WO2018174021A1 - Mobility and service restrictions over roaming - Google Patents

Mobility and service restrictions over roaming Download PDF

Info

Publication number
WO2018174021A1
WO2018174021A1 PCT/JP2018/010868 JP2018010868W WO2018174021A1 WO 2018174021 A1 WO2018174021 A1 WO 2018174021A1 JP 2018010868 W JP2018010868 W JP 2018010868W WO 2018174021 A1 WO2018174021 A1 WO 2018174021A1
Authority
WO
WIPO (PCT)
Prior art keywords
pcf
roaming
amf
service
restriction
Prior art date
Application number
PCT/JP2018/010868
Other languages
French (fr)
Inventor
Filipe Alexandre RODRIGUES DE MOURA LEITAO
Naoaki Suzuki
Andreas Kunz
Original Assignee
Nec Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nec Corporation filed Critical Nec Corporation
Publication of WO2018174021A1 publication Critical patent/WO2018174021A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • H04W8/12Mobility data transfer between location registers or mobility servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data

Definitions

  • the present disclosure relates to a communication system.
  • the disclosure has particular but not exclusive relevance to wireless communication systems and devices thereof operating according to the 3rd Generation Partnership Project (3GPP) standards or equivalents or derivatives thereof.
  • 3GPP 3rd Generation Partnership Project
  • the disclosure has particular although not exclusive relevance to the so-called ‘Next Generation’ systems.
  • LTE/EPC Long Term Evolution / Evolved Packet Core
  • PGW Packet Data Network Gateway
  • SGW Serving Gateway
  • PCRF Policy and Charging Rules Function
  • the PCRF is the network’s Policy Decision Point (PDP) that builds policy rules that are to be enforced mainly on the PGW via the Gx Reference Point ( Figure 1). In some cases, the PCRF determines a few subscriber-specific policies, which are to be enforced on the SGW and service-related detection filters to be enforced on the Traffic Detection Function (TDF). As PDP, the PCRF makes use of a Subscriber Profile Repository (SPR) to retrieve subscriber-specific attributes/values, which are needed to determine the policies which are to be enforced on the gateways.
  • SPR Subscriber Profile Repository
  • Such attributes/values include, for example, the maximum aggregated bandwidth per Access Point Name (APN) and per device, supported Quality of Service (QoS) for dedicated bearers, charging-related aspects for the subscriber (pre-payed Online Charging or contracted Offline Charging).
  • API Access Point Name
  • QoS Quality of Service
  • the PCRF may also be triggered through the Rx reference point ( Figure 1) by external application or correspondent services of the subscriber to impact policy decisions.
  • Figure 1 presents the overall evolved Universal Terrestrial Radio Access Network (eUTRAN) non-roaming architecture as defined in [NPL 2].
  • eUTRAN evolved Universal Terrestrial Radio Access Network
  • a PCRF offers additional reference points to connect to external functions, which can have impact to a determined policy for a particular subscriber.
  • the external function can query policies for enforcement.
  • the PCRF has a reference point to an Application Function (AF), which enables a service, being used by a subscriber, to request particular settings or changes in policies that are determined in the PCRF’s PDP and enforced in the subscriber’s currently used gateways.
  • AF Application Function
  • the PCRF offers a further reference point to a Traffic Steering Service Function (TSSF), which enables the PCRF to provide policies to a Data-Plane Controller, such as an Software Defined Network (SDN) Controller, to classify and forward a subscriber’s traffic though a single or a chain of concatenated functions in the Packet Data Network, where the mobility gateways (PGW, SGW) are not involved in packet forwarding anymore.
  • TSSF Traffic Steering Service Function
  • SDN Software Defined Network
  • TDF Traffic Detection Function
  • DPI Deep Packet Inspection
  • PCF Policy Control Function
  • EPC Evolved Packet Core
  • the PCF 500 interacts with the Access and Mobility Function (AMF) 600 to enforce mobility related policies that will affect the way the AMF 600 acts over session establishment/modification procedures and classifies the User Equipment (UE).
  • AMF Access and Mobility Function
  • UE User Equipment
  • both the PCF 500 and the AMF 600 are within the same (Public Land Mobile Network) PLMN, namely the Home PLMN (H-PLMN)
  • H-PLMN Home PLMN
  • the N15 reference point 404 shown in Figure 3 should be enough to exchange the mobility-related information between the PCF 500 and the AMF 600 and enforce the corresponding mobility-related policies.
  • V-PLMN Visited PLMN
  • V-AMF Visited AMF
  • H-PCF Home PCF
  • V-AMF 600 would not have enough information to discriminate the UE accordingly, i.e. mobility restriction information and/or policies, slicing related information, etc.
  • the V-AMF 600 may be connected to a local PCF in the V-PLMN, the V-PCF.
  • the V-PCF could retrieve policies for a particular subscriber from the H-PCF, but these policies do not cover the mobility restriction and the slicing related information. This disclosure provides a solution for that problem.
  • a Policy Control Function (PCF) for roaming comprises: a memory storing instructions; and at least one processor configured to process the instructions to: receive, from an Access and Mobility Management Function (AMF), a request for establishing User Equipment (UE) Context for a roaming UE, send the request to a Home PCF (H-PCF), receive, from the H-PCF, at least one of a Restriction of service for the roaming UE and information corresponding to an identification of a network slice, and forward, to the AMF, the at least one of the Restriction of service for the roaming UE and information corresponding to the identification of the network slice.
  • AMF Access and Mobility Management Function
  • UE User Equipment
  • H-PCF Home PCF
  • a Policy Control Function (PCF) for roaming comprises: a memory storing instructions; and at least one processor configured to process the instructions to: receive a request for establishing UE Context for a roaming User Equipment, from an Access and Mobility Management Function (AMF) via a Visited PCF (V-PCF), and send, to the AMF via the H-PCF, at least one of a Restriction of service for the roaming UE and information corresponding to an identification of a network slice.
  • AMF Access and Mobility Management Function
  • V-PCF Visited PCF
  • a User Equipment (UE) for roaming comprises: a memory storing instructions; and at least one processor configured to process the instructions to: transmit a request for registration with a network toward an Access and Mobility Management Function (AMF) in the network, and receive at least one of a Restriction of service for the UE and information corresponding to an identification of a network slice, from a Home Policy Control Function (PCF) via a Visited PCF (V-PCF) and the AMF.
  • AMF Access and Mobility Management Function
  • an entity of an Access and Mobility Management Function comprises: a memory storing instructions; and at least one processor configured to process the instructions to: send, to a Home Policy Control Function (H-PCF) via a Visited PCF (V-PCF), a request for establishing User Equipment (UE) Context for a roaming UE, receive, from the H-PCF via the V-PCF, at least one of the Restriction of service for the roaming UE and information corresponding to the identification of the network slice, and apply the at least one of the Restriction of service for the roaming UE and information corresponding to the identification of the network slice upon the matching the the at least one of the Restriction of service for the roaming UE and information corresponding to the identification of the network slice and information sent from the roaming UE.
  • H-PCF Home Policy Control Function
  • V-PCF Visited PCF
  • UE User Equipment
  • a system of a Policy Control Function (PCF) for roaming comprises: an Access and Mobility Management Function (AMF); a Home PCF (H-PCF); and a Visited PCF (V-PCF), and wherein the AMF is configured to send, towards the V-PCF, a request for establishing User Equipment (UE) Context for a roaming UE, the V-PCF is configured to send the request to a Home PCF (H-PCF), the H-PCF is configured to send, to the V-PCF, at least one of a Restriction of service for the roaming UE and information corresponding to an identification of a network slice, and the V-PCF is further configured to forward, to the AMF, the at least one of the Restriction of service for the roaming UE and information corresponding to the identification of the network slice.
  • AMF Access and Mobility Management Function
  • H-PCF Home PCF
  • V-PCF Visited PCF
  • Figure 1 illustrates schematically a system (e.g. a 3GPP eUTRAN non-roaming architecture for cellular access [NPL 2]) to which embodiments of the present invention may be applied;
  • Figure 2 illustrates schematically an exemplary 3GPP Policy and Charging Control (PCC) Architecture [NPL 1];
  • Figure 3 illustrates schematically an exemplary non-roaming 5G Policy Framework Architecture [NPL 2];
  • Figure 4 illustrates schematically an exemplary roaming policy framework architecture - local breakout scenario with AF in V-PLMN [NPL 2];
  • Figure 5 illustrates schematically an exemplary roaming policy framework architecture - local breakout scenario with AF in H-PLMN [NPL 2];
  • Figure 6A illustrates a first half of a call flow (timing diagram) for an exemplary registration procedure in accordance with the present invention;
  • Figure 6B illustrates a second half of a call flow (timing diagram) for the exemplary registration procedure in accordance with the present invention;
  • V-PLMN Visited PLMN
  • V-AMF Visited AMF
  • the PCF placed in the V-PLMN 100 has access to the H-PCF 502 through the N7r reference point 402 as depicted in Figure 4.
  • the main idea of this disclosure is to extend the communication between the V-PCF 501 and the H-PCF 502 to include the mobility information aspects, namely: the Mobility Restriction information, including policies that point to Mobility Restriction aspects of the UE; information regarding specific restrictions to the access of certain Domains (Domain security aspects); and slice access restriction information, for the cases where the V-PLMN 100 would require the knowledge of the current slices the UE would be part of (this could simply be a slice identification as the Single Network Slice Selection Assistance Information - S-NSSAI).
  • the Mobility Restriction information including policies that point to Mobility Restriction aspects of the UE
  • Domain security aspects information regarding specific restrictions to the access of certain Domains
  • slice access restriction information for the cases where the V-PLMN 100 would require the knowledge of the current slices the UE would be part of (this could simply be a slice identification as the Single Network Slice Selection Assistance Information - S-NSSAI).
  • this disclosure proposes the addition of the following information to the N7r reference point 402, based on its definition in the 3GPP TS 23.501 [NPL 2]:
  • the N7r reference point 402 resides between a PCF in the H-PLMN 200 (H-PCF 502) and a PCF in the V-PLMN 100 (V-PCF 501).
  • the N7r reference point 402 enables the H-PCF 502 to carry out: - Provisioning of mobility policy rules to the V-PCF 501 in the V-PLMN 100; - Handling of a UE Context Establishment request sent by the V-PCF 501 as part of a UE Registration procedure(s); - Receipt of network events from the V-PCF 501; - Handling of a UE Context Termination request sent by the V-PCF 501 as part of a UE De-Registration procedure; - Handling the exchange of Mobility Restriction and/or Service Restriction information between the V-PCF 501 and the H-PCF 502.
  • Mobility restrictions consists of Radio Access Technology (RAT) restriction, forbidden area, and service area restrictions, Service Restrictions point to specific operator provided services that may be restricted, e.g. Short Message Service (SMS), IP Multimedia Subsystem (IMS) voice/video/messaging, Location Services (LCS), Emergency Services, Vehicle to Anything (V2X), Mission Critical Communications (MCPTT), Machine Type Communication (MTC), Cellular Internet of Things (CIoT) etc; and - Provisioning of Slice Identification information (e.g. S-NSSAI) in the case the information sent over N7r reference point 402 is to be correlated and/or restricted with a specific network slice.
  • SMS Short Message Service
  • IMS IP Multimedia Subsystem
  • LCS Location Services
  • V2X Vehicle to Anything
  • MCPTT Mission Critical Communications
  • MTC Machine Type Communication
  • CCIoT Cellular Internet of Things
  • FIGS 6A and 6B illustrate an exemplary call flow for a registration procedure, in which: Steps 1-16) Registration procedures as described in 3GPP TS 23.502 [NPL 3]; Step 16a) The V-PCF 501 proxies the UE Context Establishment Request (or a subset of this request) to the H-PCF 502; Step 17a) The H-PCF 502 replies with the UE Context Establishment Acknowledgment, including the parameters indicating: Mobility Restrictions, Service Restrictions and (optionally) Slice Identification (S-NSSAI); and Steps 17-23) Registration procedures as described in 3GPP TS 23.502 [NPL 3].
  • S-NSSAI Slice Identification
  • the above described example embodiments include, although they are not limited to, one or more of the following functionalities: 1) H-PCF 501 indication of Mobility Restrictions to the V-PCF 501 where the UE 300 is roaming. This indication would allow the V-PCF 501 to relay this information to the V-AMF 600 and have the V-AMF 600 considering this information when handling mobility assignments to the visiting UE 300; 2) H-PCF 502 indication of Service Restrictions to the V-PCF 501 where the UE 300 is roaming.
  • This indication would allow the V-PCF 501 to relay this information to the V-AMF 600 and have the V-AMF 600 considering this information when handling service restrictions or data network access restrictions; 3) H-PCF 502 indication of Network Slice Identification (S-NSSAI) to the V-PCF 501 where the UE 300 is roaming.
  • S-NSSAI Network Slice Identification
  • This indication if sent, would allow the V-PCF 501 to relay this information to the V-AMF 600 so the V-AMF 600 can apply the configuration received from the H-PCF 502 only if the visiting UE 300 is attaching to the corresponding network slice indicating in the Visited PLMN 100.
  • the V-PCF 501 proxies registration procedures information to the H-PCF 502, that as response derives and sends Mobility Restrictions, Service Restrictions and (optionally) Slice Identification (S-NSSAI) related to the visiting UE 300; 2)
  • the V-PCF 501 forwards the received information to the corresponding AMF 600 in the V-PLMN 100; 3)
  • the visiting AMF 600 is configured and takes mobility configurations and service access restrictions according to the information received. If an indication of Network Slice Identification (S-NSSAI) was sent, the AMF 600 would only consider the information if the Network Slice Identification (S-NSSAI) received matches the one sent by the visiting UE 300.
  • S-NSSAI Network Slice Identification
  • Benefits beneficially provide a number of benefits, including (but not limited to): - the ability to configure the V-PLMN 100, i.e. visiting AMF 600, with the same mobility and service restrictions of its H-PLMN 200.
  • FIG. 7 is a block diagram illustrating the main components of the UE 300.
  • the UE 300 includes a transceiver circuit 302 which is operable to transmit signals to and to receive signals from the connected node(s) via one or more antenna 304.
  • the UE 300 will of course have all the usual functionality of a conventional mobile device (such as a user interface 306) and this may be provided by any one or any combination of hardware, software and firmware, as appropriate.
  • Software may be preinstalled in a memory 308 and/or may be downloaded via the telecommunication network or from a removable data storage device (RMD), for example.
  • a controller 310 controls the operation of the UE 300 in accordance with software stored in the memory 308.
  • the software includes, among other things, an operating system 312 and a communication control module 314 having at least a transceiver control module 316.
  • the communication control module 314 (using its transceiver control module 316) is responsible for handling (generating/sending/receiving) signaling and uplink/downlink data packets between the UE 300 and other nodes, such as a base station and/or other (R)AN / E-UTRAN nodes.
  • PCF Figure 8 is a block diagram illustrating the main components of an exemplary PCF 500 (e.g. the H-PCF 502 or the V-PCF 501).
  • the PCF 500 includes a transceiver circuit 504 which is operable to transmit signals to and to receive signals from other nodes connected to the PCF 500 via a network interface 506.
  • a controller 508 controls the operation of the PCF 500 in accordance with software stored in a memory 510.
  • Software may be pre-installed in the memory 510 and/or may be downloaded via the telecommunication network or from a removable data storage device (RMD), for example.
  • the software includes, among other things, an operating system 512 and a communication control module 514 having at least a transceiver control module 516.
  • the communication control module 514 (using its transceiver control module 516) is responsible for handling (generating/sending/receiving) signaling between the PCF 500 and other network nodes (such as the AMF 600).
  • AMF Figure 9 is a block diagram illustrating the main components of the AMF 600.
  • the AMF 600 includes a transceiver circuit 602 which is operable to transmit signals to and to receive signals from other nodes (including the UE 300) via a network interface 604.
  • a controller 606 controls the operation of the AMF 600 in accordance with software stored in a memory 608.
  • Software may be pre-installed in the memory 608 and/or may be downloaded via the telecommunication network or from a removable data storage device (RMD), for example.
  • the software includes, among other things, an operating system 610 and a communication control module 612 having at least a transceiver control module 614.
  • the communication control module 612 (using its transceiver control module 614) is responsible for handling (generating/sending/receiving) signaling between the AMF 600 and other nodes, such as the UE 300, the base station/(R)AN node, and the PCFs.
  • signaling may include, for example, appropriately formatted signaling messages relating to a session establishment/activation/modification procedure (for a particular UE) and/or the like.
  • the UE 300 and the PCF 500 are described for ease of understanding as having a number of discrete modules (such as the communication control modules).
  • modules may be provided in this way for certain applications, for example where an existing system has been modified to implement the invention, in other applications, for example in systems designed with the inventive features in mind from the outset, these modules may be built into the overall operating system or code and so these modules may not be discernible as discrete entities. These modules may also be implemented in software, hardware, firmware or a mix of these.
  • Each controller may comprise any suitable form of processing circuitry including (but not limited to), for example: one or more hardware implemented computer processors; microprocessors; central processing units (CPUs); arithmetic logic units (ALUs); input/output (IO) circuits; internal memories / caches (program and/or data); processing registers; communication buses (e.g. control, data and/or address buses); direct memory access (DMA) functions; hardware or software implemented counters, pointers and/or timers; and/or the like.
  • processing circuitry including (but not limited to), for example: one or more hardware implemented computer processors; microprocessors; central processing units (CPUs); arithmetic logic units (ALUs); input/output (IO) circuits; internal memories / caches (program and/or data); processing registers; communication buses (e.g. control, data and/or address buses); direct memory access (DMA) functions; hardware or software implemented counters, pointers and/or timers; and/or the like.
  • the software modules may be provided in compiled or un-compiled form and may be supplied to the UE and the PCF as a signal over a computer network, or on a recording medium. Further, the functionality performed by part or all of this software may be performed using one or more dedicated hardware circuits. However, the use of software modules is preferred as it facilitates the updating of the UE 300 and the PCF 500 in order to update their functionalities.

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

A Policy Control Function (PCF) for roaming, includes a memory storing instructions and at least one processor. The at least one processor is configured to process the instructions to: receive, from an Access and Mobility Management Function (AMF), a request for establishing User Equipment (UE) Context for a roaming UE, send the request to a Home PCF (H-PCF), receive, from the H-PCF, at least one of a Restriction of service for the roaming UE and information corresponding to an identification of a network slice, and forward, to the AMF, the at least one of the Restriction of service for the roaming UE and information corresponding to the identification of the network slice.

Description

MOBILITY AND SERVICE RESTRICTIONS OVER ROAMING
The present disclosure relates to a communication system. The disclosure has particular but not exclusive relevance to wireless communication systems and devices thereof operating according to the 3rd Generation Partnership Project (3GPP) standards or equivalents or derivatives thereof. The disclosure has particular although not exclusive relevance to the so-called ‘Next Generation’ systems.
In today’s cellular mobile communication systems (e.g. Long Term Evolution / Evolved Packet Core (LTE/EPC)), mainly two types of Data-Plane gateways are deployed on top of a transport network to handle the mobile subscribers’ Data-Plane. These are the Packet Data Network Gateway (PGW) and the Serving Gateway (SGW). These gateways receive policies, how to treat a registered subscriber’s Data-Plane packets, in terms of Quality-of-Service (QoS) differentiation, metering as well as triggering and monitoring the generation of charging data records. A single point of policy control, the Policy and Charging Rules Function (PCRF), is in charge of a subscriber’s profile and determines policies, which are to be enforced in the subscriber’s currently assigned PGW and SGW.
In this context, the PCRF is the network’s Policy Decision Point (PDP) that builds policy rules that are to be enforced mainly on the PGW via the Gx Reference Point (Figure 1). In some cases, the PCRF determines a few subscriber-specific policies, which are to be enforced on the SGW and service-related detection filters to be enforced on the Traffic Detection Function (TDF). As PDP, the PCRF makes use of a Subscriber Profile Repository (SPR) to retrieve subscriber-specific attributes/values, which are needed to determine the policies which are to be enforced on the gateways. Such attributes/values include, for example, the maximum aggregated bandwidth per Access Point Name (APN) and per device, supported Quality of Service (QoS) for dedicated bearers, charging-related aspects for the subscriber (pre-payed Online Charging or contracted Offline Charging). Finally, the PCRF may also be triggered through the Rx reference point (Figure 1) by external application or correspondent services of the subscriber to impact policy decisions. Figure 1 presents the overall evolved Universal Terrestrial Radio Access Network (eUTRAN) non-roaming architecture as defined in [NPL 2].
A PCRF offers additional reference points to connect to external functions, which can have impact to a determined policy for a particular subscriber. In some cases, the external function can query policies for enforcement. Some of the most important reference points and external functions are summarized and depicted in Figure 2.
The PCRF has a reference point to an Application Function (AF), which enables a service, being used by a subscriber, to request particular settings or changes in policies that are determined in the PCRF’s PDP and enforced in the subscriber’s currently used gateways.
The PCRF offers a further reference point to a Traffic Steering Service Function (TSSF), which enables the PCRF to provide policies to a Data-Plane Controller, such as an Software Defined Network (SDN) Controller, to classify and forward a subscriber’s traffic though a single or a chain of concatenated functions in the Packet Data Network, where the mobility gateways (PGW, SGW) are not involved in packet forwarding anymore.
A further reference point is standardized to connect a Traffic Detection Function (TDF), which is deployed on Data-Plane nodes, to the centralized PCRF. After detection of unknown traffic at the TDF, the TDF can query rules from the PCRF how to treat the packets. Such function can be used for Deep Packet Inspection (DPI) or Gating Control/Enforcement.
These aspects are captured in Figure 2, representing the Policy and Charging Control (PCC) architecture as defined by 3GPP, where the PCRF is the central decision point for a subscriber’s polices with the Policy and Charging Enforcement Function (PCEF) in a gateway as main consumer of the determined subscriber policies [NPL 1].
The Evolution of Policy Control on the 5G Core System
Current trends for an evolution towards Next Generation Core Network in 3GPP, namely the 5G Core System, adopt the architecture depicted in Figure 3, which can be seen as an evolution from the evolution shown in Figure 2. The main prominent node is the Policy Control Function (PCF) 500 which can be seen as an evolution of the Evolved Packet Core (EPC) Policy and Charging Rules Function (PCRF).
Mobility Restrictions and Customization when Roaming
One of the evolutions of the 5G Core version of the Policy Control architecture when compared with the EPC version of the same architecture is its ability to manage mobility related policies. This way, the PCF 500 interacts with the Access and Mobility Function (AMF) 600 to enforce mobility related policies that will affect the way the AMF 600 acts over session establishment/modification procedures and classifies the User Equipment (UE). For the cases where both the PCF 500 and the AMF 600 are within the same (Public Land Mobile Network) PLMN, namely the Home PLMN (H-PLMN), it is considered that the N15 reference point 404 (shown in Figure 3) should be enough to exchange the mobility-related information between the PCF 500 and the AMF 600 and enforce the corresponding mobility-related policies.
However, in roaming situations, i.e. scenarios where the subscriber is within a Visited PLMN (V-PLMN) it is not expected for the Visited AMF (V-AMF) 600 to have access to the Home PCF (H-PCF). In those cases, the V-AMF 600 would not be able to provide the same experience to the UE in the same way it would be in the case of being at the H-PLMN.
This situation would occur because the V-AMF 600 would not have enough information to discriminate the UE accordingly, i.e. mobility restriction information and/or policies, slicing related information, etc.
The V-AMF 600 may be connected to a local PCF in the V-PLMN, the V-PCF. The V-PCF could retrieve policies for a particular subscriber from the H-PCF, but these policies do not cover the mobility restriction and the slicing related information. This disclosure provides a solution for that problem.
Solution of Invention
As one aspect of the present disclosure, a Policy Control Function (PCF) for roaming, comprises: a memory storing instructions; and at least one processor configured to process the instructions to: receive, from an Access and Mobility Management Function (AMF), a request for establishing User Equipment (UE) Context for a roaming UE, send the request to a Home PCF (H-PCF), receive, from the H-PCF, at least one of a Restriction of service for the roaming UE and information corresponding to an identification of a network slice, and forward, to the AMF, the at least one of the Restriction of service for the roaming UE and information corresponding to the identification of the network slice.
As another aspect of the present disclosure, a Policy Control Function (PCF) for roaming, comprises: a memory storing instructions; and at least one processor configured to process the instructions to: receive a request for establishing UE Context for a roaming User Equipment, from an Access and Mobility Management Function (AMF) via a Visited PCF (V-PCF), and send, to the AMF via the H-PCF, at least one of a Restriction of service for the roaming UE and information corresponding to an identification of a network slice.
As another aspect of the present disclosure, a User Equipment (UE) for roaming, comprises: a memory storing instructions; and at least one processor configured to process the instructions to: transmit a request for registration with a network toward an Access and Mobility Management Function (AMF) in the network, and receive at least one of a Restriction of service for the UE and information corresponding to an identification of a network slice, from a Home Policy Control Function (PCF) via a Visited PCF (V-PCF) and the AMF.
As another aspect of the present disclosure, an entity of an Access and Mobility Management Function, comprises: a memory storing instructions; and at least one processor configured to process the instructions to: send, to a Home Policy Control Function (H-PCF) via a Visited PCF (V-PCF), a request for establishing User Equipment (UE) Context for a roaming UE, receive, from the H-PCF via the V-PCF, at least one of the Restriction of service for the roaming UE and information corresponding to the identification of the network slice, and apply the at least one of the Restriction of service for the roaming UE and information corresponding to the identification of the network slice upon the matching the the at least one of the Restriction of service for the roaming UE and information corresponding to the identification of the network slice and information sent from the roaming UE.
Another aspect of the present disclosure, a system of a Policy Control Function (PCF) for roaming, comprises: an Access and Mobility Management Function (AMF); a Home PCF (H-PCF); and a Visited PCF (V-PCF), and wherein the AMF is configured to send, towards the V-PCF, a request for establishing User Equipment (UE) Context for a roaming UE, the V-PCF is configured to send the request to a Home PCF (H-PCF), the H-PCF is configured to send, to the V-PCF, at least one of a Restriction of service for the roaming UE and information corresponding to an identification of a network slice, and the V-PCF is further configured to forward, to the AMF, the at least one of the Restriction of service for the roaming UE and information corresponding to the identification of the network slice.
Figure 1 illustrates schematically a system (e.g. a 3GPP eUTRAN non-roaming architecture for cellular access [NPL 2]) to which embodiments of the present invention may be applied; Figure 2 illustrates schematically an exemplary 3GPP Policy and Charging Control (PCC) Architecture [NPL 1]; Figure 3 illustrates schematically an exemplary non-roaming 5G Policy Framework Architecture [NPL 2]; Figure 4 illustrates schematically an exemplary roaming policy framework architecture - local breakout scenario with AF in V-PLMN [NPL 2]; Figure 5 illustrates schematically an exemplary roaming policy framework architecture - local breakout scenario with AF in H-PLMN [NPL 2]; Figure 6A illustrates a first half of a call flow (timing diagram) for an exemplary registration procedure in accordance with the present invention; Figure 6B illustrates a second half of a call flow (timing diagram) for the exemplary registration procedure in accordance with the present invention; Figure 7 is a block diagram of a UE shown in Figure 1; Figure 8 is a block diagram of a PCF shown in Figure 3; and Figure 9 is a block diagram of an AMF shown in Figure 3.
As described in the previous section, this disclosure considers roaming situations, i.e. scenarios where the subscriber is within a Visited PLMN (V-PLMN) and it is not expected for the Visited AMF (V-AMF) 600 to have access to the Home PCF (H-PCF).
According to the latest advances on the 5G Core system [NPL 2], the PCF placed in the V-PLMN 100 (the V-PCF 501) has access to the H-PCF 502 through the N7r reference point 402 as depicted in Figure 4.
The main idea of this disclosure is to extend the communication between the V-PCF 501 and the H-PCF 502 to include the mobility information aspects, namely: the Mobility Restriction information, including policies that point to Mobility Restriction aspects of the UE; information regarding specific restrictions to the access of certain Domains (Domain security aspects); and slice access restriction information, for the cases where the V-PLMN 100 would require the knowledge of the current slices the UE would be part of (this could simply be a slice identification as the Single Network Slice Selection Assistance Information - S-NSSAI).
Pragmatically this disclosure proposes the addition of the following information to the N7r reference point 402, based on its definition in the 3GPP TS 23.501 [NPL 2]:
N7r reference point
The N7r reference point 402 resides between a PCF in the H-PLMN 200 (H-PCF 502) and a PCF in the V-PLMN 100 (V-PCF 501). For roaming scenario, the N7r reference point 402 enables the H-PCF 502 to carry out:
- Provisioning of mobility policy rules to the V-PCF 501 in the V-PLMN 100;
- Handling of a UE Context Establishment request sent by the V-PCF 501 as part of a UE Registration procedure(s);
- Receipt of network events from the V-PCF 501;
- Handling of a UE Context Termination request sent by the V-PCF 501 as part of a UE De-Registration procedure;
- Handling the exchange of Mobility Restriction and/or Service Restriction information between the V-PCF 501 and the H-PCF 502. Mobility restrictions consists of Radio Access Technology (RAT) restriction, forbidden area, and service area restrictions, Service Restrictions point to specific operator provided services that may be restricted, e.g. Short Message Service (SMS), IP Multimedia Subsystem (IMS) voice/video/messaging, Location Services (LCS), Emergency Services, Vehicle to Anything (V2X), Mission Critical Communications (MCPTT), Machine Type Communication (MTC), Cellular Internet of Things (CIoT) etc; and
- Provisioning of Slice Identification information (e.g. S-NSSAI) in the case the information sent over N7r reference point 402 is to be correlated and/or restricted with a specific network slice.
Figures 6A and 6B illustrate an exemplary call flow for a registration procedure, in which:
Steps 1-16) Registration procedures as described in 3GPP TS 23.502 [NPL 3];
Step 16a) The V-PCF 501 proxies the UE Context Establishment Request (or a subset of this request) to the H-PCF 502;
Step 17a) The H-PCF 502 replies with the UE Context Establishment Acknowledgment, including the parameters indicating: Mobility Restrictions, Service Restrictions and (optionally) Slice Identification (S-NSSAI); and
Steps 17-23) Registration procedures as described in 3GPP TS 23.502 [NPL 3].
Summary
Beneficially, the above described example embodiments include, although they are not limited to, one or more of the following functionalities:
1) H-PCF 501 indication of Mobility Restrictions to the V-PCF 501 where the UE 300 is roaming. This indication would allow the V-PCF 501 to relay this information to the V-AMF 600 and have the V-AMF 600 considering this information when handling mobility assignments to the visiting UE 300;
2) H-PCF 502 indication of Service Restrictions to the V-PCF 501 where the UE 300 is roaming. This indication would allow the V-PCF 501 to relay this information to the V-AMF 600 and have the V-AMF 600 considering this information when handling service restrictions or data network access restrictions;
3) H-PCF 502 indication of Network Slice Identification (S-NSSAI) to the V-PCF 501 where the UE 300 is roaming. This indication, if sent, would allow the V-PCF 501 to relay this information to the V-AMF 600 so the V-AMF 600 can apply the configuration received from the H-PCF 502 only if the visiting UE 300 is attaching to the corresponding network slice indicating in the Visited PLMN 100.
It can be seen that in the above example embodiments:
1) The V-PCF 501 proxies registration procedures information to the H-PCF 502, that as response derives and sends Mobility Restrictions, Service Restrictions and (optionally) Slice Identification (S-NSSAI) related to the visiting UE 300;
2) The V-PCF 501 forwards the received information to the corresponding AMF 600 in the V-PLMN 100;
3) The visiting AMF 600 is configured and takes mobility configurations and service access restrictions according to the information received. If an indication of Network Slice Identification (S-NSSAI) was sent, the AMF 600 would only consider the information if the Network Slice Identification (S-NSSAI) received matches the one sent by the visiting UE 300.
Benefits
It can be seen that the above example embodiments beneficially provide a number of benefits, including (but not limited to):
- the ability to configure the V-PLMN 100, i.e. visiting AMF 600, with the same mobility and service restrictions of its H-PLMN 200.
User equipment (UE)
Figure 7 is a block diagram illustrating the main components of the UE 300. As shown, the UE 300 includes a transceiver circuit 302 which is operable to transmit signals to and to receive signals from the connected node(s) via one or more antenna 304. Although not necessarily shown in Figure 7, the UE 300 will of course have all the usual functionality of a conventional mobile device (such as a user interface 306) and this may be provided by any one or any combination of hardware, software and firmware, as appropriate. Software may be preinstalled in a memory 308 and/or may be downloaded via the telecommunication network or from a removable data storage device (RMD), for example. A controller 310 controls the operation of the UE 300 in accordance with software stored in the memory 308. The software includes, among other things, an operating system 312 and a communication control module 314 having at least a transceiver control module 316. The communication control module 314 (using its transceiver control module 316) is responsible for handling (generating/sending/receiving) signaling and uplink/downlink data packets between the UE 300 and other nodes, such as a base station and/or other (R)AN / E-UTRAN nodes.
PCF
Figure 8 is a block diagram illustrating the main components of an exemplary PCF 500 (e.g. the H-PCF 502 or the V-PCF 501). As shown, the PCF 500 includes a transceiver circuit 504 which is operable to transmit signals to and to receive signals from other nodes connected to the PCF 500 via a network interface 506. A controller 508 controls the operation of the PCF 500 in accordance with software stored in a memory 510. Software may be pre-installed in the memory 510 and/or may be downloaded via the telecommunication network or from a removable data storage device (RMD), for example. The software includes, among other things, an operating system 512 and a communication control module 514 having at least a transceiver control module 516. The communication control module 514 (using its transceiver control module 516) is responsible for handling (generating/sending/receiving) signaling between the PCF 500 and other network nodes (such as the AMF 600).
AMF
Figure 9 is a block diagram illustrating the main components of the AMF 600. As shown, the AMF 600 includes a transceiver circuit 602 which is operable to transmit signals to and to receive signals from other nodes (including the UE 300) via a network interface 604. A controller 606 controls the operation of the AMF 600 in accordance with software stored in a memory 608. Software may be pre-installed in the memory 608 and/or may be downloaded via the telecommunication network or from a removable data storage device (RMD), for example. The software includes, among other things, an operating system 610 and a communication control module 612 having at least a transceiver control module 614. The communication control module 612 (using its transceiver control module 614) is responsible for handling (generating/sending/receiving) signaling between the AMF 600 and other nodes, such as the UE 300, the base station/(R)AN node, and the PCFs. Such signaling may include, for example, appropriately formatted signaling messages relating to a session establishment/activation/modification procedure (for a particular UE) and/or the like.
Modifications and Alternatives
Detailed example embodiments have been described above. As those skilled in the art will appreciate, a number of modifications and alternatives can be made to the above example embodiments whilst still benefiting from the inventions embodied therein. By way of illustration only a number of these alternatives and modifications will now be described.
Each feature disclosed in this specification and/or shown in the drawings may be incorporated in the invention independently of (or in combination with) any other disclosed and/or illustrated features.
In the above description, the UE 300 and the PCF 500 are described for ease of understanding as having a number of discrete modules (such as the communication control modules).
Whilst these modules may be provided in this way for certain applications, for example where an existing system has been modified to implement the invention, in other applications, for example in systems designed with the inventive features in mind from the outset, these modules may be built into the overall operating system or code and so these modules may not be discernible as discrete entities. These modules may also be implemented in software, hardware, firmware or a mix of these.
Each controller may comprise any suitable form of processing circuitry including (but not limited to), for example: one or more hardware implemented computer processors; microprocessors; central processing units (CPUs); arithmetic logic units (ALUs); input/output (IO) circuits; internal memories / caches (program and/or data); processing registers; communication buses (e.g. control, data and/or address buses); direct memory access (DMA) functions; hardware or software implemented counters, pointers and/or timers; and/or the like.
In the above example embodiments, a number of software modules were described. As those skilled in the art will appreciate, the software modules may be provided in compiled or un-compiled form and may be supplied to the UE and the PCF as a signal over a computer network, or on a recording medium. Further, the functionality performed by part or all of this software may be performed using one or more dedicated hardware circuits. However, the use of software modules is preferred as it facilitates the updating of the UE 300 and the PCF 500 in order to update their functionalities.
The above example embodiments are also applicable to ‘non-mobile’ or generally stationary user equipment.
Various other modifications will be apparent to those skilled in the art and will not be described in further detail here.
This application is based upon and claims the benefit of priority from European Patent application No. EP 17161930.7, filed on March 20, 2017, the disclosure of which is incorporated herein in its entirety by reference.

Claims (9)

  1. A Policy Control Function (PCF) for roaming, comprising:
    a memory storing instructions; and
    at least one processor configured to process the instructions to:
    receive, from an Access and Mobility Management Function (AMF), a request for establishing User Equipment (UE) Context for a roaming UE,
    send the request to a Home PCF (H-PCF),
    receive, from the H-PCF, at least one of a Restriction of service for the roaming UE and information corresponding to an identification of a network slice, and
    forward, to the AMF, the at least one of the Restriction of service for the roaming UE and information corresponding to the identification of the network slice.
  2. A method of managing policy control for roaming, comprising:
    receiving, from an Access and Mobility Management Function (AMF), a request for establishing User Equipment (UE) Context for a roaming UE;
    sending the request to a Home Policy Control Function (H-PCF);
    receiving, from the H-PCF, at least one of a Restriction of service for the roaming UE and information corresponding to an identification of a network slice; and
    forwarding, to the AMF, the at least one of the Restriction of service for the roaming UE and information corresponding to the identification of the network slice.
  3. A Policy Control Function (PCF) for roaming, comprising:
    a memory storing instructions; and
    at least one processor configured to process the instructions to:
    receive a request for establishing UE Context for a roaming User Equipment, from an Access and Mobility Management Function (AMF) via a Visited PCF (V-PCF), and
    send, to the AMF via the V-PCF, at least one of a Restriction of service for the roaming UE and information corresponding to an identification of a network slice.
  4. A method of managing policy control for roaming, comprising:
    receiving a request for establishing UE Context for a roaming User Equipment, from an Access and Mobility Management Function (AMF) via a Visited Policy Control Function (V-PCF); and
    sending, to the AMF via the V-PCF, at least one of a Restriction of service for the roaming UE and information corresponding to an identification of a network slice.
  5. A User Equipment (UE) for roaming, comprising:
    a memory storing instructions; and
    at least one processor configured to process the instructions to:
    transmit a request for registration with a network toward an Access and Mobility Management Function (AMF) in the network, and
    receive at least one of a Restriction of service for the UE and information corresponding to an identification of a network slice, from a Home Policy Control Function (H-PCF) via a Visited Policy Control Function (V-PCF) and the AMF.
  6. A communication method of a User Equipment (UE) for roaming, comprising:
    transmitting a request for registration with a network toward an Access and Mobility Management Function (AMF) in the network, and
    receiving at least one of a Restriction of service for the UE and information corresponding to an identification of a network slice, from a Home Policy Control Function (H-PCF) via a Visited Policy Control Function (V-PCF) and the AMF.
  7. An entity of an Access and Mobility Management Function, comprising:
    a memory storing instructions; and
    at least one processor configured to process the instructions to:
    send, to a Home Policy Control Function (H-PCF) via a Visited Policy Control Function (V-PCF), a request for establishing User Equipment (UE) Context for a roaming UE,
    receive, from the H-PCF via the V-PCF, at least one of the Restriction of service for the roaming UE and information corresponding to the identification of the network slice, and
    apply the at least one of the Restriction of service for the roaming UE and information corresponding to the identification of the network slice upon the matching the the at least one of the Restriction of service for the roaming UE and information corresponding to the identification of the network slice and information sent from the roaming UE.
  8. A method of an Access and Mobility Management Function, comprising:
    sending, to a Home Policy Control Function (H-PCF) via a Visited Policy Control Function (V-PCF), a request for establishing User Equipment (UE) Context for a roaming UE,
    receiving, from the H-PCF via the V-PCF, at least one of the Restriction of service for the roaming UE and information corresponding to the identification of the network slice, and
    applying the at least one of the Restriction of service for the roaming UE and information corresponding to the identification of the network slice upon the matching the the at least one of the Restriction of service for the roaming UE and information corresponding to the identification of the network slice and information sent from the roaming UE.
  9. A system of a Policy Control Function (PCF) for roaming, comprising:
    an Access and Mobility Management Function (AMF);
    a Home PCF (H-PCF); and
    a Visited PCF (V-PCF), and wherein
    the AMF is configured to send, towards the V-PCF, a request for establishing User Equipment (UE) Context for a roaming UE,
    the V-PCF is configured to send the request to the H-PCF,
    the H-PCF is configured to send, to the V-PCF, at least one of a Restriction of service for the roaming UE and information corresponding to an identification of a network slice, and
    the V-PCF is further configured to forward, to the AMF, the at least one of the Restriction of service for the roaming UE and information corresponding to the identification of the network slice.


PCT/JP2018/010868 2017-03-20 2018-03-19 Mobility and service restrictions over roaming WO2018174021A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP17161930.7 2017-03-20
EP17161930 2017-03-20

Publications (1)

Publication Number Publication Date
WO2018174021A1 true WO2018174021A1 (en) 2018-09-27

Family

ID=62044909

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2018/010868 WO2018174021A1 (en) 2017-03-20 2018-03-19 Mobility and service restrictions over roaming

Country Status (1)

Country Link
WO (1) WO2018174021A1 (en)

Cited By (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109831382A (en) * 2019-02-13 2019-05-31 华为技术有限公司 A kind of path calculation method, device and equipment
WO2020164562A1 (en) * 2019-02-14 2020-08-20 华为技术有限公司 Policy providing method, apparatus, and system
CN111586668A (en) * 2019-02-15 2020-08-25 华为技术有限公司 Method, device and system for sending terminal strategy
US10778527B2 (en) * 2018-10-31 2020-09-15 Oracle International Corporation Methods, systems, and computer readable media for providing a service proxy function in a telecommunications network core using a service-based architecture
US10791044B1 (en) 2019-03-29 2020-09-29 Oracle International Corporation Methods, system, and computer readable media for handling multiple versions of same service provided by producer network functions (NFs)
US10819636B1 (en) 2019-06-26 2020-10-27 Oracle International Corporation Methods, systems, and computer readable media for producer network function (NF) service instance wide egress rate limiting at service communication proxy (SCP)
US10833938B1 (en) 2019-07-31 2020-11-10 Oracle International Corporation Methods, systems, and computer readable media for network function (NF) topology synchronization
CN112312539A (en) * 2019-07-30 2021-02-02 华为技术有限公司 Method, device, system and storage medium for selecting policy control function network element
US11018971B2 (en) 2019-10-14 2021-05-25 Oracle International Corporation Methods, systems, and computer readable media for distributing network function (NF) topology information among proxy nodes and for using the NF topology information for inter-proxy node message routing
US11082393B2 (en) 2019-08-29 2021-08-03 Oracle International Corporation Methods, systems, and computer readable media for actively discovering and tracking addresses associated with 5G and non-5G service endpoints
US11102138B2 (en) 2019-10-14 2021-08-24 Oracle International Corporation Methods, systems, and computer readable media for providing guaranteed traffic bandwidth for services at intermediate proxy nodes
US11159359B2 (en) 2019-06-26 2021-10-26 Oracle International Corporation Methods, systems, and computer readable media for diameter-peer-wide egress rate limiting at diameter relay agent (DRA)
US11224009B2 (en) 2019-12-30 2022-01-11 Oracle International Corporation Methods, systems, and computer readable media for enabling transport quality of service (QoS) in 5G networks
US11252093B2 (en) 2019-06-26 2022-02-15 Oracle International Corporation Methods, systems, and computer readable media for policing access point name-aggregate maximum bit rate (APN-AMBR) across packet data network gateway data plane (P-GW DP) worker instances
US11271846B2 (en) 2018-10-22 2022-03-08 Oracle International Corporation Methods, systems, and computer readable media for locality-based selection and routing of traffic to producer network functions (NFs)
US11290549B2 (en) 2020-08-24 2022-03-29 Oracle International Corporation Methods, systems, and computer readable media for optimized network function (NF) discovery and routing using service communications proxy (SCP) and NF repository function (NRF)
US11310650B2 (en) 2019-02-15 2022-04-19 Huawei Technologies Co., Ltd. Terminal policy sending method, apparatus, and terminal policy sending system
US11323413B2 (en) 2019-08-29 2022-05-03 Oracle International Corporation Methods, systems, and computer readable media for actively discovering and tracking addresses associated with 4G service endpoints
CN114697888A (en) * 2022-03-28 2022-07-01 中国联合网络通信集团有限公司 5G message processing method, device and storage medium
CN114710797A (en) * 2022-04-13 2022-07-05 中国联合网络通信集团有限公司 Network signaling processing method, device, equipment and storage medium
US11425598B2 (en) 2019-10-14 2022-08-23 Oracle International Corporation Methods, systems, and computer readable media for rules-based overload control for 5G servicing
US11470544B2 (en) 2021-01-22 2022-10-11 Oracle International Corporation Methods, systems, and computer readable media for optimized routing of messages relating to existing network function (NF) subscriptions using an intermediate forwarding NF repository function (NRF)
US11483694B2 (en) 2020-09-01 2022-10-25 Oracle International Corporation Methods, systems, and computer readable media for service communications proxy (SCP)-specific prioritized network function (NF) discovery and routing
US11496954B2 (en) 2021-03-13 2022-11-08 Oracle International Corporation Methods, systems, and computer readable media for supporting multiple preferred localities for network function (NF) discovery and selection procedures
US11528334B2 (en) 2020-07-31 2022-12-13 Oracle International Corporation Methods, systems, and computer readable media for preferred network function (NF) location routing using service communications proxy (SCP)
US11570262B2 (en) 2020-10-28 2023-01-31 Oracle International Corporation Methods, systems, and computer readable media for rank processing for network function selection
US11849506B2 (en) 2021-10-08 2023-12-19 Oracle International Corporation Methods, systems, and computer readable media for routing inter-public land mobile network (inter-PLMN) messages related to existing subscriptions with network function (NF) repository function (NRF) using security edge protection proxy (SEPP)
US11895080B2 (en) 2021-06-23 2024-02-06 Oracle International Corporation Methods, systems, and computer readable media for resolution of inter-network domain names
US11950178B2 (en) 2021-08-03 2024-04-02 Oracle International Corporation Methods, systems, and computer readable media for optimized routing of service based interface (SBI) request messages to remote network function (NF) repository functions using indirect communications via service communication proxy (SCP)

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
"3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; System Architecture for the 5G System; Stage 2 (Release 15)", 3GPP STANDARD ; TECHNICAL SPECIFICATION ; 3GPP TS 23.501, 3RD GENERATION PARTNERSHIP PROJECT (3GPP), MOBILE COMPETENCE CENTRE ; 650, ROUTE DES LUCIOLES ; F-06921 SOPHIA-ANTIPOLIS CEDEX ; FRANCE, vol. SA WG2, no. V0.3.1, 6 March 2017 (2017-03-06), pages 1 - 97, XP051290363 *
"Policy and charging control architecture", 3GPP TS 23.203, 14 June 2016 (2016-06-14)
"Procedures for the 5G System", 3GPP TS 23.502, 15 March 2017 (2017-03-15)
"System Architecture for the 5G System", 3GPP TS 23.501, 15 March 2017 (2017-03-15)
HUAWEI ET AL: "PDU session management procedure", vol. SA WG2, no. Dubrovnik, Croatia; 20170213 - 20170217, 13 February 2017 (2017-02-13), XP051217098, Retrieved from the Internet <URL:http://www.3gpp.org/ftp/Meetings_3GPP_SYNC/SA2/Docs/> [retrieved on 20170213] *
ZTE ET AL: "Discussions and proposals on the considerations of Policy Control Framework for Network Slicing support", vol. SA WG2, no. Kaohsiung, Taiwan; 20161017 - 20161021, 24 October 2016 (2016-10-24), XP051170096, Retrieved from the Internet <URL:http://www.3gpp.org/ftp/tsg_sa/WG2_Arch/TSGS2_117_Kaohsiung_City/Docs/> [retrieved on 20161024] *

Cited By (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11271846B2 (en) 2018-10-22 2022-03-08 Oracle International Corporation Methods, systems, and computer readable media for locality-based selection and routing of traffic to producer network functions (NFs)
US10778527B2 (en) * 2018-10-31 2020-09-15 Oracle International Corporation Methods, systems, and computer readable media for providing a service proxy function in a telecommunications network core using a service-based architecture
CN109831382A (en) * 2019-02-13 2019-05-31 华为技术有限公司 A kind of path calculation method, device and equipment
CN112054960A (en) * 2019-02-13 2020-12-08 华为技术有限公司 Path calculation method, device and equipment
US11929915B2 (en) 2019-02-13 2024-03-12 Huawei Technologies Co., Ltd. Path calculation method, apparatus, and device
CN112054960B (en) * 2019-02-13 2024-04-26 华为技术有限公司 Path calculation method, device and equipment
WO2020164562A1 (en) * 2019-02-14 2020-08-20 华为技术有限公司 Policy providing method, apparatus, and system
CN111586668A (en) * 2019-02-15 2020-08-25 华为技术有限公司 Method, device and system for sending terminal strategy
US11310650B2 (en) 2019-02-15 2022-04-19 Huawei Technologies Co., Ltd. Terminal policy sending method, apparatus, and terminal policy sending system
US10791044B1 (en) 2019-03-29 2020-09-29 Oracle International Corporation Methods, system, and computer readable media for handling multiple versions of same service provided by producer network functions (NFs)
US10819636B1 (en) 2019-06-26 2020-10-27 Oracle International Corporation Methods, systems, and computer readable media for producer network function (NF) service instance wide egress rate limiting at service communication proxy (SCP)
US11159359B2 (en) 2019-06-26 2021-10-26 Oracle International Corporation Methods, systems, and computer readable media for diameter-peer-wide egress rate limiting at diameter relay agent (DRA)
US11252093B2 (en) 2019-06-26 2022-02-15 Oracle International Corporation Methods, systems, and computer readable media for policing access point name-aggregate maximum bit rate (APN-AMBR) across packet data network gateway data plane (P-GW DP) worker instances
CN112312539B (en) * 2019-07-30 2022-01-14 华为技术有限公司 Method, device, system and storage medium for selecting policy control function network element
WO2021017999A1 (en) * 2019-07-30 2021-02-04 华为技术有限公司 Policy control function network element selection method, device and system, and storage medium
CN112312539A (en) * 2019-07-30 2021-02-02 华为技术有限公司 Method, device, system and storage medium for selecting policy control function network element
US10833938B1 (en) 2019-07-31 2020-11-10 Oracle International Corporation Methods, systems, and computer readable media for network function (NF) topology synchronization
US11082393B2 (en) 2019-08-29 2021-08-03 Oracle International Corporation Methods, systems, and computer readable media for actively discovering and tracking addresses associated with 5G and non-5G service endpoints
US11323413B2 (en) 2019-08-29 2022-05-03 Oracle International Corporation Methods, systems, and computer readable media for actively discovering and tracking addresses associated with 4G service endpoints
US11425598B2 (en) 2019-10-14 2022-08-23 Oracle International Corporation Methods, systems, and computer readable media for rules-based overload control for 5G servicing
US11102138B2 (en) 2019-10-14 2021-08-24 Oracle International Corporation Methods, systems, and computer readable media for providing guaranteed traffic bandwidth for services at intermediate proxy nodes
US11018971B2 (en) 2019-10-14 2021-05-25 Oracle International Corporation Methods, systems, and computer readable media for distributing network function (NF) topology information among proxy nodes and for using the NF topology information for inter-proxy node message routing
US11224009B2 (en) 2019-12-30 2022-01-11 Oracle International Corporation Methods, systems, and computer readable media for enabling transport quality of service (QoS) in 5G networks
US11528334B2 (en) 2020-07-31 2022-12-13 Oracle International Corporation Methods, systems, and computer readable media for preferred network function (NF) location routing using service communications proxy (SCP)
US11290549B2 (en) 2020-08-24 2022-03-29 Oracle International Corporation Methods, systems, and computer readable media for optimized network function (NF) discovery and routing using service communications proxy (SCP) and NF repository function (NRF)
US11483694B2 (en) 2020-09-01 2022-10-25 Oracle International Corporation Methods, systems, and computer readable media for service communications proxy (SCP)-specific prioritized network function (NF) discovery and routing
US11570262B2 (en) 2020-10-28 2023-01-31 Oracle International Corporation Methods, systems, and computer readable media for rank processing for network function selection
US11470544B2 (en) 2021-01-22 2022-10-11 Oracle International Corporation Methods, systems, and computer readable media for optimized routing of messages relating to existing network function (NF) subscriptions using an intermediate forwarding NF repository function (NRF)
US11496954B2 (en) 2021-03-13 2022-11-08 Oracle International Corporation Methods, systems, and computer readable media for supporting multiple preferred localities for network function (NF) discovery and selection procedures
US11895080B2 (en) 2021-06-23 2024-02-06 Oracle International Corporation Methods, systems, and computer readable media for resolution of inter-network domain names
US11950178B2 (en) 2021-08-03 2024-04-02 Oracle International Corporation Methods, systems, and computer readable media for optimized routing of service based interface (SBI) request messages to remote network function (NF) repository functions using indirect communications via service communication proxy (SCP)
US11849506B2 (en) 2021-10-08 2023-12-19 Oracle International Corporation Methods, systems, and computer readable media for routing inter-public land mobile network (inter-PLMN) messages related to existing subscriptions with network function (NF) repository function (NRF) using security edge protection proxy (SEPP)
CN114697888B (en) * 2022-03-28 2023-10-31 中国联合网络通信集团有限公司 5G message processing method, device and storage medium
CN114697888A (en) * 2022-03-28 2022-07-01 中国联合网络通信集团有限公司 5G message processing method, device and storage medium
CN114710797A (en) * 2022-04-13 2022-07-05 中国联合网络通信集团有限公司 Network signaling processing method, device, equipment and storage medium
CN114710797B (en) * 2022-04-13 2024-04-09 中国联合网络通信集团有限公司 Network signaling processing method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
WO2018174021A1 (en) Mobility and service restrictions over roaming
US10979886B2 (en) UE configuration and update with network slice selection policy
US10021038B2 (en) Sharing resource reservation
US11671831B2 (en) Method and nodes for handling a user equipment&#39;s access to a mobile communications network
EP4101188B1 (en) Extension of npcf_eventexposure with usage monitoring event
EP3571866B1 (en) Managing user equipment roaming status changes in a radio access network
EP3972378A1 (en) Method for user plane connection activation or deactivation per session
CA3030741A1 (en) Method for processing pdu session establishment procedure and amf node
US20230413118A1 (en) Apparatus and method for background data transfer
CN110679175B (en) Method for managing uplink service quality and base station for performing the same
WO2017220158A1 (en) Policy control of mobile edge applications
US11797359B2 (en) Report application programming interface (API) capability change based on API filter
US20110167150A1 (en) METHODS, SYSTEMS, AND COMPUTER READABLE MEDIA FOR DETECTING INITIATION OF A SERVICE DATA FLOW USING A Gx RULE
US20160095046A1 (en) Method and Apparatus for Use in Network Selection
US20220014562A1 (en) Usage monitoring data control
WO2018038012A1 (en) Method of dual connectivity dependent charging in ims
US10326604B2 (en) Policy and charging rules function (PCRF) selection
CN111131506B (en) Message processing method and device
KR20220004168A (en) VPLMN Policy Control
WO2020155048A1 (en) Packet switch (ps) data off feature initiated in a network
WO2019122497A1 (en) Communication connection control procedure using selected communication connection slices
WO2016112958A1 (en) Qci mobility handling
US20220394596A1 (en) Enforcement of maximum number of admitted terminals per network slice
WO2014187477A1 (en) Conditional pcc rules
WO2014149035A1 (en) Reducing user palne congestion in a radio network

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18719675

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18719675

Country of ref document: EP

Kind code of ref document: A1