WO2020029922A1 - Method and apparatus for transmitting message - Google Patents

Method and apparatus for transmitting message Download PDF

Info

Publication number
WO2020029922A1
WO2020029922A1 PCT/CN2019/099287 CN2019099287W WO2020029922A1 WO 2020029922 A1 WO2020029922 A1 WO 2020029922A1 CN 2019099287 W CN2019099287 W CN 2019099287W WO 2020029922 A1 WO2020029922 A1 WO 2020029922A1
Authority
WO
WIPO (PCT)
Prior art keywords
network element
message
pfcp
user plane
packet
Prior art date
Application number
PCT/CN2019/099287
Other languages
French (fr)
Chinese (zh)
Inventor
胡翔
夏渊
孙晓东
崔文奇
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2020029922A1 publication Critical patent/WO2020029922A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4633Interconnection of networks using encapsulation techniques, e.g. tunneling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation

Definitions

  • the present application relates to the field of communications, and more specifically, to a method and apparatus for transmitting leopard print in the field of communications.
  • CP control plane
  • SMF user plane
  • UPF user plane
  • the network element will use two different tunneling protocol stacks during the transmission of signaling or data.
  • the packet forwarding control protocol (PFCP) tunnel protocol stack is used for signaling transmission, that is, the signaling transmitted between the SMF network element and the UPF network element is encapsulated using the PFCP tunnel protocol; for data
  • the transmission uses the general packet radio service technology (general packet service, GPRS) tunnel protocol user plane part (GPRS Protocol-User Plane, GTP-U) tunnel protocol stack, that is, the transmission between SMF network elements and UPF network elements
  • the data is encapsulated using the general packet radio service (GPRS) tunneling user interface (GPRS) tunneling protocol-user plane (GTP-U) tunneling protocol and then forwarded to other network elements.
  • GPRS general packet radio service
  • GPRS general packet radio service
  • the GTP-U tunnel protocol is used to encapsulate the data. Means that the GTP-U tunnel protocol stack and corresponding path management need to be maintained all the time. In this way, system resources are wasted.
  • the present application provides a method and device for transmitting messages, which can effectively save system resources.
  • a method for transmitting a message includes:
  • the user plane network element obtains a first original message from the first network element through the received first message, and the first network element includes any of the following: a terminal device, a data network DN network element, or a second user plane network yuan;
  • the user plane network element encapsulates the first original message using a packet forwarding control protocol PFCP tunneling protocol to obtain a second message;
  • the user plane network element sends the second message to a session management network element.
  • the method for transmitting a message uses an existing PFCP tunneling protocol for signaling between a user plane network element and a session management network element to encapsulate a user plane data message (for example, the first (Original message), and no longer uses the existing GTP-U tunnel protocol to encapsulate user plane data messages, which can effectively simplify the allocation and buffering of tunnel resources, save system resources, and at the same time reduce implementation complexity.
  • the method further includes:
  • the user plane network element using the packet forwarding control protocol PFCP tunneling protocol to encapsulate the first original message includes:
  • the user plane network element encapsulates the first original message according to the first information.
  • the user plane network element can use the first information sent by the session management network element to the user plane network element in the prior art to encapsulate the first original message, which effectively reduces signaling overhead.
  • the method further includes:
  • the user plane network element using the packet forwarding control protocol PFCP tunneling protocol to encapsulate the first original message includes:
  • the user plane network element obtains second information from a field corresponding to a forwarding operation rule FAR of the PDR according to the PDI, and the second information includes a packet corresponding to the PFCP tunneling protocol for encapsulating the first original Message parameters;
  • the user plane network element encapsulates the first original message according to the second information.
  • the first original message is encapsulated by obtaining parameters corresponding to the PFCP tunneling protocol for encapsulating the first original message from the fields of the FAR corresponding to the PDR, so that the implementation of the solution changes the existing standard to a small extent, which is convenient. Implement the operation.
  • the field of the FAR corresponding to the PDR does not include information for encapsulating the first original message using a GTP-U tunneling protocol of a user plane part of a general packet radio service technology tunneling protocol.
  • the user plane network element can know that the PFCP tunneling protocol is used to encapsulate the first original message.
  • the second message is a PFCP session report request, or the second message is a PFCP session data transmission request.
  • the signaling overhead can be effectively reduced and resources can be saved.
  • the method further includes:
  • the user plane network element uses the PFCP tunneling protocol to decapsulate the third message to obtain the second original message;
  • the user plane network element sends the second original message to the first network element.
  • the third message is a PFCP session report response, or the third message is a PFCP session data transmission response.
  • the signaling overhead can be effectively reduced and resources can be saved.
  • a method for transmitting a message includes:
  • the session management network element receives a second packet from the user plane network element based on the PFCP tunneling protocol.
  • the second packet includes the first original packet, and the first original packet is from the first network.
  • the first network element includes any one of the following: a terminal device, a data network DN network element, or a second user plane network element;
  • the session management network element uses the packet forwarding control protocol PFCP tunneling protocol to perform decapsulation processing on the second message to obtain the first original message.
  • the method for transmitting a message uses an existing PFCP tunneling protocol for signaling between a user plane network element and a session management network element to encapsulate a user plane data message (for example, the first (Original message), and no longer uses the existing GTP-U tunnel protocol to encapsulate user plane data messages, which can effectively simplify the allocation and buffering of tunnel resources, save system resources, and at the same time reduce implementation complexity.
  • the method further includes:
  • the session management sends first information to the user plane network element, where the first information includes parameters corresponding to the PFCP tunneling protocol and used to encapsulate the first original IP packet.
  • the user plane network element can use the first information sent by the session management network element to the user plane network element in the prior art to encapsulate the first original message, which effectively reduces signaling overhead.
  • the method further includes:
  • the session management network element sends packet detection information PDI for describing a packet detection rule PDR to the user plane network element, wherein a field corresponding to the forwarding operation rule FAR of the PDR includes second information, and the second The information includes parameters corresponding to the PFCP tunneling protocol for encapsulating the first original IP packet.
  • the first original message is encapsulated by obtaining parameters corresponding to the PFCP tunneling protocol for encapsulating the first original message from the fields of the FAR corresponding to the PDR, so that the implementation of the solution changes the existing standard to a small extent, which is convenient. Implement the operation.
  • the field of the FAR of the PDR does not include information for encapsulating the first original IP packet using a GTP-U tunneling protocol of a user plane portion of a general packet radio service technology tunneling protocol.
  • the user plane network element can know that the PFCP tunneling protocol is used to encapsulate the first original message.
  • the second message is a PFCP session report request, or the second message is a PFCP session data transmission request.
  • the signaling overhead can be effectively reduced and resources can be saved.
  • the method further includes:
  • the session management network element uses the PFCP tunneling protocol to encapsulate a second original message for the first original message to obtain a third message;
  • the session management network element sends the third packet to the user plane network element.
  • the third message is a PFCP session report response, or the third message is a PFCP session data transmission response.
  • the signaling overhead can be effectively reduced and resources can be saved.
  • a method for transmitting a message includes:
  • the session management network element uses the packet forwarding control protocol PFCP tunneling protocol to encapsulate the fourth original message to obtain a fourth message.
  • the fourth original message needs to be sent to the first network element.
  • the first network element includes any of the following: A: terminal equipment, data network DN network element, or second user plane network element;
  • the session management network element sends the fourth message to a user plane network element.
  • the method for transmitting a message uses an existing PFCP tunneling protocol for signaling between a user plane network element and a session management network element to encapsulate a user plane data message (for example, the fourth (Original message), and no longer uses the existing GTP-U tunnel protocol to encapsulate user plane data messages, which can effectively simplify the allocation and buffering of tunnel resources, save system resources, and at the same time reduce implementation complexity.
  • the method further includes:
  • the session management network element sends packet detection information PDI for describing a packet detection rule PDR to the user plane network element, wherein a field of the FAR corresponding to the PDR does not include a tunneling protocol for using a general packet radio service technology Information of the user plane part of the GTP-U tunnel protocol performing decapsulation processing on the fourth packet.
  • the user plane network element can clearly know that the fourth message is processed using the PFCP tunnel protocol. Decapsulation processing.
  • the fourth message is a PFCP session modification request, or the fourth message is a PFCP session data transmission request.
  • the signaling overhead can be effectively reduced and resources can be saved.
  • a method for transmitting a message includes:
  • the user plane network element receives a fourth message sent by the session management network element, the fourth message includes a fourth original message sent to the first network element, and the first network element includes any of the following: a terminal device, a data network DN network element or second user plane network element;
  • the user plane network element decapsulates the fourth message by using a packet forwarding control protocol PFCP tunneling protocol to obtain the fourth original message.
  • the method for transmitting a message uses an existing PFCP tunneling protocol for signaling between a user plane network element and a session management network element to encapsulate a user plane data message (for example, the fourth (Original message), and no longer uses the existing GTP-U tunnel protocol to encapsulate user plane data messages, which can effectively simplify the allocation and buffering of tunnel resources, save system resources, and at the same time reduce implementation complexity.
  • the method further includes:
  • the user plane network element receives the packet detection information PDI used to describe the packet detection rule PDR sent by the session management network element, wherein a field of the FAR corresponding to the PDR does not include a tunnel for using a general packet radio service technology Information of the GTP-U tunneling protocol on the user plane of the protocol for decapsulating the fourth message.
  • the user plane network element can clearly know that the fourth message is processed using the PFCP tunnel protocol. Decapsulation processing.
  • the fourth message is a PFCP session modification request, or the fourth message is a PFCP session data transmission request.
  • the signaling overhead can be effectively reduced and resources can be saved.
  • a device for transmitting a message is provided, and the device may be configured to perform operations in any one of the foregoing first to fourth aspects and any possible implementation manner of any aspect.
  • the apparatus may include a module unit for performing each operation in any one of the first to fourth aspects or any possible implementation of any aspect.
  • an apparatus for transmitting a message includes a processor, a transceiver, and a memory.
  • the processor, the transceiver and the memory communicate with each other through an internal connection path.
  • the memory is configured to store instructions
  • the processor is configured to execute the instructions stored in the memory.
  • the foregoing execution causes the apparatus to execute any one of the foregoing first aspect to the fourth aspect or any method in any possible implementation manner of any aspect.
  • a chip system including a memory and a processor.
  • the memory is used to store a computer program
  • the processor is used to call and run the computer program from the memory, so that the communication device on which the chip system is installed executes the first aspect to The fourth aspect and any of its possible implementation methods.
  • a computer program product includes: computer program code, when the computer program code is used by a communication unit, a processing unit, or a transceiver of a communication device (for example, a user plane network element or a session management network element).
  • a communication device for example, a user plane network element or a session management network element.
  • the communication device is caused to execute any one of the foregoing first to fourth aspects and possible implementation methods thereof.
  • a computer-readable storage medium stores a program, and the program causes a communication device (for example, a user plane network element or a session management network element) to execute the first aspect to the fourth aspect and Any of its possible implementations.
  • a communication device for example, a user plane network element or a session management network element
  • a computer program is provided.
  • the computer program When the computer program is executed on a certain computer, the computer will enable the computer to implement any one of the foregoing first to fourth aspects and possible implementation methods thereof.
  • an embodiment of the present application provides a communication system, and a system including one or more of a user plane network element and a session management network element.
  • the user plane network element may be used to execute the method described in the first aspect or any possible design of the first aspect, the method described in the fourth aspect or any possible design of the fourth aspect, or The method implemented by the user plane network element in the solution provided in the embodiment of the present application.
  • the session management network element may be used to perform the method described in the second aspect or any one of the possible designs of the second aspect, the method described in the third aspect or any one of the possible designs of the third aspect, or The method performed by the session management network element in the solution provided in the embodiment of the present application.
  • the system further includes other devices, such as an access network and / or a DN, that interact with any one of the user plane network element and the session management network element in the solution provided in the embodiments of the present application.
  • Network element etc.
  • FIG. 1 is a schematic diagram of a possible network architecture according to an embodiment of the present application.
  • FIG. 2 is a schematic flowchart of a process of transmitting signaling and data between a UPF network element and an SMF network element in the prior art.
  • 3 to 4 are schematic flowcharts of a process in which an UPF network element and an SMF network element transmit an original message from a first network element according to an embodiment of the present application.
  • 5 to 6 are schematic flowcharts of a process in which an UPF network element and an SMF network element transmit an original packet that finally needs to be sent to a first network element according to an embodiment of the present application.
  • FIG. 7 to 10 are schematic block diagrams of an apparatus for transmitting packets according to an embodiment of the present application.
  • GSM global mobile communication
  • CDMA code division multiple access
  • WCDMA broadband code division multiple access
  • GPRS general packet radio service
  • LTE long term evolution
  • FDD frequency division duplex
  • TDD Time Division Duplex
  • UMTS Universal Mobile Telecommunications System
  • WiMAX Global Interoperability for Microwave Access
  • the terminal device in the embodiments of the present application may refer to user equipment, access terminal, user unit, user station, mobile station, mobile station, remote station, remote terminal, mobile device, user terminal, terminal, wireless communication device, user agent, or User device.
  • Terminal equipment can also be cellular phones, cordless phones, session initiation protocol (SIP) phones, wireless local loop (WLL) stations, personal digital assistants (PDAs), and wireless communications Functional handheld devices, computing devices, or other processing devices connected to wireless modems, in-vehicle devices, wearable devices, terminal devices in the future 5G network, or public land mobile network (PLMN) in future evolution Terminal equipment and the like are not limited in this embodiment of the present application.
  • SIP session initiation protocol
  • WLL wireless local loop
  • PDAs personal digital assistants
  • PLMN public land mobile network
  • the network device in the embodiment of the present application may be a device for communicating with a terminal device, and the network device may be a Global System for Mobile Communication (GSM) system or a Code Division Multiple Access (CDMA) system.
  • the base station (Base Transceiver Station (BTS)) can also be a base station (NodeB, NB) in a wideband code division multiple access (WCDMA) system, or an evolved base station (evolved) in an LTE system.
  • GSM Global System for Mobile Communication
  • CDMA Code Division Multiple Access
  • the base station can also be a base station (NodeB, NB) in a wideband code division multiple access (WCDMA) system, or an evolved base station (evolved) in an LTE system.
  • NodeB, NB base station
  • WCDMA wideband code division multiple access
  • evolved evolved base station
  • NodeB can also be a wireless controller in a cloud radio access network (CRAN) scenario, and can also be a core network device, such as the access management function (access management function in 5G architecture) Mobility management function (AMF) network element, session management function (SMF) network element, user plane function (UPF) network element, and can also be relay station, access point, vehicle equipment, wearable device It can also be a network device in a future 5G network or a network device in a future evolved PLMN network, etc.
  • 5G wireless access device called a new radio access apparatus of the fifth generation mobile communication system (5G new radio, 5G NR) and the like, embodiments of the present application is not limited.
  • the terminal device or the network device includes a hardware layer, an operating system layer running on the hardware layer, and an application layer running on the operating system layer.
  • This hardware layer includes hardware such as a central processing unit (CPU), a memory management unit (MMU), and a memory (also called main memory).
  • the operating system may be any one or more computer operating systems that implement business processing through processes, such as a Linux operating system, a Unix operating system, an Android operating system, an iOS operating system, or a windows operating system.
  • This application layer contains applications such as browsers, address books, word processing software, and instant messaging software.
  • the embodiment of the present application does not specifically limit the specific structure of the execution subject of the method provided by the embodiment of the present application, as long as the program that records the code of the method provided by the embodiment of the application can be run to provide the program according to the embodiment of the application.
  • the communication may be performed by using the method described above.
  • the method execution subject provided in the embodiments of the present application may be a terminal device or a network device, or a function module in the terminal device or the network device that can call a program and execute the program.
  • various aspects or features of the present application may be implemented as a method, apparatus, or article of manufacture using standard programming and / or engineering techniques.
  • article of manufacture encompasses a computer program accessible from any computer-readable device, carrier, or medium.
  • computer-readable media may include, but are not limited to: magnetic storage devices (eg, hard disks, floppy disks, or magnetic tapes, etc.), optical disks (eg, compact discs (CD), digital versatile discs (DVD) Etc.), smart cards and flash memory devices (for example, erasable programmable read-only memory (EPROM), cards, sticks or key drives, etc.).
  • various storage media described herein may represent one or more devices and / or other machine-readable media used to store information.
  • machine-readable medium may include, but is not limited to, wireless channels and various other media capable of storing, containing, and / or carrying instruction (s) and / or data.
  • FIG. 1 is a network architecture applied to an embodiment of the present application.
  • the network architecture is a 5G network architecture described from the perspective of a service-oriented interface, and each network element involved in the network architecture is described separately.
  • (radio access network (R) AN) network element It is used to provide network access functions for authorized users in specific areas, and can use different quality transmission tunnels according to user levels and business needs .
  • the (R) AN network element can manage wireless resources and provide access services for terminal equipment, thereby completing the transfer of control signals and user data between the terminal equipment and the core network.
  • the (R) AN network element can also be understood as a traditional network Base station.
  • User plane network element used for packet routing and forwarding, quality of service (QoS) processing of user plane data, packet detection, and policy rule execution.
  • QoS quality of service
  • the user plane network element may be a user plane function (UPF) network element.
  • UPF user plane function
  • future communications such as 6G communication, the user plane network element may still be a UPF network element or have another name. This application This is not limited.
  • Data network (DN) network element A network for providing data transmission, such as an Internet network.
  • the DN network element may be data network authentication, authorization, and accounting (data network authentication, authorization, accounting), or may be an application server (application function).
  • Authentication service network element mainly used for user authentication.
  • the authentication service network element may be an authentication service function (aUthentication server function (AUSF) network element.
  • AUSF authentication service function
  • future communications such as 6G communication
  • the authentication service network element may still be an AUSF network element or have another name. This application This is not limited.
  • Access management network element It is mainly used for mobility management and access management, such as user location update, user registration network, user switch, legal monitoring, and access authorization ⁇ authentication.
  • the access management network element may be an access management function (AMF) network element.
  • AMF access management function
  • future communications such as 6G communication, the access management network element may still be an AMF network element, or Other names are not limited in this application.
  • Session management network element It is mainly used for session management, network protocol (IP) address allocation and management of terminal equipment, selection of manageable UPF network elements, and access to session information related to the access network through AMF , Endpoints for policy control and charging function interfaces, and downstream data notification.
  • IP network protocol
  • the session management network element may be a session management function (SMF) network element.
  • SMF session management function
  • future communications such as 6G communication, the session management function network element may still be an SMF network element or have another name. The application does not limit this.
  • network open network element used to securely open to the outside the services and capabilities provided by 3GPP network functions.
  • the network open network element may be a network open function (NEF) network element.
  • NEF network open function
  • future communications such as 6G communication
  • the network open function network element may still be an NEF network element or have another name. The application does not limit this.
  • Network storage network element It is used to save the description information of network functional entities and the services they provide, and to support service discovery and network element entity discovery.
  • the network storage network element may be a network storage function (NRF) network element.
  • NEF network storage function
  • future communications such as 6G communication
  • the network storage function network element may still be an NEF network element or have another name. The application does not limit this.
  • Policy control network element a unified policy framework for guiding network behavior, providing policy rule information for control plane function network elements (such as AMF, SMF network elements, etc.).
  • control plane function network elements such as AMF, SMF network elements, etc.
  • the policy control network element may be a policy control function (PCF) network element.
  • PCF policy control function
  • future communications such as 6G communication, the policy control function network element may still be an NEF network element or have another name. The application does not limit this.
  • Unified data management (UDM) network element used to implement functions such as processing user identification, access authentication, registration, and mobility management.
  • Application network element It is used for data routing of application influence, access to network function open network element, interaction with policy framework for policy control, etc.
  • the application network element may be an application function (AF) network element.
  • AF application function
  • future communications such as 6G communication
  • the application function network element may still be an AF network element or have another name. This application does not make any reference to this. limited.
  • NWDA Network data analysis
  • Terminal equipment It can include various handheld devices with wireless communication functions, vehicle-mounted devices, wearable devices, computing devices or other processing devices connected to wireless modems, and various forms of terminals, mobile stations (mobile stations, MS ), Terminal (terminal), user equipment (UE), soft terminal, etc., such as water meters, electricity meters, sensors, etc.
  • the above functions can be network elements in hardware devices, software functions running on dedicated hardware, or virtualized functions instantiated on a platform (for example, a cloud platform).
  • the following description takes the user plane network element as a UPF network element and the session management network element as an SMF network element for illustration. That is, the UPF network elements described later in this application can be replaced with user plane network elements, and the SMF network elements can be replaced with session management network elements.
  • the N2 interface is the reference point of the (R) AN120 network element and the AMF160 network element, and is used to send non-access stratum (NAS) messages.
  • the N3 interface is the (R) AN120 network.
  • the reference point between the network element and the UPF130 network element is used to transmit user plane data, etc .
  • the N4 interface is the reference point between the SMF170 network element and the UPF130 network element, and is used to transmit, for example, tunnel identification information for N3 connections, and data cache instructions Information, and downlink data notification messages
  • N6 interface is the reference point between UPF network element 130 and DN network element 140, used to transmit user plane data, etc .
  • N23 interface between NWDA network element 1140 and PCF network element 1110 As a reference point, if the AF network element 130 is an AF network element inside the network, the AF network element 130 will interact with other network elements through the PCF network element 1110 or the NEF network element 180.
  • the N9 interface not shown in the figure is
  • the N3 interface, N6 interface, and N9 interface are all used by UPF network elements and other network elements to transmit user plane data.
  • the N3 interface, N6 interface, and N9 interface can be referred to as data plane interfaces.
  • the data received by the UPF network element from the N3 interface is uplink data forwarded by the terminal device through the access network device (or, wireless access device), and the data sent by the UPF network element through the N3 interface is transmitted through the access network device (or , Wireless access device) to the downlink data sent to the terminal device. Therefore, in the embodiment of the present application, the data transmitted between the UPF network element and the SMF network element may be data from or finally sent to any network element in the terminal device, the DN network element, and other UPF network elements.
  • the above-mentioned network architecture applied to the embodiments of the present application is merely an exemplary network architecture described from the perspective of a service-oriented architecture, and the network architecture applicable to the embodiments of the present application is not limited to this.
  • the functions of the network architecture are applicable to the embodiments of the present application.
  • network function entities such as AMF network element 160, SMF network element 170, PCF network element 1110, and UDM network element 1120 are referred to as network function (NF) network elements; or, in some network architectures, a collection of network elements such as AMF network element 160, SMF network element 170, PCF network element 1110, and UDM network element 1120 may be referred to as control plane function (CPF) network elements.
  • NF network function
  • CPF control plane function
  • a UPF network element can be mapped to SGW-U / PGW-U / TDF-U, and SMF The network elements are mapped to SGW-C / PGW-C / TDF-C network elements.
  • the UPF network element can be a control plane serving gateway-control (SGW-C) / control plane public data network gateway (control-PGW-C), and can also be a control plane detection function Network element (traffic detection function-control, TDF-C).
  • the user plane network element can be a user plane serving gateway-user (SGW-U) / user plane public data network gateway (public gateway network-gateway-user, PGW). -U), which can also be a traffic detection function network element (TDF-U).
  • SGW-U / PGW-U can establish control plane signaling connection with SGW-C / PGW-C through Gx interface; SCF can connect with SGW-C / PGW-C, SGW-U / via service interface The PGW-U establishes a control plane signaling connection.
  • SGW-C / PGW-C and SGW-U / PGW-U are independently deployed in a 4G system, and SGW-C / PGW-C and SGW-U / PGW-U can also be integrated on the same network element (such as SGW / PGW / TDF).
  • the SMF network element sends a PFCP session establishment request to the UPF network element.
  • the PFCP session establishment request includes packet inspection information (Packet Detection Information, PDI) for describing a packet inspection rule (Packet Detection Rule, PDR).
  • PDI Packet Detection Information
  • PDR Packet Detection Rule
  • the parameters used to describe the PDR in PDI include at least: flow description information, fully qualified tunnel endpoint identifier (F-TEID), application identifier, network instance, and other information that can describe the service flow.
  • F-TEID fully qualified tunnel endpoint identifier
  • the flow description information includes the tunnel endpoint identifier of the address.
  • the first field (forwarding parameters) of the forwarding action rule (FAR) corresponding to the PDR The outer header (creation, IE) carries parameters for encapsulating messages using the GTP-U tunneling protocol.
  • the second field in the FAR defines that the control plane function network element that the UPF network element sends the received message to is an SMF network element.
  • the UPF network element sends a PFCP session establishment response to the MFCP session establishment request to the SMF network element.
  • the signaling transmitted between the UPF network element and the SMF network element uses the PFCP tunneling protocol. Therefore, the PFCP session establishment request is the information encapsulated by the SMF network element using the PFCP tunneling protocol. The PFCP session establishment request is decapsulated to obtain the session establishment request, so that the encapsulated PFCP session request response can be sent to the SMF network element.
  • the session between the UPF network element and the SMF network element is successfully established, and the user plane data packets can be transmitted subsequently.
  • the UPF network element decapsulates the received message to obtain the original message.
  • the UPF network element decapsulates the packet according to the tunneling protocol established between the UPF network element and the network element sending the packet, or the UPF network element processes the packet according to the tunneling protocol corresponding to the data plane interface. Perform decapsulation processing. For example, if the message is data sent from an access network device (ie, (R) AN) through the N3 interface, the message is decapsulated based on the tunneling protocol corresponding to the N3 interface to obtain the original message.
  • an access network device ie, (R) AN
  • the original message is the user plane data message mentioned above, which is a message sent from any network element in the terminal device, DN network element, or other UPF network element.
  • the original message may be Original IP packets, original Ethernet packets, etc.
  • the UPF network element uses the GTP-U tunnel protocol to encapsulate the original message to obtain the encapsulated message.
  • the UPF network element encapsulates the original message according to information related to the GTP-U tunneling protocol.
  • the information about the GTP-U tunnel protocol can be obtained based on the PDI carried in the session establishment request in S210.
  • the UPF network element matches the message with various parameters in the PDI carried in the session establishment request. When the parameters in the message and the parameters in the PDI match, it determines to send the message.
  • the message is encapsulated based on parameters of the GTP-U tunneling protocol carried in the IE's outer header and creation in the FAR corresponding to the PDR.
  • the UPF network element sends the encapsulated message to the SMF network element.
  • the SMF network element uses the GTP-U tunneling protocol to decapsulate the encapsulated message to obtain the original message.
  • the tunnel protocol encapsulates data, which means that the GTP-U tunnel protocol stack and corresponding path management need to be maintained all the time, wasting system resources.
  • an embodiment of the present application provides a method for transmitting a message, by using an existing PFCP tunnel protocol for transmitting signaling between a UPF network element and an SMF network element to encapsulate a user plane data message
  • GTP-U tunnel protocol in the prior art is no longer used to encapsulate user plane data packets, which can simplify the allocation and buffering of tunnel resources (ie, simplify the resources related to the GTP-U tunnel protocol stack), save system resources, and at the same time, It can also reduce implementation complexity.
  • Figures 3 to 5 describe the process in which the UPF network element and SMF network element transmit the original message from the first network element
  • Figures 6 to 8 describe the transmission of the UPF network element and SMF network element to the final Process of the original message of the first network element.
  • the first network element includes any one of a terminal device, a DN network element (for example, DN-AAA or AF, etc.), or other UPF network elements.
  • the UPF network element obtains a first original message from the first network element through the received first packet, and the first network element includes any one of the following: a terminal device, a data network DN network element, or another UPF network element.
  • the first original message may be an IP message or an Ethernet message, which is not limited in the embodiment of the present application, as long as the message is received by the UPF network element from the first network element.
  • the first original message is considered to be the first original message, or the first original message needs to be sent to the SMF network element.
  • the first original message may be a message encapsulated with at least one of the following messages, where the at least one message includes at least: a delay of an IPv6 dynamic host configuration protocol (DHCPv4) initiated by a terminal device IP address allocation, after the DHCPv6 mobile phone routes IP address allocation and IPv6 router request (RS) or router advertisement (RA), neighbor request RS or neighbor advertisement RA message, etc.
  • DHCPv4 IPv6 dynamic host configuration protocol
  • RS IPv6 router request
  • RA router advertisement
  • other network elements send the first message to the UPF network element through the data plane interface, and the first message is a message in which the other original network element encapsulates the first original message through a tunneling protocol corresponding to the data plane interface.
  • the other network element may include any one of an access network device, another UPF, or a DN network element: for example, if the other network element includes an access network device, the data plane interface is an N3 interface; if the other network element Including DN network elements, the data plane interface is an N6 interface; if the other network elements are other UPF network elements, the data plane interface is an N9 interface.
  • the SMF network element sends a PDI to the UPF network element through the session establishment request.
  • the UPF network element successfully matches the first message received with each parameter in the PDI, it can use the corresponding
  • the tunneling protocol of the data plane interface decapsulates the first packet, so as to obtain the first original packet.
  • the first network element may be considered as the source network element that sends or generates the first original packet.
  • the following describes the relationship between the first network element and other network elements.
  • the first network element is a DN network element or another UPF network element
  • the first network element and the other network element are the same network element;
  • the first network element is a terminal device, the first network element and the other network element Different
  • the other network elements are access network devices.
  • the access network device uses the tunneling protocol corresponding to the N3 interface to encapsulate the first original message received from the terminal device, and obtains the first message. Sent to a UPF network element.
  • the UPF network element uses the packet forwarding control protocol PFCP tunneling protocol to encapsulate the first original message to obtain a second message.
  • the UPF network element encapsulates the first original message by using relevant parameters defined in the PFCP tunneling protocol, where the parameters include at least: the destination IP address of the sent message, message type, session ID, message length, port number, etc. .
  • the second message since the second message is a message generated based on the PFCP tunneling protocol encapsulation, the second message may also be referred to as a second PFCP message.
  • the UPF network element obtains the first original message from the first message, and can encapsulate the first original message to obtain a second message including the first original message.
  • the UPF network element may decapsulate the first message and use the PFCP tunneling protocol to encapsulate the first original message.
  • the second message may include only the first original message, for example, the second message may be a PFCP session data transmission request; the second message may also include the first original message and Information other than an original message, for example, the second message may be a PFCP session report request, and the other information may be information carried in the session report request other than the first original message.
  • the UPF network element may also use the PFCP tunneling protocol to encapsulate the first message including the first original message to generate a second message, where the second message includes the first original message and For other original and other information in the first message, this encapsulation method can also be considered as an encapsulation method for encapsulating the first original message.
  • the UPF network element does not decapsulate the first message, and directly uses the PFCP tunneling protocol to encapsulate the first message.
  • the second message may be a PFCP session report request, or may be another message, for example, a PFCP session data transmission request.
  • the UPF network element sends the second message to the SMF network element.
  • the SMF network element decapsulates the second message using the PFCP tunneling protocol to obtain the first original message.
  • the SMF network element decapsulates the second message by using the same tunneling protocol (ie, PFCP tunneling protocol) as the first original message, thereby obtaining the first original message.
  • PFCP tunneling protocol ie, PFCP tunneling protocol
  • the following uses the encapsulation mode of mode A1 and the second message as a PFCP session establishment request as an example to briefly introduce the decapsulation process.
  • the SMF network element determines that the destination port and destination IP of the second packet are in the scope of the PFCP tunnel protocol, and the SMF network element parses the message header field of the second packet according to the definition of the PFCP tunnel protocol to determine that the message type is PFCP Node-level or session-level messages. If it is a session-level message, the session ID is obtained from the message header, the length of the entire message is obtained, and then each information element (IE) is parsed, and the type of each IE is determined in turn ( type) field to determine the type of the IE, and then parse the IE based on the type and the format of the IE in the standard.
  • IE information element
  • each IE After parsing each IE, continue to skip the content of the parsed IE based on the length of the IE, and continue to the next IE. Parsing, if the type is parsed to the type corresponding to the first original message (for example, UP signalling message information), then the complete original message encapsulated corresponding to the type is taken out. In this way, the decapsulation process is completed to obtain the first original message.
  • the type for example, UP signalling message information
  • the decapsulation process of the message by the network element is similar. The difference is that in different steps, the network element deciphers the message.
  • the tunneling protocol used for encapsulation may be different, but the way of decapsulation is the same. Therefore, the following description of the packet decapsulation processing by the network element can be referred to here. For brevity, it will not be described later.
  • the method for transmitting a message uses an existing PFCP tunneling protocol for signaling between a UPF network element and an SMF network element to encapsulate a user plane data packet (for example, the first original packet Text), no longer using the existing GTP-U tunneling protocol to encapsulate user plane data packets, which can effectively simplify the allocation and buffering of tunnel resources, save system resources, and at the same time reduce implementation complexity.
  • a user plane data packet for example, the first original packet Text
  • the UPF network element receives first information from the SMF network element, the first information including parameters corresponding to the PFCP tunneling protocol for encapsulating the first original message;
  • the UPF network element uses the packet forwarding control protocol PFCP tunneling protocol to encapsulate the first original message, including:
  • the UPF network element encapsulates the first original message according to the first information.
  • the PFCP session in order for the UPF network element to send messages to the SMF network element based on the PFCP tunnel protocol, for example, a response message to a PFCP session establishment request or a message that needs to be reported by other UPF network elements actively, the PFCP session
  • the establishment request carries the first information, and the first information may be referred to as CP information.
  • the parameters included in the first information for encapsulating the first original message include at least: an IP address, a message type, a session ID, and a message length of a destination CP network element (ie, SMF) for sending the message.
  • the port number (for example, port number 8805) in the parameters for encapsulating the first original message may be determined based on the PFCP tunneling protocol, and does not need to be carried in the first information and does not need a UPF network element buffer.
  • the UPF network element receives the packet detection information PDI from the SMF network element, which is used to describe the packet detection rule PDR;
  • the UPF network element uses the packet forwarding control protocol PFCP tunneling protocol to encapsulate the first original message, including:
  • the UPF network element obtains second information from a field corresponding to a forwarding operation rule FAR of the PDR according to the PDI, and the second information includes parameters corresponding to the PFCP tunneling protocol for encapsulating the first original message;
  • the UPF network element encapsulates the first original message according to the second information.
  • the SMF network element sends a PDI to the UPF network element through the PFCP session establishment request, which can be carried in the forwarder parameters of the FAR corresponding to the PDR.
  • the header of the IE is used for
  • the message is encapsulated with parameters (or, parameters related to the PFCP tunneling protocol).
  • the UPF network element successfully matches the received first packet with various parameters in the PDI, it can obtain the first original packet for encapsulation based on the outer header of the forwarder parameters in the FAR corresponding to the PDR. (Ie, the second information), and further, the parameter is used to encapsulate the first original message.
  • PDI is not limited to being carried in a PFCP session establishment request, and PDI can also be carried in a PFCP session modification request.
  • PDI can also be carried in a PFCP session modification request.
  • the second information further includes a field for indicating a PFCP tunneling protocol.
  • a related field may be added to the second information to instruct the UPF network element to use the PFCF tunneling protocol for encapsulation.
  • the UPF network element may know that the PFCP tunneling protocol is needed to encapsulate the message.
  • the second information may not include a field for indicating the PFCP tunneling protocol, but includes a parameter corresponding to the PFCP tunneling protocol for encapsulating the first original message. Since these parameters are related to the PFCP tunneling protocol and have been clearly defined in the standard, it is completely possible for the UPF network element to encapsulate the first original message through this parameter.
  • the embodiments of the present application provide the following methods:
  • the field of the FAR corresponding to the PDR does not include information for encapsulating the first original message using the GTP-U tunneling protocol of the user plane portion of the general packet radio service technology tunneling protocol.
  • the parameters of the forwarder and the header of the IE in the FAR no longer carry parameters about the GTP-U tunneling protocol, but are replaced with parameters about the PFCP tunneling protocol.
  • the receiving end in order for the receiving end to know that it has successfully received the message or data sent by the sending end, it can send a response message to the sending end.
  • the method further includes:
  • the SMF network element uses the PFCP tunneling protocol to encapsulate a second original message for the first original message to obtain a third message;
  • the SMF network element sends the third message to the UPF network element.
  • the second original message may be a response message for the first original message or other messages related to the first original message, which is not limited in the embodiment of the present application.
  • the third message is a message generated based on PFCP tunneling protocol encapsulation
  • the third message may also be referred to as a third PFCP message.
  • the third message may be response information for a PFCP session report request, for example, a PFCP session report response, and the third message may be response information for a PFCP session data transmission request, for example, a PFCP session data transmission response.
  • the third message may be decapsulated using the PFCP tunneling protocol to obtain the second original message; Therefore, the second original message is sent to the first network element.
  • the method for transmitting a message in this embodiment of the present application encapsulates a user plane data message (for example, a first original message) by using an existing PFCP tunneling protocol for signaling between a UPF network element and an SMF network element.
  • the GTP-U tunnel protocol in the prior art is no longer used to encapsulate user plane data packets, which can effectively simplify the allocation and buffering of tunnel resources, save system resources, and also reduce the implementation complexity.
  • Table 1 is the information type in the PFCP session report request in the modified existing standard
  • Table 2 is the information type in the PFCP session report response in the modified existing standard.
  • Table 3 shows the information types of the existing standards. Among them, 58 corresponds to the newly added PFCP session data transmission request, and 59 corresponds to the newly added PFCP session data transmission response.
  • Table 4 shows the type of information in the PFCP session data transmission request
  • Table 5 shows the type of information in the PFCP session data transmission response.
  • Table 4 Information, Elements, PFCP, Session, Data, Transfer Request
  • Table 5 Information, Elements, PFCP, Session, Data, and TransferResponse
  • the SMF network element sends a PFCP session establishment request to the UPF network element.
  • the PFCP session establishment request includes a PDI for describing a PDR rule.
  • the parameters for describing the PDR in the PDI include flow description information, a fully qualified tunnel endpoint identifier (F-TEID), and an application. Identification, network instance, and other information that can describe the business flow.
  • the flow description information includes the tunnel endpoint identifier of the address.
  • the PFCP session establishment request further includes first information, and the first information may be referred to as CP information.
  • the parameters included in the first information for encapsulating the first original message include at least: an IP address, a message type, a session ID, and a message length of a destination CP network element (ie, SMF) for sending the message.
  • the port number (for example, port number 8805) in the parameters for encapsulating the first original message may be determined based on the PFCP tunneling protocol, and does not need to be carried in the first information and does not need a UPF network element buffer.
  • the standard may be defined as follows: the outer header of the IE corresponding to the FAR of the PDR includes parameters for encapsulating a message using the PFCF tunnel protocol (or parameters related to the PFCP tunnel protocol).
  • the UPF network element sends a PFCP session establishment response to the MFCP session establishment request to the SMF network element.
  • the UPF network element de-encapsulates the first message received from the data plane interface using a tunneling protocol corresponding to the data plane interface to obtain a first original message encapsulated in the first message.
  • the UPF network element receives the first message from other network elements through the data plane interface, and after successfully matching the first message with various parameters in the PDI, the tunneling protocol corresponding to the data plane interface is used for the first message. A message is decapsulated to obtain the first original message.
  • the UPF network element uses the PFCP tunneling protocol to encapsulate the first original message to obtain a second message.
  • the UPF network element may encapsulate the first original message based on the first information in the session establishment request, or may be based on the forwarding parameters from the FAR of the corresponding PDR.
  • the second information obtained in the outer header which is used to encapsulate the first original message, encapsulates the first original message.
  • Method 1 for a specific description of the manner in which the UPF network element encapsulates the first original message based on the first information, refer to the method 300 for a detailed description of Method 1 in which the UPF network element uses the PFCP tunneling protocol to encapsulate the first original message.
  • the manner in which the UPF network element uses the PFCP tunneling protocol to encapsulate the first original message may be the manner A1 and the manner A2 described above. For brevity, details are not described herein again.
  • the UPF network element sends the second message to the SMF network element.
  • the SMF network element decapsulates the second message using the PFCP tunneling protocol, and finally obtains the first original message.
  • the SMF network element uses the PFCP tunneling protocol to encapsulate a second original message for the first original message to obtain a third message.
  • the second original message may be a response message for the first original message or other messages related to the first original message, which is not limited in the embodiment of the present application.
  • the third message may be response information for a PFCP session report request, for example, a PFCP session report response, and the third message may be response information for a PFCP session data transmission request, for example, a PFCP session data transmission response.
  • the SMF network element sends the third message to the UPF network element.
  • the UPF network element uses the PFCP tunneling protocol to perform decapsulation processing on the third packet to obtain the second original packet.
  • the UPF network element After the UPF network element receives the third message sent by the SMF network element, it can use the PFCP tunneling protocol to decapsulate the third message to obtain the second original message.
  • the UPF network element uses the tunneling protocol corresponding to the data plane interface to encapsulate the second original message.
  • a UPF network element before a UPF network element can use any of the data plane interfaces of N3, N9, or N6 to send a message to the corresponding network element, it also needs to use a tunneling protocol corresponding to the corresponding data plane interface to encapsulate the second original message.
  • the UPF network element sends the encapsulated second original packet to other network elements (for example, access network equipment, other UPF network elements, or DN network elements), and is finally sent to the first network element.
  • network elements for example, access network equipment, other UPF network elements, or DN network elements
  • the SMF network element uses the packet forwarding control protocol PFCP tunneling protocol to encapsulate the fourth original message to obtain the fourth message.
  • the fourth original message needs to be sent to the first network element.
  • the first network element includes the following: Any one: terminal equipment, data network DN network element or other UPF network element.
  • the GTP-U tunneling protocol in the prior art is no longer used.
  • Encapsulate the fourth original message but directly encapsulate the fourth original message through the PFCP tunneling protocol on the signaling plane, that is, use the parameters for encapsulating the message using the encapsulated PFCP tunneling protocol to encapsulate the fourth original message.
  • Text For the parameters used for encapsulating packets using the encapsulation PFCP tunnel protocol, refer to the above. For brevity, we will not repeat them here.
  • the fourth original message may be an IP message or an Ethernet message, which is not limited in the embodiment of the present application, as long as the message is finally sent to the first network element, the fourth original message may be considered as the fourth original message.
  • the original message may be a message encapsulated with at least one of the following messages, where the at least one message includes at least: a delayed IP address allocation of DHCPv4 initiated by the SMF network element, and a routed IP address after the DHCPv6 mobile phone Distribution and IPv6 routers request RS / router advertisement RA, neighbor request RS / neighbor advertisement RA messages, and so on.
  • the fourth message may include only the fourth original message.
  • the fourth message may be a PFCP session modification request.
  • the fourth message may also include the fourth original message and other information, such as The fourth message may be a PFCP session data transmission request.
  • the fourth message is a message generated based on the PFCP tunneling protocol encapsulation
  • the fourth message may also be referred to as a fourth PFCP message.
  • the SMF network element sends the encapsulated fourth packet to the UPF network element.
  • the UPF network element uses the PFCP tunneling protocol to decapsulate the fourth packet to obtain the fourth original packet.
  • the UPF network element uses the same tunneling protocol (ie, the PFCP tunneling protocol) to encapsulate the fourth original message to decapsulate the fourth message, thereby obtaining the fourth original message.
  • the PFCP tunneling protocol ie, the PFCP tunneling protocol
  • the UPF network element can continue to encapsulate the fourth original message by using the tunnel protocol corresponding to the data plane interface (N3, N6, or N9), and send the encapsulated fourth original message to the first network element. .
  • the method for transmitting a message uses an existing PFCP tunneling protocol for signaling between a UPF network element and an SMF network element to encapsulate a user plane data packet (for example, a fourth original packet).
  • a user plane data packet for example, a fourth original packet.
  • Text no longer using the existing GTP-U tunneling protocol to encapsulate user plane data packets, which can effectively simplify the allocation and buffering of tunnel resources, save system resources, and at the same time reduce implementation complexity.
  • the SMF network element sends a PFCP session establishment request to the UPF network element.
  • the PFCP session establishment request includes the PDI describing the PDR.
  • the GTP-U tunnel protocol encapsulates packets defined in the standard.
  • the method further includes:
  • the SMF network element sends the packet detection information PDI for describing the packet detection rule PDR to the UPF network element.
  • the field of the FAR corresponding to the PDR does not include the user plane part GTP-U for using the general packet radio service technology tunneling protocol. Information about decapsulation processing of the fourth packet by the tunneling protocol.
  • the IE's outer header and removal header in FAR no longer carry information used to decapsulate the message using the GTP-U tunneling protocol.
  • Table 6 shows the types of information in the PFCP session modification request.
  • the SMF network element sends a PFCP session establishment request to the UPF network element.
  • the UPF network element sends a PFCP session establishment response to the SMF network element.
  • the SMF network element uses the PFCP tunneling protocol to encapsulate the fourth original message to obtain a fourth message.
  • the fourth message may include only the fourth original message.
  • the fourth message may be a PFCP session modification request.
  • the fourth message may also include the fourth original message and other information, such as The fourth message may be a PFCP session data transmission request.
  • the SMF network element sends the fourth message to the UPF network element.
  • the UPF network element uses the PFCP tunneling protocol to decapsulate the fourth message to obtain the fourth original message.
  • the UPF network element may correspondingly decapsulate the fourth message using the PFCP tunneling protocol to obtain the fourth original message.
  • the UPF network element uses the tunneling protocol corresponding to the data plane interface to encapsulate the fourth original message.
  • a UPF network element before a UPF network element can use any of the data plane interfaces of N3, N9, or N6 to send a message to the corresponding network element, it also needs to use a tunneling protocol corresponding to the corresponding data plane interface to encapsulate the second original message.
  • the UPF network element sends the encapsulated fourth original message to other network elements (for example, access network equipment, other UPF network elements, or DN network elements), and finally sends the fourth original message to The first network element.
  • network elements for example, access network equipment, other UPF network elements, or DN network elements
  • FIG. 7 is a schematic block diagram of an apparatus 900 for transmitting a message according to an embodiment of the present application. As shown in FIG. 7, the apparatus 900 includes:
  • a processing unit 910 configured to obtain a first original message from a first network element by using the received first message, where the first network element includes any of the following: a terminal device, a data network DN network element, or another UPF network yuan;
  • the processing unit is further configured to use the packet forwarding control protocol PFCP tunneling protocol to encapsulate the first original message to obtain a second message;
  • the sending unit 920 is configured to send the second message to an SMF network element of the session management function entity.
  • the device for transmitting a message encapsulates a user plane data message (for example, a first original message) by using an existing PFCP tunneling protocol for signaling between a UPF network element and an SMF network element.
  • a user plane data message for example, a first original message
  • an existing PFCP tunneling protocol for signaling between a UPF network element and an SMF network element.
  • Text no longer using the existing GTP-U tunneling protocol to encapsulate user plane data packets, which can effectively simplify the allocation and buffering of tunnel resources, save system resources, and at the same time reduce implementation complexity.
  • the apparatus further includes:
  • a receiving unit 930 configured to receive first information from the SMF network element, where the first information includes parameters corresponding to the PFCP tunneling protocol and used to encapsulate the first original message;
  • the processing unit 910 is specifically configured to:
  • the UPF network element can use the first information sent by the SMF network element to the UPF network element in the prior art to encapsulate the first original message, which effectively reduces signaling overhead.
  • the apparatus further includes:
  • a receiving unit 930 configured to receive packet detection information PDI from the SMF network element, which is used to describe a packet detection rule PDR;
  • the processing unit 910 is specifically configured to:
  • the first original message is encapsulated by obtaining parameters corresponding to the PFCP tunneling protocol for encapsulating the first original message from the fields of the FAR corresponding to the PDR, so that the implementation of the solution changes the existing standard to a small extent, which is convenient. Implement the operation.
  • the field of the FAR corresponding to the PDR does not include information for encapsulating the first original message using a GTP-U tunneling protocol of a user plane part of a general packet radio service technology tunneling protocol.
  • the first original message is encapsulated by obtaining parameters corresponding to the PFCP tunneling protocol for encapsulating the first original message from the fields of the FAR corresponding to the PDR, so that the implementation of the solution changes the existing standard to a small extent, which is convenient. Implement the operation.
  • the second message is a PFCP session report request, or the second message is a PFCP session data transmission request.
  • the apparatus further includes:
  • a receiving unit 930 configured to receive a third message from the SMF network element that is encapsulated based on the PFCP tunneling protocol, where the third message includes a second original message for the first original message;
  • the processing unit 910 is further configured to perform decapsulation processing on the third message by using the PFCP tunneling protocol to obtain the second original message;
  • the sending unit 920 is further configured to send the second original packet to the first network element.
  • the third message is a PFCP session report response, or the third message is a PFCP session data transmission response.
  • the signaling overhead can be effectively reduced and resources can be saved.
  • the device 900 for transmitting a message may correspond to (for example, may be configured on or itself) the UPF network element described in the above method 300 or 400, and each module or unit in the device 900 for transmitting a message is respectively used to execute Each action or process performed by the UPF network element in the foregoing method 300 or 400 is omitted here to avoid detailed description.
  • the device 900 may be a UPF network element.
  • the device 900 may include a processor, a transmitter, and a receiver. Processor, transmitter and receiver communication connections.
  • the apparatus further includes a memory, and the memory is communicatively connected with the processor.
  • the processor, the memory, the transmitter, and the receiver may be communicatively connected.
  • the memory may be used to store instructions.
  • the processor is configured to execute the instructions stored in the memory to control the transmitter to send a message or the receiver to receive a signal.
  • the processing unit 910 in the device 900 shown in FIG. 7 may correspond to a processor, and the sending unit 920 in the device 900 shown in FIG. 7 may correspond to a receiver.
  • the device 900 may be a chip (or a chip system) installed in a UPF network element.
  • the device 900 may include a processor and an input / output interface.
  • the processor may be communicatively connected with the transceiver of the network device through the input-output interface.
  • the apparatus further includes a memory, and the memory is communicatively connected with the processor.
  • the processor, the memory, and the transceiver may be communicatively connected.
  • the memory may be used to store instructions.
  • the processor is configured to execute the instructions stored in the memory to control the transceiver to send information or signals.
  • the processing unit 910 in the device 900 shown in FIG. 7 may correspond to a processor, and the sending unit 920 in the device 900 shown in FIG. 7 may correspond to an output interface.
  • FIG. 8 is a schematic block diagram of an apparatus 1000 for transmitting a message according to an embodiment of the present application. As shown in FIG. 8, the device 1000 includes:
  • a receiving unit 1010 is configured to receive a second packet encapsulated by a user plane function UPF network element based on the PFCP tunneling protocol, where the second packet includes the first original packet and the first original packet.
  • the first network element includes any one of the following: a terminal device, a data network DN network element, or another UPF network element;
  • the processing unit 1020 is configured to perform decapsulation processing on the second message by using the packet forwarding control protocol PFCP tunneling protocol to obtain the first original message.
  • the device for transmitting a message encapsulates a user plane data message (for example, a first original message) by using an existing PFCP tunneling protocol for signaling between a UPF network element and an SMF network element.
  • a user plane data message for example, a first original message
  • an existing PFCP tunneling protocol for signaling between a UPF network element and an SMF network element.
  • Text no longer using the existing GTP-U tunneling protocol to encapsulate user plane data packets, which can effectively simplify the allocation and buffering of tunnel resources, save system resources, and at the same time reduce implementation complexity.
  • the apparatus further includes:
  • the sending unit 1030 is configured to send first information to the UPF network element, where the first information includes a parameter corresponding to the PFCP tunnel protocol and used to encapsulate the first original IP packet.
  • the device can use the first information sent by the SMF network element to the UPF network element in the prior art to encapsulate the first original message, which effectively reduces signaling overhead.
  • the apparatus further includes:
  • a sending unit 1030 is configured to send packet detection information PDI for describing a packet detection rule PDR to the UPF network element, where a field corresponding to the forwarding operation rule FAR of the PDR includes second information, the second information Including parameters corresponding to the PFCP tunneling protocol for encapsulating the first original IP packet.
  • the first original message is encapsulated by obtaining parameters corresponding to the PFCP tunneling protocol for encapsulating the first original message from the fields of the FAR corresponding to the PDR, so that the implementation of the solution changes the existing standard to a small extent, which is convenient. Implement the operation.
  • the field of the FAR corresponding to the PDR does not include information for encapsulating the first original IP message using a GTP-U tunneling protocol of a user plane portion of a general packet radio service technology tunneling protocol.
  • the UPF network element can clearly know that the first original message is encapsulated using the PFCP tunneling protocol.
  • the second message is a PFCP session report request, or the second message is a PFCP session data transmission request.
  • processing unit 1020 is further configured to:
  • the device further includes:
  • a sending unit configured to send the third message to the UPF network element.
  • the third message is a PFCP session report response, or the third message is a PFCP session data transmission response.
  • the signaling overhead can be effectively reduced and resources can be saved.
  • the device 1000 for transmitting a message may correspond to (for example, may be configured on or itself) the SMF network element described in the above method 300 or 400, and each module or unit in the device 1000 for transmitting a message is respectively used to execute Each action or processing process performed by the SMF network element in the foregoing method 300 or 400 is omitted here to avoid detailed description.
  • the device 1000 may be an SMF network element.
  • the device 1000 may include a processor, a transmitter, and a receiver. Processor, transmitter and receiver communication connections.
  • the apparatus further includes a memory, and the memory is communicatively connected with the processor.
  • the processor, the memory, the transmitter, and the receiver may be communicatively connected.
  • the memory may be used to store instructions.
  • the processor is configured to execute the instructions stored in the memory to control the transmitter to send a message or the receiver to receive a signal.
  • the receiving unit 1010 in the device 1000 shown in FIG. 8 may correspond to a receiver
  • the processing unit 1020 in the device 1000 shown in FIG. 8 may correspond to a processor
  • the device 1000 may be a chip (or a chip system) installed in a UPF network element.
  • the device 1000 may include a processor and an input / output interface.
  • the processor may be communicatively connected with the transceiver of the network device through the input-output interface.
  • the apparatus further includes a memory, and the memory is communicatively connected with the processor.
  • the processor, the memory, and the transceiver may be communicatively connected, the memory may be used to store instructions, and the processor is configured to execute the instructions stored in the memory to control the transceiver to send information or signals.
  • the receiving unit 1010 in the apparatus 1000 shown in FIG. 8 may correspond to the input interface.
  • the processing unit 1020 in the apparatus 1000 shown in FIG. 8 may correspond to a processor.
  • FIG. 9 is a schematic block diagram of a packet transmission apparatus 1100 according to an embodiment of the present application. As shown in FIG. 9, the apparatus 1100 includes:
  • a processing unit 1110 is configured to use a packet forwarding control protocol PFCP tunneling protocol to encapsulate a fourth original message to obtain a fourth message.
  • the fourth original message needs to be sent to a first network element, where the first network element includes Any of the following: terminal equipment, data network DN network element, or other UPF network element;
  • the sending unit 1120 is configured to send the fourth packet to a user plane function UPF network element.
  • the device for transmitting a message encapsulates a user plane data message (for example, a fourth original message) by using an existing PFCP tunneling protocol for signaling between a UPF network element and an SMF network element.
  • a user plane data message for example, a fourth original message
  • an existing PFCP tunneling protocol for signaling between a UPF network element and an SMF network element.
  • Text no longer using the existing GTP-U tunneling protocol to encapsulate user plane data packets, which can effectively simplify the allocation and buffering of tunnel resources, save system resources, and at the same time reduce implementation complexity.
  • the sending unit 1120 is further configured to:
  • the UPF network element can clearly know that the fourth message is decompressed using the PFCP tunnel protocol Encapsulation processing.
  • the fourth message is a PFCP session modification request, or the fourth message is a PFCP session data transmission request.
  • the signaling overhead can be effectively reduced and resources can be saved.
  • the device 1100 for transmitting a message may correspond to (for example, may be configured on or itself) the SMF network element described in the above method 600 or 700, and each module or unit in the device 1100 for transmitting a message is respectively used to execute Each action or processing performed by the SMF network element in the foregoing method 600 or 700 is omitted here to avoid detailed description.
  • the device 1100 may be an SMF network element.
  • the device 1100 may include a processor, a transmitter, and a receiver. Processor, transmitter and receiver communication connections.
  • the apparatus further includes a memory, and the memory is communicatively connected with the processor.
  • the processor, the memory, the transmitter, and the receiver may be communicatively connected.
  • the memory may be used to store instructions.
  • the processor is configured to execute the instructions stored in the memory to control the transmitter to send a message or the receiver to receive a signal.
  • the processing unit 1110 in the device 1100 shown in FIG. 9 may correspond to a processor, and the sending unit 1120 in the device 1100 shown in FIG. 9 may correspond to a transmitter.
  • the device 1100 may be a chip (or a chip system) installed in a UPF network element.
  • the device 1100 may include a processor and an input / output interface.
  • the processor may be communicatively connected with the transceiver of the network device through the input-output interface.
  • the device further includes a memory, and the memory is communicatively connected to the processor.
  • the processor, the memory, and the transceiver may be communicatively connected.
  • the memory may be used to store instructions.
  • the processor is configured to execute the instructions stored in the memory to control the transceiver to send information or signals.
  • processing unit 1110 in the device 1100 shown in FIG. 9 may correspond to a processor, and the sending unit 1120 in the device 1100 shown in FIG. 9 may correspond to an output interface.
  • FIG. 10 is a schematic block diagram of a packet transmission apparatus 1200 according to an embodiment of the present application. As shown in FIG. 10, the apparatus 1200 includes:
  • the receiving unit 1210 is configured to receive a fourth message sent by the SMF network element of the session management function entity.
  • the fourth message includes a fourth original message sent to the first network element, and the first network element includes any one of the following: Terminal equipment, data network DN network element or other UPF network element;
  • the processing unit 1220 is configured to perform decapsulation processing on the fourth packet by using a packet forwarding control protocol PFCP tunneling protocol to obtain the fourth original packet.
  • the device for transmitting a message encapsulates a user plane data message (for example, a fourth original message) by using an existing PFCP tunneling protocol for signaling between a UPF network element and an SMF network element.
  • a user plane data message for example, a fourth original message
  • an existing PFCP tunneling protocol for signaling between a UPF network element and an SMF network element.
  • Text no longer using the existing GTP-U tunneling protocol to encapsulate user plane data packets, which can effectively simplify the allocation and buffering of tunnel resources, save system resources, and at the same time reduce implementation complexity.
  • the receiving unit 1210 is further configured to:
  • Receive packet detection information PDI used to describe a packet detection rule PDR sent by the SMF network element, wherein a field of the FAR corresponding to the PDR does not include a user plane portion GTP-U for using a general packet radio service technology tunneling protocol Information for performing decapsulation processing on the fourth packet by the tunneling protocol.
  • the UPF network element can clearly know that the fourth message is decompressed using the PFCP tunnel protocol Encapsulation processing.
  • the fourth message is a PFCP session modification request, or the fourth message is a PFCP session data transmission request.
  • the signaling overhead can be effectively reduced and resources can be saved.
  • the device 1200 for transmitting a message may correspond to (for example, may be configured on or itself) the UPF network element described in the above method 600 or 700, and each module or unit in the device 1200 for transmitting a message is respectively used for execution Each action or processing performed by the UPF network element in the foregoing method 600 or 700 is omitted here to avoid detailed description.
  • the device 1200 may be a UPF network element.
  • the device 1200 may include a processor, a transmitter, and a receiver. Processor, transmitter and receiver communication connections.
  • the apparatus further includes a memory, and the memory is communicatively connected with the processor.
  • the processor, the memory, the transmitter, and the receiver may be communicatively connected.
  • the memory may be used to store instructions.
  • the processor is configured to execute the instructions stored in the memory to control the transmitter to send a message or the receiver to receive a signal.
  • the receiving unit 1210 in the device 1200 shown in FIG. 10 may correspond to a receiver
  • the processing unit 1220 in the device 1200 shown in FIG. 10 may correspond to a processor
  • the device 1200 may be a chip (or a chip system) installed in a UPF network element.
  • the device 1200 may include a processor and an input / output interface.
  • the processor may be communicatively connected with the transceiver of the network device through the input-output interface.
  • the apparatus further includes a memory, and the memory is communicatively connected with the processor.
  • the processor, the memory, and the transceiver may be communicatively connected.
  • the memory may be used to store instructions.
  • the processor is configured to execute the instructions stored in the memory to control the transceiver to send information or signals.
  • the receiving unit 1210 in the device 1200 shown in FIG. 10 may correspond to an input interface
  • the processing unit 1220 in the device 1200 shown in FIG. 10 may correspond to a processor
  • the foregoing method embodiments in the embodiments of the present application may be applied to a processor or implemented by a processor.
  • the processor may be an integrated circuit chip with signal processing capabilities.
  • each step of the foregoing method embodiment may be completed by using an integrated logic circuit of hardware in a processor or an instruction in a form of software.
  • the above processor may be a general-purpose processor, a digital signal processor (DSP), an application specific integrated circuit (ASIC), an off-the-shelf programmable gate array (FPGA), or other programmable Programming logic devices, discrete gate or transistor logic devices, discrete hardware components.
  • DSP digital signal processor
  • ASIC application specific integrated circuit
  • FPGA off-the-shelf programmable gate array
  • Various methods, steps, and logical block diagrams disclosed in the embodiments of the present application can be implemented or executed.
  • a general-purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
  • the steps of the method disclosed in combination with the embodiments of the present application may be directly implemented by a hardware decoding processor, or may be performed by using a combination of hardware and software modules in the decoding processor.
  • the software module may be located in a mature storage medium such as a random access memory, a flash memory, a read-only memory, a programmable read-only memory, or an electrically erasable programmable memory, a register, and the like.
  • the storage medium is located in a memory, and the processor reads the information in the memory and completes the steps of the foregoing method in combination with its hardware.
  • the memory in the embodiment of the present application may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memory.
  • the non-volatile memory may be read-only memory (ROM), programmable read-only memory (PROM), erasable programmable read-only memory (erasable PROM, EPROM), electrical memory Erase a programmable read-only memory (electrical ROM, EEPROM) or flash memory.
  • the volatile memory may be a random access memory (RAM), which is used as an external cache.
  • RAM random access memory
  • DRAM dynamic random access memory
  • SDRAM synchronous dynamic random access memory
  • double SDRAM double SDRAM
  • DDR SDRAM double data rate synchronous dynamic random access memory
  • enhanced SDRAM enhanced SDRAM
  • SLDRAM synchronous connection dynamic random access memory
  • direct RAMbus RAM direct RAMbus RAM
  • the disclosed systems, devices, and methods may be implemented in other ways.
  • the device embodiments described above are only schematic.
  • the division of the unit is only a logical function division.
  • multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, which may be electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, may be located in one place, or may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objective of the solution of this embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each of the units may exist separately physically, or two or more units may be integrated into one unit.
  • the functions are implemented in the form of software functional units and sold or used as independent products, they can be stored in a computer-readable storage medium.
  • the technical solution of this application is essentially a part that contributes to the existing technology or a part of the technical solution can be embodied in the form of a software product.
  • the computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the method described in the embodiments of the present application.
  • the aforementioned storage media include: U disks, mobile hard disks, read-only memories (ROMs), random access memories (RAMs), magnetic disks or compact discs and other media that can store program codes .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Provided in the present application are a method and apparatus for transmitting a message. The method comprises: a user plane network element performing decapsulation processing on a received first message to obtain a first original message from a first network element; encapsulating the first original message by using a PFCP tunnel protocol; and sending a generated second message to a session management network element. In this way, allocated and cached tunnel resources can be effectively simplified, system resources can be saved, and the complexity can also be reduced at the same time.

Description

传输报文的方法和装置Method and device for transmitting message
本申请要求于2018年8月10日提交中国国家知识产权局、申请号为201810910300.1、发明名称为“传输报文的方法和装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of a Chinese patent application filed with the State Intellectual Property Office of China on August 10, 2018, with the application number 201810910300.1 and the invention name "Method and Device for Transmission of Messages", the entire contents of which are incorporated herein by reference Applying.
技术领域Technical field
本申请涉及通信领域,更具体地,涉及通信领域中传输豹纹的方法和装置。The present application relates to the field of communications, and more specifically, to a method and apparatus for transmitting leopard print in the field of communications.
背景技术Background technique
在目前的5G网络架构中,控制面(control plane,CP)的会话管理功能实体(session management function,SMF)网元与用户面(user plane,UP)的用户面功能实体(user plane function,UPF)网元在信令或数据的传输过程中会使用两种不同的隧道协议栈。其中,针对信令的传输使用包转发控制协议(packet forwarding control protocol,PFCP)隧道协议栈,即,对SMF网元与UPF网元之间传输的信令使用PFCP隧道协议进行封装处理;针对数据的传输使用通用分组无线服务技术(general packet radio service,GPRS)隧道协议用户面部分(GPRS Tunneling Protocol-User Plane,GTP-U)隧道协议栈,即,对SMF网元和UPF网元之间传输的数据使用通用分组无线服务技术(general packet radio service,GPRS)隧道协议用户面部分(GPRS tunneling protocol-user plane,GTP-U)隧道协议进行封装处理后再转发至其他网元。In the current 5G network architecture, the control plane (CP) session management function (SMF) network element and the user plane (UP) user plane function (UPF) The network element will use two different tunneling protocol stacks during the transmission of signaling or data. Among them, the packet forwarding control protocol (PFCP) tunnel protocol stack is used for signaling transmission, that is, the signaling transmitted between the SMF network element and the UPF network element is encapsulated using the PFCP tunnel protocol; for data The transmission uses the general packet radio service technology (general packet service, GPRS) tunnel protocol user plane part (GPRS Protocol-User Plane, GTP-U) tunnel protocol stack, that is, the transmission between SMF network elements and UPF network elements The data is encapsulated using the general packet radio service (GPRS) tunneling user interface (GPRS) tunneling protocol-user plane (GTP-U) tunneling protocol and then forwarded to other network elements.
但是,由于SMF网元与UPF网元之间传输的数据较小,大部分场景下可能并不需要在SMF网元与UPF网元之间传输数据,因此,专门使用GTP-U隧道协议封装数据,意味着需要一直维护GTP-U隧道协议栈和相应的路径管理。这样,浪费了系统资源。However, because the data transmitted between the SMF network element and the UPF network element is small, in most scenarios it may not be necessary to transmit data between the SMF network element and the UPF network element. Therefore, the GTP-U tunnel protocol is used to encapsulate the data. Means that the GTP-U tunnel protocol stack and corresponding path management need to be maintained all the time. In this way, system resources are wasted.
因此,需要提供一种技术,可以有效地节省系统资源。Therefore, there is a need to provide a technology that can effectively save system resources.
发明内容Summary of the invention
本申请提供一种传输报文的方法和装置,能够有效地节省系统资源。The present application provides a method and device for transmitting messages, which can effectively save system resources.
第一方面,提供了一种传输报文的方法,所述方法包括:In a first aspect, a method for transmitting a message is provided. The method includes:
用户面网元通过接收到的第一报文获得来自第一网元的第一原始报文,所述第一网元包括以下任一个:终端设备、数据网络DN网元或第二用户面网元;The user plane network element obtains a first original message from the first network element through the received first message, and the first network element includes any of the following: a terminal device, a data network DN network element, or a second user plane network yuan;
所述用户面网元使用包转发控制协议PFCP隧道协议封装所述第一原始报文,获得第二报文;The user plane network element encapsulates the first original message using a packet forwarding control protocol PFCP tunneling protocol to obtain a second message;
所述用户面网元向会话管理网元发送所述第二报文。The user plane network element sends the second message to a session management network element.
因此,本申请实施例提供的传输报文的方法,通过使用已有的针对用户面网元和会话管理网元之间的信令的PFCP隧道协议封装用户面的数据报文(例如,第一原始报文),不再使用现有技术中的GTP-U隧道协议封装用户面的数据报文,可以有效地简化分配和缓存的隧道资源,节省系统资源,同时,也能降低实现复杂度。Therefore, the method for transmitting a message provided by the embodiment of the present application uses an existing PFCP tunneling protocol for signaling between a user plane network element and a session management network element to encapsulate a user plane data message (for example, the first (Original message), and no longer uses the existing GTP-U tunnel protocol to encapsulate user plane data messages, which can effectively simplify the allocation and buffering of tunnel resources, save system resources, and at the same time reduce implementation complexity.
可选地,所述方法还包括:Optionally, the method further includes:
所述用户面网元接收来自所述会话管理网元的第一信息,所述第一信息包括对应所述PFCP隧道协议的用于封装所述第一原始报文的参数;以及,Receiving, by the user plane network element, first information from the session management network element, the first information including a parameter corresponding to the PFCP tunneling protocol for encapsulating the first original message; and
所述用户面网元使用包转发控制协议PFCP隧道协议封装所述第一原始报文,包括:The user plane network element using the packet forwarding control protocol PFCP tunneling protocol to encapsulate the first original message includes:
所述用户面网元根据所述第一信息封装所述第一原始报文。The user plane network element encapsulates the first original message according to the first information.
这样,用户面网元可以使用现有技术中会话管理网元发送给用户面网元的第一信息封装第一原始报文,有效地减少了信令开销。In this way, the user plane network element can use the first information sent by the session management network element to the user plane network element in the prior art to encapsulate the first original message, which effectively reduces signaling overhead.
可选地,所述方法还包括:Optionally, the method further includes:
所述用户面网元接收来自所述会话管理网元的用于描述包检测规则PDR的包检测信息PDI;以及,Receiving, by the user plane network element, packet detection information PDI from the session management network element for describing a packet detection rule PDR; and
所述用户面网元使用包转发控制协议PFCP隧道协议封装所述第一原始报文,包括:The user plane network element using the packet forwarding control protocol PFCP tunneling protocol to encapsulate the first original message includes:
所述用户面网元根据所述PDI,从对应所述PDR的转发操作规则FAR的字段中获取第二信息,所述第二信息包括对应所述PFCP隧道协议的用于封装所述第一原始报文的参数;The user plane network element obtains second information from a field corresponding to a forwarding operation rule FAR of the PDR according to the PDI, and the second information includes a packet corresponding to the PFCP tunneling protocol for encapsulating the first original Message parameters;
所述用户面网元根据所述第二信息封装所述第一原始报文。The user plane network element encapsulates the first original message according to the second information.
这样,通过基于从对应PDR的FAR的字段中获取对应PFCP隧道协议的用于封装第一原始报文的参数封装该第一原始报文,使得方案的实现对现有标准的改动较小,便于实现操作。In this way, the first original message is encapsulated by obtaining parameters corresponding to the PFCP tunneling protocol for encapsulating the first original message from the fields of the FAR corresponding to the PDR, so that the implementation of the solution changes the existing standard to a small extent, which is convenient. Implement the operation.
可选地,对应所述PDR的FAR的字段中不包括用于使用通用分组无线服务技术隧道协议用户面部分GTP-U隧道协议封装所述第一原始报文的信息。Optionally, the field of the FAR corresponding to the PDR does not include information for encapsulating the first original message using a GTP-U tunneling protocol of a user plane part of a general packet radio service technology tunneling protocol.
这样,通过在PDR的FAR的字段中删除用于使用GTP-U隧道协议封装第一原始报文的信息,可以使得用户面网元明确知道使用PFCP隧道协议封装该第一原始报文。In this way, by deleting information for encapsulating the first original message using the GTP-U tunneling protocol in the field of the FAR of the PDR, the user plane network element can know that the PFCP tunneling protocol is used to encapsulate the first original message.
可选地,所述第二报文为PFCP会话报告请求,或,所述第二报文为PFCP会话数据传输请求。Optionally, the second message is a PFCP session report request, or the second message is a PFCP session data transmission request.
这样,通过将第一原始报文作为一种新的信元添加至PFCP会话报告请求中,可以有效地减少信令开销,节省资源。In this way, by adding the first original message as a new cell to the PFCP session report request, the signaling overhead can be effectively reduced and resources can be saved.
可选地,所述方法还包括:Optionally, the method further includes:
所述用户面网元接收来自所述会话管理网元的基于所述PFCP隧道协议封装的第三报文,所述第三报文包括针对所述第一原始报文的第二原始报文;Receiving, by the user plane network element, a third packet based on the PFCP tunneling protocol from the session management network element, where the third packet includes a second original packet for the first original packet;
所述用户面网元使用所述PFCP隧道协议对所述第三报文进行解封装处理,获得所述第二原始报文;The user plane network element uses the PFCP tunneling protocol to decapsulate the third message to obtain the second original message;
所述用户面网元向所述第一网元发送所述第二原始报文。The user plane network element sends the second original message to the first network element.
可选地,所述第三报文为PFCP会话报告响应,或,所述第三报文为PFCP会话数据传输响应。Optionally, the third message is a PFCP session report response, or the third message is a PFCP session data transmission response.
这样,通过将第二原始报文作为一种新的信元添加至PFCP会话报告响应中,可以有效地减少信令开销,节省资源。In this way, by adding the second original message as a new cell to the PFCP session report response, the signaling overhead can be effectively reduced and resources can be saved.
第二方面,提供了一种传输报文的方法,所述方法包括:In a second aspect, a method for transmitting a message is provided. The method includes:
会话管理网元接收来自用户面网元基于所述PFCP隧道协议封装的第二报文,所述第二报文中包括所述第一原始报文,所述第一原始报文来自第一网元,所述第一网元包括以下任一个:终端设备、数据网络DN网元或第二用户面网元;The session management network element receives a second packet from the user plane network element based on the PFCP tunneling protocol. The second packet includes the first original packet, and the first original packet is from the first network. Element, the first network element includes any one of the following: a terminal device, a data network DN network element, or a second user plane network element;
所述会话管理网元使用所述包转发控制协议PFCP隧道协议对所述第二报文进行解封装处理,获得所述第一原始报文。The session management network element uses the packet forwarding control protocol PFCP tunneling protocol to perform decapsulation processing on the second message to obtain the first original message.
因此,本申请实施例提供的传输报文的方法,通过使用已有的针对用户面网元和会话管理网元之间的信令的PFCP隧道协议封装用户面的数据报文(例如,第一原始报文),不再使用现有技术中的GTP-U隧道协议封装用户面的数据报文,可以有效地简化分配和缓存的隧道资源,节省系统资源,同时,也能降低实现复杂度。Therefore, the method for transmitting a message provided by the embodiment of the present application uses an existing PFCP tunneling protocol for signaling between a user plane network element and a session management network element to encapsulate a user plane data message (for example, the first (Original message), and no longer uses the existing GTP-U tunnel protocol to encapsulate user plane data messages, which can effectively simplify the allocation and buffering of tunnel resources, save system resources, and at the same time reduce implementation complexity.
可选地,所述方法还包括:Optionally, the method further includes:
所述会话管理向所述用户面网元发送第一信息,所述第一信息包括对应所述PFCP隧道协议的用于封装所述第一原始IP报文的参数。The session management sends first information to the user plane network element, where the first information includes parameters corresponding to the PFCP tunneling protocol and used to encapsulate the first original IP packet.
这样,用户面网元可以使用现有技术中会话管理网元发送给用户面网元的第一信息封装第一原始报文,有效地减少了信令开销。In this way, the user plane network element can use the first information sent by the session management network element to the user plane network element in the prior art to encapsulate the first original message, which effectively reduces signaling overhead.
可选地,所述方法还包括:Optionally, the method further includes:
所述会话管理网元向所述用户面网元发送用于描述包检测规则PDR的包检测信息PDI,其中,对应所述PDR的转发操作规则FAR的字段中包括第二信息,所述第二信息包括对应所述PFCP隧道协议的用于封装所述第一原始IP报文的参数。The session management network element sends packet detection information PDI for describing a packet detection rule PDR to the user plane network element, wherein a field corresponding to the forwarding operation rule FAR of the PDR includes second information, and the second The information includes parameters corresponding to the PFCP tunneling protocol for encapsulating the first original IP packet.
这样,通过基于从对应PDR的FAR的字段中获取对应PFCP隧道协议的用于封装第一原始报文的参数封装该第一原始报文,使得方案的实现对现有标准的改动较小,便于实现操作。In this way, the first original message is encapsulated by obtaining parameters corresponding to the PFCP tunneling protocol for encapsulating the first original message from the fields of the FAR corresponding to the PDR, so that the implementation of the solution changes the existing standard to a small extent, which is convenient. Implement the operation.
可选地,所述PDR的FAR的字段中不包括用于使用通用分组无线服务技术隧道协议用户面部分GTP-U隧道协议封装所述第一原始IP报文的信息。Optionally, the field of the FAR of the PDR does not include information for encapsulating the first original IP packet using a GTP-U tunneling protocol of a user plane portion of a general packet radio service technology tunneling protocol.
这样,通过在PDR的FAR的字段中删除用于使用GTP-U隧道协议封装第一原始报文的信息,可以使得用户面网元明确知道使用PFCP隧道协议封装该第一原始报文。In this way, by deleting information for encapsulating the first original message using the GTP-U tunneling protocol in the field of the FAR of the PDR, the user plane network element can know that the PFCP tunneling protocol is used to encapsulate the first original message.
可选地,所述第二报文为PFCP会话报告请求,或,所述第二报文为PFCP会话数据传输请求。Optionally, the second message is a PFCP session report request, or the second message is a PFCP session data transmission request.
这样,通过将第一原始报文作为一种新的信元添加至PFCP会话报告请求中,可以有效地减少信令开销,节省资源。In this way, by adding the first original message as a new cell to the PFCP session report request, the signaling overhead can be effectively reduced and resources can be saved.
可选地,所述方法还包括:Optionally, the method further includes:
所述会话管理网元使用所述PFCP隧道协议封装针对所述第一原始报文的第二原始报文,获得第三报文;The session management network element uses the PFCP tunneling protocol to encapsulate a second original message for the first original message to obtain a third message;
所述会话管理网元向所述用户面网元发送所述第三报文。The session management network element sends the third packet to the user plane network element.
可选地,所述第三报文为PFCP会话报告响应,或,所述第三报文为PFCP会话数据传输响应。Optionally, the third message is a PFCP session report response, or the third message is a PFCP session data transmission response.
这样,通过将第二原始报文作为一种新的信元添加至PFCP会话报告响应中,可以有效地减少信令开销,节省资源。In this way, by adding the second original message as a new cell to the PFCP session report response, the signaling overhead can be effectively reduced and resources can be saved.
第三方面,提供了一种传输报文的方法,所述方法包括:According to a third aspect, a method for transmitting a message is provided. The method includes:
会话管理网元使用包转发控制协议PFCP隧道协议封装第四原始报文,获得第四报文,所述第四原始报文需要被发送至第一网元,所述第一网元包括以下任一个:终端设备、数据网络DN网元或第二用户面网元;The session management network element uses the packet forwarding control protocol PFCP tunneling protocol to encapsulate the fourth original message to obtain a fourth message. The fourth original message needs to be sent to the first network element. The first network element includes any of the following: A: terminal equipment, data network DN network element, or second user plane network element;
所述会话管理网元向用户面网元发送所述第四报文。The session management network element sends the fourth message to a user plane network element.
因此,本申请实施例提供的传输报文的方法,通过使用已有的针对用户面网元和会话管理网元之间的信令的PFCP隧道协议封装用户面的数据报文(例如,第四原始报文),不再使用现有技术中的GTP-U隧道协议封装用户面的数据报文,可以有效地简化分配和缓存的隧道资源,节省系统资源,同时,也能降低实现复杂度。Therefore, the method for transmitting a message provided in the embodiment of the present application uses an existing PFCP tunneling protocol for signaling between a user plane network element and a session management network element to encapsulate a user plane data message (for example, the fourth (Original message), and no longer uses the existing GTP-U tunnel protocol to encapsulate user plane data messages, which can effectively simplify the allocation and buffering of tunnel resources, save system resources, and at the same time reduce implementation complexity.
可选地,所述方法还包括:Optionally, the method further includes:
所述会话管理网元向所述用户面网元发送用于描述包检测规则PDR的包检测信息PDI,其中,对应所述PDR的FAR的字段中不包括用于使用通用分组无线服务技术隧道协议用户面部分GTP-U隧道协议对所述第四报文进行解封装处理的信息。The session management network element sends packet detection information PDI for describing a packet detection rule PDR to the user plane network element, wherein a field of the FAR corresponding to the PDR does not include a tunneling protocol for using a general packet radio service technology Information of the user plane part of the GTP-U tunnel protocol performing decapsulation processing on the fourth packet.
这样,通过在PDR的FAR的字段中删除用于使用GTP-U隧道协议对第四报文记性解封装处理的信息,可以使得用户面网元明确知道使用PFCP隧道协议对该第四报文进行解封装处理。In this way, by deleting the information used for the decapsulation processing of the fourth message using the GTP-U tunnel protocol in the field of the FAR of the PDR, the user plane network element can clearly know that the fourth message is processed using the PFCP tunnel protocol. Decapsulation processing.
可选地,所述第四报文为PFCP会话修改请求,或,所述第四报文为PFCP会话数据传输请求。Optionally, the fourth message is a PFCP session modification request, or the fourth message is a PFCP session data transmission request.
这样,通过将第四原始报文作为一种新的信元添加至PFCP会话修改请求中,可以有效地减少信令开销,节省资源。In this way, by adding the fourth original message as a new cell to the PFCP session modification request, the signaling overhead can be effectively reduced and resources can be saved.
第四方面,提供了一种传输报文的方法,所述方法包括:According to a fourth aspect, a method for transmitting a message is provided. The method includes:
用户面网元接收会话管理网元发送的第四报文,第四报文包括发送至第一网元的第四原始报文,所述第一网元包括以下任一个:终端设备、数据网络DN网元或第二用户面网元;The user plane network element receives a fourth message sent by the session management network element, the fourth message includes a fourth original message sent to the first network element, and the first network element includes any of the following: a terminal device, a data network DN network element or second user plane network element;
所述用户面网元使用包转发控制协议PFCP隧道协议对所述第四报文进行解封装处理,获得所述第四原始报文。The user plane network element decapsulates the fourth message by using a packet forwarding control protocol PFCP tunneling protocol to obtain the fourth original message.
因此,本申请实施例提供的传输报文的方法,通过使用已有的针对用户面网元和会话管理网元之间的信令的PFCP隧道协议封装用户面的数据报文(例如,第四原始报文),不再使用现有技术中的GTP-U隧道协议封装用户面的数据报文,可以有效地简化分配和缓存的隧道资源,节省系统资源,同时,也能降低实现复杂度。Therefore, the method for transmitting a message provided in the embodiment of the present application uses an existing PFCP tunneling protocol for signaling between a user plane network element and a session management network element to encapsulate a user plane data message (for example, the fourth (Original message), and no longer uses the existing GTP-U tunnel protocol to encapsulate user plane data messages, which can effectively simplify the allocation and buffering of tunnel resources, save system resources, and at the same time reduce implementation complexity.
可选地,所述方法还包括:Optionally, the method further includes:
所述用户面网元接收所述会话管理网元发送的用于描述包检测规则PDR的包检测信息PDI,其中,对应所述PDR的FAR的字段中不包括用于使用通用分组无线服务技术隧道协议用户面部分GTP-U隧道协议对所述第四报文进行解封装处理的信息。The user plane network element receives the packet detection information PDI used to describe the packet detection rule PDR sent by the session management network element, wherein a field of the FAR corresponding to the PDR does not include a tunnel for using a general packet radio service technology Information of the GTP-U tunneling protocol on the user plane of the protocol for decapsulating the fourth message.
这样,通过在PDR的FAR的字段中删除用于使用GTP-U隧道协议对第四报文记性解封装处理的信息,可以使得用户面网元明确知道使用PFCP隧道协议对该第四报文进行解封装处理。In this way, by deleting the information used for the decapsulation processing of the fourth message using the GTP-U tunnel protocol in the field of the FAR of the PDR, the user plane network element can clearly know that the fourth message is processed using the PFCP tunnel protocol. Decapsulation processing.
可选地,所述第四报文为PFCP会话修改请求,或,所述第四报文为PFCP会话数据传输请求。Optionally, the fourth message is a PFCP session modification request, or the fourth message is a PFCP session data transmission request.
这样,通过将第四原始报文作为一种新的信元添加至PFCP会话修改请求中,可以有效地减少信令开销,节省资源。In this way, by adding the fourth original message as a new cell to the PFCP session modification request, the signaling overhead can be effectively reduced and resources can be saved.
第五方面,提供了一种传输报文的装置,该装置可以用来执行上述第一方面至第四方 面中任一方面及任一方面的任意可能的实现方式中的操作。例如,装置可以包括用于执行上述第一方面至第四方面中任一方面或任一方面的任意可能的实现方式中的各个操作的模块单元。According to a fifth aspect, a device for transmitting a message is provided, and the device may be configured to perform operations in any one of the foregoing first to fourth aspects and any possible implementation manner of any aspect. For example, the apparatus may include a module unit for performing each operation in any one of the first to fourth aspects or any possible implementation of any aspect.
第六方面,提供了一种传输报文的装置,该装置包括:处理器、收发器和存储器。其中,处理器、收发器和存储器之间通过内部连接通路互相通信。存储器用于存储指令,处理器用于执行所述存储器存储的指令。当处理器执行存储器存储的指令时,上述执行使得装置执行上述第一方面至第四方面中任一方面或任一方面的任意可能的实现方式中的任一方法。According to a sixth aspect, an apparatus for transmitting a message is provided. The apparatus includes a processor, a transceiver, and a memory. Among them, the processor, the transceiver and the memory communicate with each other through an internal connection path. The memory is configured to store instructions, and the processor is configured to execute the instructions stored in the memory. When the processor executes the instructions stored in the memory, the foregoing execution causes the apparatus to execute any one of the foregoing first aspect to the fourth aspect or any method in any possible implementation manner of any aspect.
第七方面,提供了一种芯片系统,包括存储器和处理器,存储器用于存储计算机程序,处理器用于从存储器中调用并运行计算机程序,使得安装有芯片系统的通信设备执行上述第一方面至第四方面及其可能的实施方式中的任一方法。According to a seventh aspect, a chip system is provided, including a memory and a processor. The memory is used to store a computer program, and the processor is used to call and run the computer program from the memory, so that the communication device on which the chip system is installed executes the first aspect to The fourth aspect and any of its possible implementation methods.
第八方面,提供了一种计算机程序产品,计算机程序产品包括:计算机程序代码,当计算机程序代码被通信设备(例如,用户面网元或会话管理网元)的通信单元、处理单元或收发器、处理器运行时,使得通信设备执行上述第一方面至第四方面及其可能的实施方式中的任一方法。According to an eighth aspect, a computer program product is provided. The computer program product includes: computer program code, when the computer program code is used by a communication unit, a processing unit, or a transceiver of a communication device (for example, a user plane network element or a session management network element). When the processor is running, the communication device is caused to execute any one of the foregoing first to fourth aspects and possible implementation methods thereof.
第九方面,提供了一种计算机可读存储介质,计算机可读存储介质存储有程序,程序使得通信设备(例如,用户面网元或会话管理网元)执行上述第一方面至第四方面及其可能的实施方式中的任一方法。In a ninth aspect, a computer-readable storage medium is provided. The computer-readable storage medium stores a program, and the program causes a communication device (for example, a user plane network element or a session management network element) to execute the first aspect to the fourth aspect and Any of its possible implementations.
第十方面,提供了一种计算机程序,计算机程序在某一计算机上执行时,将会使计算机实现上述第一方面至第四方面及其可能的实施方式中的任一方法。According to a tenth aspect, a computer program is provided. When the computer program is executed on a certain computer, the computer will enable the computer to implement any one of the foregoing first to fourth aspects and possible implementation methods thereof.
第十一方面,本申请实施例提供一种通信系统,提供了一种系统,该系统包括用户面网元,会话管理网元中的一个或多个。According to an eleventh aspect, an embodiment of the present application provides a communication system, and a system including one or more of a user plane network element and a session management network element.
该用户面网元可用于执行上述第一方面或第一方面的任一种可能的设计中所述的方法,第四方面或第四方面的任一种可能的设计中所述的方法,或者本申请实施例提供的方案中用户面网元执行的方法。该会话管理网元可用于执行上述第二方面或第二方面的任一种可能的设计中所述的方法,第三方面或第三方面的任一种可能的设计中所述的方法,或者本申请实施例提供的方案中会话管理网元执行的方法。The user plane network element may be used to execute the method described in the first aspect or any possible design of the first aspect, the method described in the fourth aspect or any possible design of the fourth aspect, or The method implemented by the user plane network element in the solution provided in the embodiment of the present application. The session management network element may be used to perform the method described in the second aspect or any one of the possible designs of the second aspect, the method described in the third aspect or any one of the possible designs of the third aspect, or The method performed by the session management network element in the solution provided in the embodiment of the present application.
一种可能的设计中,该系统还包括本申请实施例提供的方案中与用户面网元、和会话管理网元中的任一设备进行交互的其他设备,例如,接入网和/或DN网元等。In a possible design, the system further includes other devices, such as an access network and / or a DN, that interact with any one of the user plane network element and the session management network element in the solution provided in the embodiments of the present application. Network element, etc.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
图1是根据本申请实施例的一种可能的网络架构的示意图。FIG. 1 is a schematic diagram of a possible network architecture according to an embodiment of the present application.
图2是现有技术中UPF网元与SMF网元传输信令和数据的过程的示意性流程图。FIG. 2 is a schematic flowchart of a process of transmitting signaling and data between a UPF network element and an SMF network element in the prior art.
图3至图4是根据本申请实施例的UPF网元与SMF网元传输来自第一网元的原始报文的过程的示意性流程图。3 to 4 are schematic flowcharts of a process in which an UPF network element and an SMF network element transmit an original message from a first network element according to an embodiment of the present application.
图5至图6是根据本申请实施例的UPF网元与SMF网元传输最终需要发送至第一网元的原始报文的过程的示意性流程图。5 to 6 are schematic flowcharts of a process in which an UPF network element and an SMF network element transmit an original packet that finally needs to be sent to a first network element according to an embodiment of the present application.
图7至图10根据本申请实施例的传输报文的装置的示意性框图。7 to 10 are schematic block diagrams of an apparatus for transmitting packets according to an embodiment of the present application.
具体实施方式detailed description
下面将结合附图,对本申请中的技术方案进行描述。The technical solutions in this application will be described below with reference to the drawings.
本申请实施例的技术方案可以应用于各种通信系统,例如:全球移动通信(global system for mobile communications,GSM)系统、码分多址(code division multiple access,CDMA)系统、宽带码分多址(wideband code division multiple access,WCDMA)系统、通用分组无线业务(general packet radio service,GPRS)、长期演进(long term evolution,LTE)系统、LTE频分双工(frequency division duplex,FDD)系统、LTE时分双工(time division duplex,TDD)、通用移动通信系统(universal mobile telecommunication system,UMTS)、全球互联微波接入(worldwide interoperability for microwave access,WiMAX)通信系统、未来的第五代(5th generation,5G)系统或新无线(new radio,NR)等。The technical solutions of the embodiments of the present application can be applied to various communication systems, for example: a global mobile communication (GSM) system, a code division multiple access (CDMA) system, and a broadband code division multiple access (wideband code division multiple access (WCDMA) system, general packet radio service (GPRS), long term evolution (LTE) system, LTE frequency division duplex (FDD) system, LTE Time Division Duplex (TDD), Universal Mobile Telecommunications System (UMTS), Global Interoperability for Microwave Access (WiMAX) communication system, 5th generation in the future, 5G) system or new radio (NR).
本申请实施例中的终端设备可以指用户设备、接入终端、用户单元、用户站、移动站、移动台、远方站、远程终端、移动设备、用户终端、终端、无线通信设备、用户代理或用户装置。终端设备还可以是蜂窝电话、无绳电话、会话启动协议(session initiation protocol,SIP)电话、无线本地环路(wireless local loop,WLL)站、个人数字助理(personal digital assistant,PDA)、具有无线通信功能的手持设备、计算设备或连接到无线调制解调器的其它处理设备、车载设备、可穿戴设备,未来5G网络中的终端设备或者未来演进的公用陆地移动通信网络(public land mobile network,PLMN)中的终端设备等,本申请实施例对此并不限定。The terminal device in the embodiments of the present application may refer to user equipment, access terminal, user unit, user station, mobile station, mobile station, remote station, remote terminal, mobile device, user terminal, terminal, wireless communication device, user agent, or User device. Terminal equipment can also be cellular phones, cordless phones, session initiation protocol (SIP) phones, wireless local loop (WLL) stations, personal digital assistants (PDAs), and wireless communications Functional handheld devices, computing devices, or other processing devices connected to wireless modems, in-vehicle devices, wearable devices, terminal devices in the future 5G network, or public land mobile network (PLMN) in future evolution Terminal equipment and the like are not limited in this embodiment of the present application.
本申请实施例中的网络设备可以是用于与终端设备通信的设备,该网络设备可以是全球移动通信(global system for mobile communications,GSM)系统或码分多址(code division multiple access,CDMA)中的基站(base transceiver station,BTS),也可以是宽带码分多址(wideband code division multiple access,WCDMA)系统中的基站(NodeB,NB),还可以是LTE系统中的演进型基站(evolved NodeB,eNB或eNodeB),还可以是云无线接入网络(cloud radio access network,CRAN)场景下的无线控制器,还可以是核心网设备,例如,5G架构中的接入管理功能(access and mobility management function,AMF)网元、会话管理功能(session management function,SMF)网元、用户平面功能(user plane function,UPF)网元,还可以为中继站、接入点、车载设备、可穿戴设备,还可以是未来5G网络中的网络设备或者未来演进的PLMN网络中的网络设备等,例如,5G中的无线接入设备,称为第五代移动通信系统新的无线接入设备(5G new radio,5G NR)等,本申请实施例并不限定。The network device in the embodiment of the present application may be a device for communicating with a terminal device, and the network device may be a Global System for Mobile Communication (GSM) system or a Code Division Multiple Access (CDMA) system. The base station (Base Transceiver Station (BTS)) can also be a base station (NodeB, NB) in a wideband code division multiple access (WCDMA) system, or an evolved base station (evolved) in an LTE system. (NodeB, eNB, or eNodeB), can also be a wireless controller in a cloud radio access network (CRAN) scenario, and can also be a core network device, such as the access management function (access management function in 5G architecture) Mobility management function (AMF) network element, session management function (SMF) network element, user plane function (UPF) network element, and can also be relay station, access point, vehicle equipment, wearable device It can also be a network device in a future 5G network or a network device in a future evolved PLMN network, etc. As, 5G wireless access device, called a new radio access apparatus of the fifth generation mobile communication system (5G new radio, 5G NR) and the like, embodiments of the present application is not limited.
在本申请实施例中,终端设备或网络设备包括硬件层、运行在硬件层之上的操作系统层,以及运行在操作系统层上的应用层。该硬件层包括中央处理器(central processing unit,CPU)、内存管理单元(memory management unit,MMU)和内存(也称为主存)等硬件。该操作系统可以是任意一种或多种通过进程(process)实现业务处理的计算机操作系统,例如,Linux操作系统、Unix操作系统、Android操作系统、iOS操作系统或windows操作系统等。该应用层包含浏览器、通讯录、文字处理软件、即时通信软件等应用。并且, 本申请实施例并未对本申请实施例提供的方法的执行主体的具体结构特别限定,只要能够通过运行记录有本申请实施例的提供的方法的代码的程序,以根据本申请实施例提供的方法进行通信即可,例如,本申请实施例提供的方法的执行主体可以是终端设备或网络设备,或者,是终端设备或网络设备中能够调用程序并执行程序的功能模块。In the embodiment of the present application, the terminal device or the network device includes a hardware layer, an operating system layer running on the hardware layer, and an application layer running on the operating system layer. This hardware layer includes hardware such as a central processing unit (CPU), a memory management unit (MMU), and a memory (also called main memory). The operating system may be any one or more computer operating systems that implement business processing through processes, such as a Linux operating system, a Unix operating system, an Android operating system, an iOS operating system, or a windows operating system. This application layer contains applications such as browsers, address books, word processing software, and instant messaging software. In addition, the embodiment of the present application does not specifically limit the specific structure of the execution subject of the method provided by the embodiment of the present application, as long as the program that records the code of the method provided by the embodiment of the application can be run to provide the program according to the embodiment of the application. The communication may be performed by using the method described above. For example, the method execution subject provided in the embodiments of the present application may be a terminal device or a network device, or a function module in the terminal device or the network device that can call a program and execute the program.
另外,本申请的各个方面或特征可以实现成方法、装置或使用标准编程和/或工程技术的制品。本申请中使用的术语“制品”涵盖可从任何计算机可读器件、载体或介质访问的计算机程序。例如,计算机可读介质可以包括,但不限于:磁存储器件(例如,硬盘、软盘或磁带等),光盘(例如,压缩盘(compact disc,CD)、数字通用盘(digital versatile disc,DVD)等),智能卡和闪存器件(例如,可擦写可编程只读存储器(erasable programmable read-only memory,EPROM)、卡、棒或钥匙驱动器等)。另外,本文描述的各种存储介质可代表用于存储信息的一个或多个设备和/或其它机器可读介质。术语“机器可读介质”可包括但不限于,无线信道和能够存储、包含和/或承载指令和/或数据的各种其它介质。In addition, various aspects or features of the present application may be implemented as a method, apparatus, or article of manufacture using standard programming and / or engineering techniques. The term "article of manufacture" as used in this application encompasses a computer program accessible from any computer-readable device, carrier, or medium. For example, computer-readable media may include, but are not limited to: magnetic storage devices (eg, hard disks, floppy disks, or magnetic tapes, etc.), optical disks (eg, compact discs (CD), digital versatile discs (DVD) Etc.), smart cards and flash memory devices (for example, erasable programmable read-only memory (EPROM), cards, sticks or key drives, etc.). In addition, the various storage media described herein may represent one or more devices and / or other machine-readable media used to store information. The term "machine-readable medium" may include, but is not limited to, wireless channels and various other media capable of storing, containing, and / or carrying instruction (s) and / or data.
图1是应用于本申请实施例的网络架构。如图1所示,该网络架构是从服务化接口的角度描述的5G网络架构,该网络架构中涉及的各个网元分别进行说明。FIG. 1 is a network architecture applied to an embodiment of the present application. As shown in FIG. 1, the network architecture is a 5G network architecture described from the perspective of a service-oriented interface, and each network element involved in the network architecture is described separately.
1、(无线)接入网络(radio access network,(R)AN)网元:用于为特定区域的授权用户提供入网功能,并能够根据用户的级别,业务的需求等使用不同质量的传输隧道。(R)AN网元能够管理无线资源,为终端设备提供接入服务,进而完成控制信号和用户数据在终端设备和核心网之间的转发,(R)AN网元也可以理解为传统网络中的基站。1. (radio access network (R) AN) network element: It is used to provide network access functions for authorized users in specific areas, and can use different quality transmission tunnels according to user levels and business needs . The (R) AN network element can manage wireless resources and provide access services for terminal equipment, thereby completing the transfer of control signals and user data between the terminal equipment and the core network. The (R) AN network element can also be understood as a traditional network Base station.
2、用户面网元:用于分组路由和转发、用户面数据的服务质量(quality of service,QoS)处理以及报文探测和策略规则执行等。在5G通信中,用户面网元可以是用户面功能(user plane function,UPF)网元,在未来通信如6G通信中,用户面网元仍可以是UPF网元,或者有其它名称,本申请对此不作限定。2. User plane network element: used for packet routing and forwarding, quality of service (QoS) processing of user plane data, packet detection, and policy rule execution. In 5G communication, the user plane network element may be a user plane function (UPF) network element. In future communications such as 6G communication, the user plane network element may still be a UPF network element or have another name. This application This is not limited.
3、数据网络(data network,DN)网元:用于提供传输数据的网络,例如,Internet网络等。其中,DN网元可以是数据网络鉴权、授权和计费(data network authentication、authorization、accounting),也可以是应用服务器(application function)等。3. Data network (DN) network element: A network for providing data transmission, such as an Internet network. The DN network element may be data network authentication, authorization, and accounting (data network authentication, authorization, accounting), or may be an application server (application function).
4、认证服务网元:主要用于用户鉴权等。在5G通信中,认证服务网元可以是认证服务功能(aUthentication server function,AUSF)网元,在未来通信如6G通信中,认证服务网元仍可以是AUSF网元,或者有其它名称,本申请对此不作限定。4. Authentication service network element: mainly used for user authentication. In 5G communication, the authentication service network element may be an authentication service function (aUthentication server function (AUSF) network element. In future communications such as 6G communication, the authentication service network element may still be an AUSF network element or have another name. This application This is not limited.
5、接入管理网元:主要用于移动性管理和接入管理等,例如,用户位置更新、用户注册网络、用户切换、合法监听以及接入授权\鉴权等功能。在5G通信中,接入管理网元可以是接入管理功能(access and mobility management function,AMF)网元,在未来通信如6G通信中,接入管理网元仍可以是AMF网元,或者有其它名称,本申请对此不作限定。5. Access management network element: It is mainly used for mobility management and access management, such as user location update, user registration network, user switch, legal monitoring, and access authorization \ authentication. In 5G communication, the access management network element may be an access management function (AMF) network element. In future communications such as 6G communication, the access management network element may still be an AMF network element, or Other names are not limited in this application.
6、会话管理网元:主要用于会话管理、终端设备的网络互连协议(internet protocol,IP)地址分配和管理、选择可管理UPF网元、通过AMF实现与接入网相关的会话信息交互、策略控制和收费功能接口的终结点以及下行数据通知等。在5G通信中,会话管理网元可以是会话管理功能(session management function,SMF)网元,在未来通信如6G通信 中,会话管理功能网元仍可以是SMF网元,或者有其它名称,本申请对此不作限定。6. Session management network element: It is mainly used for session management, network protocol (IP) address allocation and management of terminal equipment, selection of manageable UPF network elements, and access to session information related to the access network through AMF , Endpoints for policy control and charging function interfaces, and downstream data notification. In 5G communication, the session management network element may be a session management function (SMF) network element. In future communications such as 6G communication, the session management function network element may still be an SMF network element or have another name. The application does not limit this.
7、网络开放网元:用于安全地向外部开放由3GPP网络功能提供的业务和能力等。在5G通信中,网络开放网元可以是网络开放功能(network exposure function,NEF)网元,在未来通信如6G通信中,网络开放功能网元仍可以是NEF网元,或者有其它名称,本申请对此不作限定。7, network open network element: used to securely open to the outside the services and capabilities provided by 3GPP network functions. In 5G communication, the network open network element may be a network open function (NEF) network element. In future communications such as 6G communication, the network open function network element may still be an NEF network element or have another name. The application does not limit this.
8网络存储网元:用于保存网络功能实体以及其提供服务的描述信息,以及用于支持服务发现和网元实体发现等。在5G通信中,网络存储网元可以是网络存储功能(network repository function,NRF)网元,在未来通信如6G通信中,网络存储功能网元仍可以是NEF网元,或者有其它名称,本申请对此不作限定。8 Network storage network element: It is used to save the description information of network functional entities and the services they provide, and to support service discovery and network element entity discovery. In 5G communication, the network storage network element may be a network storage function (NRF) network element. In future communications such as 6G communication, the network storage function network element may still be an NEF network element or have another name. The application does not limit this.
9、策略控制网元:用于指导网络行为的统一策略框架,为控制平面功能网元(例如AMF,SMF网元等)提供策略规则信息等。在5G通信中,策略控制网元可以是策略控制功能(policy control function,PCF)网元,在未来通信如6G通信中,策略控制功能网元仍可以是NEF网元,或者有其它名称,本申请对此不作限定。9. Policy control network element: a unified policy framework for guiding network behavior, providing policy rule information for control plane function network elements (such as AMF, SMF network elements, etc.). In 5G communication, the policy control network element may be a policy control function (PCF) network element. In future communications such as 6G communication, the policy control function network element may still be an NEF network element or have another name. The application does not limit this.
10、统一数据管理(unified data management,UDM)网元:用于实现处理用户标识、接入鉴权、注册以及移动性管理等功能。10. Unified data management (UDM) network element: used to implement functions such as processing user identification, access authentication, registration, and mobility management.
11、应用网元:用于进行应用影响的数据路由,接入网络开放功能网元,与策略框架交互进行策略控制等。在5G通信中,应用网元可以是应用功能(application function,AF)网元,在未来通信如6G通信中,应用功能网元仍可以是AF网元,或者有其它名称,本申请对此不作限定。11. Application network element: It is used for data routing of application influence, access to network function open network element, interaction with policy framework for policy control, etc. In 5G communication, the application network element may be an application function (AF) network element. In future communications such as 6G communication, the application function network element may still be an AF network element or have another name. This application does not make any reference to this. limited.
12、网络数据分析(network data analysis,NWDA)网元:用于收集与存储来自于终端设备、(R)AN网元以及其他网络实体(例如,AMF网元)的信息,并对这些信息进行分析,以及生成关于用户的上下文信息(可以认为是应用层的信息),并对此应用层的信息进行分发。12. Network data analysis (NWDA) network elements: used to collect and store information from terminal equipment, (R) AN network elements, and other network entities (for example, AMF network elements), and perform analysis on these information Analyze and generate contextual information about the user (which can be considered as the information of the application layer), and distribute the information of this application layer.
13、终端设备:可以包括各种具有无线通信功能的手持设备、车载设备、可穿戴设备、计算设备或连接到无线调制解调器的其它处理设备,以及各种形式的终端,移动台(mobile station,MS),终端(terminal),用户设备(user equipment,UE),软终端等等,例如水表、电表、传感器等。13. Terminal equipment: It can include various handheld devices with wireless communication functions, vehicle-mounted devices, wearable devices, computing devices or other processing devices connected to wireless modems, and various forms of terminals, mobile stations (mobile stations, MS ), Terminal (terminal), user equipment (UE), soft terminal, etc., such as water meters, electricity meters, sensors, etc.
可以理解的是,上述功能既可以是硬件设备中的网络元件,也可以是在专用硬件上运行软件功能,或者是平台(例如,云平台)上实例化的虚拟化功能。It can be understood that the above functions can be network elements in hardware devices, software functions running on dedicated hardware, or virtualized functions instantiated on a platform (for example, a cloud platform).
为方便说明,本申请后续,以用户面网元为UPF网元,会话管理网元为SMF网元为例进行说明。即本申请后续所描述的UPF网元均可替换为用户面网元,SMF网元均可替换为会话管理网元。For the convenience of description, the following description takes the user plane network element as a UPF network element and the session management network element as an SMF network element for illustration. That is, the UPF network elements described later in this application can be replaced with user plane network elements, and the SMF network elements can be replaced with session management network elements.
在该网络架构中,N2接口为(R)AN120网元和AMF160网元的参考点,用于非接入层(non-access stratum,NAS)消息的发送等;N3接口为(R)AN120网元和UPF130网元之间的参考点,用于传输用户面的数据等;N4接口为SMF170网元和UPF130网元之间的参考点,用于传输例如N3连接的隧道标识信息,数据缓存指示信息,以及下行数据通知消息等信息;N6接口为UPF网元130和DN网元140之间的参考点,用于传输用户面的数据等;N23接口NWDA网元1140与PCF网元1110之间的参考点,若AF网元130为网络内部 的AF网元,则该AF网元130会通过PCF网元1110或NEF网元180与其他网元交互。此外,图中未示出的N9接口是UPF网元130和其他UPF网元之间的参考点,也是用于传输用户面的数据。In this network architecture, the N2 interface is the reference point of the (R) AN120 network element and the AMF160 network element, and is used to send non-access stratum (NAS) messages. The N3 interface is the (R) AN120 network. The reference point between the network element and the UPF130 network element is used to transmit user plane data, etc .; the N4 interface is the reference point between the SMF170 network element and the UPF130 network element, and is used to transmit, for example, tunnel identification information for N3 connections, and data cache instructions Information, and downlink data notification messages; N6 interface is the reference point between UPF network element 130 and DN network element 140, used to transmit user plane data, etc .; N23 interface between NWDA network element 1140 and PCF network element 1110 As a reference point, if the AF network element 130 is an AF network element inside the network, the AF network element 130 will interact with other network elements through the PCF network element 1110 or the NEF network element 180. In addition, the N9 interface not shown in the figure is a reference point between the UPF network element 130 and other UPF network elements, and is also used to transmit user plane data.
从上述描述可以看出,N3接口、N6接口和N9接口都是UPF网元与其他网元用来传输用户面的数据,可以将N3接口、N6接口和N9接口都称为数据面接口。其中,UPF网元从N3接口接收的数据是来自终端设备经接入网设备(或,无线接入设备)转发的上行数据,UPF网元通过N3接口发送的数据是经接入网设备(或,无线接入设备)发送至终端设备的下行数据。因此,在本申请实施例中,UPF网元和SMF网元之间传输的数据可以是来自或最终发送至终端设备、DN网元和其他UPF网元中的任一个网元中的数据。It can be seen from the above description that the N3 interface, N6 interface, and N9 interface are all used by UPF network elements and other network elements to transmit user plane data. The N3 interface, N6 interface, and N9 interface can be referred to as data plane interfaces. The data received by the UPF network element from the N3 interface is uplink data forwarded by the terminal device through the access network device (or, wireless access device), and the data sent by the UPF network element through the N3 interface is transmitted through the access network device (or , Wireless access device) to the downlink data sent to the terminal device. Therefore, in the embodiment of the present application, the data transmitted between the UPF network element and the SMF network element may be data from or finally sent to any network element in the terminal device, the DN network element, and other UPF network elements.
应理解,上述应用于本申请实施例的网络架构仅是举例说明的从服务化架构的角度描述的网络架构,适用本申请实施例的网络架构并不局限于此,任何能够实现上述各个网元的功能的网络架构都适用于本申请实施例。It should be understood that the above-mentioned network architecture applied to the embodiments of the present application is merely an exemplary network architecture described from the perspective of a service-oriented architecture, and the network architecture applicable to the embodiments of the present application is not limited to this. The functions of the network architecture are applicable to the embodiments of the present application.
例如,在某些网络架构中,AMF网元160、SMF网元170、PCF网元1110以及UDM网元1120等网络功能实体都称为网络功能(network function,NF)网元;或者,在另一些网络架构中,AMF网元160,SMF网元170,PCF网元1110,UDM网元1120等网元的集合都可以称为控制面功能(control plane function,CPF)网元。For example, in some network architectures, network function entities such as AMF network element 160, SMF network element 170, PCF network element 1110, and UDM network element 1120 are referred to as network function (NF) network elements; or, In some network architectures, a collection of network elements such as AMF network element 160, SMF network element 170, PCF network element 1110, and UDM network element 1120 may be referred to as control plane function (CPF) network elements.
再例如,在3G或4G的控制面和用户面(control plane and users plane)CU分离场景下的网络架构中,可以将UPF网元映射为SGW-U/PGW-U/TDF-U,将SMF网元映射为SGW-C/PGW-C/TDF-C网元。具体而言,UPF网元可以为控制面服务网关(serving gateway-control,SGW-C)/控制面公用数据网网关(public data networks gateway-control,PGW-C),还可以为控制面探测功能网元(traffic detection function-control,TDF-C),用户面网元可以为用户面服务网关(serving gateway-user,SGW-U)/用户面公用数据网网关(public data networks gateway-user,PGW-U),还可以为用户面探测功能网元(traffic detection function-user,TDF-U)。在4G系统中,SGW-U/PGW-U可以通过Gx接口与SGW-C/PGW-C建立控制面信令连接;SCF可以通过服务化接口与SGW-C/PGW-C、SGW-U/PGW-U建立控制面信令连接。需要说明的是,SGW-C/PGW-C和SGW-U/PGW-U独立部署在4G系统,还可以将SGW-C/PGW-C和SGW-U/PGW-U集成在同一网元(如SGW/PGW/TDF)中。As another example, in a network architecture where a control plane and a user plane (control plane and user plane) of 3G or CU are separated, a UPF network element can be mapped to SGW-U / PGW-U / TDF-U, and SMF The network elements are mapped to SGW-C / PGW-C / TDF-C network elements. Specifically, the UPF network element can be a control plane serving gateway-control (SGW-C) / control plane public data network gateway (control-PGW-C), and can also be a control plane detection function Network element (traffic detection function-control, TDF-C). The user plane network element can be a user plane serving gateway-user (SGW-U) / user plane public data network gateway (public gateway network-gateway-user, PGW). -U), which can also be a traffic detection function network element (TDF-U). In 4G system, SGW-U / PGW-U can establish control plane signaling connection with SGW-C / PGW-C through Gx interface; SCF can connect with SGW-C / PGW-C, SGW-U / via service interface The PGW-U establishes a control plane signaling connection. It should be noted that SGW-C / PGW-C and SGW-U / PGW-U are independently deployed in a 4G system, and SGW-C / PGW-C and SGW-U / PGW-U can also be integrated on the same network element ( Such as SGW / PGW / TDF).
为了便于理解本申请实施例,首先,结合图2中的各个步骤简单介绍下本申请实施例涉及的现有技术的方案。In order to facilitate understanding of the embodiments of the present application, first, the prior art schemes related to the embodiments of the present application are briefly introduced with reference to each step in FIG. 2.
在S210中,SMF网元向UPF网元发送PFCP会话建立请求。In S210, the SMF network element sends a PFCP session establishment request to the UPF network element.
该PFCP会话建立请求中包括用于描述包检测规则(Packet Detection Rule,PDR)的包检测信息(Packet Detection Information,PDI)。其中,PDI描述的PDR用于检测接收到的报文是否属于PDR中定义的CP网元(即,SMF网元)。The PFCP session establishment request includes packet inspection information (Packet Detection Information, PDI) for describing a packet inspection rule (Packet Detection Rule, PDR). The PDR described by the PDI is used to detect whether a received packet belongs to a CP network element (that is, an SMF network element) defined in the PDR.
具体而言,PDI中用于描述PDR的参数至少包括:流描述信息、全量隧道端点标识(fully qualified tunnel endpoint identifier,F-TEID)、应用标识、网络实例、以及其他可以对业务流进行描述的信息中的一个或多个。其中,流描述信息包括地址的隧道端点标识。Specifically, the parameters used to describe the PDR in PDI include at least: flow description information, fully qualified tunnel endpoint identifier (F-TEID), application identifier, network instance, and other information that can describe the service flow. One or more of the messages. The flow description information includes the tunnel endpoint identifier of the address.
此外,为了便于UPF网元使用GTP-U隧道协议对接收到的来自其他网元的数据报文进行 封装,在PDR对应的转发操作规则(forwarding action rule,FAR)的第一字段(forwarding parameters IE中的outer header creation IE)中携带使用GTP-U隧道协议封装报文的参数。此外,FAR中的第二字段(forwarding parameters IE中的destination interface)定义了UPF网元将接收到的报文发送的控制面功能网元为SMF网元。In addition, in order to facilitate the UPF network element to use the GTP-U tunneling protocol to encapsulate received data packets from other network elements, the first field (forwarding parameters) of the forwarding action rule (FAR) corresponding to the PDR The outer header (creation, IE) carries parameters for encapsulating messages using the GTP-U tunneling protocol. In addition, the second field in the FAR (destination interface in forwarding parameters) defines that the control plane function network element that the UPF network element sends the received message to is an SMF network element.
在S220中,UPF网元向SMF网元发送针对PFCP会话建立请求的PFCP会话建立响应。In S220, the UPF network element sends a PFCP session establishment response to the MFCP session establishment request to the SMF network element.
如前所述,在UPF网元与SMF网元之间传输的信令使用PFCP隧道协议,因此,PFCP会话建立请求是SMF网元使用PFCP隧道协议封装后的信息,UPF网元对封装后的PFCP会话建立请求解封装后获得该会话建立请求,从而,可以将封装后的PFCP会话请求响应发送给SMF网元。As mentioned above, the signaling transmitted between the UPF network element and the SMF network element uses the PFCP tunneling protocol. Therefore, the PFCP session establishment request is the information encapsulated by the SMF network element using the PFCP tunneling protocol. The PFCP session establishment request is decapsulated to obtain the session establishment request, so that the encapsulated PFCP session request response can be sent to the SMF network element.
这样,UPF网元与SMF网元之间的会话建立成功,后续就可以进行用户面的数据报文的传输。In this way, the session between the UPF network element and the SMF network element is successfully established, and the user plane data packets can be transmitted subsequently.
在S231中,UPF网元对接收到的报文进行解封装处理,获得原始报文。In S231, the UPF network element decapsulates the received message to obtain the original message.
其中,UPF网元根据UPF网元与发送该报文的网元之间建立的隧道协议对该报文进行解封装处理,或者说,UPF网元根据数据面接口对应的隧道协议对该报文进行解封装处理。例如,若该报文是来自接入网设备(即,(R)AN)通过N3接口发送的数据,则基于N3接口对应的隧道协议对该报文进行解封装处理,获得原始报文。The UPF network element decapsulates the packet according to the tunneling protocol established between the UPF network element and the network element sending the packet, or the UPF network element processes the packet according to the tunneling protocol corresponding to the data plane interface. Perform decapsulation processing. For example, if the message is data sent from an access network device (ie, (R) AN) through the N3 interface, the message is decapsulated based on the tunneling protocol corresponding to the N3 interface to obtain the original message.
这里,原始报文是上文所说的用户面的数据报文,是来自终端设备、DN网元或其他UPF网元中的任一个网元发送的报文;此外,该原始报文可以是原始IP报文、原始以太网报文等。Here, the original message is the user plane data message mentioned above, which is a message sent from any network element in the terminal device, DN network element, or other UPF network element. In addition, the original message may be Original IP packets, original Ethernet packets, etc.
在S232中,UPF网元使用GTP-U隧道协议封装该原始报文,获得封装后的报文。In S232, the UPF network element uses the GTP-U tunnel protocol to encapsulate the original message to obtain the encapsulated message.
即,UPF网元根据关于GTP-U隧道协议相关的信息封装该原始报文。其中,关于GTP-U隧道协议相关的信息可以基于在S210中的会话建立请求中携带的PDI中获得。That is, the UPF network element encapsulates the original message according to information related to the GTP-U tunneling protocol. The information about the GTP-U tunnel protocol can be obtained based on the PDI carried in the session establishment request in S210.
具体而言,UPF网元将该报文与在会话建立请求中携带的PDI中的各个参数进行匹配,当该报文中的参数与PDI中的各个参数都匹配时,确定将该报文发送至该SMF网元;基于对应PDR的FAR中的forwarding parameters IE的outer header creation IE中携带的关于GTP-U隧道协议的参数封装该报文。Specifically, the UPF network element matches the message with various parameters in the PDI carried in the session establishment request. When the parameters in the message and the parameters in the PDI match, it determines to send the message. To the SMF network element; the message is encapsulated based on parameters of the GTP-U tunneling protocol carried in the IE's outer header and creation in the FAR corresponding to the PDR.
在S240中,UPF网元向SMF网元发送封装后的报文。In S240, the UPF network element sends the encapsulated message to the SMF network element.
在S250中,对应地,SMF网元使用GTP-U隧道协议对封装后的报文进行解封装处理,从而获得该原始报文。In S250, correspondingly, the SMF network element uses the GTP-U tunneling protocol to decapsulate the encapsulated message to obtain the original message.
背景技术中已经指出,由于SMF网元与UPF网元之间传输的数据较小,大部分场景下可能并不需要在SMF网元与UPF网元之间传输数据,因此,专门使用GTP-U隧道协议封装数据,意味着需要一直维护GTP-U隧道协议栈和相应的路径管理,浪费系统资源。It has been pointed out in the background art that because the data transmitted between the SMF network element and the UPF network element is small, in most scenarios it may not be necessary to transmit data between the SMF network element and the UPF network element, so the GTP-U is specifically used The tunnel protocol encapsulates data, which means that the GTP-U tunnel protocol stack and corresponding path management need to be maintained all the time, wasting system resources.
基于此,本申请实施例中提供了一种传输报文的方法,通过使用已有的用于传输UPF网元和SMF网元之间的信令的PFCP隧道协议封装用户面的数据报文,不再使用现有技术中的GTP-U隧道协议封装用户面的数据报文,可以简化分配和缓存的隧道资源(即,简化有关GTP-U隧道协议栈的资源),节省系统资源,同时,也能降低实现复杂度。Based on this, an embodiment of the present application provides a method for transmitting a message, by using an existing PFCP tunnel protocol for transmitting signaling between a UPF network element and an SMF network element to encapsulate a user plane data message, GTP-U tunnel protocol in the prior art is no longer used to encapsulate user plane data packets, which can simplify the allocation and buffering of tunnel resources (ie, simplify the resources related to the GTP-U tunnel protocol stack), save system resources, and at the same time, It can also reduce implementation complexity.
下面,结合图3至图8,对本申请实施例进行详细说明。其中,图3至图5描述的是UPF 网元与SMF网元传输来自第一网元的原始报文的过程,图6至图8描述的是UPF网元与SMF网元传输最终需要发送至该第一网元的原始报文的过程。其中,该第一网元包括终端设备、DN网元(例如,DN-AAA或AF等)或其他UPF网元中的任一个。The embodiments of the present application will be described in detail below with reference to FIGS. 3 to 8. Among them, Figures 3 to 5 describe the process in which the UPF network element and SMF network element transmit the original message from the first network element, and Figures 6 to 8 describe the transmission of the UPF network element and SMF network element to the final Process of the original message of the first network element. The first network element includes any one of a terminal device, a DN network element (for example, DN-AAA or AF, etc.), or other UPF network elements.
首先,结合图3,对本申请实施例的传输报文的方法300的各个步骤进行详细说明。First, with reference to FIG. 3, each step of the method 300 for transmitting a message according to the embodiment of the present application will be described in detail.
S310,UPF网元通过接收到的第一报文获得来自第一网元的第一原始报文,该第一网元包括以下任一个:终端设备、数据网络DN网元或其他UPF网元。S310: The UPF network element obtains a first original message from the first network element through the received first packet, and the first network element includes any one of the following: a terminal device, a data network DN network element, or another UPF network element.
其中,该第一原始报文可以是IP报文,也可以是以太网报文等,本申请实施例不做限定,只要是UPF网元接收到的来自该第一网元的报文都可以认为是该第一原始报文,或者说,只要是该第一网元最终需要发送给SMF网元的报文都可以认为是该第一原始报文。例如,该第一原始报文可以是将以下至少一个消息封装后的报文,其中,该至少一个消息至少包括:终端设备发起的IPV4动态主机配置协议(IPv6dynamic host configuration protocol,DHCPv4)的延时IP地址分配,DHCPv6的手机后路由IP地址分配和IPv6的路由器请求(router solicitation,RS)或路由器公告(router advertisement,RA)、邻居请求RS或邻居公告RA消息等。应理解,这里所说的至少一个表示一个或多个,下文中对于至少一个的解释同此处。The first original message may be an IP message or an Ethernet message, which is not limited in the embodiment of the present application, as long as the message is received by the UPF network element from the first network element. The first original message is considered to be the first original message, or the first original message needs to be sent to the SMF network element. For example, the first original message may be a message encapsulated with at least one of the following messages, where the at least one message includes at least: a delay of an IPv6 dynamic host configuration protocol (DHCPv4) initiated by a terminal device IP address allocation, after the DHCPv6 mobile phone routes IP address allocation and IPv6 router request (RS) or router advertisement (RA), neighbor request RS or neighbor advertisement RA message, etc. It should be understood that at least one mentioned here means one or more, and the explanation of at least one in the following is the same as here.
这里,其他网元通过数据面接口向UPF网元发送该第一报文,该第一报文是其他网元通过对应数据面接口的隧道协议封装该第一原始报文的报文。其中,该其他网元可以包括接入网设备、其他UPF或DN网元中的任一个:例如,若该其他网元包括接入网设备,则数据面接口为N3接口;若该其他网元包括DN网元,则数据面接口为N6接口;若该其他网元为其他UPF网元,则数据面接口为N9接口。Here, other network elements send the first message to the UPF network element through the data plane interface, and the first message is a message in which the other original network element encapsulates the first original message through a tunneling protocol corresponding to the data plane interface. The other network element may include any one of an access network device, another UPF, or a DN network element: for example, if the other network element includes an access network device, the data plane interface is an N3 interface; if the other network element Including DN network elements, the data plane interface is an N6 interface; if the other network elements are other UPF network elements, the data plane interface is an N9 interface.
具体而言,在会话建立阶段,SMF网元会通过会话建立请求向UPF网元发送PDI,这样,UPF网元将接收到的第一报文与PDI中的各个参数匹配成功后,可以使用对应数据面接口的隧道协议对该第一报文进行解封装处理,从而获得该第一原始报文。Specifically, during the session establishment phase, the SMF network element sends a PDI to the UPF network element through the session establishment request. In this way, after the UPF network element successfully matches the first message received with each parameter in the PDI, it can use the corresponding The tunneling protocol of the data plane interface decapsulates the first packet, so as to obtain the first original packet.
这里,第一网元可以认为是发送或生成第一原始报文的源网元,下面,说明下第一网元和其他网元之间的关系。当第一网元为DN网元或其他UPF网元时,该第一网元与其他网元是同一个网元;当第一网元为终端设备时,该第一网元与其他网元不同,其他网元为接入网设备,这样,接入网设备将从终端设备接收到的第一原始报文使用N3接口对应的隧道协议进行封装获得第一报文,将该第一报文发送给UPF网元。Here, the first network element may be considered as the source network element that sends or generates the first original packet. The following describes the relationship between the first network element and other network elements. When the first network element is a DN network element or another UPF network element, the first network element and the other network element are the same network element; when the first network element is a terminal device, the first network element and the other network element Different, the other network elements are access network devices. In this way, the access network device uses the tunneling protocol corresponding to the N3 interface to encapsulate the first original message received from the terminal device, and obtains the first message. Sent to a UPF network element.
S320,UPF网元使用包转发控制协议PFCP隧道协议封装该第一原始报文,获得第二报文。S320. The UPF network element uses the packet forwarding control protocol PFCP tunneling protocol to encapsulate the first original message to obtain a second message.
也就是说,UPF网元使用PFCP隧道协议中定义的相关参数封装该第一原始报文,其中,参数至少包括:发送报文的目的IP地址,消息类型、会话ID、消息长度、端口号等。In other words, the UPF network element encapsulates the first original message by using relevant parameters defined in the PFCP tunneling protocol, where the parameters include at least: the destination IP address of the sent message, message type, session ID, message length, port number, etc. .
需要说明的是,在本申请实施例中,由于该第二报文是基于PFCP隧道协议封装生成的报文,因此,也可以将该第二报文称为第二PFCP报文。It should be noted that, in the embodiment of the present application, since the second message is a message generated based on the PFCP tunneling protocol encapsulation, the second message may also be referred to as a second PFCP message.
这里,UPF网元使用PFCP隧道协议封装该第一原始报文的方式有两种方式,下面,对这两种方式分别进行说明。Here, there are two ways for the UPF network element to use the PFCP tunneling protocol to encapsulate the first original message, and these two ways are separately described below.
方式A1Way A1
在该方式中,UPF网元从第一报文中获得第一原始报文,可以对该第一原始报文进 行封装,获得包括该第一原始报文的第二报文。也就是说,UPF网元可以对该第一报文进行解封装处理,使用PFCP隧道协议封装该第一原始报文。In this manner, the UPF network element obtains the first original message from the first message, and can encapsulate the first original message to obtain a second message including the first original message. In other words, the UPF network element may decapsulate the first message and use the PFCP tunneling protocol to encapsulate the first original message.
其中,该第二报文可以仅包括该第一原始报文,例如,该第二报文可以是PFCP会话数据传输请求;该第二报文也可以包括该第一原始报文和除了该第一原始报文以外的其他信息,例如,该第二报文可以是PFCP会话报告请求,该其他信息可以是该会话报告请求中自身携带的除了该第一原始报文以外的信息。The second message may include only the first original message, for example, the second message may be a PFCP session data transmission request; the second message may also include the first original message and Information other than an original message, for example, the second message may be a PFCP session report request, and the other information may be information carried in the session report request other than the first original message.
方式A2Way A2
在该方式中,UPF网元也可以使用PFCP隧道协议对包括该第一原始报文的第一报文进行封装,生成第二报文,该第二报文中包括该第一原始报文和该第一报文中其他原有的其他信息,这种封装方式也可以认为是封装该第一原始报文的一种封装方式。也就是说,UPF网元不对该第一报文进行解封装处理,直接使用PFCP隧道协议封装该第一报文。In this mode, the UPF network element may also use the PFCP tunneling protocol to encapsulate the first message including the first original message to generate a second message, where the second message includes the first original message and For other original and other information in the first message, this encapsulation method can also be considered as an encapsulation method for encapsulating the first original message. In other words, the UPF network element does not decapsulate the first message, and directly uses the PFCP tunneling protocol to encapsulate the first message.
其中,该第二报文可以是PFCP会话报告请求,也可以是其他消息,例如,PFCP会话数据传输请求。The second message may be a PFCP session report request, or may be another message, for example, a PFCP session data transmission request.
在S330中,UPF网元向SMF网元发送该第二报文。In S330, the UPF network element sends the second message to the SMF network element.
在S340中,SMF网元使用该PFCP隧道协议对该第二报文进行解封装处理,获得该第一原始报文。In S340, the SMF network element decapsulates the second message using the PFCP tunneling protocol to obtain the first original message.
也就是说,SMF网元使用封装该第一原始报文相同的隧道协议(即,PFCP隧道协议)对该第二报文进行解封装处理,从而,获得该第一原始报文。That is, the SMF network element decapsulates the second message by using the same tunneling protocol (ie, PFCP tunneling protocol) as the first original message, thereby obtaining the first original message.
下面,以方式A1的封装方式、第二报文为PFCP会话建立请求为例,对解封装过程做一简单介绍。The following uses the encapsulation mode of mode A1 and the second message as a PFCP session establishment request as an example to briefly introduce the decapsulation process.
首先,SMF网元会判断该第二报文的目标端口和目的IP为PFCP隧道协议范畴,SMF网元则按照PFCP隧道协议的定义解析该第二报的文消息头域,确定消息类型是PFCP节点级或会话级消息,如果是会话级消息则从消息头中获取到会话ID,同时得到整个消息的长度,然后解析每个信息元素(information element,IE),依次判断每个IE的类型(type)域确定该IE的类型,然后基于类型和标准中IE的格式进行IE的解析,解析完每个IE后,基于IE的长度继续跳过已解析的IE的内容,继续进行下一个IE的解析,如果解析到类型为该第一原始报文对应的类型(例如,UP signaling message information IE),则将该类型对应的封装的完整的原始报文取出。这样,解封装过程完成,获得该第一原始报文。First, the SMF network element determines that the destination port and destination IP of the second packet are in the scope of the PFCP tunnel protocol, and the SMF network element parses the message header field of the second packet according to the definition of the PFCP tunnel protocol to determine that the message type is PFCP Node-level or session-level messages. If it is a session-level message, the session ID is obtained from the message header, the length of the entire message is obtained, and then each information element (IE) is parsed, and the type of each IE is determined in turn ( type) field to determine the type of the IE, and then parse the IE based on the type and the format of the IE in the standard. After parsing each IE, continue to skip the content of the parsed IE based on the length of the IE, and continue to the next IE. Parsing, if the type is parsed to the type corresponding to the first original message (for example, UP signalling message information), then the complete original message encapsulated corresponding to the type is taken out. In this way, the decapsulation process is completed to obtain the first original message.
应理解,在本申请实施例中,网元(SMF网元或UPF网元)对报文的解封装过程都是类似的,不同的是,在不同的步骤中,网元对报文做解封装处理使用的隧道协议可能是不同的,但是,解封装的方式都相同。因此,下文中关于网元对报文进行解封装处理的描述都可以参考此处,为了简洁,后续不再描述。It should be understood that, in the embodiment of the present application, the decapsulation process of the message by the network element (SMF network element or UPF network element) is similar. The difference is that in different steps, the network element deciphers the message. The tunneling protocol used for encapsulation may be different, but the way of decapsulation is the same. Therefore, the following description of the packet decapsulation processing by the network element can be referred to here. For brevity, it will not be described later.
因此,本申请实施例提供的传输报文的方法,通过使用已有的针对UPF网元和SMF网元之间的信令的PFCP隧道协议封装用户面的数据报文(例如,第一原始报文),不再使用现有技术中的GTP-U隧道协议封装用户面的数据报文,可以有效地简化分配和缓存的隧道资源,节省系统资源,同时,也能降低实现复杂度。Therefore, the method for transmitting a message provided in the embodiment of the present application uses an existing PFCP tunneling protocol for signaling between a UPF network element and an SMF network element to encapsulate a user plane data packet (for example, the first original packet Text), no longer using the existing GTP-U tunneling protocol to encapsulate user plane data packets, which can effectively simplify the allocation and buffering of tunnel resources, save system resources, and at the same time reduce implementation complexity.
在本申请实施例中,UPF网元使用PFCP隧道协议封装第一原始报文的方式有两种(即, 方式1和方式2),下面,分别对这两种方式进行说明。In the embodiment of the present application, there are two ways for the UPF network element to use the PFCP tunneling protocol to encapsulate the first original message (that is, way 1 and way 2). These two ways are described below respectively.
方式1Way 1
UPF网元接收来自SMF网元的第一信息,该第一信息包括对应该PFCP隧道协议的用于封装该第一原始报文的参数;以及,The UPF network element receives first information from the SMF network element, the first information including parameters corresponding to the PFCP tunneling protocol for encapsulating the first original message; and,
该UPF网元使用包转发控制协议PFCP隧道协议封装该第一原始报文,包括:The UPF network element uses the packet forwarding control protocol PFCP tunneling protocol to encapsulate the first original message, including:
该UPF网元根据该第一信息封装该第一原始报文。The UPF network element encapsulates the first original message according to the first information.
具体而言,在会话建立阶段,为了便于UPF网元基于PFCP隧道协议向SMF网元发送消息,例如,针对PFCP会话建立请求的响应消息或需要其他UPF网元主动上报的消息,可以在PFCP会话建立请求中携带该第一信息,可以将该第一信息称为CP信息。其中,该第一信息中包括的用于封装该第一原始报文的参数至少包括:发送报文的目的CP网元(即,SMF)的IP地址,消息类型、会话ID、消息长度。这里,用于封装该第一原始报文的参数中的端口号(例如,端口号8805)可以基于PFCP隧道协议确定,不需要在该第一信息中携带,也不需要UPF网元缓存。Specifically, in the session establishment phase, in order for the UPF network element to send messages to the SMF network element based on the PFCP tunnel protocol, for example, a response message to a PFCP session establishment request or a message that needs to be reported by other UPF network elements actively, the PFCP session The establishment request carries the first information, and the first information may be referred to as CP information. The parameters included in the first information for encapsulating the first original message include at least: an IP address, a message type, a session ID, and a message length of a destination CP network element (ie, SMF) for sending the message. Here, the port number (for example, port number 8805) in the parameters for encapsulating the first original message may be determined based on the PFCP tunneling protocol, and does not need to be carried in the first information and does not need a UPF network element buffer.
方式2Way 2
UPF网元接收该来自该SMF网元的用于描述包检测规则PDR的包检测信息PDI;以及,The UPF network element receives the packet detection information PDI from the SMF network element, which is used to describe the packet detection rule PDR; and,
该UPF网元使用包转发控制协议PFCP隧道协议封装该第一原始报文,包括:The UPF network element uses the packet forwarding control protocol PFCP tunneling protocol to encapsulate the first original message, including:
该UPF网元根据该PDI,从对应该PDR的转发操作规则FAR的字段中获取第二信息,该第二信息包括对应该PFCP隧道协议的用于封装该第一原始报文的参数;The UPF network element obtains second information from a field corresponding to a forwarding operation rule FAR of the PDR according to the PDI, and the second information includes parameters corresponding to the PFCP tunneling protocol for encapsulating the first original message;
该UPF网元根据该第二信息封装该第一原始报文。The UPF network element encapsulates the first original message according to the second information.
具体而言,如前所述,在会话建立阶段,SMF网元会通过PFCP会话建立请求向UPF网元发送PDI,可以通过PDR对应的FAR的forwarding parameters IE的outer header creation IE中携带的用于封装报文的参数(或,关于PFCP隧道协议的参数)来封装该报文。这样,UPF网元将接收到的第一报文与PDI中的各个参数匹配成功后,可以基于对应PDR的FAR中的forwarding parameters IE的outer header creation IE中获取用于封装该第一原始报文的参数(即,该第二信息),进而,使用该参数封装该第一原始报文。Specifically, as mentioned earlier, during the session establishment phase, the SMF network element sends a PDI to the UPF network element through the PFCP session establishment request, which can be carried in the forwarder parameters of the FAR corresponding to the PDR. The header of the IE is used for The message is encapsulated with parameters (or, parameters related to the PFCP tunneling protocol). In this way, after the UPF network element successfully matches the received first packet with various parameters in the PDI, it can obtain the first original packet for encapsulation based on the outer header of the forwarder parameters in the FAR corresponding to the PDR. (Ie, the second information), and further, the parameter is used to encapsulate the first original message.
当然,作为示例而非限定,PDI不仅限于可以携带在PFCP会话建立请求中,PDI也可以携带在PFCP会话修改请求中,上述仅为示意性说明,不应对本申请实施例构成限定。Of course, as an example and not a limitation, PDI is not limited to being carried in a PFCP session establishment request, and PDI can also be carried in a PFCP session modification request. The above is only a schematic description and should not be construed as a limitation in the embodiments of the present application.
可选地,该第二信息还包括用于指示PFCP隧道协议的字段。Optionally, the second information further includes a field for indicating a PFCP tunneling protocol.
也就是说,也可以在该第二信息中添加相关字段来指示UPF网元使用PFCF隧道协议封装,这样,UPF网元在检测到该字段后,可以确知需要使用PFCP隧道协议封装报文。That is, a related field may be added to the second information to instruct the UPF network element to use the PFCF tunneling protocol for encapsulation. In this way, after detecting the field, the UPF network element may know that the PFCP tunneling protocol is needed to encapsulate the message.
当然,该第二信息可以不包括用于指示PFCP隧道协议的字段,而是包括对应该PFCP隧道协议的用于封装该第一原始报文的参数。由于这些参数都是与PFCP隧道协议相关,在标准中已经明确定义过,所以,UPF网元通过该参数封装该第一原始报文也是完全可以的。Of course, the second information may not include a field for indicating the PFCP tunneling protocol, but includes a parameter corresponding to the PFCP tunneling protocol for encapsulating the first original message. Since these parameters are related to the PFCP tunneling protocol and have been clearly defined in the standard, it is completely possible for the UPF network element to encapsulate the first original message through this parameter.
为了使得UPF网元可以明确知道使用PFCP隧道协议封装报文,本申请实施例提供了如下方式:In order for the UPF network element to know explicitly that the packet is encapsulated by using the PFCP tunneling protocol, the embodiments of the present application provide the following methods:
可选地,对应该PDR的FAR的字段中不包括用于使用通用分组无线服务技术隧道协议用户面部分GTP-U隧道协议封装该第一原始报文的信息。Optionally, the field of the FAR corresponding to the PDR does not include information for encapsulating the first original message using the GTP-U tunneling protocol of the user plane portion of the general packet radio service technology tunneling protocol.
即,在FAR的中的forwarding parameters IE的outer header creation IE中不再携带关于GTP-U隧道协议的参数,而是替换为关于PFCP隧道协议的参数。That is, the parameters of the forwarder and the header of the IE in the FAR no longer carry parameters about the GTP-U tunneling protocol, but are replaced with parameters about the PFCP tunneling protocol.
在无线传输过程中,接收端为了使得发送端知道自己成功接收了发送端发送的消息或数据,可以通过向发送端发送响应消息。In the process of wireless transmission, in order for the receiving end to know that it has successfully received the message or data sent by the sending end, it can send a response message to the sending end.
因此,可选地,该方法还包括:Therefore, optionally, the method further includes:
该SMF网元使用该PFCP隧道协议封装针对该第一原始报文的第二原始报文,获得第三报文;The SMF network element uses the PFCP tunneling protocol to encapsulate a second original message for the first original message to obtain a third message;
该SMF网元向该UPF网元发送该第三报文。The SMF network element sends the third message to the UPF network element.
这里,该第二原始报文可以是针对第一原始报文的响应报文,也可以是其他与该第一原始报文相关的报文,本申请实施例不做任何限定。Here, the second original message may be a response message for the first original message or other messages related to the first original message, which is not limited in the embodiment of the present application.
需要说明的是,在本申请实施例中,由于该第三报文是基于PFCP隧道协议封装生成的报文,因此,也可以将该第三报文称为第三PFCP报文。It should be noted that, in the embodiment of the present application, since the third message is a message generated based on PFCP tunneling protocol encapsulation, the third message may also be referred to as a third PFCP message.
其中,该第三报文可以是针对PFCP会话报告请求的响应信息,例如,PFCP会话报告响应,该第三报文可以是针对PFCP会话数据传输请求的响应信息,例如,PFCP会话数据传输响应。The third message may be response information for a PFCP session report request, for example, a PFCP session report response, and the third message may be response information for a PFCP session data transmission request, for example, a PFCP session data transmission response.
对应地,对于UPF网元来说,在接收到SMF网元发送的该第三报文后,可以使用该PFCP隧道协议对该第三报文进行解封装处理,获得该第二原始报文;从而,向该第一网元发送该第二原始报文。Correspondingly, for the UPF network element, after receiving the third message sent by the SMF network element, the third message may be decapsulated using the PFCP tunneling protocol to obtain the second original message; Therefore, the second original message is sent to the first network element.
因此本申请实施例的传输报文的方法,通过使用已有的针对UPF网元和SMF网元之间的信令的PFCP隧道协议封装用户面的数据报文(例如,第一原始报文),不再使用现有技术中的GTP-U隧道协议封装用户面的数据报文,可以有效地简化分配和缓存的隧道资源,节省系统资源,同时,也能降低实现复杂度。Therefore, the method for transmitting a message in this embodiment of the present application encapsulates a user plane data message (for example, a first original message) by using an existing PFCP tunneling protocol for signaling between a UPF network element and an SMF network element. The GTP-U tunnel protocol in the prior art is no longer used to encapsulate user plane data packets, which can effectively simplify the allocation and buffering of tunnel resources, save system resources, and also reduce the implementation complexity.
下述表1是修改后的现有标准中的在PFCP会话报告请求中的信息类型,表2是修改后的现有标准中的在PFCP会话报告响应中的信息类型。The following table 1 is the information type in the PFCP session report request in the modified existing standard, and Table 2 is the information type in the PFCP session report response in the modified existing standard.
表1:Information Elements in a PFCP Session Report RequestTable 1: Information Elements, PFCP Session Report Request
Figure PCTCN2019099287-appb-000001
Figure PCTCN2019099287-appb-000001
表2:Information Elements in a PFCP Session Report ResponseTable 2: Information Elements in PFCP Session Report Response
Figure PCTCN2019099287-appb-000002
Figure PCTCN2019099287-appb-000002
表3表示的是现有标准的信息类型,其中,58对应的是新添加的PFCP会话数据传输请求,59对应的是新添加的PFCP会话数据传输响应。Table 3 shows the information types of the existing standards. Among them, 58 corresponds to the newly added PFCP session data transmission request, and 59 corresponds to the newly added PFCP session data transmission response.
表3 Message TypesTable 3 Message Types
Figure PCTCN2019099287-appb-000003
Figure PCTCN2019099287-appb-000003
表4表示的是在PFCP会话数据传输请求中的信息类型,表5表示的是PFCP会话数据传输响应中的信息类型。Table 4 shows the type of information in the PFCP session data transmission request, and Table 5 shows the type of information in the PFCP session data transmission response.
表4:Information Elements in a PFCP Session Data Transfer RequestTable 4: Information, Elements, PFCP, Session, Data, Transfer Request
Figure PCTCN2019099287-appb-000004
Figure PCTCN2019099287-appb-000004
表5:Information Elements in a PFCP Session Data Transfer ResponseTable 5: Information, Elements, PFCP, Session, Data, and TransferResponse
Figure PCTCN2019099287-appb-000005
Figure PCTCN2019099287-appb-000005
下面,通过结合图4和图5中的具体场景,对本申请实施例做进一步的详细说明。In the following, the embodiments of the present application are described in further detail by combining the specific scenarios in FIG. 4 and FIG. 5.
首先,结合图4描述本申请实施例的传输报文的方法400中的各个步骤。First, each step in the method 400 for transmitting a packet according to an embodiment of the present application is described with reference to FIG. 4.
在S410中,SMF网元向UPF网元发送PFCP会话建立请求。In S410, the SMF network element sends a PFCP session establishment request to the UPF network element.
具体而言,该PFCP会话建立请求中包括用于描述PDR规则的PDI,PDI中用于描述PDR的参数包括:流描述信息、全量隧道端点标识(fully qualified tunnel endpoint identifier,F-TEID)、应用标识、网络实例、以及其他可以对业务流进行描述的信息。其中,流描述信息包括地址的隧道端点标识。Specifically, the PFCP session establishment request includes a PDI for describing a PDR rule. The parameters for describing the PDR in the PDI include flow description information, a fully qualified tunnel endpoint identifier (F-TEID), and an application. Identification, network instance, and other information that can describe the business flow. The flow description information includes the tunnel endpoint identifier of the address.
可选地,该PFCP会话建立请求中还包括第一信息,可以将该第一信息称为CP信息。其中,该第一信息中包括的用于封装该第一原始报文的参数至少包括:发送报文的目的CP网元(即,SMF)的IP地址,消息类型、会话ID、消息长度。这里,用于封装该第一原始报文的参数中的端口号(例如,端口号8805)可以基于PFCP隧道协议确定,不需要在该第一信息中携带,也不需要UPF网元缓存。Optionally, the PFCP session establishment request further includes first information, and the first information may be referred to as CP information. The parameters included in the first information for encapsulating the first original message include at least: an IP address, a message type, a session ID, and a message length of a destination CP network element (ie, SMF) for sending the message. Here, the port number (for example, port number 8805) in the parameters for encapsulating the first original message may be determined based on the PFCP tunneling protocol, and does not need to be carried in the first information and does not need a UPF network element buffer.
可选地,可以对标准做如下定义:在对应该PDR的FAR的forwarding parameters IE的outer header creation IE中包括用于使用PFCF隧道协议封装报文的参数(或,关于PFCP隧道协议的参数)。Optionally, the standard may be defined as follows: the outer header of the IE corresponding to the FAR of the PDR includes parameters for encapsulating a message using the PFCF tunnel protocol (or parameters related to the PFCP tunnel protocol).
在S420中,UPF网元向SMF网元发送针对该PFCP会话建立请求的PFCP会话建立响应。In S420, the UPF network element sends a PFCP session establishment response to the MFCP session establishment request to the SMF network element.
其中,对于S420的描述可以参考方法200中对S220的描述,为了简洁,此处不再赘述。For the description of S420, reference may be made to the description of S220 in method 200. For brevity, details are not described herein again.
在S431中,UPF网元对从数据面接口接收到的第一报文使用对应该数据面接口的隧道协议进行解封装处理,获得封装在第一报文中的第一原始报文。In S431, the UPF network element de-encapsulates the first message received from the data plane interface using a tunneling protocol corresponding to the data plane interface to obtain a first original message encapsulated in the first message.
具体而言,UPF网元从其他网元通过数据面接口接收该第一报文,将该第一报文与PDI中的各个参数匹配成功后,使用对应该数据面接口的隧道协议对该第一报文进行解封装处理,从而获得该第一原始报文。Specifically, the UPF network element receives the first message from other network elements through the data plane interface, and after successfully matching the first message with various parameters in the PDI, the tunneling protocol corresponding to the data plane interface is used for the first message. A message is decapsulated to obtain the first original message.
其中,对于S431的详细描述可以参考方法300中对S310的描述,为了简洁,此处不再赘述。For a detailed description of S431, reference may be made to the description of S310 in method 300. For brevity, details are not described herein again.
在S432中,UPF网元使用PFCP隧道协议封装该第一原始报文,获得第二报文。In S432, the UPF network element uses the PFCP tunneling protocol to encapsulate the first original message to obtain a second message.
具体而言,UPF网元在获取该第一原始报文后,可以基于会话建立请求中的第一信息封装该第一原始报文,或者,可以基于从对应PDR的FAR中的forwarding parameters IE的outer header creation IE中获取的用于封装该第一原始报文的该第二信息封装该第一原始报文。其中,关于UPF网元基于第一信息封装该第一原始报文的方式的具体描述可以参考方法300中对UPF网元使用PFCP隧道协议封装第一原始报文的方式1的具体描述,关于UPF网元基于第二信息封装该第一原始报文的具体描述可以参考方法300中对UPF网元使用PFCP隧道协议封装第一原始报文的方式2的具体描述,此处为了简洁,不再赘述。Specifically, after obtaining the first original message, the UPF network element may encapsulate the first original message based on the first information in the session establishment request, or may be based on the forwarding parameters from the FAR of the corresponding PDR. The second information obtained in the outer header, which is used to encapsulate the first original message, encapsulates the first original message. For a specific description of the manner in which the UPF network element encapsulates the first original message based on the first information, refer to the method 300 for a detailed description of Method 1 in which the UPF network element uses the PFCP tunneling protocol to encapsulate the first original message. About UPF For a detailed description of the network element encapsulating the first original message based on the second information, refer to the detailed description of the method 300 for the UPF network element to use the PFCP tunneling protocol to encapsulate the first original message in method 300. For brevity, details are not described herein. .
此外,UPF网元使用该PFCP隧道协议封装该第一原始报文的方式可以是上文中的方式A1和方式A2,为了简洁,此处不再赘述。In addition, the manner in which the UPF network element uses the PFCP tunneling protocol to encapsulate the first original message may be the manner A1 and the manner A2 described above. For brevity, details are not described herein again.
在S440中,UPF网元向SMF网元发送该第二报文。In S440, the UPF network element sends the second message to the SMF network element.
在S451中,SMF网元使用PFCP隧道协议对该第二报文进行解封装处理,最终获得该第一原始报文。In S451, the SMF network element decapsulates the second message using the PFCP tunneling protocol, and finally obtains the first original message.
其中,关于S451的具体描述可以参考方法300中关于S340的具体描述,为了简洁,此处不再赘述。For the specific description of S451, reference may be made to the specific description of S340 in method 300. For brevity, details are not described herein again.
在S452中,SMF网元使用该PFCP隧道协议封装针对该第一原始报文的第二原始报文,获得第三报文。In S452, the SMF network element uses the PFCP tunneling protocol to encapsulate a second original message for the first original message to obtain a third message.
这里,该第二原始报文可以是针对第一原始报文的响应报文,也可以是其他与该第一原始报文相关的报文,本申请实施例不做任何限定。Here, the second original message may be a response message for the first original message or other messages related to the first original message, which is not limited in the embodiment of the present application.
其中,该第三报文可以是针对PFCP会话报告请求的响应信息,例如,PFCP会话报告响应,该第三报文可以是针对PFCP会话数据传输请求的响应信息,例如,PFCP会话数据传输响应。The third message may be response information for a PFCP session report request, for example, a PFCP session report response, and the third message may be response information for a PFCP session data transmission request, for example, a PFCP session data transmission response.
在S460中,SMF网元向UPF网元发送该第三报文。In S460, the SMF network element sends the third message to the UPF network element.
在S471中,UPF网元使用该PFCP隧道协议对该第三报文做解封装处理,获得该第二原始报文。In S471, the UPF network element uses the PFCP tunneling protocol to perform decapsulation processing on the third packet to obtain the second original packet.
UPF网元在接收到SMF网元发送的第三报文后,可以使用PFCP隧道协议对该第三报文进行解封装处理,获得该第二原始报文。After the UPF network element receives the third message sent by the SMF network element, it can use the PFCP tunneling protocol to decapsulate the third message to obtain the second original message.
在S472中,UPF网元使用对应数据面接口的隧道协议封装该第二原始报文。In S472, the UPF network element uses the tunneling protocol corresponding to the data plane interface to encapsulate the second original message.
也就是说,UPF网元可以使用N3、N9或N6中的任一个数据面接口向对应的网元发送报文之前,同样需要使用对应数据面接口对应的隧道协议封装该第二原始报文。In other words, before a UPF network element can use any of the data plane interfaces of N3, N9, or N6 to send a message to the corresponding network element, it also needs to use a tunneling protocol corresponding to the corresponding data plane interface to encapsulate the second original message.
在S480中,UPF网元向其他网元(例如,接入网设备、其他UPF网元或DN网元)发送封装后的该第二原始报文,最终被发送至第一网元。In S480, the UPF network element sends the encapsulated second original packet to other network elements (for example, access network equipment, other UPF network elements, or DN network elements), and is finally sent to the first network element.
以上,结合图3至图4描述了UPF网元与SMF网元传输来自第一网元的报文的过程, 下面,结合图5至图6描述UPF网元与SMF网元传输最终需要发送至该第一网元的报文的过程。The process of transmitting a message from the first network element by the UPF network element and the SMF network element is described above with reference to FIGS. 3 to 4. Next, the transmission of the UPF network element and the SMF network element that needs to be finally transmitted to the network element is described below with reference to FIGS. 5 to 6. The message process of the first network element.
首先,结合图5,对本申请实施例的传输报文的方法600的各个步骤进行详细说明。First, with reference to FIG. 5, each step of the method 600 for transmitting a packet according to an embodiment of the present application will be described in detail.
在S610中,SMF网元使用包转发控制协议PFCP隧道协议封装第四原始报文,获得第四报文,该第四原始报文需要被发送至第一网元,该第一网元包括以下任一个:终端设备、数据网络DN网元或其他UPF网元。In S610, the SMF network element uses the packet forwarding control protocol PFCP tunneling protocol to encapsulate the fourth original message to obtain the fourth message. The fourth original message needs to be sent to the first network element. The first network element includes the following: Any one: terminal equipment, data network DN network element or other UPF network element.
具体而言,在SMF网元需要主动发送用户面的数据报文(例如,需要发送至该第一网元的第四原始报文)时,不再使用现有技术中的GTP-U隧道协议封装该第四原始报文,而是直接通过关于信令面的PFCP隧道协议封装该第四原始报文,即,采用用于使用封装PFCP隧道协议封装报文的参数来封装该第四原始报文。其中,关于用于使用封装PFCP隧道协议封装报文的参数可以参考上文,此处为了简洁,不再赘述。Specifically, when the SMF network element needs to actively send user plane data packets (for example, the fourth original packet to be sent to the first network element), the GTP-U tunneling protocol in the prior art is no longer used. Encapsulate the fourth original message, but directly encapsulate the fourth original message through the PFCP tunneling protocol on the signaling plane, that is, use the parameters for encapsulating the message using the encapsulated PFCP tunneling protocol to encapsulate the fourth original message. Text. For the parameters used for encapsulating packets using the encapsulation PFCP tunnel protocol, refer to the above. For brevity, we will not repeat them here.
这里,第四原始报文可以是IP报文,也可以是以太网报文等,本申请实施例不做限定,只要是最终发送至该第一网元的报文都可以认为是该第四原始报文。例如,该第一原始报文可以是将以下至少一个消息封装后的报文,其中,该至少一个消息至少包括:SMF网元发起的DHCPv4的延时IP地址分配,DHCPv6的手机后路由IP地址分配和IPv6的路由器请求RS/路由器公告RA、邻居请求RS/邻居公告RA消息等。Here, the fourth original message may be an IP message or an Ethernet message, which is not limited in the embodiment of the present application, as long as the message is finally sent to the first network element, the fourth original message may be considered as the fourth original message. The original message. For example, the first original message may be a message encapsulated with at least one of the following messages, where the at least one message includes at least: a delayed IP address allocation of DHCPv4 initiated by the SMF network element, and a routed IP address after the DHCPv6 mobile phone Distribution and IPv6 routers request RS / router advertisement RA, neighbor request RS / neighbor advertisement RA messages, and so on.
其中,该第四报文可以仅包括该第四原始报文,例如,该第四报文可以是PFCP会话修改请求;该第四报文也可以包括该第四原始报文与其他信息,例如,该第四报文可以是PFCP会话数据传输请求。The fourth message may include only the fourth original message. For example, the fourth message may be a PFCP session modification request. The fourth message may also include the fourth original message and other information, such as The fourth message may be a PFCP session data transmission request.
需要说明的是,在本申请实施例中,由于该第四报文是基于PFCP隧道协议封装生成的报文,因此,也可以将该第四报文称为第四PFCP报文。It should be noted that, in the embodiment of the present application, since the fourth message is a message generated based on the PFCP tunneling protocol encapsulation, the fourth message may also be referred to as a fourth PFCP message.
在S620中,SMF网元将封装好的第四报文发送给UPF网元。In S620, the SMF network element sends the encapsulated fourth packet to the UPF network element.
在S630中,UPF网元使用该PFCP隧道协议对该第四报文进行解封装处理,获得该第四原始报文。In S630, the UPF network element uses the PFCP tunneling protocol to decapsulate the fourth packet to obtain the fourth original packet.
也就是说,UPF网元使用封装该第四原始报文相同的隧道协议(即,PFCP隧道协议)对该第四报文进行解封装处理,从而,获得该第四原始报文。That is, the UPF network element uses the same tunneling protocol (ie, the PFCP tunneling protocol) to encapsulate the fourth original message to decapsulate the fourth message, thereby obtaining the fourth original message.
后续,UPF网元可以使用数据面接口(N3、N6或N9)对应的隧道协议继续封装该第四原始报文,将封装后的第四原始报文发送出去,最终发送至该第一网元。Subsequently, the UPF network element can continue to encapsulate the fourth original message by using the tunnel protocol corresponding to the data plane interface (N3, N6, or N9), and send the encapsulated fourth original message to the first network element. .
因此,本申请实施例提供的传输报文的方法,通过使用已有的针对UPF网元和SMF网元之间的信令的PFCP隧道协议封装用户面的数据报文(例如,第四原始报文),不再使用现有技术中的GTP-U隧道协议封装用户面的数据报文,可以有效地简化分配和缓存的隧道资源,节省系统资源,同时,也能降低实现复杂度。Therefore, the method for transmitting a message provided by the embodiment of the present application uses an existing PFCP tunneling protocol for signaling between a UPF network element and an SMF network element to encapsulate a user plane data packet (for example, a fourth original packet). Text), no longer using the existing GTP-U tunneling protocol to encapsulate user plane data packets, which can effectively simplify the allocation and buffering of tunnel resources, save system resources, and at the same time reduce implementation complexity.
如前所述,在会话建立阶段,SMF网元会向UPF网元发送PFCP会话建立请求,该PFCP会话建立请求中包括用于描述PDR的PDI,为了使得UPF网元不再使用继续沿用现有标准中定义的GTP-U隧道协议封装报文,本申请实施例提供了如下方式:As mentioned earlier, during the session establishment phase, the SMF network element sends a PFCP session establishment request to the UPF network element. The PFCP session establishment request includes the PDI describing the PDR. In order to make the UPF network element no longer used, it will continue to use the existing The GTP-U tunnel protocol encapsulates packets defined in the standard. The embodiments of this application provide the following methods:
可选地,该方法还包括:Optionally, the method further includes:
SMF网元向该UPF网元发送用于描述包检测规则PDR的包检测信息PDI,其中,对应该PDR的FAR的字段中不包括用于使用通用分组无线服务技术隧道协议用户面部分GTP-U 隧道协议对该第四报文进行解封装处理的信息。The SMF network element sends the packet detection information PDI for describing the packet detection rule PDR to the UPF network element. The field of the FAR corresponding to the PDR does not include the user plane part GTP-U for using the general packet radio service technology tunneling protocol. Information about decapsulation processing of the fourth packet by the tunneling protocol.
也就是说,在FAR的中的forwarding parameters IE的outer header removal IE中不再携带用于使用GTP-U隧道协议对报文进行解封装处理的信息。In other words, the IE's outer header and removal header in FAR no longer carry information used to decapsulate the message using the GTP-U tunneling protocol.
表6表示的是在PFCP会话修改请求中的信息类型Table 6 shows the types of information in the PFCP session modification request.
表6:Information Elements in a PFCP Session Modification RequestTable 6: Information Elements, PFCP Session Modification Request
Figure PCTCN2019099287-appb-000006
Figure PCTCN2019099287-appb-000006
下面,结合图6,描述本申请实施例的传输报文的方法700中的各个步骤。Each step in the method 700 for transmitting a packet according to an embodiment of the present application is described below with reference to FIG. 6.
在S710中,SMF网元向UPF网元发送PFCP会话建立请求。In S710, the SMF network element sends a PFCP session establishment request to the UPF network element.
在S720中,UPF网元向SMF网元发送PFCP会话建立响应In S720, the UPF network element sends a PFCP session establishment response to the SMF network element.
上述关于S710和S720的具体描述可以分别参考方法400中关于S410和S420的具体描述,为了简洁,此处不再赘述。For the foregoing specific descriptions of S710 and S720, reference may be made to the specific descriptions of S410 and S420 in method 400, respectively, and for the sake of brevity, they are not repeated here.
在S730中,SMF网元使用PFCP隧道协议封装第四原始报文,获得第四报文。In S730, the SMF network element uses the PFCP tunneling protocol to encapsulate the fourth original message to obtain a fourth message.
其中,该第四报文可以仅包括该第四原始报文,例如,该第四报文可以是PFCP会话修改请求;该第四报文也可以包括该第四原始报文与其他信息,例如,该第四报文可以是PFCP会话数据传输请求。The fourth message may include only the fourth original message. For example, the fourth message may be a PFCP session modification request. The fourth message may also include the fourth original message and other information, such as The fourth message may be a PFCP session data transmission request.
在S740中,SMF网元向UPF网元发送该第四报文。In S740, the SMF network element sends the fourth message to the UPF network element.
在S751中,UPF网元使用PFCP隧道协议对该第四报文进行解封装处理,获得该第四原始报文。In S751, the UPF network element uses the PFCP tunneling protocol to decapsulate the fourth message to obtain the fourth original message.
即,UPF网元在接收到SMF网元发送的第四报文后,对应地,可以使用PFCP隧道协议对该第四报文进行解封装处理,获得该第四原始报文。That is, after receiving the fourth message sent by the SMF network element, the UPF network element may correspondingly decapsulate the fourth message using the PFCP tunneling protocol to obtain the fourth original message.
在S752中、UPF网元使用对应数据面接口的隧道协议封装该第四原始报文。In S752, the UPF network element uses the tunneling protocol corresponding to the data plane interface to encapsulate the fourth original message.
也就是说,UPF网元可以使用N3、N9或N6中的任一个数据面接口向对应的网元发送报文之前,同样需要使用对应数据面接口对应的隧道协议封装该第二原始报文。In other words, before a UPF network element can use any of the data plane interfaces of N3, N9, or N6 to send a message to the corresponding network element, it also needs to use a tunneling protocol corresponding to the corresponding data plane interface to encapsulate the second original message.
在S753中,UPF网元向其他网元(例如,接入网设备、其他UPF网元或DN网元)发送封装后的该第四原始报文,最终将该第四原始报文被发送至该第一网元。In S753, the UPF network element sends the encapsulated fourth original message to other network elements (for example, access network equipment, other UPF network elements, or DN network elements), and finally sends the fourth original message to The first network element.
以上,结合图1至图6详细描述了根据本申请实施例的传输报文的方法,下面,结合图7至图10描述根据本申请实施例的传输报文的装置,方法实施例所描述的技术特征同样适用于以下装置实施例。The method for transmitting a message according to the embodiment of the present application has been described in detail above with reference to FIGS. 1 to 6, and the apparatus for transmitting a message according to the embodiment of the present application is described below with reference to FIGS. 7 to 10. The technical features are also applicable to the following device embodiments.
图7所示为根据本申请实施例的传输报文的装置900的示意性框图。如图7所示,该 装置900包括:FIG. 7 is a schematic block diagram of an apparatus 900 for transmitting a message according to an embodiment of the present application. As shown in FIG. 7, the apparatus 900 includes:
处理单元910,用于通过接收到的第一报文获得来自第一网元的第一原始报文,所述第一网元包括以下任一个:终端设备、数据网络DN网元或其他UPF网元;A processing unit 910, configured to obtain a first original message from a first network element by using the received first message, where the first network element includes any of the following: a terminal device, a data network DN network element, or another UPF network yuan;
所述处理单元还用于,使用包转发控制协议PFCP隧道协议封装所述第一原始报文,获得第二报文;The processing unit is further configured to use the packet forwarding control protocol PFCP tunneling protocol to encapsulate the first original message to obtain a second message;
发送单元920,用于向会话管理功能实体SMF网元发送所述第二报文。The sending unit 920 is configured to send the second message to an SMF network element of the session management function entity.
因此,本申请实施例提供的传输报文的装置,通过使用已有的针对UPF网元和SMF网元之间的信令的PFCP隧道协议封装用户面的数据报文(例如,第一原始报文),不再使用现有技术中的GTP-U隧道协议封装用户面的数据报文,可以有效地简化分配和缓存的隧道资源,节省系统资源,同时,也能降低实现复杂度。Therefore, the device for transmitting a message provided in the embodiment of the present application encapsulates a user plane data message (for example, a first original message) by using an existing PFCP tunneling protocol for signaling between a UPF network element and an SMF network element. Text), no longer using the existing GTP-U tunneling protocol to encapsulate user plane data packets, which can effectively simplify the allocation and buffering of tunnel resources, save system resources, and at the same time reduce implementation complexity.
可选地,所述装置还包括:Optionally, the apparatus further includes:
接收单元930,用于接收来自所述SMF网元的第一信息,所述第一信息包括对应所述PFCP隧道协议的用于封装所述第一原始报文的参数;以及,A receiving unit 930, configured to receive first information from the SMF network element, where the first information includes parameters corresponding to the PFCP tunneling protocol and used to encapsulate the first original message; and
所述处理单元910具体用于:The processing unit 910 is specifically configured to:
根据所述第一信息封装所述第一原始报文。Encapsulate the first original message according to the first information.
这样,UPF网元可以使用现有技术中SMF网元发送给UPF网元的第一信息封装第一原始报文,有效地减少了信令开销。In this way, the UPF network element can use the first information sent by the SMF network element to the UPF network element in the prior art to encapsulate the first original message, which effectively reduces signaling overhead.
可选地,所述装置还包括:Optionally, the apparatus further includes:
接收单元930,用于接收来自所述SMF网元的用于描述包检测规则PDR的包检测信息PDI;以及,A receiving unit 930, configured to receive packet detection information PDI from the SMF network element, which is used to describe a packet detection rule PDR; and
所述处理单元910具体用于:The processing unit 910 is specifically configured to:
根据所述PDI,从对应所述PDR的转发操作规则FAR的字段中获取第二信息,所述第二信息包括对应所述PFCP隧道协议的用于封装所述第一原始报文的参数;Obtaining, according to the PDI, second information from a field corresponding to a forwarding operation rule FAR of the PDR, where the second information includes parameters corresponding to the PFCP tunneling protocol for encapsulating the first original message;
根据所述第二信息封装所述第一原始报文。Encapsulate the first original message according to the second information.
这样,通过基于从对应PDR的FAR的字段中获取对应PFCP隧道协议的用于封装第一原始报文的参数封装该第一原始报文,使得方案的实现对现有标准的改动较小,便于实现操作。In this way, the first original message is encapsulated by obtaining parameters corresponding to the PFCP tunneling protocol for encapsulating the first original message from the fields of the FAR corresponding to the PDR, so that the implementation of the solution changes the existing standard to a small extent, which is convenient. Implement the operation.
可选地,对应所述PDR的FAR的字段中不包括用于使用通用分组无线服务技术隧道协议用户面部分GTP-U隧道协议封装所述第一原始报文的信息。Optionally, the field of the FAR corresponding to the PDR does not include information for encapsulating the first original message using a GTP-U tunneling protocol of a user plane part of a general packet radio service technology tunneling protocol.
这样,通过基于从对应PDR的FAR的字段中获取对应PFCP隧道协议的用于封装第一原始报文的参数封装该第一原始报文,使得方案的实现对现有标准的改动较小,便于实现操作。In this way, the first original message is encapsulated by obtaining parameters corresponding to the PFCP tunneling protocol for encapsulating the first original message from the fields of the FAR corresponding to the PDR, so that the implementation of the solution changes the existing standard to a small extent, which is convenient. Implement the operation.
可选地,所述第二报文为PFCP会话报告请求,或,所述第二报文为PFCP会话数据传输请求。Optionally, the second message is a PFCP session report request, or the second message is a PFCP session data transmission request.
可选地,所述装置还包括:Optionally, the apparatus further includes:
接收单元930,用于接收来自所述SMF网元的基于所述PFCP隧道协议封装的第三报文,所述第三报文包括针对所述第一原始报文的第二原始报文;A receiving unit 930, configured to receive a third message from the SMF network element that is encapsulated based on the PFCP tunneling protocol, where the third message includes a second original message for the first original message;
所述处理单元910还用于:使用所述PFCP隧道协议对所述第三报文进行解封装处理, 获得所述第二原始报文;The processing unit 910 is further configured to perform decapsulation processing on the third message by using the PFCP tunneling protocol to obtain the second original message;
所述发送单元920还用于:向所述第一网元发送所述第二原始报文。The sending unit 920 is further configured to send the second original packet to the first network element.
可选地,所述第三报文为PFCP会话报告响应,或,所述第三报文为PFCP会话数据传输响应。Optionally, the third message is a PFCP session report response, or the third message is a PFCP session data transmission response.
这样,通过将第二原始报文作为一种新的信元添加至PFCP会话报告响应中,可以有效地减少信令开销,节省资源。In this way, by adding the second original message as a new cell to the PFCP session report response, the signaling overhead can be effectively reduced and resources can be saved.
该传输报文的装置900可以对应(例如,可以配置于或本身即为)上述方法300或400中描述的UPF网元,并且,该传输报文的装置900中各模块或单元分别用于执行上述方法300或400中UPF网元所执行的各动作或处理过程,这里,为了避免赘述,省略其详细说明。The device 900 for transmitting a message may correspond to (for example, may be configured on or itself) the UPF network element described in the above method 300 or 400, and each module or unit in the device 900 for transmitting a message is respectively used to execute Each action or process performed by the UPF network element in the foregoing method 300 or 400 is omitted here to avoid detailed description.
在本申请实施例中,该装置900可以为UPF网元,此种情况下,该装置900可以包括:处理器、发送器和接收器。处理器、发送器和接收器通信连接。可选地,该装置还包括存储器,存储器与处理器通信连接。可选地,处理器、存储器、发送器和接收器可以通信连接,该存储器可以用于存储指令,该处理器用于执行该存储器存储的指令,以控制发送器发送报文或接收器接收信号。In the embodiment of the present application, the device 900 may be a UPF network element. In this case, the device 900 may include a processor, a transmitter, and a receiver. Processor, transmitter and receiver communication connections. Optionally, the apparatus further includes a memory, and the memory is communicatively connected with the processor. Optionally, the processor, the memory, the transmitter, and the receiver may be communicatively connected. The memory may be used to store instructions. The processor is configured to execute the instructions stored in the memory to control the transmitter to send a message or the receiver to receive a signal.
此种情况下,图7所示的装置900中的处理单元910可以对应该处理器,图7所示的装置900中的发送单元920可以对应该接收器,In this case, the processing unit 910 in the device 900 shown in FIG. 7 may correspond to a processor, and the sending unit 920 in the device 900 shown in FIG. 7 may correspond to a receiver.
在本申请实施例中,该装置900可以为安装在UPF网元中的芯片(或者说,芯片系统),此情况下,该装置900可以包括:处理器和输入输出接口。处理器可以通过输入输出接口与网络设备的收发器通信连接。可选地,该装置还包括存储器,存储器与处理器通信连接。可选地,处理器、存储器和收发器可以通信连接,该存储器可以用于存储指令,该处理器用于执行该存储器存储的指令,以控制收发器发送信息或信号。In the embodiment of the present application, the device 900 may be a chip (or a chip system) installed in a UPF network element. In this case, the device 900 may include a processor and an input / output interface. The processor may be communicatively connected with the transceiver of the network device through the input-output interface. Optionally, the apparatus further includes a memory, and the memory is communicatively connected with the processor. Optionally, the processor, the memory, and the transceiver may be communicatively connected. The memory may be used to store instructions. The processor is configured to execute the instructions stored in the memory to control the transceiver to send information or signals.
此情况下,图7所示的装置900中的处理单元910可以对应该处理器,图7所示的装置900中的发送单元920可以对应该输出接口。In this case, the processing unit 910 in the device 900 shown in FIG. 7 may correspond to a processor, and the sending unit 920 in the device 900 shown in FIG. 7 may correspond to an output interface.
图8所示为根据本申请实施例的传输报文的装置1000的示意性框图。如图8所示,该装置1000包括:FIG. 8 is a schematic block diagram of an apparatus 1000 for transmitting a message according to an embodiment of the present application. As shown in FIG. 8, the device 1000 includes:
接收单元1010,用于接收来自用户面功能UPF网元基于所述PFCP隧道协议封装的第二报文,所述第二报文中包括所述第一原始报文,所述第一原始报文来自第一网元,所述第一网元包括以下任一个:终端设备、数据网络DN网元或其他UPF网元;A receiving unit 1010 is configured to receive a second packet encapsulated by a user plane function UPF network element based on the PFCP tunneling protocol, where the second packet includes the first original packet and the first original packet. From a first network element, the first network element includes any one of the following: a terminal device, a data network DN network element, or another UPF network element;
处理单元1020,用于使用所述包转发控制协议PFCP隧道协议对所述第二报文进行解封装处理,获得所述第一原始报文。The processing unit 1020 is configured to perform decapsulation processing on the second message by using the packet forwarding control protocol PFCP tunneling protocol to obtain the first original message.
因此,本申请实施例提供的传输报文的装置,通过使用已有的针对UPF网元和SMF网元之间的信令的PFCP隧道协议封装用户面的数据报文(例如,第一原始报文),不再使用现有技术中的GTP-U隧道协议封装用户面的数据报文,可以有效地简化分配和缓存的隧道资源,节省系统资源,同时,也能降低实现复杂度。Therefore, the device for transmitting a message provided in the embodiment of the present application encapsulates a user plane data message (for example, a first original message) by using an existing PFCP tunneling protocol for signaling between a UPF network element and an SMF network element. Text), no longer using the existing GTP-U tunneling protocol to encapsulate user plane data packets, which can effectively simplify the allocation and buffering of tunnel resources, save system resources, and at the same time reduce implementation complexity.
可选地,所述装置还包括:Optionally, the apparatus further includes:
发送单元1030,用于向所述UPF网元发送第一信息,所述第一信息包括对应所述PFCP隧道协议的用于封装所述第一原始IP报文的参数。The sending unit 1030 is configured to send first information to the UPF network element, where the first information includes a parameter corresponding to the PFCP tunnel protocol and used to encapsulate the first original IP packet.
这样,装置可以使用现有技术中SMF网元发送给UPF网元的第一信息封装第一原始报文,有效地减少了信令开销。In this way, the device can use the first information sent by the SMF network element to the UPF network element in the prior art to encapsulate the first original message, which effectively reduces signaling overhead.
可选地,所述装置还包括:Optionally, the apparatus further includes:
发送单元1030,用于向所述UPF网元发送用于描述包检测规则PDR的包检测信息PDI,其中,对应所述PDR的转发操作规则FAR的字段中包括第二信息,所述第二信息包括对应所述PFCP隧道协议的用于封装所述第一原始IP报文的参数。A sending unit 1030 is configured to send packet detection information PDI for describing a packet detection rule PDR to the UPF network element, where a field corresponding to the forwarding operation rule FAR of the PDR includes second information, the second information Including parameters corresponding to the PFCP tunneling protocol for encapsulating the first original IP packet.
这样,通过基于从对应PDR的FAR的字段中获取对应PFCP隧道协议的用于封装第一原始报文的参数封装该第一原始报文,使得方案的实现对现有标准的改动较小,便于实现操作。In this way, the first original message is encapsulated by obtaining parameters corresponding to the PFCP tunneling protocol for encapsulating the first original message from the fields of the FAR corresponding to the PDR, so that the implementation of the solution changes the existing standard to a small extent, which is convenient. Implement the operation.
可选地,对应所述PDR的FAR的字段中不包括用于使用通用分组无线服务技术隧道协议用户面部分GTP-U隧道协议封装所述第一原始IP报文的信息。Optionally, the field of the FAR corresponding to the PDR does not include information for encapsulating the first original IP message using a GTP-U tunneling protocol of a user plane portion of a general packet radio service technology tunneling protocol.
这样,通过在PDR的FAR的字段中删除用于使用GTP-U隧道协议封装第一原始报文的信息,可以使得UPF网元明确知道使用PFCP隧道协议封装该第一原始报文。In this way, by deleting the information used to encapsulate the first original message using the GTP-U tunneling protocol in the field of the FAR of the PDR, the UPF network element can clearly know that the first original message is encapsulated using the PFCP tunneling protocol.
可选地,所述第二报文为PFCP会话报告请求,或,所述第二报文为PFCP会话数据传输请求。Optionally, the second message is a PFCP session report request, or the second message is a PFCP session data transmission request.
可选地,所述处理单元1020还用于:Optionally, the processing unit 1020 is further configured to:
使用所述PFCP隧道协议封装针对所述第一原始报文的第二原始报文,获得第三报文;Use the PFCP tunneling protocol to encapsulate a second original message for the first original message to obtain a third message;
所述装置还包括:The device further includes:
发送单元,用于向所述UPF网元发送所述第三报文。A sending unit, configured to send the third message to the UPF network element.
可选地,所述第三报文为PFCP会话报告响应,或,所述第三报文为PFCP会话数据传输响应。Optionally, the third message is a PFCP session report response, or the third message is a PFCP session data transmission response.
这样,通过将第二原始报文作为一种新的信元添加至PFCP会话报告响应中,可以有效地减少信令开销,节省资源。In this way, by adding the second original message as a new cell to the PFCP session report response, the signaling overhead can be effectively reduced and resources can be saved.
该传输报文的装置1000可以对应(例如,可以配置于或本身即为)上述方法300或400中描述的SMF网元,并且,该传输报文的装置1000中各模块或单元分别用于执行上述方法300或400中SMF网元所执行的各动作或处理过程,这里,为了避免赘述,省略其详细说明。The device 1000 for transmitting a message may correspond to (for example, may be configured on or itself) the SMF network element described in the above method 300 or 400, and each module or unit in the device 1000 for transmitting a message is respectively used to execute Each action or processing process performed by the SMF network element in the foregoing method 300 or 400 is omitted here to avoid detailed description.
在本申请实施例中,该装置1000可以为SMF网元,此种情况下,该装置1000可以包括:处理器、发送器和接收器。处理器、发送器和接收器通信连接。可选地,该装置还包括存储器,存储器与处理器通信连接。可选地,处理器、存储器、发送器和接收器可以通信连接,该存储器可以用于存储指令,该处理器用于执行该存储器存储的指令,以控制发送器发送报文或接收器接收信号。In the embodiment of the present application, the device 1000 may be an SMF network element. In this case, the device 1000 may include a processor, a transmitter, and a receiver. Processor, transmitter and receiver communication connections. Optionally, the apparatus further includes a memory, and the memory is communicatively connected with the processor. Optionally, the processor, the memory, the transmitter, and the receiver may be communicatively connected. The memory may be used to store instructions. The processor is configured to execute the instructions stored in the memory to control the transmitter to send a message or the receiver to receive a signal.
此种情况下,图8所示的装置1000中的接收单元1010可以对应该接收器,图8所示的装置1000中的处理单元1020可以对应该处理器,In this case, the receiving unit 1010 in the device 1000 shown in FIG. 8 may correspond to a receiver, and the processing unit 1020 in the device 1000 shown in FIG. 8 may correspond to a processor.
在本申请实施例中,该装置1000可以为安装在UPF网元中的芯片(或者说,芯片系统),此情况下,该装置1000可以包括:处理器和输入输出接口。处理器可以通过输入输出接口与网络设备的收发器通信连接。可选地,该装置还包括存储器,存储器与处理器通信连接。可选地,处理器、存储器和收发器可以通信连接,该存储器可以用于存储指令, 该处理器用于执行该存储器存储的指令,以控制收发器发送信息或信号。In the embodiment of the present application, the device 1000 may be a chip (or a chip system) installed in a UPF network element. In this case, the device 1000 may include a processor and an input / output interface. The processor may be communicatively connected with the transceiver of the network device through the input-output interface. Optionally, the apparatus further includes a memory, and the memory is communicatively connected with the processor. Optionally, the processor, the memory, and the transceiver may be communicatively connected, the memory may be used to store instructions, and the processor is configured to execute the instructions stored in the memory to control the transceiver to send information or signals.
此情况下,图8所示的装置1000中的接收单元1010可以对应该输入接口。图8所示的装置1000中的处理单元1020可以对应该处理器。In this case, the receiving unit 1010 in the apparatus 1000 shown in FIG. 8 may correspond to the input interface. The processing unit 1020 in the apparatus 1000 shown in FIG. 8 may correspond to a processor.
图9所示为根据本申请实施例的传输报文的装置1100的示意性框图。如图9所示,所述装置1100包括:FIG. 9 is a schematic block diagram of a packet transmission apparatus 1100 according to an embodiment of the present application. As shown in FIG. 9, the apparatus 1100 includes:
处理单元1110,用于使用包转发控制协议PFCP隧道协议封装第四原始报文,获得第四报文,所述第四原始报文需要被发送至第一网元,所述第一网元包括以下任一个:终端设备、数据网络DN网元或其他UPF网元;A processing unit 1110 is configured to use a packet forwarding control protocol PFCP tunneling protocol to encapsulate a fourth original message to obtain a fourth message. The fourth original message needs to be sent to a first network element, where the first network element includes Any of the following: terminal equipment, data network DN network element, or other UPF network element;
发送单元1120,用于向用户面功能UPF网元发送所述第四报文。The sending unit 1120 is configured to send the fourth packet to a user plane function UPF network element.
因此,本申请实施例提供的传输报文的装置,通过使用已有的针对UPF网元和SMF网元之间的信令的PFCP隧道协议封装用户面的数据报文(例如,第四原始报文),不再使用现有技术中的GTP-U隧道协议封装用户面的数据报文,可以有效地简化分配和缓存的隧道资源,节省系统资源,同时,也能降低实现复杂度。Therefore, the device for transmitting a message provided in the embodiment of the present application encapsulates a user plane data message (for example, a fourth original message) by using an existing PFCP tunneling protocol for signaling between a UPF network element and an SMF network element. Text), no longer using the existing GTP-U tunneling protocol to encapsulate user plane data packets, which can effectively simplify the allocation and buffering of tunnel resources, save system resources, and at the same time reduce implementation complexity.
可选地,所述发送单元1120还用于:Optionally, the sending unit 1120 is further configured to:
向所述UPF网元发送用于描述包检测规则PDR的包检测信息PDI,其中,对应所述PDR的FAR的字段中不包括用于使用通用分组无线服务技术隧道协议用户面部分GTP-U隧道协议对所述第四报文进行解封装处理的信息。Sending packet detection information PDI for describing a packet detection rule PDR to the UPF network element, wherein a field of the FAR corresponding to the PDR does not include a GTP-U tunnel for the user plane part of the tunneling protocol used for general packet radio service technology Information that the protocol performs decapsulation processing on the fourth message.
这样,通过在PDR的FAR的字段中删除用于使用GTP-U隧道协议对第四报文记性解封装处理的信息,可以使得UPF网元明确知道使用PFCP隧道协议对该第四报文进行解封装处理。In this way, by deleting the information used for the decapsulation processing of the fourth message using the GTP-U tunnel protocol in the field of the FAR of the PDR, the UPF network element can clearly know that the fourth message is decompressed using the PFCP tunnel protocol Encapsulation processing.
可选地,所述第四报文为PFCP会话修改请求,或,所述第四报文为PFCP会话数据传输请求。Optionally, the fourth message is a PFCP session modification request, or the fourth message is a PFCP session data transmission request.
这样,通过将第四原始报文作为一种新的信元添加至PFCP会话修改请求中,可以有效地减少信令开销,节省资源。In this way, by adding the fourth original message as a new cell to the PFCP session modification request, the signaling overhead can be effectively reduced and resources can be saved.
该传输报文的装置1100可以对应(例如,可以配置于或本身即为)上述方法600或700中描述的SMF网元,并且,该传输报文的装置1100中各模块或单元分别用于执行上述方法600或700中SMF网元所执行的各动作或处理过程,这里,为了避免赘述,省略其详细说明。The device 1100 for transmitting a message may correspond to (for example, may be configured on or itself) the SMF network element described in the above method 600 or 700, and each module or unit in the device 1100 for transmitting a message is respectively used to execute Each action or processing performed by the SMF network element in the foregoing method 600 or 700 is omitted here to avoid detailed description.
在本申请实施例中,该装置1100可以为SMF网元,此种情况下,该装置1100可以包括:处理器、发送器和接收器。处理器、发送器和接收器通信连接。可选地,该装置还包括存储器,存储器与处理器通信连接。可选地,处理器、存储器、发送器和接收器可以通信连接,该存储器可以用于存储指令,该处理器用于执行该存储器存储的指令,以控制发送器发送报文或接收器接收信号。In the embodiment of the present application, the device 1100 may be an SMF network element. In this case, the device 1100 may include a processor, a transmitter, and a receiver. Processor, transmitter and receiver communication connections. Optionally, the apparatus further includes a memory, and the memory is communicatively connected with the processor. Optionally, the processor, the memory, the transmitter, and the receiver may be communicatively connected. The memory may be used to store instructions. The processor is configured to execute the instructions stored in the memory to control the transmitter to send a message or the receiver to receive a signal.
此种情况下,图9所示的装置1100中的处理单元1110可以对应该处理器,图9所示的装置1100中的发送单元1120可以对应该发送器,In this case, the processing unit 1110 in the device 1100 shown in FIG. 9 may correspond to a processor, and the sending unit 1120 in the device 1100 shown in FIG. 9 may correspond to a transmitter.
在本申请实施例中,该装置1100可以为安装在UPF网元中的芯片(或者说,芯片系统),此情况下,该装置1100可以包括:处理器和输入输出接口。处理器可以通过输入输出接口与网络设备的收发器通信连接。可选地,该装置还包括存储器,存储器与处理器通 信连接。可选地,处理器、存储器和收发器可以通信连接,该存储器可以用于存储指令,该处理器用于执行该存储器存储的指令,以控制收发器发送信息或信号。In the embodiment of the present application, the device 1100 may be a chip (or a chip system) installed in a UPF network element. In this case, the device 1100 may include a processor and an input / output interface. The processor may be communicatively connected with the transceiver of the network device through the input-output interface. Optionally, the device further includes a memory, and the memory is communicatively connected to the processor. Optionally, the processor, the memory, and the transceiver may be communicatively connected. The memory may be used to store instructions. The processor is configured to execute the instructions stored in the memory to control the transceiver to send information or signals.
此情况下,图9所示的装置1100中的处理单元1110可以对应该处理器,图9所示的装置1100中的发送单元1120可以对应该输出接口。In this case, the processing unit 1110 in the device 1100 shown in FIG. 9 may correspond to a processor, and the sending unit 1120 in the device 1100 shown in FIG. 9 may correspond to an output interface.
图10所示为根据本申请实施例的传输报文的装置1200的示意性框图。如图10所示,所述装置1200包括:FIG. 10 is a schematic block diagram of a packet transmission apparatus 1200 according to an embodiment of the present application. As shown in FIG. 10, the apparatus 1200 includes:
接收单元1210,用于接收会话管理功能实体SMF网元发送的第四报文,第四报文包括发送至第一网元的第四原始报文,所述第一网元包括以下任一个:终端设备、数据网络DN网元或其他UPF网元;The receiving unit 1210 is configured to receive a fourth message sent by the SMF network element of the session management function entity. The fourth message includes a fourth original message sent to the first network element, and the first network element includes any one of the following: Terminal equipment, data network DN network element or other UPF network element;
处理单元1220,用于使用包转发控制协议PFCP隧道协议对所述第四报文进行解封装处理,获得所述第四原始报文。The processing unit 1220 is configured to perform decapsulation processing on the fourth packet by using a packet forwarding control protocol PFCP tunneling protocol to obtain the fourth original packet.
因此,本申请实施例提供的传输报文的装置,通过使用已有的针对UPF网元和SMF网元之间的信令的PFCP隧道协议封装用户面的数据报文(例如,第四原始报文),不再使用现有技术中的GTP-U隧道协议封装用户面的数据报文,可以有效地简化分配和缓存的隧道资源,节省系统资源,同时,也能降低实现复杂度。Therefore, the device for transmitting a message provided in the embodiment of the present application encapsulates a user plane data message (for example, a fourth original message) by using an existing PFCP tunneling protocol for signaling between a UPF network element and an SMF network element. Text), no longer using the existing GTP-U tunneling protocol to encapsulate user plane data packets, which can effectively simplify the allocation and buffering of tunnel resources, save system resources, and at the same time reduce implementation complexity.
可选地,所述接收单元1210还用于:Optionally, the receiving unit 1210 is further configured to:
接收所述SMF网元发送的用于描述包检测规则PDR的包检测信息PDI,其中,对应所述PDR的FAR的字段中不包括用于使用通用分组无线服务技术隧道协议用户面部分GTP-U隧道协议对所述第四报文进行解封装处理的信息。Receive packet detection information PDI used to describe a packet detection rule PDR sent by the SMF network element, wherein a field of the FAR corresponding to the PDR does not include a user plane portion GTP-U for using a general packet radio service technology tunneling protocol Information for performing decapsulation processing on the fourth packet by the tunneling protocol.
这样,通过在PDR的FAR的字段中删除用于使用GTP-U隧道协议对第四报文记性解封装处理的信息,可以使得UPF网元明确知道使用PFCP隧道协议对该第四报文进行解封装处理。In this way, by deleting the information used for the decapsulation processing of the fourth message using the GTP-U tunnel protocol in the field of the FAR of the PDR, the UPF network element can clearly know that the fourth message is decompressed using the PFCP tunnel protocol Encapsulation processing.
可选地,所述第四报文为PFCP会话修改请求,或,所述第四报文为PFCP会话数据传输请求。Optionally, the fourth message is a PFCP session modification request, or the fourth message is a PFCP session data transmission request.
这样,通过将第四原始报文作为一种新的信元添加至PFCP会话修改请求中,可以有效地减少信令开销,节省资源。In this way, by adding the fourth original message as a new cell to the PFCP session modification request, the signaling overhead can be effectively reduced and resources can be saved.
该传输报文的装置1200可以对应(例如,可以配置于或本身即为)上述方法600或700中描述的UPF网元,并且,该传输报文的装置1200中各模块或单元分别用于执行上述方法600或700中UPF网元所执行的各动作或处理过程,这里,为了避免赘述,省略其详细说明。The device 1200 for transmitting a message may correspond to (for example, may be configured on or itself) the UPF network element described in the above method 600 or 700, and each module or unit in the device 1200 for transmitting a message is respectively used for execution Each action or processing performed by the UPF network element in the foregoing method 600 or 700 is omitted here to avoid detailed description.
在本申请实施例中,该装置1200可以为UPF网元,此种情况下,该装置1200可以包括:处理器、发送器和接收器。处理器、发送器和接收器通信连接。可选地,该装置还包括存储器,存储器与处理器通信连接。可选地,处理器、存储器、发送器和接收器可以通信连接,该存储器可以用于存储指令,该处理器用于执行该存储器存储的指令,以控制发送器发送报文或接收器接收信号。In the embodiment of the present application, the device 1200 may be a UPF network element. In this case, the device 1200 may include a processor, a transmitter, and a receiver. Processor, transmitter and receiver communication connections. Optionally, the apparatus further includes a memory, and the memory is communicatively connected with the processor. Optionally, the processor, the memory, the transmitter, and the receiver may be communicatively connected. The memory may be used to store instructions. The processor is configured to execute the instructions stored in the memory to control the transmitter to send a message or the receiver to receive a signal.
此种情况下,图10所示的装置1200中的接收单元1210可以对应该接收器,图10所示的装置1200中的处理单元1220可以对应该处理器,In this case, the receiving unit 1210 in the device 1200 shown in FIG. 10 may correspond to a receiver, and the processing unit 1220 in the device 1200 shown in FIG. 10 may correspond to a processor.
在本申请实施例中,该装置1200可以为安装在UPF网元中的芯片(或者说,芯片系 统),此情况下,该装置1200可以包括:处理器和输入输出接口。处理器可以通过输入输出接口与网络设备的收发器通信连接。可选地,该装置还包括存储器,存储器与处理器通信连接。可选地,处理器、存储器和收发器可以通信连接,该存储器可以用于存储指令,该处理器用于执行该存储器存储的指令,以控制收发器发送信息或信号。In the embodiment of the present application, the device 1200 may be a chip (or a chip system) installed in a UPF network element. In this case, the device 1200 may include a processor and an input / output interface. The processor may be communicatively connected with the transceiver of the network device through the input-output interface. Optionally, the apparatus further includes a memory, and the memory is communicatively connected with the processor. Optionally, the processor, the memory, and the transceiver may be communicatively connected. The memory may be used to store instructions. The processor is configured to execute the instructions stored in the memory to control the transceiver to send information or signals.
此情况下,图10所示的装置1200中的接收单元1210可以对应该输入接口,图10所示的装置1200中的处理单元1220可以对应该处理器。In this case, the receiving unit 1210 in the device 1200 shown in FIG. 10 may correspond to an input interface, and the processing unit 1220 in the device 1200 shown in FIG. 10 may correspond to a processor.
应注意,本申请实施例上述方法实施例可以应用于处理器中,或者由处理器实现。处理器可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法实施例的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器、数字信号处理器(digital signal processor,DSP)、专用集成电路(application specific integrated circuit,ASIC)、现成可编程门阵列(field programmable gate array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。It should be noted that the foregoing method embodiments in the embodiments of the present application may be applied to a processor or implemented by a processor. The processor may be an integrated circuit chip with signal processing capabilities. In the implementation process, each step of the foregoing method embodiment may be completed by using an integrated logic circuit of hardware in a processor or an instruction in a form of software. The above processor may be a general-purpose processor, a digital signal processor (DSP), an application specific integrated circuit (ASIC), an off-the-shelf programmable gate array (FPGA), or other programmable Programming logic devices, discrete gate or transistor logic devices, discrete hardware components. Various methods, steps, and logical block diagrams disclosed in the embodiments of the present application can be implemented or executed. A general-purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in combination with the embodiments of the present application may be directly implemented by a hardware decoding processor, or may be performed by using a combination of hardware and software modules in the decoding processor. The software module may be located in a mature storage medium such as a random access memory, a flash memory, a read-only memory, a programmable read-only memory, or an electrically erasable programmable memory, a register, and the like. The storage medium is located in a memory, and the processor reads the information in the memory and completes the steps of the foregoing method in combination with its hardware.
可以理解,本申请实施例中的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(read-only memory,ROM)、可编程只读存储器(programmable ROM,PROM)、可擦除可编程只读存储器(erasable PROM,EPROM)、电可擦除可编程只读存储器(electrical ly ePROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(random access memory,RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器(static RAM,SRAM)、动态随机存取存储器(dynamic RAM,DRAM)、同步动态随机存取存储器(synchronous dRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(double data rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(synchlink DRAM,SLDRAM)和直接内存总线随机存取存储器(direct rambus RAM,DR RAM)。应注意,本文描述的系统和方法的存储器旨在包括但不限于这些和任意其它适合类型的存储器。It can be understood that the memory in the embodiment of the present application may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memory. Among them, the non-volatile memory may be read-only memory (ROM), programmable read-only memory (PROM), erasable programmable read-only memory (erasable PROM, EPROM), electrical memory Erase a programmable read-only memory (electrical ROM, EEPROM) or flash memory. The volatile memory may be a random access memory (RAM), which is used as an external cache. By way of example, but not limitation, many forms of RAM are available, such as static random access memory (SRAM), dynamic random access memory (DRAM), synchronous dynamic random access memory (synchronous random access memory, SDRAM), double data rate synchronous dynamic random access memory (double SDRAM, DDR SDRAM), enhanced synchronous dynamic random access memory (enhanced SDRAM, ESDRAM), synchronous connection dynamic random access memory (synchlink DRAM, SLDRAM ) And direct memory bus random access memory (direct RAMbus RAM, DR RAM). It should be noted that the memory of the systems and methods described herein is intended to include, but is not limited to, these and any other suitable types of memory.
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。Those of ordinary skill in the art may realize that the units and algorithm steps of each example described in connection with the embodiments disclosed herein can be implemented by electronic hardware, or a combination of computer software and electronic hardware. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the technical solution. Professional technicians can use different methods to implement the described functions for each specific application, but such implementation should not be considered to be beyond the scope of this application.
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that, for the convenience and brevity of description, the specific working processes of the systems, devices, and units described above can refer to the corresponding processes in the foregoing method embodiments, and are not repeated here.
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通 过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided in this application, it should be understood that the disclosed systems, devices, and methods may be implemented in other ways. For example, the device embodiments described above are only schematic. For example, the division of the unit is only a logical function division. In actual implementation, there may be another division manner. For example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not implemented. In addition, the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, which may be electrical, mechanical or other forms.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, may be located in one place, or may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objective of the solution of this embodiment.
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。In addition, each functional unit in each embodiment of the present application may be integrated into one processing unit, or each of the units may exist separately physically, or two or more units may be integrated into one unit.
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(read-only memory,ROM)、随机存取存储器(random access memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。If the functions are implemented in the form of software functional units and sold or used as independent products, they can be stored in a computer-readable storage medium. Based on this understanding, the technical solution of this application is essentially a part that contributes to the existing technology or a part of the technical solution can be embodied in the form of a software product. The computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the method described in the embodiments of the present application. The aforementioned storage media include: U disks, mobile hard disks, read-only memories (ROMs), random access memories (RAMs), magnetic disks or compact discs and other media that can store program codes .
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以所述权利要求的保护范围为准。The above is only a specific implementation of this application, but the scope of protection of this application is not limited to this. Any person skilled in the art can easily think of changes or replacements within the technical scope disclosed in this application. It should be covered by the protection scope of this application. Therefore, the protection scope of this application shall be subject to the protection scope of the claims.

Claims (42)

  1. 一种传输报文的方法,其特征在于,所述方法包括:A method for transmitting a message, wherein the method includes:
    用户面网元通过接收到的第一报文获得来自第一网元的第一原始报文,所述第一网元包括以下任一个:终端设备、数据网络DN网元或第二用户面网元;The user plane network element obtains a first original message from the first network element through the received first message, and the first network element includes any of the following: a terminal device, a data network DN network element, or a second user plane network yuan;
    所述用户面网元使用包转发控制协议PFCP隧道协议封装所述第一原始报文,获得第二报文;The user plane network element encapsulates the first original message using a packet forwarding control protocol PFCP tunneling protocol to obtain a second message;
    所述用户面网元向会话管理网元发送所述第二报文。The user plane network element sends the second message to a session management network element.
  2. 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method according to claim 1, further comprising:
    所述用户面网元接收来自所述会话管理网元的第一信息,所述第一信息包括对应所述PFCP隧道协议的用于封装所述第一原始报文的参数;以及,Receiving, by the user plane network element, first information from the session management network element, the first information including a parameter corresponding to the PFCP tunneling protocol for encapsulating the first original message; and
    所述用户面网元使用包转发控制协议PFCP隧道协议封装所述第一原始报文,包括:The user plane network element using the packet forwarding control protocol PFCP tunneling protocol to encapsulate the first original message includes:
    所述用户面网元根据所述第一信息封装所述第一原始报文。The user plane network element encapsulates the first original message according to the first information.
  3. 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method according to claim 1, further comprising:
    所述用户面网元接收来自所述会话管理网元的用于描述包检测规则PDR的包检测信息PDI;以及,Receiving, by the user plane network element, packet detection information PDI from the session management network element for describing a packet detection rule PDR; and
    所述用户面网元使用包转发控制协议PFCP隧道协议封装所述第一原始报文,包括:The user plane network element using the packet forwarding control protocol PFCP tunneling protocol to encapsulate the first original message includes:
    所述用户面网元根据所述PDI,从对应所述PDR的转发操作规则FAR的字段中获取第二信息,所述第二信息包括对应所述PFCP隧道协议的用于封装所述第一原始报文的参数;The user plane network element obtains second information from a field corresponding to a forwarding operation rule FAR of the PDR according to the PDI, and the second information includes a packet corresponding to the PFCP tunneling protocol for encapsulating the first original Message parameters;
    所述用户面网元根据所述第二信息封装所述第一原始报文。The user plane network element encapsulates the first original message according to the second information.
  4. 根据权利要求3所述的方法,其特征在于,对应所述PDR的FAR的字段中不包括用于使用通用分组无线服务技术隧道协议用户面部分GTP-U隧道协议封装所述第一原始报文的信息。The method according to claim 3, wherein a field corresponding to the FAR of the PDR does not include a GTP-U tunnel protocol used to encapsulate the first original message by using a general packet radio service technology tunnel protocol user plane portion Information.
  5. 根据权利要求1至4中任一项所述的方法,其特征在于,所述第二报文为PFCP会话报告请求,或,所述第二报文为PFCP会话数据传输请求。The method according to any one of claims 1 to 4, wherein the second message is a PFCP session report request, or the second message is a PFCP session data transmission request.
  6. 根据权利要求1至5中任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 1 to 5, further comprising:
    所述用户面网元接收来自所述会话管理网元的基于所述PFCP隧道协议封装的第三报文,所述第三报文包括针对所述第一原始报文的第二原始报文;Receiving, by the user plane network element, a third packet based on the PFCP tunneling protocol from the session management network element, where the third packet includes a second original packet for the first original packet;
    所述用户面网元使用所述PFCP隧道协议对所述第三报文进行解封装处理,获得所述第二原始报文;The user plane network element uses the PFCP tunneling protocol to decapsulate the third message to obtain the second original message;
    所述用户面网元向所述第一网元发送所述第二原始报文。The user plane network element sends the second original message to the first network element.
  7. 根据权利要求6所述的方法,其特征在于,所述第三报文为PFCP会话报告响应,或,所述第三报文为PFCP会话数据传输响应。The method according to claim 6, wherein the third message is a PFCP session report response, or the third message is a PFCP session data transmission response.
  8. 一种传输报文的方法,其特征在于,所述方法包括:A method for transmitting a message, wherein the method includes:
    会话管理网元接收来自用户面功能用户面网元基于所述PFCP隧道协议封装的第二报文,所述第二报文中包括所述第一原始报文,所述第一原始报文来自第一网元,所述第一网元包括以下任一个:终端设备、数据网络DN网元或第二用户面网元;The session management network element receives a second message from the user plane function. The user plane network element encapsulates the second message based on the PFCP tunneling protocol. The second message includes the first original message. The first original message comes from A first network element, where the first network element includes any one of the following: a terminal device, a data network DN network element, or a second user plane network element;
    所述会话管理网元使用所述包转发控制协议PFCP隧道协议对所述第二报文进行解封 装处理,获得所述第一原始报文。The session management network element uses the packet forwarding control protocol PFCP tunneling protocol to perform decapsulation processing on the second message to obtain the first original message.
  9. 根据权利要求8所述的方法,其特征在于,所述方法还包括:The method according to claim 8, further comprising:
    所述会话管理向所述用户面网元发送第一信息,所述第一信息包括对应所述PFCP隧道协议的用于封装所述第一原始IP报文的参数。The session management sends first information to the user plane network element, where the first information includes parameters corresponding to the PFCP tunneling protocol and used to encapsulate the first original IP packet.
  10. 根据权利要求8所述的方法,其特征在于,所述方法还包括:The method according to claim 8, further comprising:
    所述会话管理网元向所述用户面网元发送用于描述包检测规则PDR的包检测信息PDI,其中,对应所述PDR的转发操作规则FAR的字段中包括第二信息,所述第二信息包括对应所述PFCP隧道协议的用于封装所述第一原始IP报文的参数。The session management network element sends packet detection information PDI for describing a packet detection rule PDR to the user plane network element, wherein a field corresponding to the forwarding operation rule FAR of the PDR includes second information, and the second The information includes parameters corresponding to the PFCP tunneling protocol for encapsulating the first original IP packet.
  11. 根据权利要求10所述的方法,其特征在于,对应所述PDR的FAR的字段中不包括用于使用通用分组无线服务技术隧道协议用户面部分GTP-U隧道协议封装所述第一原始IP报文的信息。The method according to claim 10, wherein a field corresponding to the FAR of the PDR does not include a GTP-U tunneling protocol for encapsulating the first original IP packet using a general packet radio service technology tunneling protocol user plane portion GTP-U tunneling protocol. Information.
  12. 根据权利要求8至11中任一项所述的方法,其特征在于,所述第二报文为PFCP会话报告请求,或,所述第二报文为PFCP会话数据传输请求。The method according to any one of claims 8 to 11, wherein the second message is a PFCP session report request, or the second message is a PFCP session data transmission request.
  13. 根据权利要求8至12中任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 8 to 12, wherein the method further comprises:
    所述会话管理网元使用所述PFCP隧道协议封装针对所述第一原始报文的第二原始报文,获得第三报文;The session management network element uses the PFCP tunneling protocol to encapsulate a second original message for the first original message to obtain a third message;
    所述会话管理网元向所述用户面网元发送所述第三报文。The session management network element sends the third packet to the user plane network element.
  14. 根据权利要求13所述的方法,其特征在于,所述第三报文为PFCP会话报告响应,或,所述第三报文为PFCP会话数据传输响应。The method according to claim 13, wherein the third message is a PFCP session report response, or the third message is a PFCP session data transmission response.
  15. 一种传输报文的方法,其特征在于,所述方法包括:A method for transmitting a message, wherein the method includes:
    会话管理网元使用包转发控制协议PFCP隧道协议封装第四原始报文,获得第四报文,所述第四原始报文需要被发送至第一网元,所述第一网元包括以下任一个:终端设备、数据网络DN网元或其他用户面网元;The session management network element uses the packet forwarding control protocol PFCP tunneling protocol to encapsulate the fourth original message to obtain a fourth message. The fourth original message needs to be sent to the first network element. The first network element includes any of the following: A: terminal equipment, data network DN network element or other user plane network element;
    所述会话管理网元向用户面功能用户面网元发送所述第四报文。The session management network element sends the fourth message to a user plane function user plane network element.
  16. 根据权利要求15所述的方法,其特征在于,所述方法还包括:The method according to claim 15, further comprising:
    所述会话管理网元向所述用户面网元发送用于描述包检测规则PDR的包检测信息PDI,其中,对应所述PDR的FAR的字段中不包括用于使用通用分组无线服务技术隧道协议用户面部分GTP-U隧道协议对所述第四报文进行解封装处理的信息。The session management network element sends packet detection information PDI for describing a packet detection rule PDR to the user plane network element, wherein a field of the FAR corresponding to the PDR does not include a tunneling protocol for using a general packet radio service technology Information of the user plane part of the GTP-U tunnel protocol performing decapsulation processing on the fourth packet.
  17. 根据权利要求15或16所述的方法,其特征在于,所述第四报文为PFCP会话修改请求,或,所述第四报文为PFCP会话数据传输请求。The method according to claim 15 or 16, wherein the fourth message is a PFCP session modification request, or the fourth message is a PFCP session data transmission request.
  18. 一种传输报文的方法,其特征在于,所述方法包括:A method for transmitting a message, wherein the method includes:
    用户面网元接收来自会话管理网元的第四报文,第四报文包括发送至第一网元的第四原始报文,所述第一网元包括以下任一个:终端设备、数据网络DN网元或其他用户面网元;The user plane network element receives a fourth message from the session management network element, the fourth message includes a fourth original message sent to the first network element, and the first network element includes any of the following: a terminal device, a data network DN network element or other user plane network element;
    所述用户面网元使用包转发控制协议PFCP隧道协议对所述第四报文进行解封装处理,获得所述第四原始报文。The user plane network element decapsulates the fourth message by using a packet forwarding control protocol PFCP tunneling protocol to obtain the fourth original message.
  19. 根据权利要求18所述的方法,其特征在于,所述方法还包括:The method according to claim 18, further comprising:
    所述用户面网元接收来自所述会话管理网元的用于描述包检测规则PDR的包检测信 息PDI,其中,对应所述PDR的FAR的字段中不包括用于使用通用分组无线服务技术隧道协议用户面部分GTP-U隧道协议对所述第四报文进行解封装处理的信息。The user plane network element receives packet detection information PDI from the session management network element, which is used to describe a packet detection rule PDR, wherein a field of the FAR corresponding to the PDR does not include a tunnel for using a general packet radio service technology Information of the GTP-U tunneling protocol on the user plane of the protocol for decapsulating the fourth message.
  20. 根据权利要求18或19所述的方法,其特征在于,所述第四报文为PFCP会话修改请求,所述第四报文为PFCP会话数据传输请求。The method according to claim 18 or 19, wherein the fourth message is a PFCP session modification request, and the fourth message is a PFCP session data transmission request.
  21. 一种传输报文的装置,其特征在于,所述装置包括:A device for transmitting a message, wherein the device includes:
    处理单元,用于通过接收到的第一报文获得来自第一网元的第一原始报文,所述第一网元包括以下任一个:终端设备、数据网络DN网元或第二用户面网元;A processing unit, configured to obtain a first original message from a first network element through the received first message, where the first network element includes any of the following: a terminal device, a data network DN network element, or a second user plane Network element
    所述处理单元还用于,使用包转发控制协议PFCP隧道协议封装所述第一原始报文,获得第二报文;The processing unit is further configured to use the packet forwarding control protocol PFCP tunneling protocol to encapsulate the first original message to obtain a second message;
    发送单元,用于向会话管理网元发送所述第二报文。A sending unit, configured to send the second message to a session management network element.
  22. 根据权利要求21所述的装置,其特征在于,所述装置还包括:The apparatus according to claim 21, wherein the apparatus further comprises:
    接收单元,用于接收来自所述会话管理网元的第一信息,所述第一信息包括对应所述PFCP隧道协议的用于封装所述第一原始报文的参数;以及,A receiving unit, configured to receive first information from the session management network element, where the first information includes parameters corresponding to the PFCP tunnel protocol and used to encapsulate the first original message; and
    所述处理单元具体用于:The processing unit is specifically configured to:
    根据所述第一信息封装所述第一原始报文。Encapsulate the first original message according to the first information.
  23. 根据权利要求21所述的装置,其特征在于,所述装置还包括:The apparatus according to claim 21, wherein the apparatus further comprises:
    接收单元,用于接收来自所述会话管理网元的用于描述包检测规则PDR的包检测信息PDI;以及,A receiving unit, configured to receive packet detection information PDI from the session management network element, which is used to describe a packet detection rule PDR; and
    所述处理单元具体用于:The processing unit is specifically configured to:
    根据所述PDI,从对应所述PDR的转发操作规则FAR的字段中获取第二信息,所述第二信息包括对应所述PFCP隧道协议的用于封装所述第一原始报文的参数;Obtaining, according to the PDI, second information from a field corresponding to a forwarding operation rule FAR of the PDR, where the second information includes parameters corresponding to the PFCP tunneling protocol for encapsulating the first original message;
    根据所述第二信息封装所述第一原始报文。Encapsulate the first original message according to the second information.
  24. 根据权利要求23所述的装置,其特征在于,对应所述PDR的FAR的字段中不包括用于使用通用分组无线服务技术隧道协议用户面部分GTP-U隧道协议封装所述第一原始报文的信息。The device according to claim 23, wherein a field corresponding to the FAR of the PDR does not include a GTP-U tunnel protocol used to encapsulate the first original message by using a general packet radio service technology tunnel protocol user plane portion Information.
  25. 根据权利要求21至24中任一项所述的装置,其特征在于,所述第二报文为PFCP会话报告请求,或,所述第二报文为PFCP会话数据传输请求。The device according to any one of claims 21 to 24, wherein the second message is a PFCP session report request, or the second message is a PFCP session data transmission request.
  26. 根据权利要求21至25中任一项所述的装置,其特征在于,所述装置还包括:The device according to any one of claims 21 to 25, wherein the device further comprises:
    接收单元,用于接收来自所述会话管理网元的基于所述PFCP隧道协议封装的第三报文,所述第三报文包括针对所述第一原始报文的第二原始报文;A receiving unit, configured to receive a third message from the session management network element that is encapsulated based on the PFCP tunneling protocol, where the third message includes a second original message for the first original message;
    所述处理单元还用于:使用所述PFCP隧道协议对所述第三报文进行解封装处理,获得所述第二原始报文;The processing unit is further configured to perform decapsulation processing on the third message by using the PFCP tunneling protocol to obtain the second original message;
    所述发送单元还用于:向所述第一网元发送所述第二原始报文。The sending unit is further configured to send the second original message to the first network element.
  27. 根据权利要求26所述的装置,其特征在于,所述第三报文是基于会话报告响应生成的,所述会话报告响应中包括所述第二原始报文。The apparatus according to claim 26, wherein the third message is generated based on a session report response, and the session report response includes the second original message.
  28. 一种传输报文的装置,其特征在于,所述装置包括:A device for transmitting a message, wherein the device includes:
    接收单元,用于接收来自用户面网元基于所述PFCP隧道协议封装的第二报文,所述第二报文中包括所述第一原始报文,所述第一原始报文来自第一网元,所述第一网元包括 以下任一个:终端设备、数据网络DN网元或第二用户面网元;A receiving unit, configured to receive a second packet from a user plane network element based on the PFCP tunneling protocol, the second packet including the first original packet, and the first original packet from the first A network element, the first network element includes any one of the following: a terminal device, a data network DN network element, or a second user plane network element;
    处理单元,用于使用所述包转发控制协议PFCP隧道协议对所述第二报文进行解封装处理,获得所述第一原始报文。A processing unit, configured to use the packet forwarding control protocol PFCP tunneling protocol to perform decapsulation processing on the second message to obtain the first original message.
  29. 根据权利要求28所述的装置,其特征在于,所述装置还包括:The apparatus according to claim 28, further comprising:
    发送单元,用于向所述用户面网元发送第一信息,所述第一信息包括对应所述PFCP隧道协议的用于封装所述第一原始IP报文的参数。The sending unit is configured to send first information to the user plane network element, where the first information includes parameters corresponding to the PFCP tunneling protocol and used to encapsulate the first original IP packet.
  30. 根据权利要求28所述的装置,其特征在于,所述装置还包括:The apparatus according to claim 28, further comprising:
    发送单元,用于向所述用户面网元发送用于描述包检测规则PDR的包检测信息PDI,其中,对应所述PDR的转发操作规则FAR的字段中包括第二信息,所述第二信息包括对应所述PFCP隧道协议的用于封装所述第一原始IP报文的参数。A sending unit, configured to send packet detection information PDI used to describe a packet detection rule PDR to the user plane network element, wherein a field corresponding to the forwarding operation rule FAR of the PDR includes second information, the second information Including parameters corresponding to the PFCP tunneling protocol for encapsulating the first original IP packet.
  31. 根据权利要求20所述的装置,其特征在于,对应所述PDR的FAR的字段中不包括用于使用通用分组无线服务技术隧道协议用户面部分GTP-U隧道协议封装所述第一原始IP报文的信息。The apparatus according to claim 20, wherein a field corresponding to the FAR of the PDR does not include a GTP-U tunnel protocol for encapsulating the first original IP packet using a general packet radio service technology tunnel protocol user plane portion Information.
  32. 根据权利要求28至31中任一项所述的装置,其特征在于,所述第二报文为PFCP会话报告请求,或,所述第二报文为PFCP会话数据传输请求。The device according to any one of claims 28 to 31, wherein the second message is a PFCP session report request, or the second message is a PFCP session data transmission request.
  33. 根据权利要求28至32中任一项所述的装置,其特征在于,所述处理单元还用于:The apparatus according to any one of claims 28 to 32, wherein the processing unit is further configured to:
    使用所述PFCP隧道协议封装针对所述第一原始报文的第二原始报文,获得第三报文;Use the PFCP tunneling protocol to encapsulate a second original message for the first original message to obtain a third message;
    所述装置还包括:The device further includes:
    发送单元,用于向所述用户面网元发送所述第三报文。A sending unit, configured to send the third packet to the user plane network element.
  34. 根据权利要求33所述的装置,其特征在于,所述第三报文为PFCP会话报告响应。The apparatus according to claim 33, wherein the third packet is a PFCP session report response.
  35. 一种传输报文的装置,其特征在于,所述装置包括:A device for transmitting a message, wherein the device includes:
    处理单元,用于使用包转发控制协议PFCP隧道协议封装第四原始报文,获得第四报文,所述第四原始报文需要被发送至第一网元,所述第一网元包括以下任一个:终端设备、数据网络DN网元或第二用户面网元;A processing unit, configured to use a packet forwarding control protocol PFCP tunneling protocol to encapsulate a fourth original message to obtain a fourth message, the fourth original message needs to be sent to a first network element, and the first network element includes the following Any one: terminal equipment, data network DN network element or second user plane network element;
    发送单元,用于向用户面功能UPF网元发送所述第四报文。The sending unit is configured to send the fourth packet to a user plane function UPF network element.
  36. 根据权利要求35所述的装置,其特征在于,所述发送单元还用于:The apparatus according to claim 35, wherein the sending unit is further configured to:
    向所述用户面网元发送用于描述包检测规则PDR的包检测信息PDI,其中,对应所述PDR的FAR的字段中不包括用于使用通用分组无线服务技术隧道协议用户面部分GTP-U隧道协议对所述第四报文进行解封装处理的信息。Sending packet detection information PDI for describing a packet detection rule PDR to the user plane network element, wherein a field of the FAR corresponding to the PDR does not include a user plane portion GTP-U for using a general packet radio service technology tunneling protocol Information for performing decapsulation processing on the fourth packet by the tunneling protocol.
  37. 根据权利要求35或36所述的装置,其特征在于,所述第四报文为PFCP会话修改请求,或,所述第四报文为PFCP会话数据传输请求。The device according to claim 35 or 36, wherein the fourth message is a PFCP session modification request, or the fourth message is a PFCP session data transmission request.
  38. 一种传输报文的装置,其特征在于,所述装置包括:A device for transmitting a message, wherein the device includes:
    接收单元,用于接收会话管理网元发送的第四报文,第四报文包括发送至第一网元的第四原始报文,所述第一网元包括以下任一个:终端设备、数据网络DN网元或第二用户面网元;A receiving unit, configured to receive a fourth message sent by a session management network element, where the fourth message includes a fourth original message sent to the first network element, and the first network element includes any of the following: a terminal device, data Network DN network element or second user plane network element;
    处理单元,用于使用包转发控制协议PFCP隧道协议对所述第四报文进行解封装处理,获得所述第四原始报文。A processing unit is configured to perform decapsulation processing on the fourth message by using a packet forwarding control protocol PFCP tunneling protocol to obtain the fourth original message.
  39. 根据权利要求38所述的装置,其特征在于,所述接收单元还用于:The apparatus according to claim 38, wherein the receiving unit is further configured to:
    接收所述会话管理网元发送的用于描述包检测规则PDR的包检测信息PDI,其中,对应所述PDR的FAR的字段中不包括用于使用通用分组无线服务技术隧道协议用户面部分GTP-U隧道协议对所述第四报文进行解封装处理的信息。Receive the packet detection information PDI used to describe the packet detection rule PDR sent by the session management network element, wherein the field of the FAR corresponding to the PDR does not include the user plane part GTP- The information that the U tunnel protocol performs decapsulation processing on the fourth message.
  40. 根据权利要求38或39所述的装置,其特征在于,所述第四报文为PFCP会话修改请求,或,所述第四报文为PFCP会话数据传输请求。The device according to claim 38 or 39, wherein the fourth message is a PFCP session modification request, or the fourth message is a PFCP session data transmission request.
  41. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质存储有计算机程序,当所述计算机程序在计算机上运行时,使得所述计算机执行如权利要求1至20中任意一项所述的方法。A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program, and when the computer program runs on a computer, causes the computer to execute any one of claims 1 to 20 The method described.
  42. 一种计算机程序,其特征在于,当所述计算机程序在计算机上运行时,使得所述计算机执行如权利要求1至20中任意一项所述的方法。A computer program, wherein when the computer program is run on a computer, the computer is caused to execute the method according to any one of claims 1 to 20.
PCT/CN2019/099287 2018-08-10 2019-08-05 Method and apparatus for transmitting message WO2020029922A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810910300.1 2018-08-10
CN201810910300.1A CN110830356B (en) 2018-08-10 2018-08-10 Method and device for transmitting message

Publications (1)

Publication Number Publication Date
WO2020029922A1 true WO2020029922A1 (en) 2020-02-13

Family

ID=69414537

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/099287 WO2020029922A1 (en) 2018-08-10 2019-08-05 Method and apparatus for transmitting message

Country Status (2)

Country Link
CN (1) CN110830356B (en)
WO (1) WO2020029922A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111556530A (en) * 2020-04-26 2020-08-18 中国铁塔股份有限公司 Data processing method and UPF unit
CN113973050A (en) * 2020-07-23 2022-01-25 华为技术有限公司 Route configuration method and device
CN114205814A (en) * 2021-12-03 2022-03-18 中国联合网络通信集团有限公司 Data transmission method, device and system, electronic equipment and storage medium

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113660104B (en) * 2020-05-12 2023-02-03 华为技术有限公司 Communication method, UP device and CP device
CN113472626B (en) * 2021-07-06 2022-04-05 深圳艾灵网络有限公司 Data message transmission method, electronic device and storage medium
CN115021877B (en) * 2022-05-17 2023-11-14 中国电信股份有限公司 Signaling test method and device, storage medium and electronic equipment
CN115086276B (en) * 2022-07-14 2023-04-25 中国联合网络通信集团有限公司 Address management method, device, equipment and system
CN114980359B (en) * 2022-07-28 2022-12-27 阿里巴巴(中国)有限公司 Data forwarding method, device, equipment, system and storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108370600A (en) * 2017-05-09 2018-08-03 华为技术有限公司 A kind of conversation managing method, terminal and system

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108370600A (en) * 2017-05-09 2018-08-03 华为技术有限公司 A kind of conversation managing method, terminal and system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
CHINA MOBILE: "Summary for WI 5G System - Phase 1", 3GPP TSG CT/SA MEETING #80 SP-180520/ CP-181167, 7 June 2018 (2018-06-07), XP051455017 *
ERICSSON: "KI 1 & 2: Extract NIMF as Separate Solution", SA WG2 MEETING #127-BIS S 2-185820, 2 June 2018 (2018-06-02), XP051456763 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111556530A (en) * 2020-04-26 2020-08-18 中国铁塔股份有限公司 Data processing method and UPF unit
CN111556530B (en) * 2020-04-26 2023-07-21 中国铁塔股份有限公司 Data processing method and UPF unit
CN113973050A (en) * 2020-07-23 2022-01-25 华为技术有限公司 Route configuration method and device
US11943139B2 (en) 2020-07-23 2024-03-26 Huawei Technologies Co., Ltd. Route configuration method and apparatus
CN114205814A (en) * 2021-12-03 2022-03-18 中国联合网络通信集团有限公司 Data transmission method, device and system, electronic equipment and storage medium
CN114205814B (en) * 2021-12-03 2023-11-21 中国联合网络通信集团有限公司 Data transmission method, device and system, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN110830356B (en) 2021-01-29
CN110830356A (en) 2020-02-21

Similar Documents

Publication Publication Date Title
WO2020029922A1 (en) Method and apparatus for transmitting message
US10993112B2 (en) Systems and methods for accessing a network
US9264972B2 (en) Home networking with integrated cellular communication
US9226333B2 (en) Virtualization of control plane functions of a wireless core packet network
WO2021000827A1 (en) Data transmission link establishment method and apparatus, and computer-readable storage medium
WO2020224472A1 (en) Method and apparatus for allocating ip address, and method and apparatus for obtaining ip address
US11968565B2 (en) User plane information reporting method and apparatus
TWI795659B (en) User data transport over control plane in communication system using designated payload container types
WO2019185062A1 (en) Communication method and device
US20160072930A1 (en) Data transmission method and apparatus, communications device, and communications system
WO2019047197A1 (en) Method and system to integrate fixed access into converged 5g core
WO2018148893A1 (en) Data transmission method and device
WO2020024881A1 (en) Communication method and device
WO2016180113A1 (en) Method for initiating wi-fi voice service, lte communication device, terminal, and communication system
WO2019242525A1 (en) Data transmission method, related device and system
WO2017035745A1 (en) Data packet processing method and equipment
TW202013936A (en) Wireless communication method and communication device
WO2010111873A1 (en) Method and system of non-3gpp2 message transmission in hrpd system
WO2010088834A1 (en) DUAL MODE COMMUNNICATION METHOD, DEVICE AND SYSTEM BASED ON Wi-Fi AND WiMAX
WO2017078702A1 (en) Method and apparatus for implementing localized routing
WO2017201027A2 (en) Enhancements for ieee 802.11ah relays
WO2019011339A1 (en) Communication method and device
TWI823362B (en) A communication method and device,storage medium and chip system
WO2023001010A1 (en) Communication method and device
WO2023184542A1 (en) Method and apparatus for configuring information, and communication system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19847792

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19847792

Country of ref document: EP

Kind code of ref document: A1