following table.
NameName DescriptionDescription
RETRIEVERETRIEVE 해당 리소스의 내용을 검색할 권한(Privilege to retrieve the content of an addressed resource)Privilege to retrieve the content of an addressed resource
CREATECREATE 자녀 자원을 생성할 권한(Privilege to create a child resource)Privilege to create a child resource
UPDATEUPDATE 해당 자원의 내용을 갱신할 권한(Privilege to update the content of an addressed resource)Privilege to update the content of an addressed resource
DELETEDELETE 해당 자원을 삭제할 권한(Privilege to delete an addressed resource)Privilege to delete an addressed resource
DISCOVERDISCOVER 해당 자원을 발견할 권한(Privilege to discover the resource)Privilege to discover the resource
NOTIFYNOTIFY 통지를 수신할 권한(Privilege to receive a notification)Privilege to receive a notification
M2M 통신 시스템에서는 접근 제어 정책 자원을 접근 제어 정책이 적용된 자원과 분리하여 저장하도록 한다. 접근 제어 정책이 적용된 자원은 접근 제어 정책 자원의 AccessRightID(접근 제어 정책 자원의 URI)만을 가지고 있다. 그러므로, M2M 엔티티가 특정 자원의 접근 제어 정책을 확인하려면 AccessRightID를 참조해야한다. In the M2M communication system, access control policy resources are stored separately from resources to which the access control policy is applied. The resource to which the access control policy is applied has only the AccessRightID (the URI of the access control policy resource) of the access control policy resource. Therefore, an M2M entity must reference an AccessRightID to check the access control policy of a particular resource.
엔티티 등록(Entity Registration)Entity Registration
M2M 엔티티는 필드 도메인에 있든 인프라스트럭쳐 도메인에 있든 자기 주변의 엔티티와 등록(Registration) 과정을 수행하여 시스템/서비스를 이용할 준비를 마친다. 이러한 등록은 등록대상자(Registree)의 요청에 의해 동작이 수행되며 결과로써 일반적으로 등록대상자의 정보를 등록담당자(Registrar)에 저장한다. M2M entities are ready to use the system / service by performing a registration process with entities around them, whether in the field domain or the infrastructure domain. Such registration is performed at the request of the Registree, and as a result, the information of the Registrant is generally stored in the Registrar.
이러한 등록 과정이 끝난 후 비로서 oneM2M 엔티티는 도 3과 같이 CSE가 제공하는 공통 기능들을 이용해서 M2M 서비스를 이용할 수 있다.After the registration process is finished, the oneM2M entity may use the M2M service using the common functions provided by the CSE as shown in FIG. 3.
oneM2M 엔티티에는 AE와 CSE가 있고, 이에 따라 상기 등록 과정은 AE 등록과 CSE 등록으로 나눌 수 있으며, 이 때 AE와 CSE는 모두 등록대상자를 의미하고 등록담당자는 CSE이다. CSE 등록의 경우 추가적으로 등록담당자 CSE의 정보를 등록대상자 CSE에도 저장한다. The oneM2M entity has an AE and a CSE. Accordingly, the registration process can be divided into an AE registration and a CSE registration. In this case, both the AE and the CSE mean a registration target and the registrar is a CSE. In the case of CSE registration, the information on the registrant CSE is also stored in the target CSE.
도 8은 AE 등록 과정과 CSE 등록 과정을 도시한다. 도 8의 (a)은 AE 등록 과정을 도시하며, 등록하고자 하는 AE1은 등록담당자인 CSE1에게 <AE> 생성 요청을 하며(S81-1), 이에 CSE1은 상기 AE1의 정보를 이용하여 <AE> 자원을 생성할 수 있다(S82-2). 그리고나서, CSE1은 상기 등록 과정에 대한 결과를 포함한 응답을 AE1에게 전송할 수 있다(S83-2). 8 shows an AE registration process and a CSE registration process. FIG. 8A illustrates an AE registration process, in which AE1 to register requests <AE> generation to CSE1, who is in charge of registration (S81-1), whereby CSE1 uses <AE> by using the information of AE1. A resource may be generated (S82-2). Then, the CSE1 may transmit a response including the result of the registration process to the AE1 (S83-2).
도 8의 (b)는 CSE 등록 과정을 도시한다. 도 8의 (b)는 등록하고자 하는 주체가 CSE1이고 등록담당자가 CSE2인 것과 CSE2가 CSE1의 등록 요청에 대한 결과를 전송(S83-2)하면, CSE1은 CSE2의 정보를 이용하여 <remoteCSE> 자원을 생성(S84-2)하는 것만 제외하고는 도 8의 (a)와 동일하다. 8 (b) shows the CSE registration process. FIG. 8 (b) shows that if the subject to be registered is CSE1 and the registrar is CSE2 and CSE2 transmits the result of the registration request of CSE1 (S83-2), CSE1 uses the information of CSE2 to <remoteCSE> resource. It is the same as (a) of FIG. 8 except for generating (S84-2).
구독(subscription) 자원 타입Subscription resource type
<subscription> 자원은 그 자원이 구독된 자원(its subscribed-to resource)에 대한 구독 정보를 포함한다. <subscription> 자원은 그 자원이 구독된 자원의 자녀 자원이다. 따라서, <subscription> 자원은 구독된 자원의 자녀 자원으로서 표현된다. 예컨대, <container> 자원은 자녀 자원으로서 <subscription> 자원을 갖는다. <subscription> 자원은 구독된 부모 자원이 삭제될 때 삭제된다. The <subscription> resource contains subscription information about its subscribed-to resource. A <subscription> resource is a child resource of the resource to which it is subscribed. Thus, a <subscription> resource is represented as a child resource of a subscribed resource. For example, a <container> resource has a <subscription> resource as a child resource. The <subscription> resource is deleted when the subscribed parent resource is deleted.
<subscription> 자원은 구독된 자원에 대한 구독을 나타낸다. 발신자는 상기 발신자가 상기 구독된 자원에 대해 RETRIEVE 권한(privilege)을 가질 때, <subscription> 자원 타입의 자원을 생성할 수 있다. <subscription> 자원을 생성한 발신자는 자원 구독자가 된다. <subscription> resource represents a subscription to a subscribed resource. The sender may create a resource of a <subscription> resource type when the sender has a RETRIEVE privilege on the subscribed resource. The originator who created the <subscription> resource becomes a resource subscriber.
각각의 <subscription> 자원은 어떤 통지가, 언제 그리고 어떻게 전송되는지를 특정하는 통지 정책을 포함할 수 있다. 이 통지 정책들은 CMDH 정책 들과 결합하여 동작할 수 있다. Each <subscription> resource may include a notification policy that specifies what notifications are sent, when and how. These notification policies may operate in conjunction with CMDH policies.
<subscription> 자원이 삭제되면, 통지 요청은 상기 발신자에 의해 제공된 subscriberURI로 전송되어야 한다. If the <subscription> resource is deleted, a notification request should be sent to the subscriberURI provided by the sender.
<subscription> 자원은 자녀 자원을 가지며, 그 이름은 notificationSchedule이고 <schedule> 자원 타입이다. <subscription> 자원 문맥하에서, 상기 notificationSchedule 자원은 언제 통지가 호스팅 CSE에 의해 notificationURI(s)로 전송될 수 있는지를 특정한다. The <subscription> resource has a child resource, its name is notificationSchedule and is of type <schedule>. Under the <subscription> resource context, the notificationSchedule resource specifies when a notification can be sent to the notificationURI (s) by the hosting CSE.
<subscription> 자원에 특정한 속성은 다음과 같다. 아래 표의 속성은 <subscription> 자원의 일부 속성만을 열거한 것이다.Attributes specific to <subscription> resources are: The attributes in the table below list only some of the attributes of the <subscription> resource.
<subscription>의 속성들Attributes of <subscription> MultiplicityMultiplicity RW/RO/WORW / RO / WO Description Description
accessControlPolicyIDsaccessControlPolicyIDs 0..1(L)0..1 (L) RWRW 표 2 참조.accessControlPolicyID들이 생성할 시점에 주어지지 않으면, 부모 자원의 accessControlPolicies는 이 속성에 연결된다.(If no accessControlPolicyIDs is given at the time of creation, the accesControlPolicies of the parent resource is linked to this attribute.)If no accessControlPolicyIDs is given at the time of creation, the accesControlPolicies of the parent resource is linked to this attribute.
eventNotificationCriteria eventNotificationCriteria 0..1(L)0..1 (L) RWRW 이 속성은 통지가 생성될 이벤트 기준을 지시한다.(This notification policy indicates the event criteria for which a notification is to be generated.)This attribute policy indicates the event criteria for which a notification is to be generated.
expirationCounter expirationCounter 0..10..1 RWRW 이 속성은 가입자가 이 구독의 지속기간을 최대 수의 통지들의 제한으로 설정하기를 원함을 지시한다. 전송된 통지들의 수가 이 카운터의 최대치에 도달하면, 다른 정책과 관계없이 <subscription> 자원은 삭제된다. (This notification policy indicates that the subscriber wants to set the life of this subscription to a limit of a maximum number of notifications. When the number of notifications sent reaches the count of this counter, the <subscription> resource shall be deleted, regardless of any other policy.)This attribute indicates that the subscriber wants to set the duration of this subscription to the limit of the maximum number of notifications. When the number of notifications sent reaches the maximum of this counter, the <subscription> resource is deleted regardless of other policies. (This notification policy indicates that the subscriber wants to set the life of this subscription to a limit of a maximum number of notifications.When the number of notifications sent reaches the count of this counter, the <subscription> resource shall be deleted, regardless of any other policy.)
notificationURInotificationURI 1(L)1 (L) RWRW 자원 구독자가 통지들을 수신할 URI(들)의 리스트. 이 리스트 내 URI(들)은 자원 구독자 엔티티를 나타내지 않을 수 있다. 그룹-관련 구독을 위해, notificationURI는 통지들을 수신할 그룹 호스팅 CSE에 의해 생성되는 URI이다. 이 경우, 자원 구독자 통지 URI는 notificationForwardingURI에 포함되어야 한다. (List of URI(s) where the resource subscriber will receive notifications. This list of URI(s) may not represent the resource subscriber entity. For a group-related subscription, the notificationURI shall be the URI that is generated by the group Hosting CSE to receive notifications. In this case, the resource subscriber notification URI shall be included in the notificationForwardingURI.)List of URI (s) for which the resource subscriber will receive notifications. The URI (s) in this list may not represent a resource subscriber entity. For group-related subscriptions, notificationURI is a URI generated by the group hosting CSE to receive notifications. In this case, the resource subscriber notification URI must be included in the notificationForwardingURI. (List of URI (s) where the resource subscriber will receive notifications.This list of URI (s) may not represent the resource subscriber entity.For a group-related subscription, the notificationURI shall be the URI that is generated by the group Hosting CSE to receive notifications.In this case, the resource subscriber notification URI shall be included in the notificationForwardingURI.)
gourpName gourpName 0..10..1 RWRW 구독이 그룹을 통해 만들어지는 경우, <group> 자원의 URI.(The URI of a <group> resource in case the subscription is made through a group.)The URI of a <group> resource in case the subscription is made through a group.
notificationForwardingURI notificationForwardingURI 0..10..1 RWRW 이 속성은 오직 그룹 관련 구독을 위해서만 존재하는 전달 속성이다. 자원 구독자 통지 URI를 나타낸다. 집성된 통지들을 전달하기 위해 그룹 호스팅 CSE에 의해 사용된다. (The attribute is a forwarding attribute that shall be present only for group related subscriptions. It represents the resource subscriber notification URI. It shall be used by group Hosting CSE for forwarding aggregated notifications.)This attribute is a propagation attribute that exists only for group-related subscriptions. Resource subscriber notification URI. Used by group hosting CSE to deliver aggregated notifications. (The attribute is a forwarding attribute that shall be present only for group related subscriptions.It represents the resource subscriber notification URI.It shall be used by group Hosting CSE for forwarding aggregated notifications.)
batchNotify batchNotify 0..10..1 RWRW 이 속성은 구독자가 통지들의 뱃치들을 각각 수신하는 것 대신 한번에 수신하기를 원함을 지시한다. 이 속성은 구독자의 통지 정책을 표현하고, 두 개의 값들을 가질 수 있다: 배달을 위해 뱃치될 통지들의 수와 지속 기간. 둘 중 하나의 값이 설정되면, 특정된 수의 통지들이 뱃치될 때까지 또는 첫번째 통지가 생성된 이후에 시작한 지속기간이 만료될 때까지 통지 이벤트들은 임시로 저장된다. 어떤 뱃치된 통지들이 전송되는지를 따라간다. 만약 batchNotify가 latestNotify와 동시에 사용되면, 오직 가장 늦은 통지가 전송되고 ec는 “latest”로 설정된다.(This notification policy indicates that the subscriber wants to receive batches of notifications rather than receiving them one at a time. This attribute expresses the subscriber’s notification policy and may include two values: the number of notifications to be batched for delivery and a duration. When either value is set, notification events are temporarily stored until either the specified number of notifications have been batched, or, until a duration which starts after the first notification was generated has expired. Following which the batched notifications are sent. If batchNotify is used simultaneously with latestNotify, only the latest notification shall be sent and have the ec set to “latest”.)This attribute indicates that the subscriber wants to receive batches of notifications at one time instead of each. This attribute represents the subscriber's notification policy and may have two values: the number and duration of notifications to be deployed for delivery. If either value is set, notification events are temporarily stored until a specified number of notifications have been deployed, or until a duration that started after the first notification has been created has expired. Follow what batched notifications are sent. If batchNotify is used concurrently with latestNotify, only the latest notification is sent and ec is set to "latest" (This notification policy indicates that the subscriber wants to receive batches of notifications rather than receiving them one at a time.This attribute expresses the subscriber's notification policy and may include two values: the number of notifications to be batched for delivery and a duration.When either value is set, notification events are temporarily stored until either the specified number of notifications have been batched, or, until a duration which starts after the first notification was generated has expired.Following the the batched notifications are sent.If batchNotify is used simultaneously with latestNotify, only the latest notification shall be sent and have the ec set to “latest”.)
rateLimit rateLimit 0..10..1 RWRW 이 속성은 구독자가 자신이 통지들을 수신할 레이트를 제한하고자 함을 지시한다. 이 속성은 구독자의 통지 정책을 표현하고 두 개의 값을 포함한다: 특정 지속 기간 동안 전송될 수 있는 이벤트들의 최대 수, 그리고 rateLimit 윈도우 지속 기간. ratelimit 윈도우 지속 기간 내 생성된 통지들의 수가 최대 수를 초과하면, 상기 윈도우 지속 기간의 종료까지 통지 이벤트들은 임시 저장되고, 통지 이벤트의 전송은 다음 윈도우 지속 기간에 재시작된다. 통지 이벤트들의 전송은 윈도우 지속 시간 동안 통지 이벤트들의 최대 수가 초과되지 않는 한 계속된다. rateLimit 정책은 다른 통지 정책들과 통시에 사용될 수 있다.(This notification policy indicates that the subscriber wants to limit the rate at which it receives notifications. This attribute expresses the subscriber’s notification policy and includes two values: a maximum number of events that may be sent within some duration, and the rateLimit window duration. When the number of generated notifications within the ratelimit window duration exceeds the maximum number, notification events are temporarily stored, until the end of the window duration, when the sending of notification events restarts in the next window duration. The sending of notification events continues as long as the maximum number of notification events is not exceeded during the window duration. The ratelimit policy may be used simultaneously with other notification policies.)This attribute indicates that the subscriber wants to limit the rate at which he will receive notifications. This attribute represents the subscriber's notification policy and contains two values: the maximum number of events that can be sent during a particular duration, and the rateLimit window duration. If the number of notifications generated in the ratelimit window duration exceeds the maximum number, notification events are temporarily stored until the end of the window duration, and the transmission of the notification event is restarted in the next window duration. The sending of notification events continues as long as the maximum number of notification events for the window duration is not exceeded. (This notification policy indicates that the subscriber wants to limit the rate at which it receives notifications.This attribute expresses the subscriber's notification policy and includes two values: a maximum number of events that may be sent within some duration, and the rateLimit window duration.When the number of generated notifications within the ratelimit window duration exceeds the maximum number, notification events are temporarily stored, until the end of the window duration, when the sending of notification events restarts in the next window duration.The sending of notification events continues as long as the maximum number of notification events is not exceeded during the window duration.The ratelimit policy may be used simultaneously with other notification policies.)
preSubscriptionNotify preSubscriptionNotify 0..10..1 WOWO 이 속성은 구독자가 이 구독의 생성 전에 생성된 이벤트들을 위한 통지들이 전송되기를 원함을 지시한다. 이 속성은 요청된 이전에 통지 이벤트들의 수의 값을 갖는다. 만약 유지된 이벤트들의 업-투-데이트(up-to-date) 캐슁이 호스팅 CSE에서 지원되고 구독된 이벤트들을 포함하면, 이전의 통지 이벤트들은 요청된 수까지 전송될 것이다. preSubscriptionNotify 정책은 다른 통지 정책과 동시에 사용될 수 있다. (This notification policy indicates that the subscriber wants to be sent notifications for events that were generated prior to the creation of this subscription. This attribute has a value of the number of prior notification events requested. If up-to-date caching of retained events is supported on the Hosting CSE and contains the subscribed events then prior notification events will be sent up to the number requested. The preSubscriptionNotify policy may be used simultaneously with any other notification policy.)This attribute indicates that the subscriber wants notifications sent for events generated prior to the creation of this subscription. This attribute has a value of the number of previously notified events requested. If up-to-date caching of held events includes supported and subscribed events in the hosting CSE, previous notification events will be sent up to the requested number. The preSubscriptionNotify policy can be used simultaneously with other notification policies. (This notification policy indicates that the subscriber wants to be sent notifications for events that were generated prior to the creation of this subscription.This attribute has a value of the number of prior notification events requested.If up-to-date caching of retained events is supported on the Hosting CSE and contains the subscribed events then prior notification events will be sent up to the number requested.The preSubscriptionNotify policy may be used simultaneously with any other notification policy.)
pendingNotification pendingNotification 0..10..1 RWRW 이 속성은 접속 기간으로 인해 발생된 미싱된 통지들을 (도달가능성 및 통지 스케줄들에 따라) 어떻게 처리할 것인지를 지시한다 . pendingNotification의 가능한 값들은:"sendLatest"와 "sendAllPending"을 포함한다. 이 정책은 호스팅된 CSE 상의 보유된 통지들의 캐싱에 의존한다. 이 속성이 설정되면, 오직 마지막 통지가 전송되어야 하고 그 마지막 통지는 "latest"로 설정된 ec를 갖는다. 만약 이 속성이 없으면, 호스팅 CSE는 미싱된 통지를 전송하지 않는다. 이 정책은 선택된 배달 정책(배칭, latestNotification 등)과 관계없이 모든 통지들에 적용된다. 스케줄링이 아닌 이유들로 인한 도달불가능함은 이 정책에 의해 커버되지 않는다.(This notification policy, if set, indicates how missed notifications due to a period of connectivity (according to the reachability and notification schedules). The possible values for pendingNotification are: ·“sendLatest” ·“sendAllPending” This policy depends upon caching of retained notifications on the hosted CSE. When this attribute is set, only the last notification shall be sent and it shall have the ec set to “latest”. If this attribute is not present, the Hosting CSE sends no missed notifications. This policy applies to all notifications regardless of the selected delivery policy (batching, latestNotification, etc..) Note that unreachability due to reasons other than scheduling is not covered by this policy. )This attribute indicates how to handle missed notifications (according to reachability and notification schedules) generated due to the connection period. Possible values for pendingNotification include: "sendLatest" and "sendAllPending". This policy relies on the caching of held notifications on a hosted CSE. If this attribute is set, only the last notification should be sent and the last notification has ec set to "latest". If this attribute is absent, the hosting CSE does not send missed notifications. This policy applies to all notifications regardless of the delivery policy selected (batch, latestNotification, etc.). This notification policy, if set, indicates how missed notifications due to a period of connectivity (according to the reachability and notification schedules) .The possible values for pendingNotification are: “sendLatest” · “sendAllPending” This policy depends upon caching of retained notifications on the hosted CSE.When this attribute is set, only the last notification shall be sent and it shall have the ec set to “latest”. If this attribute is not present, the Hosting CSE sends no missed notifications.This policy applies to all notifications regardless of the selected delivery policy (batching, latestNotification, etc ..) Note that unreachability due to reasons other than scheduling is not covered by this policy.)
notificationStoragePriority notificationStoragePriority 0..10..1 RWRW 이 속성은 구독자가 동일한 구독자에 속한 다른 구독들에 대한 이 구독을 위한 우선순위를 설정하고자 함을 지시한다. 이 속성은 우선순위 범위 내의 수로 설정된다. 통지들의 저장소가 할당된 크기를 초과하면, 이 정책은 어떤 저장된 그리고 생성된 통지들을 드롭할지 그리고 보유할지를 결정하기 위해 저장 정체 정책을 포함한 입력으로서 사용된다. (Indicates that the subscriber wants to set a priority for this subscription relative to other subscriptions belonging to this same subscriber. This attribute sets a number within the priority range. When storage of notifications exceeds the allocated size, this policy is used as an input with the storage congestion policy to determine which stored and generated notifications to drop and which ones to retain.)This attribute indicates that the subscriber wants to set a priority for this subscription over other subscriptions belonging to the same subscriber. This attribute is set to a number within the priority range. If the storage of notifications exceeds the allocated size, this policy is used as an input with a storage congestion policy to determine which stored and generated notifications to drop and retain. (Indicates that the subscriber wants to set a priority for this subscription relative to other subscriptions belonging to this same subscriber.This attribute sets a number within the priority range.When storage of notifications exceeds the allocated size, this policy is used as an input with the storage congestion policy to determine which stored and generated notifications to drop and which ones to retain.)
latestNotify latestNotify 0..10..1 RWRW 이 통지 정책은 구독자가 마지막 통지만을 원하는지 여부를 지시한다. 만약 이 구독의 복수개의 통지들이 버퍼링되고, 그리고 이 속성의 값이 트루(true)로 설정되면, 오직 마지막 통지가 전송되고 "latest"로 설정된 ec 값을 가질 것이다. (This notification policy indicates if the subscriber wants only the latest notification. If multiple notifications of this subscription are buffered, and if the value of this attribute is set to true, then only the last notification shall be sent and it shall have the ec value set to “latest”.)This notification policy indicates whether the subscriber wants only the last notification. If multiple notifications of this subscription are buffered, and the value of this attribute is set to true, only the last notification will be sent and have an ec value set to "latest". (This notification policy indicates if the subscriber wants only the latest notification.If multiple notifications of this subscription are buffered, and if the value of this attribute is set to true, then only the last notification shall be sent and it shall have the ec value set to “latest”.)
notificationContentTypenotificationContentType 1One RWRW 통지들에 포함될 통지 내용 타입을 지시함. 허용된 값들은: 변형된 속성들, 전체 자원, 선택적으로 이 구독 자원에 대한 참조.(Indicates a notification content type that shall be contained in notifications. The allowed values are: . ·modified attributes only ·whole resource ·optionally the reference to this subscription resource.)Indicates the type of notification content to be included in the notifications. Allows a notification content type that shall be contained in notifications.The allowed values are: .modified attributes only whole resource the reference to this subscription resource.)
notificationEventCat notificationEventCat 0..10..1 RWRW 이 통지 정책은 이 구독에 의해 생성된 통지 메시지들을 위해 사용될 구독자의 요청된 ec를 지시함(This notification policy indicates the subscriber’s requested ec to be used for notification messages generated by this subscription.)This notification policy indicates the subscriber's requested ec to be used for notification messages generated by this subscription.
creator creator 0..10..1 WOWO <subscription> 자원을 생성한 AE-ID 또는 CSE-ID(AE-ID or CSE-ID which created the <subscription> resource.)AE-ID or CSE-ID which created the <subscription> resource.
subscriberURI subscriberURI 0..10..1 WOWO 이 <subscription>이 삭제되는 경우 통지가 전송될 URI (URI that is sent a notification when this <subscription> is deleted.)URI that is sent a notification when this <subscription> is deleted.
상기 eventNotificationCriteria 조건은 다음과 같다.The eventNotificationCriteria condition is as follows.
Condition tagCondition tag MultiplicityMultiplicity Matching condition Matching condition
createBeforecreateBefore 0..10..1 특정 값 이 전에 순서대로된 해당 자원의 creationTime 속성.(The creationTime attribute of the resource is chronologically before the specified value.)(The creationTime attribute of the resource is chronologically before the specified value.)
createdAfter createdAfter 0..10..1 특정 값 이 후에 순서대로된 해당 자원의 creationTime 속성.(The creationTime attribute of the resource is chronologically after the specified value.)(The creationTime attribute of the resource is chronologically after the specified value.)
modifiedSince modifiedSince 0..10..1 특정 값 이 후에 순서대로된 해당 자원의 lastModifiedTime 속성.(The lastModifiedTime attribute of the resource is chronologically after the specified value.)(The lastModifiedTime attribute of the resource is chronologically after the specified value.)
unmodifiedSince unmodifiedSince 0..10..1 특정 값 이 전에 순서대로된 해당 자원의 lastModifiedTime 속성.(The lastModifiedTime attribute of the resource is chronologically before the specified value.)(The lastModifiedTime attribute of the resource is chronologically before the specified value.)
stateTagSmaller stateTagSmaller 0..10..1 특정 값보다 작은 해당 자원의 stateTag 속성.(The stateTag attribute of the resource is smaller than the specified value.)(The stateTag attribute of the resource is smaller than the specified value.)
stateTagBigger stateTagBigger 0..10..1 특정 값보다 큰 해당 자원의 stateTag 속성.(The stateTag attribute of the resource is bigger than the specified value.)(The stateTag attribute of the resource is bigger than the specified value.)
expireBefore expireBefore 0..10..1 특정 값 이전에 순서대로된 해당 자원의 expirationTime 속성.(The expirationTime attribute of the resource is chronologically before the specified value.)The expirationTime attribute of the resource is chronologically before the specified value.
expireAfter expireAfter 0..10..1 특정 값 이후에 순서대로된 해당 자원의 expirationTime 속성.(The expirationTime attribute of the resource is chronologically after the specified value.)The expirationTime attribute of the resource is chronologically after the specified value.
sizeAbove sizeAbove 0..10..1 특정 값 이상의 <contentInstance> 자원의 contentSize 속성.(The contentSize attribute of the <contentInstance> resource is equal to or greater than the specified value.)(The contentSize attribute of the <contentInstance> resource is equal to or greater than the specified value.)
sizeBelow sizeBelow 0..10..1 특정 값 보다 작은 <contentInstance> 자원의 contentSize 속성.(The contentSize attribute of the <contentInstance> resource is smaller than the specified value.)(The contentSize attribute of the <contentInstance> resource is smaller than the specified value.)
eventType eventType 0..n0..n 이벤트의 타입을 기술. 가능한 이벤트 타입은 다음과 같다.- 구독된 자원의 속성들에 대한 업데이트- 구독된 자원의 삭제- 구독된 자원의 직계 자녀의 생성- 구독된 자원의 직계 자녀의 삭제.eventNotificationCriteria 조건들에 있는 다른 조건들이 선택된 이벤트 타입에 적용된다. 예를 들어, 이벤트 타입이 "구독된 자원의 직계 자녀의 생성"이면 다른 eventNotificationCriteria 조건들이 구독된 자원의 직계 자녀 자원들에 적용된다. 만약 이 조건이 특정되어 있지 않으면, 디폴트 값은 "구독된 자원의 속성들에 대한 업데이트"이다. (The type of event. Possible event type values are: - Update to attributes of the subscribed-to resource- Deletion of the subscribed-to resource ,- Creation of a direct child of the subscribed-to resource, - Deletion of a direct child of the subscribed-to resourceThe other conditions in eventNotificationCriteria conditions apply to the selected eventType. For example, if eventType is “Creation of a direct child of the subscribed-to resource” then other eventNotificationCriteria conditions is applied to the direct child resources of the subscribed-to resource.If this condition is not specified, the default value is “Update to attributes of the subscribed-to resource”)Describes the type of event. Possible event types are:-Updates to the properties of subscribed resources-Deletion of subscribed resources-Creation of immediate children of subscribed resources-Deletion of immediate children of subscribed resources. Other conditions in eventNotificationCriteria conditions Are applied to the selected event type. For example, if the event type is "creation of immediate child of subscribed resource", other eventNotificationCriteria conditions apply to the immediate child resources of the subscribed resource. If this condition is not specified, the default value is "update for attributes of subscribed resource". (The type of event.Possible event type values are:-Update to attributes of the subscribed-to resource- Deletion of the subscribed-to resource,-Creation of a direct child of the subscribed-to resource,-Deletion of a direct child of the subscribed-to resourceThe other conditions in eventNotificationCriteria conditions apply to the selected eventType.For example, if eventType is “Creation of a direct child of the subscribed-to resource” then other eventNotificationCriteria conditions is applied to the direct child resources of the subscribed -to resource.If this condition is not specified, the default value is “Update to attributes of the subscribed-to resource”)
resourceStatus resourceStatus 0..n0..n 구독된 자원이 동작들 또는 만료에 의해 변경되면, 자원 상태는 특정된 값과 동일하다. 가능한 값들은: 자녀 생성됨, 갱신됨, 자녀 삭제됨, 삭제됨. 만약 자녀 생성됨 또는 자녀 삭제됨이 설정되면, 다른 eventNotificationCriteria 조건들이 생성되거나 삭제된 자녀 자원에 적용되어야 한다. 통지는 notificationContentType 속성의 값에 기반하여 생성된 자녀 자원 또는 삭제된 자녀 자원을 위한 내용들을 포함한다. 만약 이 조건이 특정되지 않으면, 디폴트 값이 갱신된다.(When the subscribed-to resource is changed by the operations or expiration, the resource status is the same as the specified value. Possible values are: child created, updated, child deleted, deleted.If child created or child deleted is configured, other eventNotificationCriteria conditions shall be applied to the created or deleted child resource. Notification contains the contents for a created child resource or deleted child resource based on value of notificationContentType attribute. If this condition is not specified, the default value is updated.)If the subscribed resource is changed by actions or expiration, the resource status is equal to the specified value. Possible values are: child created, updated, child deleted, deleted. If child created or child deleted is set, other eventNotificationCriteria conditions should be applied to child resources created or deleted. The notification includes contents for a child resource created or a deleted child resource based on the value of the notificationContentType attribute. If the subscribed-to resource is changed by the operations or expiration, the resource status is the same as the specified value.Possible values are: child created, updated, child If child created or child deleted is configured, other eventNotificationCriteria conditions shall be applied to the created or deleted child resource.Notification contains the contents for a created child resource or deleted child resource based on value of notificationContentType attribute.If this condition is not specified, the default value is updated.)
operationMonitor operationMonitor 0..n0..n 구독된 자원에 접근하는 동작들이 특정 값에 해당하는지를 모니터링 함. 어떤 동작이 수행되었는지 여부와 무관하게 구독된 자원에 대해 어떤 동작이 시도되는지를 모니터링하는 것을 허용한다. 이 기능은 악의의 AE들을 찾을 때 유용하다. 가능한 스트링 아규먼츠(string arguments)는 create, retrieve, update, delete이다. (The operations accessing the subscribed-to resource matches with the specified value. It allows monitoring which operation is attempted to the subscribed-to resource regardless of whether the operation is performed. This feature is useful when to find malicious AEs. Possible string arguments are: create, retrieve, update, delete.)Monitors whether actions accessing subscribed resources correspond to specific values. Allows you to monitor what actions are attempted for a subscribed resource, regardless of whether they were performed. This feature is useful for finding malicious AEs. Possible string arguments are create, retrieve, update, and delete. (The operations accessing the subscribed-to resource matches with the specified value.It allows monitoring which operation is attempted to the subscribed-to resource regardless of whether the operation is performed.This feature is useful when to find malicious AEs.Possible string arguments are : create, retrieve, update, delete.)
attribute attribute 0..n0..n 이 속성은 자원 타입들의 속성 이름이다. 예컨대, container 자원 타입의 creator가 "creator=Sam"으로서 사용될 수 있다. 복수의 속성들이 설정되면, 결과는 모든 속성들의 AND에 기반한다. (This is an attribute name of resource types. E.g. creator of container resource type can be used as “creator=Sam”. When multiple attributes are set then the result is based upon the AND of all attributes.)This attribute is the attribute name of the resource types. For example, the creator of the container resource type may be used as "creator = Sam". If multiple attributes are set, the result is based on the AND of all the attributes. (This is an attribute name of resource types.E.g. Creator of container resource type can be used as “creator = Sam” .When multiple attributes are set then the result is based upon the AND of all attributes.)
M2M 공통 서비스 계층은 구독/통지 기능을 애플리케이션에 제공한다. 이는 서로 다른 CSE의 저장소를 통해 CSE 및 AE 간에 데이터를 주고받을 수 있게 한다. 구독/통지는 기본적으로 도 9에 도시된 것처럼 동작한다. The M2M common service layer provides subscription / notification functionality to the application. This allows data to be exchanged between the CSE and the AE through different CSE repositories. Subscription / notification basically operates as shown in FIG.
엔티티 2는 엔티티 1의 특정 이벤트(예컨대, 엔티티 1의 특정 자원 값 변경)에 대한 정보를 수신하고자 한다. 이를 위해, 엔티티 2는 엔티티 1에 상기 특정 이벤트에 대한 구독을 생성 또는 설정하고(S910), 그에 대한 응답을 수신할 수 있다(S920). 상기 특정 이벤트가 발생하여 상기 구독에 따른 통지가 트리거링되면, 엔티티 1은 엔티티 2에게 이를 알릴 수 있다(S930). Entity 2 wants to receive information about a specific event of entity 1 (eg, a change of a specific resource value of entity 1). To this end, entity 2 may create or set a subscription for the specific event in entity 1 (S910), and receive a response thereto (S920). When the specific event occurs and a notification according to the subscription is triggered, entity 1 may notify entity 2 (S930).
도 10은 3개의 엔티티가 구독/통지에 관여하는 경우를 도시한다. 엔티티 2는 자신이 설정한 구독에 대해 반드시 자신이 통지를 수신할 필요는 없다. M2M 환경에서 다수의 다른 엔티티를 위해 하나의 엔티티가 구독을 생성하는 경우를 예로 들 수 있다. 따라서, 아래와 같은 환경에서는 구독을 생성한 엔티티와 실제로 통지를 수신하는 엔티티가 다를 수 있다. 즉, 도 9와 다르게, 엔티티 2가 구독을 생성 또는 설정하였지만(S1010), 상기 구독에 따른 통지는 엔티티 3에게 전달될 수 있다(S1030). 10 illustrates the case where three entities are involved in subscription / notification. Entity 2 does not necessarily have to receive notifications for subscriptions it establishes. For example, in an M2M environment, one entity creates a subscription for many different entities. Therefore, in the following environment, the entity that created the subscription may be different from the entity that actually receives the notification. That is, unlike FIG. 9, although entity 2 creates or sets a subscription (S1010), a notification according to the subscription may be delivered to entity 3 (S1030).
도 9와 10에서 설정 또는 생성되는 구독은 위에서 설명한 구독 자원(<subscirption>)의 형태로 엔티티 1에 생성 또는 설정된다. 9 and 10, a subscription set or created is created or set in entity 1 in the form of a subscription resource (<subscirption>) described above.
도 11은 위에서 설명한 자원 구독에 대한 범위(scope)를 설명한다.11 illustrates a scope for the resource subscription described above.
기본적인 자원 구독(resource subscription)은 구독 대상 자원의 변경(update), 이벤트 모니터링(도 11의 scope 1) 및 통지(notification)을 의미한다. 종래 기술은 이를 확장하여 다음과 같은 기능을 제공할 수 있다.A basic resource subscription means an update of a subscription target resource, event monitoring (scope 1 of FIG. 11), and notification. The prior art can extend this to provide the following functions.
1) 구독 대상 자원을 대상으로 하는 요청 메시지 수신 모니터링(도 11의 scope 2) (예시: 생성/획득/갱신/삭제 요청 메시지 수신 기록)1) Monitoring of request message reception targeting the target resource of subscription (scope 2 of FIG. 11) (Example: creation / acquisition / update / delete request message reception record)
2) 구독 대상 자원의 자녀 자원을 대상으로 하는 생성 또는 삭제 이벤트 모니터링 (도 11의 scope 3)2) Create or delete event monitoring targeting child resources of a subscription target resource (scope 3 of FIG. 11)
즉, 도 12와 같이 "parent" 자원에 구독을 설정하면 "child 1"과 같은 자녀 자원에 대한 획득 또는 갱신 이벤트를 모니터링 할 수 없다. 또한 "child 2" 자원의 하위 자원들에 대해서는 모니터링 할 수 없다. 이를 모니터링 하기 위해서는 각각의 자녀 자원에 별도의 구독을 설정해야 한다. 이는 도 12의 경우 "subscription"을 제외한 모든 자원에 구독을 설정해야 함을 의미한다. 단, 자원의 개수가 많을 경우 해당 자원마다 구독을 설정해야 하는 불편함이 따른다. That is, when a subscription is set to a "parent" resource as shown in FIG. 12, an acquisition or update event for a child resource such as "child 1" may not be monitored. Also, you cannot monitor the child resources of "child 2" resource. To monitor this, a separate subscription should be set up for each child resource. This means that in the case of FIG. 12, a subscription should be set for all resources except for "subscription". However, when the number of resources is large, it is inconvenient to set up a subscription for each resource.
본 발명은 자원 구독자(resource subscriber)로 하여금 "단일" 구독 설정만으로 다중 자원에 대한 개별 구독을 설정하는 것과 같은 효과를 얻을 수 있는 방법을 기술한다. 이 방법은 아래와 같은 세부 방법을 포함한다.The present invention describes a method by which a resource subscriber can achieve the same effect as setting up individual subscriptions to multiple resources with only a "single" subscription setting. This method includes the following detailed methods.
1) 자녀(하위) 자원의 모니터링 범위를 나타내기 위한 구독 설정 정보1) Subscription setting information to indicate the monitoring scope of the child (child) resource
예를 들어, 다중 자원에 대한 단일 구독 설정은 "parent" 자원으로부터 몇 레벨(level)의 하위 자원까지 포함하는지의 정보 포함할 수 있다.For example, a single subscription setting for multiple resources may include information on how many levels of subordinate resources are included from the "parent" resource.
2) 어떠한 하위 자원에서 발생한 통지 이벤트인지 구분하기 위한 통지 메시지 내 지시자2) Indicator in notification message to identify notification event that occurred in which sub-resource
예를 들어, 다중 자원에 대한 단일 구독에 대한 통지 메시지는 "child 1" 자원에서 이벤트 발생 시 "child 1" 자원의 정보를 포함할 수 있다. For example, the notification message for a single subscription to multiple resources may include information of a "child 1" resource when an event occurs in the "child 1" resource.
3) 구독 생성 이후 생성된 하위 자원에 대한 구독 권한 확인 후 통지 수행하는 과정3) Process of performing notification after checking subscription authority for sub resources created after creating subscription
예를 들어, "subscription" 생성 당시 "great grandchild 1" 자원이 존재하지 않았고, 자원 소유자(resource hosting CSE)는 이후에 "great grandchild 1"와 같은 손주 자원이 생성되는 경우 해당 생성 이벤트 및 자원의 정보를 통지 메시지로 전송하기 전에 구독자의 권한을 확인할 수 있다.For example, if the "great grandchild 1" resource did not exist at the time of "subscription" creation, and the resource owner (resource hosting CSE) subsequently created a grandchild resource such as "great grandchild 1", the information of the generated event and resource You can check the subscriber's permissions before sending them in the notification message.
이하의 설명에서, 다중 자원에 대한 구독을 다중-레벨(mutli-level) 구독, 다중-자원 구독 등으로 표현할 수 있으며, 상기 구독을 위한 구독 자원 역시 다중-레벨 구독 자원 또는 다중-자원 구독 자원 등으로 표현할 수 있고, 명시적으로 언급하지 않더라도 본 명세서에서 언급하는 다중 자원에 대한 구독은 이와 유사한 용어로 표현될 수 있고, 당업자에게 동일한 의미의 "구독"으로 이해될 수 있을 것이다. In the following description, a subscription to multiple resources may be expressed as a multi-level subscription, a multi-resource subscription, or the like, and the subscription resource for the subscription is also a multi-level subscription resource or a multi-resource subscription resource, or the like. Although not expressly mentioned, a subscription to multiple resources mentioned in this specification may be expressed in a similar term and may be understood by those skilled in the art as "subscription" in the same sense.
이벤트 모니터링 범위 지시자Event monitoring scope indicator
RESTful 시스템에서는 자원을 트리 구조로 구성할 수 있으며, 본 발명에서 제안하는 다중 레벨(multi-level) 구독의 레벨은 부모-자녀 자원 간의 관계로 정의할 수 있다. 도 12는 다중 레벨 구독에 따른 다중 자원에 대한 통지의 예를 도시한다. In a RESTful system, resources can be configured in a tree structure, and the level of a multi-level subscription proposed in the present invention can be defined as a relationship between parent-child resources. 12 shows an example of notification for multiple resources in accordance with a multilevel subscription.
예를 들어, 도 12에서 "parent" 자원에 구독("subscription" 자원) 생성 시 "grandchild_1" 자원까지 모니터링 하기 위해서는 다중 레벨 구독의 레벨 값을 2로 설정할 수 있다. 구독이 설정되는 시점에서 존재하지 않는 자원도 사전에 레벨 설정을 통해 그 범위를 설정할 수 있다. 예를 들어, "greatgrandchild_1" 자원이 생성되는 것을 모니터링 하기 위해서는 상기 "subscription" 자원의 레벨 값을 3으로 설정할 수 있다.For example, in FIG. 12, when a subscription to a "parent" resource is created ("subscription" resource), the level value of a multilevel subscription may be set to 2 to monitor up to the "grandchild_1" resource. Resources that do not exist at the time the subscription is established can be set in advance through the level setting. For example, in order to monitor generation of the "greatgrandchild_1" resource, the level value of the "subscription" resource may be set to 3.
다중 자원 구독을 지시하는 방법으로써 상기와 같이 "level = 3"과 같이 나타낼 수도 있고, "multiLevel = TRUE" & "levelNumber = 3"과 같은 형식으로 나타낼 수도 있다.As a method of indicating a multi-resource subscription, it may be represented as "level = 3" as described above, or may be represented in the form of "multiLevel = TRUE" & "levelNumber = 3".
레벨을 특정한 값으로 제한하지 않고 생성 가능한 모든 하위 자원으로 지정하고자 하는 경우 이를 지시하는 정보를 포함할 수도 있다. 예를 들어 "level = -1 또는 0" (즉, 양의 정수가 아닌 정수)과 같이 나타낼 수 있다.If you want to designate all sub-resources that can be created without limiting the level to a specific value, it may include information indicating this. For example, "level = -1 or 0" (that is, a non-positive integer).
자원을 소유하고 있는 호스팅 CSE 입장에서 1 이상의 값을 가지는 레벨 정보가 포함된 구독 설정은 기존 단일 자원 구독과는 다르게 다중 레벨 구독 설정으로 인식하고 이를 위한 처리를 별도로 수행할 수 있다. Subscription setting including level information having a value of 1 or more from a hosting CSE owning a resource may be recognized as a multi-level subscription setting and may be separately processed for the existing single resource subscription.
호스팅 CSE는 구독 생성자가 구독을 위한 권한(예컨대, 대상 및 하위 자원에 대한 획득 권한)을 갖고 있지 않은 경우 모니터링 대상 자원에서 제외할 수 있다.The hosted CSE may exclude from the monitored resource if the subscription creator does not have the right to subscribe (eg, to acquire target and subordinate resources).
이벤트 발생 자녀 자원 지시자Event Raising Child Resource Indicator
종래 구독/통지 매커니즘에서 통지 메시지를 전송할 때 해당 통지 이벤트가 어떤 자원에서 발생했는지를 구독 레퍼런스(subscription reference) 지시자를 통해 나타낼 수 있다. 이는 구독 자원의 주소를 나타내는 정보로써 본 발명과 같이 단일 구독으로 다중 자원을 모니터링 하는 경우 서로 다른 자원들을 구분할 수 있는 지시 정보가 필요하다. 따라서, 호스팅 CSE는 다중 레벨 구독 처리를 수행하는 경우 통지 메시지에 통지 이벤트와 관련된 자원의 정보를 추가로 포함할 수 있다.When the notification message is transmitted in the conventional subscription / notification mechanism, it may indicate through which subscription reference indicator (subscription reference) that the corresponding notification event occurred. This is information indicating an address of a subscription resource. When monitoring multiple resources with a single subscription as in the present invention, indication information for distinguishing different resources is required. Accordingly, the hosting CSE may further include information of resources related to the notification event in the notification message when performing the multi-level subscription processing.
예를 들어, 도 12의 경우 "greategrandchild_1" 자원의 생성 이벤트 발생 시 3) 과정의 통지 메시지는 "/child_2/grandchild_1/greategrandchild_1"과 같이 구독 대상 자원에 대한 상대 경로 정보를 포함할 수 있다. For example, in the case of FIG. 12, when a generation event of resource “greategrandchild_1” occurs, the notification message of step 3) may include relative path information on a subscription target resource, such as “/ child_2 / grandchild_1 / greategrandchild_1”.
다중 레벨 구독 처리 과정Multilevel subscription processing
도 13은 호스팅 CSE의 다중 레벨 구독을 처리하는 과정을 나타낸다. 이는 크게 다중 구독 자원을 생성하는 과정과 다중 구독 생성 이후 신규 하위 또는 자녀 자원 생성을 처리하는 과정으로 구성되어 있다.13 shows a process for processing a multi-level subscription of a hosted CSE. This is largely composed of the process of creating a multi-subscription resource and the process of processing to create a new child or child resources after the creation of a multi-subscription.
먼저 다중 구독 자원을 생성하는 절차를 설명하도록 한다. First, the procedure for creating multiple subscription resources will be described.
상기 호스팅 CSE는 자원 생성 요청을 수신할 수 있고, 이에 따라 상기 호스팅 CSE는 자원을 생성할 수 있다(S1301). 또한, 상기 호스팅 CSE는 생성된 자원이 구독 타입인지를 확인할 수 있다(S1302). 상기 생성된 자원이 구독 타입이라면, 상기 생성된 구독 자원이 다중 레벨 구독인지 여부를 확인할 수 있다(S1303a). The hosting CSE may receive a resource creation request, and accordingly, the hosting CSE may generate a resource (S1301). In addition, the hosting CSE may check whether the generated resource is a subscription type (S1302). If the generated resource is a subscription type, it may be checked whether the generated subscription resource is a multi-level subscription (S1303a).
상기 생성된 구독 자원이 다중 레벨 구독이면, 상기 호스팅 CSE는 구독 대상 자원의 하위 또는 자녀 자원 중, 상기 다중 레벨 구독의 레벨에 포함 또는 해당되는 자원들에 대해 상기 생성된 (다중-레벨) 구독 자원의 링크(즉, 구독 링크 또는 상기 생성된 다중-레벨 구독 자원의 ID(identifier) 정보)를 추가할 수 있다(S1304a). If the generated subscription resource is a multi-level subscription, the hosting CSE is the generated (multi-level) subscription resource for resources included in or corresponding to the level of the multi-level subscription among lower or child resources of the subscription target resource. A link (ie, a subscription link or ID (identifier) information of the generated multi-level subscription resource) may be added (S1304a).
상기 생성된 구독 자원이 다중 레벨 구독이 아니면, 본 절차는 종료된다.If the generated subscription resource is not a multi-level subscription, this procedure ends.
도 14는 다중 자원 구독을 위한 자원의 생성의 예를 도시한다. "subscription"을 제외한 모든 자원이 기존에 생성되어 있고, 신규로 "subscription" 자원이 생성되는 상황을 가정한다. "subscription" 자원이 생성되면 레벨 1인 "child_1" 및 "child_2" 자원, 그리고 레벨 2에 해당하는 "grandchild_1" 자원에 다중 레벨 구독이 적용되게 되며, 이 결과로 각 자원에 "subLink = sub_01"와 같이 상기 생성되는 다중 레벨 구독 자원의 unstructured 자원 ID("sub_01")를 링크 속성(subLink)으로 가질 수 있다.14 illustrates an example of generation of resources for multiple resource subscriptions. It is assumed that all resources except for "subscription" have been created and a new "subscription" resource is created. When the "subscription" resource is created, multilevel subscriptions are applied to level 1 "child_1" and "child_2" resources and level 2 "grandchild_1" resources, resulting in "subLink = sub_01" for each resource. As such, the unstructured resource ID ("sub_01") of the generated multi-level subscription resource may have a link attribute (subLink).
링크 속성(subLink)을 추가할 때 해당 자원이 다중 레벨 중 어느 레벨에 해당하는지 정보를 추가적으로 포함할 수 있다. 이는 도 14의 "child_2" 자원과 같이 "subLink"로 지시된 구독 자원에서 명시한 레벨("tot_level")과 현재 자원("child_2")의 레벨("curr_level")을 연관시켜 저장할 수 있다. 이는 다른 예시로 "grandchild_1" 자원에 대해 표시한 것과 같이 나타낼 수도 있다. When adding a link attribute (subLink), it may additionally include information on which level among the multiple levels the corresponding resource corresponds. This may be stored by associating the level ("tot_level") specified in the subscription resource indicated by "subLink" with the level ("curr_level") of the current resource ("child_2"), such as the "child_2" resource of FIG. 14. This may be expressed as indicated for the "grandchild_1" resource in another example.
다음으로, 일반 자원을 생성하는 절차를 설명하도록 한다. Next, the procedure for creating a general resource will be described.
상기 호스팅 CSE는 종래의 자원 타입에 따른 자원 생성 절차를 수행할 수 있다. S1302에서 상기 생성된 자원 구독 타입이 아니면, 상기 호스팅 CSE는 상기 생성된 자원의 부모 자원이 상기 생성된 자원을 구독 범위로 포함하는 구독 링크(subscription link)를 포함하거나, 상기 부모 자원이 다중-레벨 구독을 자녀 자원으로서 가지는지를 확인할 수 있다(S1303b). S1303b는 상기 생성된 자원이 상기 다중-레벨 구독의 대상인지를 판단하는 절차이다. The hosting CSE may perform a resource generation procedure according to a conventional resource type. If the generated resource subscription type is not in S1302, the hosting CSE includes a subscription link in which a parent resource of the generated resource includes the generated resource as a subscription range, or the parent resource is multi-level. It is possible to check whether the subscription is a child resource (S1303b). S1303b is a procedure for determining whether the generated resource is the target of the multi-level subscription.
상기 생성된 자원이 상기 다중-레벨 구독의 대상이면, 상기 호스팅 CSE는 상기 다중-레벨 구독 자원의 정보를 구독 링크(subLink)로서 상기 생성된 자원에 추가할 수 있다(S1304b). 이 때, 둘 이상의 구독 자원 정보가 추가될 수 있다. If the generated resource is the target of the multi-level subscription, the hosting CSE may add the information of the multi-level subscription resource to the generated resource as a sublink (S1304b). At this time, two or more subscription resource information may be added.
상기 생성된 자원이 상기 다중-레벨 구독의 대상이 아니면, 본 절차는 종료된다.If the generated resource is not the subject of the multi-level subscription, the procedure ends.
상기 호스팅 CSE는 상기 생성된 자원이 구독 가능한 자원 타입 그리고 구독 생성 요청자가 구독 생성을 위한 권한을 가지고 있는지를 확인할 수 있다(S1305). The hosting CSE may check whether the generated resource is a subscribeable resource type and whether a subscription requestor has a right to create a subscription (S1305).
상기 생성된 자원이 구독 설정이 가능한 자원 타입이고 상기 구독 생성 요청자가 구독 생성을 위한 권한을 가지고 있으면, 상기 호스팅 CSE는 상기 생성된 자원의 구독 링크 정보에 유효한 구독이 설정되어 있음을 나타내는 지시 정보(예컨대, active_subscription)를 추가할 수 있다(S1306). 이는 단순히 다중 레벨 구독 정보를 나타내는 구독 링크(subLink) 정보와는 다르게 해당 구독 링크 정보를 가지고 있는 특정 자원이 현재 구독이 설정 되어 있는가를 나타내는 정보이다. 즉, 해당 지시자가 포함되어 있는 경우 호스팅 CSE가 구독 링크 정보로 지시된 통지 이벤트 모니터링을 수행할 수 있다. 다른 형태로는 구독 링크와 유효한 구독을 지시하는 정보(즉, 유효 구독 지시자)를 사용하는 방법과는 별도로 유효한 구독 대상인 신규 자원에 한하여 활성 구독 링크(activeSubLink)와 같은 별도의 속성 정보로써 해당 구독 자원을 가리킬 수 있다. If the generated resource is a resource type that can be set up for subscription and the subscription generation requester has a right to create a subscription, the hosting CSE may indicate indication information indicating that a valid subscription is set in the subscription link information of the generated resource. For example, active_subscription) may be added (S1306). This is simply information indicating whether a specific resource having corresponding subscription link information is currently set up, unlike sublink information indicating multi-level subscription information. That is, when the indicator is included, the hosting CSE may perform notification event monitoring indicated by subscription link information. In other forms, the subscription resource is available as separate attribute information, such as an active subscription link (activeSubLink), only for new resources that are valid subscriptions, apart from how to use the subscription link and information that indicates a valid subscription (that is, a valid subscription indicator). Can point to
상기 생성된 자원이 구독 설정이 가능한 자원 타입이 아니거나 상기 구독 생성 요청자가 구독 생성을 위한 권한을 가지고 있지 않으면, 본 절차는 종료된다. If the generated resource is not a resource type that can be set up for subscription or if the request for creating a subscription does not have a right for creating a subscription, the procedure is terminated.
도 15는 일반 자원의 생성 예를 도시한다. 15 shows an example of generating a general resource.
이는 도 14의 다중-레벨 구독 자원인 "subscription"이 생성 및 설정된 상황에서 신규로 "new_1" 및 "new_2" 자원이 생성되는 상황을 나타낸다. 이 예제에서 sub_01로 지시되는 다중-레벨 구독 자원의 생성자는 신규 생성 자원인 "new_1"과 "new_2"에 대한 구독 권한을 가지고 있음을 가정한다. 호스팅 CSE는 "new_1"의 자원 생성 시에 자신의 부모 자원인 "child_2" 자원에 구독 링크(subLink)가 설정되어 있고 해당 다중 레벨 구독에 범위에 "new_1" 자원이 포함됨을 확인할 수 있으므로, "new_1" 자원에 "child_2" 자원과 동일한 구독 링크를 추가할 수 있다. 이 때 도 14와 같이 'sub_01'으로 지시되는 구독 자원의 레벨 값 2(tot_level)와 "new_1" 자원에 해당하는 레벨 값 2를 추가적으로 포함할 수 있다. "new_2" 자원의 경우 부모 자원인 "parent" 자원이 다중-레벨 구독 자원 "subscription"을 자녀 자원으로 가지는 것이 확인되므로 상기 호스팅 CSE는 구독 링크 값을 추가할 수 있다. 여기에도 마찬가지로 상기 전체 및 자신의 레벨 정보를 추가할 수 있다.This indicates a situation in which "new_1" and "new_2" resources are newly created in the situation where "subscription" which is the multi-level subscription resource of FIG. 14 is created and set. In this example, it is assumed that the creator of the multi-level subscription resource indicated by sub_01 has subscription rights to the newly created resources "new_1" and "new_2". When the hosting CSE creates a resource of "new_1", it can see that its parent resource "child_2" has a subscription link (subLink) and that its multilevel subscription contains the resource "new_1" in scope, so "new_1" You can add the same subscription link as the "child_2" resource to the "resource. In this case, as shown in FIG. 14, a level value 2 (tot_level) of a subscription resource indicated by 'sub_01' and a level value 2 corresponding to a “new_1” resource may be additionally included. In the case of resource "new_2", since the parent resource "parent" resource is confirmed to have a multi-level subscription resource "subscription" as a child resource, the hosting CSE may add a subscription link value. Here too, the whole and own level information can be added.
호스팅 CSE가 신규 자원을 생성할 때 해당 자원이 이전에 생성된 다중-레벨 구독 자원의 범위에 해당하는지 확인해야 한다. 만약 다중 레벨 구독 자원 링크(subLink)를 추가하지 않는다면, 상기 호스팅 CSE는 자원 트리 상에서 신규 생성된 자원의 부모 자원부터 루트(root) 자원까지 모든 부모 자원을 순회하여 해당 자원에 다중-레벨 구독 자원을 자녀 자원으로 가지고 있는지 확인하고, 상기 다중-레벨 구독 자원이 자녀 자원으로서 있는 경우 신규 생성된 자원이 상기 다중-레벨 구독 자원의 구독 범위에 포함되는지(예를 들어, 설정된 구독 레벨 값을 참조하여) 판단해야 한다. 이러한 다중 레벨 구독 자원은 복수로 존재할 수 있으므로 호스팅 CSE는 모든 경우에 신규 자원의 부모부터 루트 자원까지 모든 부모 자원들까지 탐색 및 확인 과정을 거쳐야 한다. 도 15에서 "new_1" 자원 생성의 경우 "child_2", "parent" 자원까지 탐색 및 확인의 대상이며, "parent"의 부모, 그리고 그 부모의 부모 자원을 계속해서 검사해야 하며, 이는 구독 자원 타입이 아닌 모든 자원 생성에서 수행되어야 하는 오버로드가 발생할 수 있다.When the Hosting CSE creates a new resource, it must ensure that it falls within the scope of the previously created multi-level subscription resource. If you do not add a multilevel subscription resource sublink, the hosting CSE traverses all parent resources from the parent resource to the root resource of the newly created resource in the resource tree and assigns the multi-level subscription resource to that resource. Make sure that it is a child resource, and if the multi-level subscription resource is as a child resource, whether the newly created resource is included in the subscription range of the multi-level subscription resource (for example, referring to a set subscription level value) You must judge. Since there may be a plurality of such multilevel subscription resources, the hosting CSE must go through the process of searching and verifying all the parent resources from the parent to the root resource of the new resource in all cases. In FIG. 15, the "new_1" resource creation is a target of searching and checking up to "child_2" and "parent" resources, and it is necessary to continuously check the parent of "parent" and the parent resource of the parent. Overloading may occur in all resource creation.
상기 제안과 같이 부모 자원에 구독 링크가 설정되어 있는지 또는 부모 자원이 다중-레벨 구독 자원을 가지고 있는지 검사하는 방법은, 부모 이외의 다른 부모 자원들에 대한 확인 절차가 불필요하다. 왜냐하면, 다중-레벨 구독 자원 관련 정보(예컨대, subLink)가 자신의 부모 자원에 저장되어 있기 때문이다.As described above, the method of checking whether a subscription link is set in a parent resource or whether the parent resource has a multi-level subscription resource does not require a verification procedure for parent resources other than the parent. This is because multi-level subscription resource related information (eg, subLink) is stored in its parent resource.
도 16은 호스팅 CSE의 다중-레벨 구독에 의한 통지 메시지를 전송하는 과정을 도시한다. 16 illustrates a process of sending a notification message by a multi-level subscription of a hosting CSE.
상기 호스팅 CSE는 어떤 자원에서 통지 이벤트가 발생 시 통지 메시지를 작성할 수 있다(S1601). 이 때, 구독에 설정된 조건들을 만족하는 이벤트를 가정한다. The hosting CSE may create a notification message when a notification event occurs in a resource (S1601). At this time, assume an event that satisfies the conditions set in the subscription.
상기 호스팅 CSE는 상기 통지 이벤트가 다중-레벨 구독에 의한 것인지 확인할 수 있다(S1602). 이를 위해, 상기 호스팅 CSE는 위에서 설명한 구독 링크(subLink)와 같은 속성 정보를 해당 자원이 포함하는지를 확인할 수 있다. The hosting CSE may check whether the notification event is due to a multi-level subscription (S1602). To this end, the hosting CSE may check whether the corresponding resource includes attribute information such as the sublink described above.
상기 통지 이벤트가 다중-레벨 구독에 의한 것이면, 상기 통지 이벤트가 발생한 자원의 정보를 통지 메시지에 포함시키고(S1603), 이 통지 메시지를 통지 타깃으로 전송할 수 있다(S1604). If the notification event is a multi-level subscription, the information on the resource in which the notification event occurs is included in a notification message (S1603), and the notification message may be transmitted to a notification target (S1604).
도 17은 본 발명의 실시예들을 수행하는 전송장치(10) 및 수신장치(20)의 구성요소를 나타내는 블록도이다. 전송장치(10) 및 수신장치(20)는 정보 및/또는 데이터, 신호, 메시지 등을 나르는 무선 신호를 전송 또는 수신할 수 있는 송신기/수신기(13, 23)와, 무선통신 시스템 내 통신과 관련된 각종 정보를 저장하는 메모리(12, 22), 상기 송신기/수신기(13, 23) 및 메모리(12, 22)등의 구성요소와 동작적으로 연결되어, 상기 구성요소를 제어하여 해당 장치가 전술한 본 발명의 실시예들 중 적어도 하나를 수행하도록 메모리(12, 22) 및/또는 송신기/수신기(13,23)을 제어하도록 구성된 프로세서(11, 21)를 각각 포함한다. 17 is a block diagram illustrating components of a transmitter 10 and a receiver 20 that perform embodiments of the present invention. The transmitter 10 and the receiver 20 are associated with transmitters / receivers 13 and 23 capable of transmitting or receiving radio signals carrying information and / or data, signals, messages, etc. Memory 12, 22 for storing a variety of information, the transmitter / receiver 13, 23 and the memory 12, 22 and the like is operatively connected to control the components to control the components described above And a processor 11, 21, respectively, configured to control the memory 12, 22 and / or the transmitter / receiver 13, 23 to perform at least one of the embodiments of the present invention.
메모리(12, 22)는 프로세서(11, 21)의 처리 및 제어를 위한 프로그램을 저장할 수 있고, 입/출력되는 정보를 임시 저장할 수 있다. 메모리(12, 22)가 버퍼로서 활용될 수 있다. 프로세서(11, 21)는 통상적으로 전송장치 또는 수신장치 내 각종 모듈의 전반적인 동작을 제어한다. 특히, 프로세서(11, 21)는 본 발명을 수행하기 위한 각종 제어 기능을 수행할 수 있다. 프로세서(11, 21)는 컨트롤러(controller), 마이크로 컨트롤러(microcontroller), 마이크로 프로세서(microprocessor), 마이크로 컴퓨터(microcomputer) 등으로도 불릴 수 있다. 프로세서(11, 21)는 하드웨어(hardware) 또는 펌웨어(firmware), 소프트웨어, 또는 이들의 결합에 의해 구현될 수 있다. 하드웨어를 이용하여 본 발명을 구현하는 경우에는, 본 발명을 수행하도록 구성된 ASICs(application specific integrated circuits) 또는 DSPs(digital signal processors), DSPDs(digital signal processing devices), PLDs(programmable logic devices), FPGAs(field programmable gate arrays) 등이 프로세서(11, 21)에 구비될 수 있다. 한편, 펌웨어나 소프트웨어를 이용하여 본 발명을 구현하는 경우에는 본 발명의 기능 또는 동작들을 수행하는 모듈, 절차 또는 함수 등을 포함하도록 펌웨어나 소프트웨어가 구성될 수 있으며, 본 발명을 수행할 수 있도록 구성된 펌웨어 또는 소프트웨어는 프로세서(11, 21) 내에 구비되거나 메모리(12, 22)에 저장되어 프로세서(11, 21)에 의해 구동될 수 있다. The memories 12 and 22 may store a program for processing and controlling the processors 11 and 21, and may temporarily store input / output information. The memories 12 and 22 may be utilized as buffers. The processors 11 and 21 typically control the overall operation of the various modules in the transmitter or receiver. In particular, the processors 11 and 21 may perform various control functions for carrying out the present invention. The processors 11 and 21 may also be called controllers, microcontrollers, microprocessors, microcomputers, or the like. The processors 11 and 21 may be implemented by hardware or firmware, software, or a combination thereof. When implementing the present invention using hardware, application specific integrated circuits (ASICs) or digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), FPGAs ( field programmable gate arrays) may be provided in the processors 11 and 21. Meanwhile, when implementing the present invention using firmware or software, the firmware or software may be configured to include a module, a procedure, or a function for performing the functions or operations of the present invention, and configured to perform the present invention. The firmware or software may be provided in the processors 11 and 21 or stored in the memory 12 and 22 to be driven by the processors 11 and 21.
전송장치(10)의 프로세서(11)는 상기 프로세서(11) 또는 상기 프로세서(11)와 연결된 스케줄러로부터 스케줄링되어 외부로 전송될 신호 및/또는 데이터에 대하여 소정의 부호화(coding) 및 변조(modulation)를 수행한 후 송신기/수신기(13)에 전송한다. 예를 들어, 프로세서(11)는 전송하고자 하는 데이터 열을 역다중화 및 채널 부호화, 스크램블링, 변조과정 등을 거쳐 K개의 레이어로 변환한다. 부호화된 데이터 열은 코드워드로 지칭되기도 하며, MAC 계층이 제공하는 데이터 블록인 전송 블록과 등가이다. 일 전송블록(transport block, TB)은 일 코드워드로 부호화되며, 각 코드워드는 하나 이상의 레이어의 형태로 수신장치에 전송되게 된다. 주파수 상향 변환을 위해 송신기/수신기(13)는 오실레이터(oscillator)를 포함할 수 있다. 송신기/수신기(13)는 Nt개(Nt는 1보다 이상의 양의 정수)의 전송 안테나를 포함할 수 있다. The processor 11 of the transmission apparatus 10 is predetermined from the processor 11 or a scheduler connected to the processor 11 and has a predetermined encoding and modulation on a signal and / or data to be transmitted to the outside. After performing the transmission to the transmitter / receiver (13). For example, the processor 11 converts the data sequence to be transmitted into K layers through demultiplexing, channel encoding, scrambling, and modulation. The coded data string is also called a codeword and is equivalent to a transport block, which is a data block provided by the MAC layer. One transport block (TB) is encoded into one codeword, and each codeword is transmitted to a receiving device in the form of one or more layers. The transmitter / receiver 13 may include an oscillator for frequency upconversion. The transmitter / receiver 13 may include Nt transmit antennas, where Nt is a positive integer greater than or equal to one.
수신장치(20)의 신호 처리 과정은 전송장치(10)의 신호 처리 과정의 역으로 구성된다. 프로세서(21)의 제어 하에, 수신장치(20)의 송신기/수신기(23)는 전송장치(10)에 의해 전송된 무선 신호를 수신한다. 상기 송신기/수신기(23)는 Nr개의 수신 안테나를 포함할 수 있으며, 상기 송신기/수신기(23)는 수신 안테나를 통해 수신된 신호 각각을 주파수 하향 변환하여(frequency down-convert) 기저대역 신호로 복원한다. 송신기/수신기(23)는 주파수 하향 변환을 위해 오실레이터를 포함할 수 있다. 상기 프로세서(21)는 수신 안테나를 통하여 수신된 무선 신호에 대한 복호(decoding) 및 복조(demodulation)를 수행하여, 전송장치(10)가 본래 전송하고자 했던 데이터를 복원할 수 있다. The signal processing of the receiver 20 is the reverse of the signal processing of the transmitter 10. Under the control of the processor 21, the transmitter / receiver 23 of the receiver 20 receives a radio signal transmitted by the transmitter 10. The transmitter / receiver 23 may include Nr receive antennas, and the transmitter / receiver 23 frequency down-converts each of the signals received through the receive antennas to restore the baseband signal. do. Transmitter / receiver 23 may include an oscillator for frequency downconversion. The processor 21 may decode and demodulate a radio signal received through a reception antenna to restore data originally transmitted by the transmission apparatus 10.
송신기/수신기(13, 23)는 하나 이상의 안테나를 구비한다. 안테나는, 프로세서(11, 21)의 제어 하에 본 발명의 일 실시예에 따라, 송신기/수신기(13, 23)에 의해 처리된 신호를 외부로 전송하거나, 외부로부터 무선 신호를 수신하여 송신기/수신기(13, 23)로 전달하는 기능을 수행한다. 안테나는 안테나 포트로 불리기도 한다. 각 안테나는 하나의 물리 안테나에 해당하거나 하나보다 많은 물리 안테나 요소(element)의 조합에 의해 구성될 수 있다. 각 안테나로부터 전송된 신호는 수신장치(20)에 의해 더 이상 분해될 수 없다. 해당 안테나에 대응하여 전송된 참조신호(reference signal, RS)는 수신장치(20)의 관점에서 본 안테나를 정의하며, 채널이 일 물리 안테나로부터의 단일(single) 무선 채널인지 혹은 상기 안테나를 포함하는 복수의 물리 안테나 요소(element)들로부터의 합성(composite) 채널인지에 관계없이, 상기 수신장치(20)로 하여금 상기 안테나에 대한 채널 추정을 가능하게 한다. 즉, 안테나는 상기 안테나 상의 심볼을 전달하는 채널이 상기 동일 안테나 상의 다른 심볼이 전달되는 상기 채널로부터 도출될 수 있도록 정의된다. 복수의 안테나를 이용하여 데이터를 송수신하는 다중 입출력(Multi-Input Multi-Output, MIMO) 기능을 지원하는 송신기/수신기의 경우에는 2개 이상의 안테나와 연결될 수 있다.The transmitter / receiver 13, 23 is equipped with one or more antennas. The antenna transmits a signal processed by the transmitter / receiver 13, 23 to the outside or receives a radio signal from the outside under the control of the processors 11 and 21, thereby transmitting / receiving the transmitter / receiver. It performs the function of forwarding to (13, 23). Antennas are also called antenna ports. Each antenna may correspond to one physical antenna or may be configured by a combination of more than one physical antenna elements. The signal transmitted from each antenna can no longer be decomposed by the receiver 20. A reference signal (RS) transmitted in correspondence with the corresponding antenna defines the antenna as viewed from the perspective of the receiver 20, and whether the channel is a single radio channel from one physical antenna or includes the antenna. Regardless of whether it is a composite channel from a plurality of physical antenna elements, the receiver 20 enables channel estimation for the antenna. That is, the antenna is defined such that a channel carrying a symbol on the antenna can be derived from the channel through which another symbol on the same antenna is delivered. In the case of a transmitter / receiver that supports a multi-input multi-output (MIMO) function for transmitting and receiving data using a plurality of antennas, two or more antennas may be connected.
본 발명의 실시예들에 있어서, 단말 또는 UE는 상향링크에서는 전송장치(10)로 동작하고, 하향링크에서는 수신장치(20)로 동작한다. 본 발명의 실시예들에 있어서, 기지국 또는 eNB는 상향링크에서는 수신장치(20)로 동작하고, 하향링크에서는 전송장치(10)로 동작한다.In the embodiments of the present invention, the terminal or the UE operates as the transmitter 10 in the uplink and the receiver 20 in the downlink. In the embodiments of the present invention, the base station or eNB operates as the receiving device 20 in the uplink, and operates as the transmitting device 10 in the downlink.
상기 전송장치 및/또는 상기 수신장치는 앞서 설명한 본 발명의 실시예들 중 적어도 하나 또는 둘 이상의 실시예들의 조합을 수행할 수 있다. The transmitter and / or the receiver may perform at least one or a combination of two or more of the embodiments of the present invention described above.
본 발명은 무선 이동 통신 시스템의 단말기, 기지국, 서버 또는 기타 다른 장비에 사용될 수 있다. The present invention can be used in a terminal, base station, server or other equipment of a wireless mobile communication system.

Claims (18)

  1. 무선 통신 시스템에서 다중-레벨 구독과 관련된 자원 생성 요청을 처리하기 위한 방법으로서, 상기 방법은 수신 장치에 의해 수행되며, A method for processing a resource creation request associated with a multi-level subscription in a wireless communication system, the method being performed by a receiving device,
    소스(source) 장치로부터 자원 생성 요청을 수신하는 단계;Receiving a resource generation request from a source device;
    상기 자원 생성 요청에 따라 자원을 생성하는 단계; 및Generating a resource according to the resource creation request; And
    상기 생성된 자원이 다중-레벨 구독 자원이면, 상기 다중-레벨 구독 자원의 적용 범위를 지시하는 레벨을 만족하는 상기 구독 자원의 대상 자원의 자녀 자원에 구독 링크를 추가하는 단계를 포함하는 것을 특징으로 하는, 방법.If the generated resource is a multi-level subscription resource, adding a subscription link to a child resource of a target resource of the subscription resource satisfying a level indicating a coverage of the multi-level subscription resource; How to.
  2. 제1항에 있어서, 상기 구독 자원의 대상 자원의 모든 자녀 자원에 대해 상기 다중-레벨 구독 자원에 따른 통지를 설정하는 경우, 상기 구독 자원의 레벨은 양의 정수가 아닌 정수로 설정되는 것을 특징으로 하는, 방법.The method of claim 1, wherein when setting a notification according to the multi-level subscription resource for all child resources of a target resource of the subscription resource, the level of the subscription resource is set to an integer rather than a positive integer. How to.
  3. 제1항에 있어서, 상기 생성된 자원이 다중-레벨 구독 자원인지 여부는 상기생성된 자원의 적용 범위를 지시하는 레벨을 나타내는 속성의 값에 의해 결정되는 것을 특징으로 하는, 방법.The method of claim 1, wherein whether the generated resource is a multi-level subscription resource is determined by a value of an attribute indicating a level indicating a coverage of the generated resource.
  4. 제1항에 있어서, 상기 구독 링크는 상기 생성된 다중-레벨 구독 자원의 식별자를 포함하는 것을 특징으로 하는, 방법.The method of claim 1, wherein the subscription link includes an identifier of the generated multi-level subscription resource.
  5. 제1항에 있어서, 상기 구독 링크는 상기 생성된 다중-레벨 구독 자원의 적용 범위를 지시하는 레벨 및/또는 해당 자녀 자원의 레벨을 포함하는 것을 특징으로 하는, 방법.The method of claim 1, wherein the subscription link comprises a level indicating a coverage of the generated multi-level subscription resource and / or a level of the corresponding child resource.
  6. 제1항에 있어서, 상기 생성된 자원이 구독 자원이 아니면, 상기 생성된 자원의 부모 자원이 상기 생성된 자원을 포함하는 범위의 구독 링크 또는 자녀 자원으로서 다중-레벨 구독 자원을 가지는지 여부를 판단하는 단계를 더 포함하는 것을 특징으로 하는, 방법.The method of claim 1, wherein if the generated resource is not a subscription resource, determining whether a parent resource of the generated resource has a multi-level subscription resource as a subscription link or a child resource in a range including the generated resource. Further comprising a step of doing.
  7. 제1항에 있어서, 상기 생성된 자원의 부모 자원이 상기 생성된 자원을 포함하는 범위의 구독 링크 또는 자녀 자원으로서 다중-레벨 구독 자원을 가지면, 상기 생성된 자원에 상기 구독 링크에 대응하는 다중-레벨 구독 자원 또는 상기 다중-레벨 구독 자원의 정보를 구독 링크로서 추가하는 단계를 더 포함하는 것을 특징으로 하는, 방법.The multi-level subscription resource of claim 1, wherein the generated resource has a multi-level subscription resource as a subscription link or a child resource of a range including the generated resource. Adding a level subscription resource or information of the multi-level subscription resource as a subscription link.
  8. 제7항에 있어서, 상기 생성된 자원이 구독 가능한 자원 타입인지 그리고 상기 다중-레벨 구독 자원의 생성자가 상기 생성된 자원에 대한 구독 생성을 위한 권한을 가지고 있는지 여부를 판단하는 단계를 더 포함하는 것을 특징으로 하는, 방법.8. The method of claim 7, further comprising determining whether the generated resource is a subscribable resource type and whether the creator of the multi-level subscription resource has permission to create a subscription for the generated resource. Characterized by the method.
  9. 제8항에 있어서, 상기 생성된 자원이 구독 가능한 자원 타입이고, 그리고 상기 다중-레벨 구독 자원의 생성자가 상기 생성된 자원에 대한 구독 생성을 위한 권한을 가지고 있으면, 상기 생성된 자원의 구독 링크에 활성 지시자를 추가하는 단계를 더 포함하는 것을 특징으로 하는, 방법.9. The method of claim 8, wherein if the generated resource is a subscribeable resource type, and if the creator of the multi-level subscription resource has permission to create a subscription for the generated resource, Further comprising adding an activity indicator.
  10. 무선 통신 시스템에서 다중-레벨 구독과 관련된 자원 생성 요청을 처리하도록 구성된 수신 장치에 있어서, A receiving device configured to process a resource generation request associated with a multi-level subscription in a wireless communication system,
    송신기; transmitter;
    수신기; 및receiving set; And
    상기 송신기 및 상기 수신기를 제어하도록 구성된 프로세서를 포함하되,A processor configured to control the transmitter and the receiver,
    상기 프로세서는:The processor is:
    소스(source) 장치로부터 자원 생성 요청을 수신하고, 상기 자원 생성 요청에 따라 자원을 생성하고, 그리고 상기 생성된 자원이 다중-레벨 구독 자원이면, 상기 다중-레벨 구독 자원의 적용 범위를 지시하는 레벨을 만족하는 상기 구독 자원의 대상 자원의 자녀 자원에 구독 링크를 추가하도록 구성된 것을 특징으로 하는, 수신 장치.Receive a resource generation request from a source device, generate a resource according to the resource generation request, and if the generated resource is a multi-level subscription resource, the level indicating the coverage of the multi-level subscription resource And adding a subscription link to a child resource of a target resource of the subscribed resource that satisfies.
  11. 제10항에 있어서, 상기 구독 자원의 대상 자원의 모든 자녀 자원에 대해 상기 다중-레벨 구독 자원에 따른 통지를 설정하는 경우, 상기 구독 자원의 레벨은 양의 정수가 아닌 정수로 설정되는 것을 특징으로 하는, 수신 장치.12. The method of claim 10, wherein when setting a notification according to the multi-level subscription resource for all child resources of a target resource of the subscription resource, the level of the subscription resource is set to an integer rather than a positive integer. Receiving device.
  12. 제10항에 있어서, 상기 생성된 자원이 다중-레벨 구독 자원인지 여부는 상기생성된 자원의 적용 범위를 지시하는 레벨을 나타내는 속성의 값에 의해 결정되는 것을 특징으로 하는, 수신 장치.The receiving device according to claim 10, wherein whether the generated resource is a multi-level subscription resource is determined by a value of an attribute indicating a level indicating an application range of the generated resource.
  13. 제10항에 있어서, 상기 구독 링크는 상기 생성된 다중-레벨 구독 자원의 식별자를 포함하는 것을 특징으로 하는, 수신 장치.11. The receiving device of claim 10, wherein the subscription link comprises an identifier of the generated multi-level subscription resource.
  14. 제10항에 있어서, 상기 구독 링크는 상기 생성된 다중-레벨 구독 자원의 적용 범위를 지시하는 레벨 및/또는 해당 자녀 자원의 레벨을 포함하는 것을 특징으로 하는, 수신 장치.The receiving device according to claim 10, wherein the subscription link comprises a level indicating a coverage of the generated multi-level subscription resource and / or a level of the corresponding child resource.
  15. 제10항에 있어서, 상기 생성된 자원이 구독 자원이 아니면, 상기 프로세서는상기 생성된 자원의 부모 자원이 상기 생성된 자원을 포함하는 범위의 구독 링크 또는 자녀 자원으로서 다중-레벨 구독 자원을 가지는지 여부를 판단하도록 구성되는 것을 특징으로 하는, 수신 장치.11. The method of claim 10, wherein if the generated resource is not a subscription resource, the processor determines whether a parent resource of the generated resource has a multi-level subscription resource as a subscription link or child resource in a range including the generated resource. A receiving device, characterized in that configured to determine whether.
  16. 제10항에 있어서, 상기 생성된 자원의 부모 자원이 상기 생성된 자원을 포함하는 범위의 구독 링크 또는 자녀 자원으로서 다중-레벨 구독 자원을 가지면, 상기 프로세서는 상기 생성된 자원에 상기 구독 링크에 대응하는 다중-레벨 구독 자원 또는 상기 다중-레벨 구독 자원의 정보를 구독 링크로서 추가하도록 구성되는 것을 특징으로 하는, 수신 장치.12. The processor of claim 10, wherein if the parent resource of the generated resource has a multi-level subscription resource as a subscription link or a child resource in a range that includes the generated resource, the processor corresponds to the generated link in the generated resource. And add the multi-level subscription resource or information of the multi-level subscription resource as a subscription link.
  17. 제16항에 있어서, 상기 프로세서는 상기 생성된 자원이 구독 가능한 자원 타입인지 그리고 상기 다중-레벨 구독 자원의 생성자가 상기 생성된 자원에 대한 구독 생성을 위한 권한을 가지고 있는지 여부를 판단하도록 구성되는 것을 특징으로 하는, 수신 장치.17. The method of claim 16, wherein the processor is configured to determine whether the generated resource is a subscribable resource type and whether the creator of the multi-level subscription resource has a right to create a subscription for the generated resource. A receiving device, characterized in that.
  18. 제17항에 있어서, 상기 생성된 자원이 구독 가능한 자원 타입이고, 그리고 상기 다중-레벨 구독 자원의 생성자가 상기 생성된 자원에 대한 구독 생성을 위한 권한을 가지고 있으면, 상기 프로세서는 상기 생성된 자원의 구독 링크에 활성 지시자를 추가하도록 구성되는 것을 특징으로 하는, 수신 장치.18. The processor of claim 17, wherein if the generated resource is a subscribable resource type, and if the creator of the multi-level subscription resource has a right to create a subscription to the generated resource, the processor is further configured to generate the resource. And add an active indicator to a subscription link.
PCT/KR2016/015212 2016-04-05 2016-12-23 Method for processing subscriptions for multiple resources in wireless communication system and apparatus therefor WO2017175954A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201662318223P 2016-04-05 2016-04-05
US62/318,223 2016-04-05

Publications (1)

Publication Number Publication Date
WO2017175954A1 true WO2017175954A1 (en) 2017-10-12

Family

ID=60001607

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2016/015212 WO2017175954A1 (en) 2016-04-05 2016-12-23 Method for processing subscriptions for multiple resources in wireless communication system and apparatus therefor

Country Status (1)

Country Link
WO (1) WO2017175954A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130179557A1 (en) * 2011-02-18 2013-07-11 Huawei Technologies Co., Ltd. Method and management apparatus for performing operation on device resource
US20140215043A1 (en) * 2013-01-29 2014-07-31 Kt Corporation Resource change management in machine to machine network
WO2014200292A1 (en) * 2013-06-12 2014-12-18 엘지전자 주식회사 Method for measuring position in m2m system and apparatus therefor
US20150055640A1 (en) * 2012-01-13 2015-02-26 Interdigital Patent Holdings, Inc. Method and apparatus for supporting machine-to-machine communications
US20160088420A1 (en) * 2013-05-16 2016-03-24 Lg Electronics Inc. Method for subscription and notification in m2m communication system and apparatus for same

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130179557A1 (en) * 2011-02-18 2013-07-11 Huawei Technologies Co., Ltd. Method and management apparatus for performing operation on device resource
US20150055640A1 (en) * 2012-01-13 2015-02-26 Interdigital Patent Holdings, Inc. Method and apparatus for supporting machine-to-machine communications
US20140215043A1 (en) * 2013-01-29 2014-07-31 Kt Corporation Resource change management in machine to machine network
US20160088420A1 (en) * 2013-05-16 2016-03-24 Lg Electronics Inc. Method for subscription and notification in m2m communication system and apparatus for same
WO2014200292A1 (en) * 2013-06-12 2014-12-18 엘지전자 주식회사 Method for measuring position in m2m system and apparatus therefor

Similar Documents

Publication Publication Date Title
WO2015069038A1 (en) Method for subscription and notification in m2m communication system and device therefor
WO2014185754A1 (en) Method for subscription and notification in m2m communication system and apparatus for same
WO2015046960A1 (en) Method for delivering notification message in m2m system and devices for same
WO2016195199A1 (en) Method for processing request through polling channel in wireless communication system and apparatus therefor
WO2014129802A1 (en) Method for modifying m2m service setting and apparatus therefor
WO2016068548A1 (en) Method for processing notification message in wireless communication system and apparatus therefor
WO2016126021A1 (en) Method and apparatus for processing request for stopping notification receipt in wireless communication system
WO2020197288A1 (en) Method and device for providing connectivity to terminal in order to use edge computing service
WO2017073876A1 (en) Method for processing service request in wireless communication system and apparatus therefor
WO2016064235A2 (en) Method for managing child resource of group member in wireless communication system and device for same
WO2019199028A1 (en) Method and device using network slicing in mobile communication system
WO2018199649A1 (en) Method and apparatus for registration type addition for service negotiation
WO2018143774A1 (en) Registration management method for terminal accessing 5g network on non-3gpp access
WO2014200292A1 (en) Method for measuring position in m2m system and apparatus therefor
WO2013025085A2 (en) Apparatus and method for supporting family cloud in cloud computing system
WO2014109597A1 (en) Method for changing gateway in machine-to-machine (m2m) system and device therefor
WO2022146014A1 (en) Method and system of enabling akma service in roaming scenario
WO2021091307A1 (en) Apparatus and method for establishing mbs service session for mbs service provision in wireless communication system
WO2016003248A1 (en) Apparatus and method for providing a service connection through access layer in wireless communication system
WO2012153971A2 (en) Method and apparatus for transmitting multicast data to m2m devices in a wireless access system
WO2021167277A1 (en) Device and method for providing service according to wireless communication network type in edge computing system
EP3574693A1 (en) Method and apparatus for registration type addition for service negotiation
WO2016013846A1 (en) Method for processing request message in wireless communication system and apparatus therefor
WO2021225389A1 (en) Device and method for providing edge computing service by using network slice
WO2022060147A1 (en) Method and apparatus for multi-usim operations

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16898057

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 16898057

Country of ref document: EP

Kind code of ref document: A1