WO2021087932A1 - Communication method, device and system - Google Patents

Communication method, device and system Download PDF

Info

Publication number
WO2021087932A1
WO2021087932A1 PCT/CN2019/116463 CN2019116463W WO2021087932A1 WO 2021087932 A1 WO2021087932 A1 WO 2021087932A1 CN 2019116463 W CN2019116463 W CN 2019116463W WO 2021087932 A1 WO2021087932 A1 WO 2021087932A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal device
network element
information
abnormal
terminal
Prior art date
Application number
PCT/CN2019/116463
Other languages
French (fr)
Chinese (zh)
Inventor
李永翠
辛阳
吴义壮
倪慧
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2019/116463 priority Critical patent/WO2021087932A1/en
Publication of WO2021087932A1 publication Critical patent/WO2021087932A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud

Definitions

  • the embodiments of the present application relate to the field of communication technologies, and in particular, to a communication method, device, and system.
  • NWDAF Network Data Analytics Function
  • UE User Equipment
  • Communication features and determine the abnormal behavior of the UE based on these features and actual UE behavior.
  • NWDAF can analyze UE behavior abnormalities, the analysis results are not accurate.
  • the embodiments of the present application provide a communication method, device, and system for accurately analyzing the abnormality of the UE.
  • an embodiment of the present application provides a communication method, including: a first network element acquires a terminal device that may be abnormal, and receiving information related to the terminal device, where the information includes at least one of the following: the terminal device Information about the environment and information about the terminal device. Then, the first network element determines the status of the terminal device based on the information related to the terminal device, the status includes normal or abnormal conditions, and sends the status of the terminal device to the second network element, and the status is used for all The second network element determines a processing strategy corresponding to the situation.
  • acquiring, by the first network element, that the terminal device may be abnormal includes: the first network element receives first abnormality notification information from the terminal device, and the first abnormality notification information It is used to indicate that the terminal device may be abnormal, and then according to the first abnormality notification information, it is determined that the terminal device may be abnormal.
  • the first network element receiving the first abnormality notification information from the terminal device includes: the first network device receiving the first abnormality notification sent by the terminal device through the control plane Information, or, the first network device receives the first abnormality notification information sent by the terminal device through the user plane.
  • the acquisition by the first network element of the possible abnormality of the terminal device includes: the first network element according to the terminal mobility analysis result of the terminal device and/or the terminal device of the terminal device As a result of communication analysis, it is determined that the terminal device may be abnormal.
  • acquiring, by the first network element, that the terminal device may be abnormal includes: receiving, by the first network element, mobility abnormality indication information of the terminal device and/or service of the terminal device Abnormality indication information, and then according to the mobility abnormality indication information and/or the service abnormality indication information, it is determined that the terminal device may be abnormal.
  • the first network element further sends second abnormality notification information to the terminal device, and the second abnormality notification information is used to indicate that the terminal device may be abnormal.
  • the receiving, by the first network element, the information related to the terminal device includes:
  • the first network element receives information about the environment in which the terminal device is located sent by another terminal device or a third network element.
  • the information about the environment in which the terminal device is located includes at least one of the following: location, image, video, and audio
  • the information about the terminal device includes at least one of the following: time, power, image, Video, audio.
  • the method further includes: the second network element receives the status of the terminal device sent by the first network element, and then determines that the status corresponds to the status according to the status of the terminal device Processing strategy.
  • the processing strategy includes triggering to release the warning of the terminal device; or,
  • the processing strategy includes notifying the emergency contact of the user of the terminal device, or notifying a security point within a preset range where the terminal device is located; or,
  • the processing strategy includes reporting an alarm to the police.
  • an embodiment of the present application provides a communication method, including: a terminal device obtains that the terminal device may be abnormal, and obtains information of the terminal device, and then sends the information of the terminal device to a first network element, The information of the terminal device is used to determine the condition of the terminal device, and the condition includes a normal or abnormal condition.
  • the terminal device further sends first abnormality notification information to the first network element, where the first abnormality notification information is used to indicate that the terminal device may be abnormal.
  • the sending of the first abnormality notification information by the terminal device to the first network element includes: the terminal device sends a non-access stratum message to the third network element through control, and the non-access layer
  • the access stratum message includes the first abnormality notification information
  • the non-access stratum message is used by the third network element to send the first abnormality notification information to the first network element, or,
  • the terminal device sends data to a fourth network element through a user, the data includes the first abnormality notification information, and the data is used by the fourth network element to send the first abnormality to the first network element Notification information.
  • the data is sent by the terminal device to the fourth network element through a preset session, or the destination address of the data is the address of the first network element.
  • the terminal device also receives second abnormality notification information sent by the first network element, where the second abnormality notification information is used to indicate that the terminal device may be abnormal.
  • acquiring, by the terminal device, that the terminal device may be abnormal includes: the terminal device determines that the terminal device may be abnormal according to the second abnormality notification information.
  • an embodiment of the present application provides a communication method, including: a second network element receives the status of the terminal device sent by the first network element, and then determines the status of the terminal device according to the status of the terminal device. The corresponding processing strategy.
  • the processing strategy includes triggering to release the warning of the terminal device; or,
  • the processing strategy includes notifying the emergency contact of the user of the terminal device, or notifying a security point within a preset range where the terminal device is located; or,
  • the processing strategy includes reporting an alarm to the police.
  • the information of the terminal device is the information obtained by the terminal device itself.
  • the information about the environment in which the terminal device is located is information obtained by other devices except the terminal device.
  • the information about the environment where the terminal device is located refers to the information about the environment around the location of the terminal device.
  • an embodiment of the present application provides a communication device, including:
  • Processing module used to obtain possible abnormalities in terminal equipment
  • a receiving module configured to receive information related to the terminal device, the information including at least one of the following: information about the environment in which the terminal device is located, and information about the terminal device;
  • the processing module is further configured to determine the status of the terminal device according to the information related to the terminal device, and the status includes a normal or abnormal condition;
  • the sending module is configured to send the status of the terminal device to the second network element, where the status is used by the second network element to determine a processing strategy corresponding to the status.
  • the receiving module is further configured to receive first abnormality notification information from the terminal device, where the first abnormality notification information is used to indicate that the terminal device may be abnormal;
  • the processing module is specifically configured to determine that the terminal device may be abnormal according to the first abnormality notification information.
  • the receiving module is specifically configured to:
  • the processing module is specifically used for:
  • the terminal mobility analysis result of the terminal device and/or the terminal communication analysis result of the terminal device it is determined that the terminal device may be abnormal.
  • the receiving module is further configured to receive abnormal mobility indication information of the terminal device and/or abnormal service indication information of the terminal device;
  • the processing module is specifically configured to: determine that the terminal device may be abnormal according to the mobility abnormality indication information and/or the service abnormality indication information.
  • the sending module is further configured to send second abnormality notification information to the terminal device, and the second abnormality notification information is used to indicate that the terminal device may be abnormal.
  • the receiving module is specifically configured to:
  • Receiving information about the environment in which the terminal device is located sent by other terminal devices or a third network element.
  • the information about the environment in which the terminal device is located includes at least one of the following: location, image, video, and audio
  • the information about the terminal device includes at least one of the following: time, power, image, Video, audio.
  • the communication device provided in the embodiment of the present application may be a first network element, and the first network element is, for example, NWDAF.
  • an embodiment of the present application provides a communication device, including:
  • a processing module used to obtain possible abnormalities in the terminal device; and to obtain information about the terminal device;
  • the sending module is configured to send information of the terminal device to the first network element, where the information of the terminal device is used to determine the condition of the terminal device, and the condition includes a normal or abnormal condition.
  • the sending module is further configured to send first abnormality notification information to the first network element, where the first abnormality notification information is used to indicate that the terminal device may be abnormal.
  • the sending module is specifically used for:
  • the non-access stratum message includes the first exception notification information, and the non-access stratum message is used by the third network element to send to the first
  • the network element sends the first abnormality notification information, or,
  • the user sends data to the fourth network element, where the data includes the first abnormality notification information, and the data is used by the fourth network element to send the first abnormality notification information to the first network element.
  • the data is sent by the terminal device to the fourth network element through a preset session, or the destination address of the data is the address of the first network element.
  • it also includes:
  • a receiving module configured to receive second abnormality notification information sent by the first network element, where the second abnormality notification information is used to indicate that the terminal device may be abnormal;
  • the processing module is specifically configured to: according to the second abnormality notification information, determine that the terminal device may be abnormal.
  • the communication device provided in the embodiment of the present application may be a terminal device.
  • an embodiment of the present application provides a communication device, including:
  • a receiving module configured to receive the status of the terminal device sent by the first network element
  • the processing module is configured to determine a processing strategy corresponding to the situation according to the situation of the terminal device.
  • the processing strategy includes triggering to release the warning of the terminal device; or,
  • the processing strategy includes notifying the emergency contact of the user of the terminal device, or notifying a security point within a preset range where the terminal device is located; or,
  • the processing strategy includes reporting an alarm to the police.
  • the communication device provided in the embodiments of the present application may be a second network element, such as a PCF.
  • an embodiment of the present application provides a communication device, including: a memory and a processor, and the memory is coupled with the processor.
  • the memory is used to store program instructions.
  • the processor is configured to invoke the program instructions in the memory to execute the communication method described in any one of the possible implementation manners of the first aspect to the first aspect. In a possible implementation manner, there are one or more processors.
  • the communication device may further include a transceiver, and the processor is configured to control the transceiver to send and receive signals.
  • an embodiment of the present application provides a communication device, including: a memory and a processor, and the memory is coupled with the processor.
  • the memory is used to store program instructions.
  • the processor is configured to invoke the program instructions in the memory to execute the communication method described in any one of the possible implementation manners of the second aspect to the second aspect. In a possible implementation manner, there are one or more processors.
  • the communication device may further include a transceiver, and the processor is configured to control the transceiver to send and receive signals.
  • an embodiment of the present application provides a communication device, including: a memory and a processor, and the memory is coupled with the processor.
  • the memory is used to store program instructions.
  • the processor is configured to invoke the program instructions in the memory to execute the communication method described in any one of the possible implementation manners of the third aspect to the third aspect.
  • the communication device may further include a transceiver, and the processor is configured to control the transceiver to send and receive signals.
  • an embodiment of the present application provides a chip or chip system.
  • the chip or chip system includes at least one processor and a communication interface.
  • the communication interface and the at least one processor are interconnected through a wire, and the at least one processor is used to run a computer program or Instruction to perform the communication method described in any one of the possible implementations of the first aspect to the first aspect, or to perform any of the second to the second aspect possible implementations
  • One of the described communication methods, or the communication method described in any one of the third aspect to the third aspect may be implemented.
  • the communication interface in the chip can be an input/output interface, a pin, or a circuit.
  • the chip or chip system described above in this application further includes at least one memory, and instructions are stored in the at least one memory.
  • the memory may be a storage unit inside the chip, for example, a register, a cache, etc., or a storage unit of the chip (for example, a read-only memory, a random access memory, etc.).
  • an embodiment of the present application provides a communication device, including:
  • a module, component or circuit for implementing the communication method of the first aspect or,
  • a module, component or circuit for implementing the communication method of the second aspect or,
  • a module, component or circuit used to implement the communication method of the third aspect is a module, component or circuit used to implement the communication method of the third aspect.
  • an embodiment of the present application provides a communication device, including one or more processors and communication units.
  • the one or more processors are configured to support the apparatus to perform corresponding functions of the first network element or the terminal device or the second network element in the foregoing method.
  • the communication unit is used to support the device to communicate with other devices, and realize the function of receiving and/or sending.
  • the device may further include one or more memories, the memory is configured to be coupled with the processor, and the memory stores the necessary program instructions and/or data of the corresponding communication device.
  • the one or more memories may be integrated with the processor, or may be provided separately from the processor. This application is not limited.
  • the communication unit may be a transceiver, or a transceiver circuit.
  • the transceiver may also be an input/output circuit or an interface.
  • an embodiment of the present application provides a system, which includes the above-mentioned first network element and the above-mentioned second network element.
  • the system further includes the aforementioned terminal device.
  • an embodiment of the present application provides a computer-readable storage medium for storing computer programs
  • the computer program includes instructions for executing the method in the first aspect or any one of the possible implementation manners of the first aspect; or,
  • the computer program includes instructions for executing the method in the second aspect or any one of the possible implementation manners of the second aspect; or,
  • the computer program includes instructions for executing the third aspect or the method in any one of the possible implementation manners of the third aspect.
  • embodiments of the present application provide a computer program product, the computer program product comprising: computer program code, when the computer program code runs on a computer, the computer executes the first aspect or the first aspect The method in any one of the possible implementation modes, or,
  • the computer is caused to execute the method in the foregoing third aspect or any one of the possible implementation manners of the third aspect.
  • the actual status of the terminal device can be accurately determined based on the information related to the terminal device. For example, the status of the terminal device can reflect whether the user is currently in a dangerous situation, so as to determine the corresponding Through the processing strategy, the user’s safety can be ensured as much as possible through the processing strategy.
  • FIG. 1 is a diagram of a service-based network architecture provided by an embodiment of the application
  • FIG. 2 is a schematic diagram of a reference point-based network architecture provided by an embodiment of the application.
  • FIG. 3 is a flowchart of a communication method provided by an embodiment of this application.
  • FIG. 4 is a flowchart of a communication method provided by another embodiment of this application.
  • FIG. 5 is a flowchart of a communication method provided by another embodiment of this application.
  • FIG. 6 is a flowchart of a communication method provided by another embodiment of this application.
  • FIG. 7 is a schematic structural diagram of a communication device provided by an embodiment of this application.
  • FIG. 8 is a schematic structural diagram of a communication device provided by another embodiment of this application.
  • FIG. 9 is a schematic structural diagram of a communication device provided by another embodiment of this application.
  • FIG. 10 is a schematic structural diagram of a communication device provided by another embodiment of this application.
  • FIG. 11 is a schematic structural diagram of a communication device provided by another embodiment of this application.
  • FIG. 12 is a schematic structural diagram of a terminal device provided by an embodiment of this application.
  • FIG. 13 is a schematic structural diagram of a communication system provided by an embodiment of this application.
  • Figure 1 is a diagram of a service-based network architecture provided by an embodiment of the application.
  • the network architecture shown in Figure 1 can include three parts, namely the terminal equipment part and the data network (DN). ) And the operator's network part.
  • DN data network
  • the functions of some of the network elements are briefly introduced below.
  • the operator network may include one or more of the following network elements: network exposure function (NEF) network elements, network storage function (Network Repository Function, NRF) network elements, policy control function (policy control function) , PCF) network element, unified data management (UDM) network element, network data analysis function network element (Network Data Analytics Function, NWDAF) network element, application function (AF) network element, access and Mobility management function (access and mobility management function, AMF) network elements, session management function (session management function, SMF) network elements, radio access network (RAN), unified data repository (Unified Data Repository, UDR) (not shown in the figure) and user plane function (UPF) network elements.
  • NRF network exposure function
  • NRF Network Repository Function
  • policy control function policy control function
  • PCF Policy control function
  • UDM unified data management
  • network data analysis function network element Network Data Analytics Function
  • NWDAF Network Data Analytics Function
  • AF access and Mobility management function
  • AMF access and mobility management function
  • SMF session management function
  • RAN
  • Terminal device also called user equipment (user equipment, UE) is a device with wireless transceiver function, which can be deployed on land, including indoor or outdoor, handheld or vehicle-mounted; it can also be deployed on water It can also be deployed in the air (such as airplanes, balloons, and satellites).
  • the terminal device may be a mobile phone (mobile phone), a tablet computer (pad), a computer with wireless transceiver function, a virtual reality (VR) terminal, an augmented reality (AR) terminal, an industrial control (industrial control) Wireless terminals in ), wireless terminals in self-driving, wireless terminals in remote medical, wireless terminals in smart grid, and wireless terminals in transportation safety , Wireless terminals in smart cities, wireless terminals in smart homes, etc.
  • this application will use UE instead of the terminal device for description in the following.
  • the above-mentioned terminal equipment may establish a connection with the operator's network through an interface (such as N1, etc.) provided by the operator's network, and use services such as data and/or voice provided by the operator's network.
  • the terminal device can also access the DN through the operator's network, and use the operator's service deployed on the DN and/or the service provided by a third party.
  • the above-mentioned third party may be a service party other than the operator's network and terminal equipment, and may provide other services such as data and/or voice for the terminal equipment.
  • the specific form of expression of the above-mentioned third party can be determined according to actual application scenarios, and is not limited here.
  • RAN is a sub-network of an operator's network, and an implementation system between service nodes and terminal equipment in the operator's network.
  • the terminal device To access the operator's network, the terminal device first passes through the RAN, and then can be connected to the service node of the operator's network through the RAN.
  • the RAN device in this application is a device that provides wireless communication functions for terminal devices, and the RAN device is also called an access network device.
  • the RAN equipment in this application includes but is not limited to: next-generation base stations (gnodeB, gNB), evolved node B (evolved node B, eNB), radio network controller (RNC), node B in 5G (node B, NB), base station controller (BSC), base transceiver station (BTS), home base station (for example, home evolved nodeB, or home node B, HNB), baseband unit (baseBand) unit, BBU), transmission point (transmitting and receiving point, TRP), transmission point (transmitting point, TP), mobile switching center, etc.
  • next-generation base stations gnodeB, gNB
  • evolved node B evolved node B
  • RNC radio network controller
  • node B in 5G node B, NB
  • BSC base station controller
  • BTS base transceiver station
  • home base station for example, home evolved nodeB, or home node B, HNB
  • TRP transmission point
  • AMF network element responsible for user mobility management, including mobility status management, assigning user temporary identities, authenticating and authorizing users.
  • SMF network element responsible for UPF selection, UPF reselection, IP address allocation, responsible for bearer establishment, modification and release, and QoS control.
  • UPF network elements support all or part of the following functions: Interconnect protocol data unit (PDU) sessions with data networks; packet routing and forwarding (for example, support for Uplink classifier and forwarding of traffic to the data network, support for Branching point to support multi-homed PDU session); data packet inspection.
  • PDU Interconnect protocol data unit
  • packet routing and forwarding for example, support for Uplink classifier and forwarding of traffic to the data network, support for Branching point to support multi-homed PDU session
  • data packet inspection for example, support for Uplink classifier and forwarding of traffic to the data network, support for Branching point to support multi-homed PDU session.
  • a DN is a network located outside the operator's network.
  • the operator's network can access multiple DNs, and multiple services can be deployed on the DN, which can provide data and/or voice services for terminal devices.
  • DN is a private network of a smart factory.
  • the sensors installed in the workshop of the smart factory can be terminal devices.
  • a control server for the sensors is deployed in the DN, and the control server can provide services for the sensors.
  • the sensor can communicate with the control server, obtain instructions from the control server, and transmit the collected sensor data to the control server according to the instructions.
  • the DN is the internal office network of a company.
  • the mobile phones or computers of the employees of the company can be terminal devices, and the mobile phones or computers of the employees can access the information and data resources on the internal office network of the company.
  • the UDM network element is responsible for managing the contract data, and is responsible for notifying the corresponding network element when the contract data is modified.
  • UDR is used to store and retrieve contract data, policy data and public structure data, etc.; for UDM, PCF and NEF to obtain relevant data.
  • UDR must be able to have different data access authentication mechanisms for different types of data such as contract data and policy data to ensure the security of data access; UDR must be able to return and carry appropriate data for illegal servicing operations or data access requests The failure response for the reason value.
  • NEF network elements are mainly used to support the opening of capabilities and events.
  • the AF network element provides certain application layer services to the UE.
  • the AF provides services to the UE, it has requirements for QoS policies and charging policies (Charging) and needs to notify the network.
  • AF also needs application-related information fed back from the core network.
  • PCF network elements include policy control decision-making and flow-based charging control functions, including user subscription data management functions, policy control functions, charging policy control functions, QoS control, etc.
  • the NRF network element can be used to provide the network element discovery function, and provide the network element information corresponding to the network element type based on the request of other network elements.
  • NRF also provides network element management services, such as network element registration, update, de-registration, and network element status subscription and push.
  • the NWDAF network element is used to provide the big data analysis information of the contracted terminal according to the request of the policy module PCF, and help the PCF optimize the strategy control; it can provide the big data analysis information according to the slice dimension.
  • NWDAF network elements can also provide data analysis results to network elements such as AMF, SMF, NRF, AF, NEF, and OAM.
  • the NWDAF network element can be deployed alone, or can be deployed in one with other core network elements (such as AMF, SMF, PCF, NEF, NRF, etc.).
  • Nnef, Nnrf, Npcf, Nudm, Nnwdaf, Naf, Namf, Nsmf, N1, N2, N3, N4, and N6 are interface serial numbers.
  • the meanings of these interface serial numbers can be referred to the meanings defined in the 3rd generation partnership project (3rd generation partnership project, 3GPP) standard protocol, which is not limited here.
  • FIG. 2 is a schematic diagram of a reference point-based network architecture provided by an embodiment of this application. As shown in Figure 2, it is also a network architecture based on a point-to-point interface. For the introduction of the functions of the network elements, please refer to the corresponding network element in Figure 1 The introduction of functions will not be repeated. The main difference between Figure 2 and Figure 1 is that the interfaces between the various network elements in Figure 2 are point-to-point interfaces rather than service-oriented interfaces. It should be noted that FIG. 2 also includes other network elements, such as NEF network elements, NRF network elements, UDR, etc., which are not shown in FIG. 2.
  • the interface between the UE and the AMF network element is called the N1 interface
  • the interface between the AMF network element and the RAN device is called the N2 interface
  • the interface between the RAN device and the UPF network element It can be called N3 interface
  • the interface between SMF network element and UPF network element is called N4 interface
  • the interface between PCF network element and AF network element is called N5 interface
  • the interface between UPF network element and DN is called N6 Interface
  • the interface between SMF network element and PCF network element is called N7 interface
  • the interface between AMF network element and UDM network element is called N8 interface
  • the interface between different UPF network elements is called N9 interface
  • UDM network element The interface with the SMF network element is called the N10 interface
  • the interface between the AMF network element and the SMF network element is called the N11 interface
  • the interface between different AMF network elements is called the N14 interface
  • the one between the AMF network element and the PCF network element The interface between the two is called the N15 interface
  • the aforementioned network elements or functions may be network elements in hardware devices, software functions running on dedicated hardware, or virtualization functions instantiated on a platform (for example, a cloud platform).
  • a platform for example, a cloud platform.
  • the foregoing network element or function may be implemented by one device, or jointly implemented by multiple devices, or may be a functional module in one device, which is not specifically limited in the embodiment of the present application.
  • the mobility management network element, session management network element, policy control network element, application function network element, access network device, network opening function network element, and user plane network element in this application may be those in Figure 1 or Figure 2 respectively.
  • AMF, SMF, PCF, AF, RAN, NEF, UPF, or future communications such as the 6th generation (6G) network with the above-mentioned functions of AMF, SMF, PCF, AF, RAN, NEF, UPF Yuan, this application is not limited.
  • mobility management network elements, session management network elements, policy control network elements, application function network elements, access network equipment, network open function network elements, and user plane network elements are respectively the above-mentioned AMF, SMF, and SMF.
  • the terminal device is the UE for illustration.
  • the operator network can provide protection for users through the solutions of the various embodiments of this application. . It should be noted that the embodiments of the present application are not limited to the above application scenarios.
  • FIG. 3 is a flowchart of a communication method provided by an embodiment of this application. As shown in FIG. 3, the method of this embodiment may include:
  • An abnormality may occur in the first network element acquiring the terminal device.
  • the first network element may be, for example, a data analysis network element
  • the data analysis network element may be, for example, NWDAF.
  • NWDAF NWDAF
  • the terminal device acquires that the terminal device may be abnormal, and then the terminal device sends first abnormality notification information to the first network element, and the first abnormality notification information is used to indicate that the terminal device may be abnormal.
  • the first network element receives the first abnormality notification information from the terminal device, and determines that the terminal device may be abnormal according to the first abnormality notification information.
  • one way for the terminal device to obtain the possible abnormality of the terminal device may be: the terminal device obtains the movement track of the terminal device and/or the record of the user using the application in the terminal device, and then according to the movement track of the terminal device And/or the user uses the record of the application in the terminal device to determine that the terminal device may be abnormal.
  • the user sets the itinerary for the terminal device, such as arriving home at 23:00 at the latest, the terminal device determines the actual itinerary of the terminal device (that is, the movement trajectory of the terminal device, which is the real-time or actual movement trajectory of the terminal device) and the user settings If they are consistent, the terminal device determines that the terminal device is normal; if they are not consistent, the terminal device determines that the terminal device may be abnormal.
  • the terminal device predicts the itinerary through a third-party APP installed on the terminal device, such as a scene intelligence mode, and then judges whether the actual itinerary is consistent with the predicted itinerary. If they are consistent, the terminal device determines that the terminal device is normal, and if they are inconsistent, the terminal device determines that the terminal device may be abnormal.
  • a third-party APP installed on the terminal device, such as a scene intelligence mode
  • the first network element receives the first abnormality notification information sent from the terminal device through the control plane.
  • the terminal device controls to send the first abnormality notification information to the third network element, and after receiving the first abnormality notification information, the third network element sends the first abnormality notification information to the first network element.
  • the terminal device controls to send a non-access stratum message to the third network element, the non-access stratum message includes the first exception notification information, and the non-access stratum message is used by the third network element to send to all The first network element sends the first abnormality notification information. Therefore, after receiving the non-access stratum message, the third network element sends the first abnormality notification information in the non-access stratum message to the first network element.
  • the third network element is, for example, AMF
  • the terminal device sends a non-access stratum message to AN
  • AN forwards the non-access stratum message to AMF
  • AMF sends the first abnormality notification information in the non-access stratum message to the first network element (Such as NWDAF), where the non-access stratum message is specifically a non-access stratum mobility management message.
  • NWDAF first network element
  • the third network element is, for example, SMF.
  • the terminal device sends a non-access stratum message to AN, AN sends a non-access stratum message to SMF through AMF, and then SMF sends the first exception notification information in the non-access stratum message to the first Network element (for example, NWDAF), where the non-access stratum message is specifically a non-access stratum session management message.
  • NWDAF Network element
  • the first network element receives the first abnormality notification information sent from the terminal device through the user plane.
  • the terminal device faces the first abnormality notification information of the fourth network element through the user, and after receiving the first abnormality notification information, the fourth network element sends the first abnormality communication information to the first network element.
  • the terminal device sends data to the fourth network element through the user.
  • the data is, for example, uplink data.
  • the data includes first abnormality notification information.
  • the data is used by the fourth network element to send data to the first network element. Send the first abnormality notification information, the destination address of the data is the address of the first network element, and the fourth network element receives the data from the terminal device.
  • the fourth network element sends the information in the data (that is, the first abnormality notification information) to the first network element. Therefore, after receiving the data, the fourth network element sends the first abnormal communication information in the data to the first network element.
  • the fourth network element is, for example, UPF
  • the terminal device sends data to AN
  • AN forwards the data to UPF
  • UPF sends the first abnormal notification information in the data to the first network element (for example, NWDAF).
  • NWDAF the first network element
  • the fourth network element is, for example, SMF.
  • the terminal device sends data to AN, and AN sends data to SMF. Then SMF sends the first exception notification information in the data to SMF, and SMF finally sends the first exception notification information to the first network element.
  • NWDAF NWDAF
  • the data may also be sent by the terminal device to the fourth network element through a preset session or a preset quality of service flow identifier (QoS Flow Identifier, QFI), and the terminal device through the preset session
  • QFI quality of service flow identifier
  • the session or preset QFI sends data to the fourth network element
  • the fourth network element receives the data and sends the information in the data (that is, the first abnormality notification information) to the fourth network element according to whether the data is transmitted through the preset session or preset QFI
  • the first network element is UPF, and the terminal device establishes preset session 1.
  • the terminal device sends data to UPF through preset session 1, and carries the first exception notification information.
  • UPF When UPF receives the data, it sends the data to SMF.
  • the SMF sends the first abnormal notification information to the first network element.
  • the fourth network element is UPF
  • it sends the first exception notification in the data to the SMF
  • the SMF sends the first exception notification information to the first network element.
  • the first network element determines the terminal mobility analysis result (UE Mobility Analytics) of the terminal device and/or the terminal communication analysis result (UE Communication Analytics) of the terminal device.
  • the terminal equipment may be abnormal. How the first network element obtains the terminal mobility analysis result of the terminal device and how to obtain the terminal communication analysis result of the terminal device can be referred to the description in the related technology, which will not be repeated here.
  • the first network element determines that the mobility of the terminal device is abnormal.
  • the first network element determines that the terminal device service is abnormal based on the terminal communication analysis result of the terminal device. If there is an abnormality in sexual and/or terminal equipment business, it is determined that the terminal equipment may be abnormal.
  • the first network element receives the mobility abnormality indication information of the terminal device and/or the service abnormality indication information of the terminal device, and according to the mobility abnormality indication information and/or The service abnormality indication information determines that the terminal device may be abnormal. For example, the first network element may send the terminal mobility analysis result of the terminal device to other network elements (such as AMF). If the AMF determines that the mobility of the terminal device is abnormal based on the terminal mobility analysis result, the AMF sends the A network element sends abnormal mobility indication information. For example, the first network element may send the terminal communication analysis result of the terminal device to other network elements (for example, SMF).
  • AMF Access Management Function
  • the SMF determines that the terminal device’s service is abnormal according to the terminal communication analysis result, the SMF will send it to the first network element Send service exception indication information. Then, the first network element determines that the terminal device may be abnormal according to the mobility abnormality indication information from the AMF and/or the service abnormality indication information from the SMF.
  • the process of obtaining the mobile analysis result of the terminal is: the NWDAF network element receives the mobile analysis request from the application function network element (AF) or the network function network element (network function, NF), and sends the mobile management network element ( Access and Mobility Management Function (AMF) sends a subscription request so that NWDAF receives terminal location information (including time and location information) from AMF, and analyzes and obtains the mobility analysis result of the terminal device based on the location information.
  • AF application function network element
  • NF network function network element
  • AMF Access and Mobility Management Function
  • the terminal communication analysis result acquisition process is: NWDAF receives a communication analysis request from the NF, and sends a subscription request to AF and UPF according to the communication analysis request to obtain communication information of the terminal device (such as the start time of the user interface interaction of the terminal device, and the user of the terminal device) The end time of the interface interaction, the size of the uplink data packet during the user interface interaction of the terminal device, and the size of the downlink data packet during the user interface interaction of the terminal device), and analyze the terminal communication analysis result of the terminal device according to the communication information of the terminal device.
  • NWDAF receives a communication analysis request from the NF, and sends a subscription request to AF and UPF according to the communication analysis request to obtain communication information of the terminal device (such as the start time of the user interface interaction of the terminal device, and the user of the terminal device)
  • the first network element sends the second network element to the terminal device.
  • Abnormal notification information the second abnormal notification information is used to indicate that the terminal device may be abnormal.
  • the terminal device receives the second abnormality notification information sent by the first network element, and determines that the terminal device may be abnormal according to the second abnormality notification information.
  • the first network element receives information related to the terminal device.
  • the terminal device receives information related to the terminal device, and the information includes at least one of the following: information about the environment in which the terminal device is located, and information about the terminal device. Among them, the information of the terminal device is acquired or collected by the terminal device itself, and the information of the environment in which the terminal device is located is acquired by devices other than the terminal device.
  • the terminal device information is acquired by the terminal device, and the first network element receives the terminal device information sent from the terminal device, where the terminal device information may include at least one of the following: Power, time, location, image, video, audio, where the image refers to the image collected by the camera of the terminal device (such as taking a photo), the video refers to the video collected by the camera of the terminal device (such as video), and the audio refers to the terminal device The audio collected by the microphone (for example, recording).
  • the terminal device acquires the terminal device information after acquiring the terminal device that may be abnormal, and sends the acquired terminal device information to the first network element, where how does the terminal device acquire the terminal device For possible abnormalities, please refer to the relevant description in S301, which will not be repeated here.
  • the terminal device may also output prompt information, which is used by the user to determine whether the terminal device is abnormal, if the terminal device detects that the user determines that the terminal device is abnormal, or the terminal device does not detect the user Operation, the terminal device obtains the information of the terminal device.
  • the terminal device sending the first abnormal communication information to the first network element may include: if the terminal device detects an operation that the user determines that the terminal device is abnormal, or the terminal device does not detect the user's operation, the terminal device sends the A network element sends the first abnormal notification information.
  • the terminal device can send the same message to the first network element Send the information of the terminal device and the first abnormality notification information.
  • the first network element receives information about the environment in which the terminal device is located sent by other devices, and the information about the environment in which the terminal device is located refers to information about the surrounding environment where the terminal device is located.
  • the first network element sends an environmental information request to other devices, and the environmental information request is used to request information about the environment in which the terminal device is located.
  • the other device sends the terminal device to the first network element Information about your environment.
  • the environmental information request may include the location of the terminal device, and may also include the identification of the terminal device.
  • Other devices can be other terminal devices besides the terminal device.
  • Other terminal devices are located within a certain distance of the above-mentioned terminal device.
  • Other terminal devices are smart city terminal devices, such as smart light pole signs on the road, smart Cameras, etc., are not limited in this embodiment.
  • Information about the environment in which the terminal device is located includes at least one of the following: location, image, video, and audio.
  • the location can be the location where it is collected by other terminal devices.
  • the image, video, and audio are also images collected by other terminal devices. , Video, audio.
  • the other devices can also be other network elements except the first network element.
  • the other network elements receive the information of the terminal device's environment collected by other terminal devices from other terminal devices, and then the other network elements determine the information about the environment in which the terminal device is located. The information is sent to the first network element.
  • Other network elements are, for example, smart city platforms. It should be noted that the first network element may also send environmental information requests to other devices through the smart city platform.
  • the first network element may query network elements such as NRF, UDM, or UDR based on the area where the terminal device is located for addresses or identification information of other network elements (for example, AMF, SMF, UPF, AF, NEF) in the area.
  • the first network element receives information about the environment in which the terminal device is located from other devices, which may be implemented in the following manner: the first network element receives and sends the first environmental information acquisition request to the smart city platform, Carrying the location information of the terminal device, the smart city platform sends a second environment information acquisition request to other devices near the location of the terminal device, and other devices return an environment information acquisition response to the smart city platform, carrying information about the environment in which the terminal device is located, and then the smart city The platform sends information about the environment in which the terminal device is located to the first network element.
  • the first environmental information acquisition request and the second environmental information acquisition request are different messages or the same message, which is not limited in the embodiment of the present application.
  • the first network element determines the status of the terminal device according to the information related to the terminal device.
  • the first network element determines the status of the terminal device according to the above-mentioned information related to the terminal device, and the status of the terminal device is a normal condition or an abnormal condition.
  • the first network element sends the status of the terminal device to the second network element.
  • the first network element after determining the condition of the terminal device, the first network element sends the condition of the terminal device to the second network element, and the condition is used by the second network element to determine a processing strategy corresponding to the condition.
  • the second network element is, for example, PCF or AF or network management or AMF or SMF, which is not limited in this embodiment.
  • the second network element receives the status of the terminal device sent by the first network element.
  • the second network element determines a processing strategy corresponding to the situation according to the situation of the terminal device.
  • the second network element determines a processing strategy corresponding to the status according to the status of the terminal device.
  • the first network element acquires possible abnormalities in the terminal device and receives information related to the terminal device.
  • the information includes at least one of the following: information about the environment in which the terminal device is located, and information about the terminal device.
  • the first network element of this embodiment can accurately determine the actual status of the terminal device based on the above-mentioned information related to the terminal device. For example, the status of the terminal device can reflect whether the user is currently in a dangerous situation, so that the second network element can determine the corresponding Processing strategy, through the processing strategy can ensure the safety of users as much as possible.
  • the processing strategy includes triggering to release an early warning of the terminal device. For example: if the terminal device acquires that the terminal device may be abnormal, the terminal device will set an early warning. If the processing strategy determined by the second network element includes triggering the terminal device to release the warning, the second network element will notify the terminal device to cancel the warning.
  • the processing strategy includes notifying the emergency contact of the user of the terminal device, or notifying a security point within a preset range of the location of the terminal device. For example: if the condition of the terminal device is the first abnormal level condition, the second network element informs the emergency contact of the user of the terminal device so that the emergency contact can contact the user as soon as possible whether it is dangerous, or the second network Yuan notifies the security point within the preset range of the location of the terminal device, so that the security personnel of the security point can check whether there is any danger in the surroundings.
  • the processing strategy includes reporting to the police, that is, the alarm center platform (AF). For example: if the condition of the terminal device is the second abnormal level condition, the second network element sends an alarm request to the alarm center platform.
  • the alarm request includes at least one of the following: the identification, location, and time of the terminal device to request the police Alarm is issued to ensure the safety of users.
  • the first network element directly sends the status of the terminal device to Alarm Center Platform (AF).
  • AF Alarm Center Platform
  • the alarm center platform makes corresponding operations based on the terminal's status. If the terminal device is in a normal state, the alarm center platform has no operation; if the terminal device is in an abnormal state, the alarm center platform initiates an alarm and arranges for an alarm.
  • the terminal device is the UE
  • the first network element is NWDAF
  • the second network element is PCF
  • the third network element is AMF
  • the fourth network element is SMF
  • the other devices are smart cities.
  • FIG. 4 is a flowchart of a communication method provided by another embodiment of this application. As shown in FIG. 4, the method of this embodiment may include:
  • Step 1 UE abnormal prediction/analysis.
  • the UE may perform abnormality prediction/analysis in the following ways: itinerary abnormality judgment and/or service abnormality judgment.
  • the UE sets the itinerary, such as arriving home at 23:00 at the latest.
  • the UE predicts the user's itinerary through a third-party APP, such as a scenario intelligence mode, such as predicting that the user will arrive home at 23:00 at the latest.
  • the UE judges whether the actual itinerary is consistent with the set itinerary or the predicted itinerary through (1) or (2). If they are consistent, the UE confirms that there is no abnormality or there is no abnormal travel; (3)
  • the UE sets up the service, such as a conference call at 22:00.
  • the UE records or predicts the business behavior of the UE through a third-party APP, such as a scene smart mode or a smart calendar, for example, it is predicted that the UE will conduct a conference call at 22:00.
  • the UE judges whether the actual service is consistent with the set service or predicted service through (3) or (4). If they are consistent, the UE confirms that there is no abnormality or no service abnormality.
  • step 2 the following operation may also be performed: the UE prompts the user to confirm whether it is abnormal by vibrating or ringing.
  • the user may have three operations: (A) Confirm OK, that is, confirm that there is no abnormality; (B) Confirm abnormality; (C) No operation.
  • A the alarm function is released, that is, there is no need to perform subsequent operations; for operation B or C, the UE can start positioning, start recording, start the camera, etc. to obtain the UE's location, audio, and video.
  • Step 2 If the UE determines that the UE may be abnormal, it sends an abnormal notification to the NWDAF through control, which is described as follows:
  • the first step the UE sends a NAS message to the AMF, and the NAS message contains an exception notification.
  • the anomaly notification includes an abnormal result, and the anomaly notification may also include information about the UE obtained by the UE, such as location, audio recording, video recording, battery power, and so on.
  • the abnormal result may be the first abnormal notification information in the foregoing embodiments.
  • Step 2 AMF sends an exception notification to NWDAF.
  • the UE determines that the UE may be abnormal, which means that the user corresponding to the UE may be abnormal.
  • the UE determines that the UE may be abnormal: when the user receives the vibration or ringing prompt in step 1, the user confirms the abnormality, or the user does not perform any operation; or, the UE determines the itinerary and/or business abnormality according to step 1.
  • Step 3 NWDAF confirms the abnormality according to the abnormal notification to determine the status of the UE.
  • the condition of the UE may be: the UE condition is normal, and the UE condition is abnormal.
  • NWDAF can be combined with a smart city platform to determine the status of the UE. The details are shown in steps 4-6:
  • Step 4 NWDAF sends a first environmental information acquisition request to the smart city platform, carrying the location (ULI) of the UE.
  • Step 5 After receiving the first environment information acquisition request, the smart city platform sends an AF request to the PCF.
  • the AF request carries indication information, and the indication information is used to trigger the smart terminal to report environment information (that is, information about the environment where the UE is located).
  • Step 6 The PCF generates a second environmental information acquisition request (also referred to as a policy) according to the AF request, and sends the second environmental information acquisition request to the smart terminal.
  • a second environmental information acquisition request also referred to as a policy
  • the second environmental information acquisition request includes a smart terminal identifier, and the second environmental information acquisition request may further include the address of the NWDAF.
  • the smart terminal refers to environmental variables near the UE, such as smart light poles, smart cameras, etc.
  • the PCF sends the second environment information acquisition request to the SMF, the SMF is forwarded to the AMF, and the AMF sends the second environment information acquisition request to the smart terminal through the NAS message.
  • the PCF sends the second environment information acquisition request to the AMF, and the AMF sends the second environment information acquisition request to the smart terminal through the NAS message.
  • the smart city platform described in step 5 to step 6 sends instructions to the smart terminal through PCF, AMF or SMF so that the smart terminal can report environmental information.
  • the smart city platform sends instructions directly to the smart terminal, for example, the smart city platform sends instructions to the smart terminal through the application layer.
  • Step 7 After receiving the second environment information acquisition request, the smart terminal sends the environment information collected by the smart terminal (that is, the information of the environment where the UE is located) through the user to the smart city platform.
  • the environment information collected by the smart terminal that is, the information of the environment where the UE is located
  • Step 8 The smart city platform forwards the received environmental information to NWDAF.
  • the smart terminal described in step 7 to step 8 sends environmental information to NWDAF through the smart city platform, which is an implementation method.
  • This implementation method can also be replaced by the following method: the smart terminal according to step 6
  • Step 9 NWDAF combines the abnormal notification in step 2 and the environmental information in step 8 to confirm the abnormality and determine the status of the UE.
  • Step 10 NWDAF sends the status of the UE to the PCF.
  • Step 11 The PCF determines the corresponding processing strategy according to the status of the UE. details as follows:
  • the status of the UE is safe: the PCF determines that the alarm is released.
  • the status of the UE is abnormal at the first level: the PCF determines to notify the emergency contact or nearby security points to check.
  • the status of the UE is a second-level abnormality: the PCF determines to replace the UE to alert the alarm center.
  • Step 12 When the UE's condition is a second-level abnormality, the PCF sends an alarm request to the alarm center platform (AF), carrying the UE's identity, location, time and other information.
  • AF alarm center platform
  • the UE determines that the UE may be abnormal, it sends an abnormal notification to the NWDAF through control; NWDAF can also perform abnormal confirmation according to the abnormal notification, and in a possible implementation manner, according to the environmental information near the UE, and determine the status of the UE; and The status of the UE is sent to the PCF, and the PCF decides whether to perform an alarm operation according to the status of the UE. In this way, the personal safety of the UE user can be protected reasonably and timely, and the user can be prevented from being injured when the user cannot perform an alarm operation at a dangerous moment.
  • FIG. 5 is a flowchart of a communication method provided by another embodiment of this application. As shown in FIG. 5, the method of this embodiment may include:
  • the UE when the UE starts the abnormal prediction APP, the UE initiates a session establishment process to establish a user plane connection between the UE and the network.
  • the UE when the UE registers to the network, it initiates a session establishment procedure to establish a user plane connection between the UE and the network.
  • the established session is a preset session, which is used to transmit the abnormal notification of the UE.
  • the abnormal notification of the UE may also be transmitted in a manner of preset QFI.
  • Step 1 The UE sends a NAS message to the AMF, carrying a session establishment request.
  • the session establishment request includes the PDU session ID;
  • the NAS message includes DNN and S-NSSAI.
  • the PDU session ID is used to identify the session
  • the DNN is used to identify the network accessed by the session
  • the S-NSSAI is used to identify the slice accessed by the session.
  • the session establishment request when the UE's abnormal notification is transmitted through the preset session mode, the session establishment request also carries indication information.
  • the indication information is used to indicate that the session is a preset session, that is, the session cannot provide other services. service.
  • a preset session can also become a dedicated session.
  • the session establishment request when the UE's abnormal notification is transmitted in the preset QFI mode, the session establishment request also carries indication information, which is used to request the SMF to assign a preset service flow ID (QoS Flow ID, QFI) .
  • the preset QFI can also become a dedicated QFI.
  • Step 2 The AMF selects the SMF and sends a session management context creation request to the SMF, carrying the session establishment request, DNN, and S-NSSAI.
  • Step 3 After receiving the session establishment request, the SMF selects the UPF according to the session establishment request and the policy from the PCF and/or local, and the SMF sends forwarding rules to the UPF.
  • the SMF is based on the indication information carried by the UE in step 1, or the UE’s subscription data, or the local configuration policy, or the policy from the PCF, Assign a preset QFI.
  • the forwarding rule is used to indicate the UPF: (1) When the UE's abnormal notification is transmitted through the preset session mode, the forwarding rule instructs the UPF to send the received data of the session to the NWDAF. In a possible implementation manner, the forwarding rule can also be described as: instructing the UPF to send the received data of the session to the SMF, and the SMF to forward the data to the NWDAF. (2) When the abnormal notification of the UE is transmitted through the preset QFI mode, the forwarding rule is used to instruct the UPF to send the received data corresponding to the QFI to the NWDAF. In a possible implementation, the forwarding rule can also be described as: instructing the UPF to send the received data corresponding to the QFI to the SMF, and the SMF to forward the data to the NWDAF.
  • Step 4 SMF establishes a user plane connection between UE, RAN, and UPF.
  • the SMF sends a session establishment acceptance message to the UE, indicating that the session establishment is successful.
  • the session establishment accept message includes the NWDAF address, which is used by the UE to set the destination address corresponding to the abnormal notification as the NWDAF address.
  • the UE may also obtain the NWDAF address through configuration.
  • the UE may also obtain the NWDAF address through a Domain Name System (DNS) query method.
  • DNS Domain Name System
  • the UE starts the abnormal prediction APP it first sends a DNS query request to the DNS server, carrying the domain name corresponding to the abnormal prediction APP; the DNS server returns the IP address corresponding to the domain name, that is, the NWDAF address.
  • DNS Domain Name System
  • the user plane connection corresponds to a preset session or corresponds to a preset QFI.
  • Step 5 UE abnormal prediction/analysis.
  • Step 6 If the UE determines that the UE may be abnormal, it sends an abnormal notification to the NWDAF through the user.
  • the terminal sends the exception notification to the RAN, and the RAN sends the UPF.
  • the UPF sends the uplink data, that is, the abnormal notification, to the NWDAF according to the forwarding rule in step 3, or sends it to the SMF, and then the SMF to the NWDAF.
  • the destination address corresponding to the abnormal notification is the NWDAF address.
  • Steps 7 to 16 are similar to steps 3 to 12 in the embodiment shown in FIG. 4, and will not be repeated here.
  • the user sends an abnormality notification to the NWDAF; NWDAF can also confirm the abnormality according to the environmental information near the UE according to the abnormality notification, and in a possible implementation manner; and send the abnormality confirmation result to PCF, the PCF decides whether to perform an alarm operation based on the abnormal confirmation result. Realize reasonable and timely protection of the personal safety of UE users, and prevent users from being injured when they are unable to perform alarm operations at dangerous moments.
  • FIG. 6 is a flowchart of a communication method provided by another embodiment of this application. As shown in FIG. 6, the method in this embodiment may include:
  • NWDAF performs abnormal prediction on the terminal.
  • the prediction method is shown in steps 1 to 4:
  • Step 1 NWDAF obtains UE mobility information (UE mobility information) from AMF, and obtains UE communication information (UE communication information) from AF and/or SMF. NWDAF obtains UE mobility analysis (UE mobility analysis) according to UE mobility information; obtains UE communication analysis (UE communication analytics) according to UE communication information.
  • UE mobility information UE mobility information
  • UE communication information UE communication information
  • Example-1 NWDAF predicts that the UE will arrive home at 23:00.
  • Example-2 NWDAF predicts that the UE will access the game at 23:20.
  • Step 2a The NWDAF sends the UE mobility analysis to the AMF, and the AMF monitors whether the UE's mobility is abnormal.
  • the AMF detects abnormal mobility, it sends abnormal mobility indication information (for example, abnormal travel notice) to NWDAF.
  • abnormal mobility indication information for example, abnormal travel notice
  • Step 2b NWDAF sends the UE communication analysis to the SMF, and the SMF monitors whether the UE's service is abnormal.
  • the SMF detects service abnormality, it sends service abnormality indication information (for example, service abnormality notification) to NWDAF.
  • Example-1 The UE accesses the game at 23:20, but the service is interrupted suddenly, and the game is not re-accessed within a certain period of time, the SMF can determine that the UE is in an abnormal service.
  • Step 3 NWDAF performs abnormal prediction on the UE. Specifically, when the NWDAF judges that the terminal mobility and the service are abnormal according to the mobility abnormality indication information and the service abnormality indication information, or one of the two is abnormal, the NWDAF determines that the UE is abnormal.
  • Step 4 NWDAF sends an early warning confirmation request to the UE through AMF.
  • This early warning confirmation request is also the second abnormal notification information mentioned in the foregoing embodiment.
  • NWDAF sends an early warning confirmation request to the UE through SMF and AMF.
  • Step 5 The UE receives the early warning confirmation request and triggers the opening of functions such as positioning, recording, and camera.
  • the UE may also prompt the user to confirm the abnormality through vibration or ringing.
  • (1) there is no abnormality the UE may not start the collection process.
  • Step 6 The UE sends the UE information obtained in step 5 to NWDAF.
  • the UE information includes: UE location, image, video, audio, etc.
  • the UE information also includes the time and power of the UE.
  • the UE sends an exception notification to the NWDAF, and the exception notification includes the information of the terminal device.
  • the UE send terminal-capable device information to NWDAF: (1) Send to NWDAF via the control plane, refer to the description in the embodiment shown in Figure 4; (2) Send via the user plane To UPF, UPF is sent to NWDAF according to forwarding rules or sent to SMF and then forwarded to NWDAF according to forwarding rules. Refer to the description in the embodiment shown in Figure 5; (3) The UE sets the destination address of the uplink data to the address of NWDAF, Therefore, the UE sends the uplink data, that is, the abnormal notification to the UPF, and the UPF directly sends it to the NWDAF, which can refer to the description in the embodiment shown in FIG. 5.
  • the abnormal confirmation result of the user in step 5 is further included.
  • Step 7 to step 15 are similar to step 4 to step 12 in the embodiment shown in FIG. 4, and will not be repeated here.
  • NWDAF can confirm the abnormality according to the abnormal notification, and in a possible implementation manner, according to the environmental information near the UE; and send the abnormal confirmation result to the PCF, and the PCF decides whether to perform an alarm operation according to the abnormal confirmation result. Realize reasonable and timely protection of the personal safety of UE users, and prevent users from being injured when they are unable to perform alarm operations at critical moments.
  • the above-mentioned first network element may be a separate network element, or may also be set in other core network network elements.
  • the foregoing second network element may be a separate network location name, or may also be set in other core network network elements.
  • the data analysis network element may include a data training unit and a data analysis unit.
  • the data training unit and the data analysis unit can be integrated in the same unit or can be independent units.
  • the data analysis unit can implement the sending, receiving and related processing functions in the above-mentioned first network element.
  • the operations and steps implemented by the terminal device may also be implemented by components (such as a chip or a circuit) that can be used for the terminal device, which is not limited in the embodiments of the present application.
  • the operations and steps implemented by the first network element may also be implemented by a component (for example, a chip or a circuit) that can be used for the first network element, which is not limited in the embodiment of the present application.
  • the operations and steps implemented by the second network element may also be implemented by components (for example, chips or circuits) that can be used for the second network element, which is not limited in the embodiment of the present application.
  • FIG. 7 is a schematic structural diagram of a communication device provided by an embodiment of the application.
  • the communication device may be a first network element or a component of the first network element (for example, an integrated circuit, a chip, etc.) , Or may be other communication modules, which are used to implement operations corresponding to the first network element in any of the foregoing embodiments.
  • the communication device 700 in this embodiment includes: a processing module 701, a receiving module 702, and a sending module 703.
  • the processing module 701 is used to obtain that the terminal device may be abnormal.
  • the receiving module 702 is configured to receive information related to the terminal device, and the information includes at least one of the following: information about the environment in which the terminal device is located, and information about the terminal device.
  • the processing module 701 is further configured to determine the status of the terminal device according to information related to the terminal device, where the status includes normal or abnormal conditions.
  • the sending module 703 is configured to send the status of the terminal device to the second network element, where the status is used by the second network element to determine a processing strategy corresponding to the status.
  • the receiving module 702 is further configured to receive first abnormality notification information from the terminal device, where the first abnormality notification information is used to indicate that the terminal device may be abnormal;
  • the processing module 701 is specifically configured to determine that the terminal device may be abnormal according to the first abnormality notification information.
  • the receiving module 702 is specifically configured to:
  • processing module 701 is specifically configured to:
  • the terminal mobility analysis result of the terminal device and/or the terminal communication analysis result of the terminal device it is determined that the terminal device may be abnormal.
  • the receiving module 702 is further configured to receive abnormal mobility indication information of the terminal device and/or abnormal service indication information of the terminal device;
  • the processing module 701 is specifically configured to: determine that the terminal device may be abnormal according to the mobility abnormality indication information and/or the service abnormality indication information.
  • the sending module 703 is further configured to send second abnormality notification information to the terminal device, and the second abnormality notification information is used to indicate that the terminal device may be abnormal.
  • the receiving module 702 is specifically configured to:
  • Receiving information about the environment in which the terminal device is located sent by other terminal devices or a third network element.
  • the information about the environment in which the terminal device is located includes at least one of the following: location, image, video, and audio
  • the information about the terminal device includes at least one of the following: time, power, image, Video, audio.
  • the communication device of this embodiment may be used to execute the technical solution of the first network element in the method embodiment shown above.
  • the processing module 701 is configured to perform signal processing operations of the first network element.
  • the receiving module 702 is configured to perform a signal receiving operation of the first network element.
  • the sending module 703 is configured to perform a signal sending operation of the first network element.
  • FIG. 8 is a schematic structural diagram of a communication device provided by another embodiment of the application.
  • the communication device may be a terminal device, or a component of a terminal device (for example, an integrated circuit, a chip, etc.), or may Other communication modules are used to implement operations corresponding to the terminal equipment in any of the foregoing embodiments.
  • the communication device 800 in this embodiment includes: a processing module 801 and a sending module 802.
  • the processing module 801 is configured to obtain the possible abnormality of the terminal device; and obtain the information of the terminal device.
  • the sending module 802 is configured to send information of the terminal device to a first network element, where the information of the terminal device is used to determine a condition of the terminal device, and the condition includes a normal or abnormal condition.
  • the sending module 802 is further configured to send first abnormality notification information to the first network element, where the first abnormality notification information is used to indicate that the terminal device may be abnormal.
  • the sending module 802 is specifically configured to:
  • the non-access stratum message includes the first exception notification information, and the non-access stratum message is used by the third network element to send to the first
  • the network element sends the first abnormality notification information, or,
  • the user sends data to the fourth network element, where the data includes the first abnormality notification information, and the data is used by the fourth network element to send the first abnormality notification information to the first network element.
  • the data is sent by the terminal device to the fourth network element through a preset session, or the destination address of the data is the address of the first network element.
  • the terminal device of this embodiment may further include: a receiving module 803.
  • the receiving module 803 is configured to receive second abnormality notification information sent by the first network element, where the second abnormality notification information is used to indicate that the terminal device may be abnormal;
  • the processing module 801 is specifically configured to: according to the second abnormality notification information, determine that the terminal device may be abnormal.
  • the communication device of this embodiment may be used to execute the technical solution of the terminal device in the method embodiment shown above.
  • the processing module 801 is used to perform signal processing operations of the terminal device.
  • the sending module 802 is used to perform the signal sending operation of the terminal device.
  • the receiving module 803 is used to perform the signal receiving operation of the terminal device.
  • FIG. 9 is a schematic structural diagram of a communication device provided by another embodiment of the application.
  • the communication device may be a second network element or a component of the second network element (for example, an integrated circuit, a chip, etc.) ), or may be other communication modules, used to implement operations corresponding to the second network element in any of the foregoing embodiments.
  • the communication device 900 in this embodiment includes: a receiving module 901 and a processing module 902.
  • the receiving module 901 is configured to receive the status of the terminal device sent by the first network element
  • the processing module 902 is configured to determine a processing strategy corresponding to the situation according to the situation of the terminal device.
  • the processing strategy includes triggering to release the warning of the terminal device; or,
  • the processing strategy includes notifying the emergency contact of the user of the terminal device, or notifying a security point within a preset range where the terminal device is located; or,
  • the processing strategy includes reporting an alarm to the police.
  • the communication device in this embodiment may be used to execute the technical solution of the second network element in the method embodiment shown above.
  • the receiving module 901 is configured to perform the signal receiving operation of the second network element.
  • the processing module 902 is configured to perform signal processing operations of the second network element.
  • FIG. 10 is a schematic structural diagram of a communication device provided by another embodiment of this application.
  • the communication device 1000 in this embodiment may be the first network element (or a component that can be used for the first network element) or the second network element (or the second network element) mentioned in the foregoing method embodiment. Element parts).
  • the communication device can be used to implement the method corresponding to the first network element or the second network element described in the foregoing method embodiment. For details, refer to the description in the foregoing method embodiment.
  • the communication device 1000 may include one or more processors 1001, and the processor 1001 may also be referred to as a processing unit, which may implement certain control or processing functions.
  • the processor 1001 may be a general-purpose processor or a special-purpose processor.
  • the processor 1001 may also store instructions 1003 or data (for example, intermediate data).
  • the instruction 1003 may be executed by the processor, so that the communication device 1000 executes the method corresponding to the first network element or the second network element described in the foregoing method embodiment.
  • the communication device 1000 may include a circuit, and the circuit may implement the sending or receiving or communication functions in the foregoing method embodiments.
  • the communication device 1000 may include one or more memories 1002, on which instructions 1004 may be stored, and the instructions may be executed on the processor, so that the communication device 1000 executes the method of the first network element or the second network element described in the above method embodiment.
  • data may also be stored in the memory.
  • the processor and the memory can be provided separately or integrated together.
  • the communication device 1000 may further include a communication interface 1005.
  • the processor 1001 may be referred to as a processing unit, and controls the communication device (the first network element or the second network element).
  • the communication interface 1005 is used to implement the transceiver function of the communication device.
  • the processor 1001 may obtain that the terminal device may be abnormal; and the communication interface 1005 may receive the terminal device.
  • Device-related information where the information includes at least one of the following: information about the environment in which the terminal device is located, and information about the terminal device; the processor 1001 determines the terminal device's information based on the terminal device-related information Status, the status includes normal or abnormal status; the communication interface 1005 sends the status of the terminal device to the second network element, and the status is used by the second network element to determine a processing strategy corresponding to the status.
  • the communication interface 1005 may receive the status of the terminal device sent by the first network element; 1001 determines a processing strategy corresponding to the situation according to the situation of the terminal device.
  • the processor 1001 and the communication interface 1005 described in this application can be implemented in an integrated circuit (IC), analog IC, radio frequency integrated circuit (RFIC), mixed signal IC, and application specific integrated circuit (application specific integrated circuit). circuit, ASIC), printed circuit board (PCB), electronic equipment, etc.
  • the processor and communication interface can also be manufactured using various 1C process technologies, such as complementary metal oxide semiconductor (CMOS), nMetal-oxide-semiconductor (NMOS), and P-type Metal oxide semiconductor (positive channel metal oxide semiconductor, PMOS), bipolar junction transistor (BJT), bipolar CMOS (BiCMOS), silicon germanium (SiGe), gallium arsenide (GaAs), etc.
  • CMOS complementary metal oxide semiconductor
  • NMOS nMetal-oxide-semiconductor
  • PMOS bipolar junction transistor
  • BiCMOS bipolar CMOS
  • SiGe silicon germanium
  • GaAs gallium arsenide
  • FIG. 11 is a schematic structural diagram of a communication device provided by another embodiment of this application.
  • the communication device 1100 described in this embodiment may be the terminal device (or a component that can be used for a terminal device) mentioned in the foregoing method embodiment.
  • the communication device may be used to implement the method corresponding to the terminal device described in the foregoing method embodiment. For details, refer to the description in the foregoing method embodiment.
  • the communication device 1100 may include one or more processors 1101, and the processor 1101 may also be referred to as a processing unit, which may implement certain control or processing functions.
  • the processor 1001 may be a general-purpose processor or a special-purpose processor. For example, it can be a baseband processor or a central processing unit.
  • the baseband processor can be used to process the communication protocol and communication data
  • the central processor can be used to control the communication device, execute the software program, and process the data of the software program.
  • the processor 1101 may also store instructions 1103 or data (for example, intermediate data). Wherein, the instruction 1103 may be executed by the processor, so that the communication apparatus 1100 executes the method corresponding to the terminal device described in the foregoing method embodiment.
  • the communication device 1100 may include a circuit, and the circuit may implement the sending or receiving or communication functions in the foregoing method embodiments.
  • the communication device 1100 may include one or more memories 1102, on which instructions 1104 may be stored, and the instructions may be executed on the processor, so that the communication device 1100 executes the method of the terminal device described in the above method embodiment.
  • data may also be stored in the memory.
  • the processor and the memory can be provided separately or integrated together.
  • the communication device 1100 may further include a transceiver 1105 and/or an antenna 1106.
  • the processor 1101 may be referred to as a processing unit, and controls a communication device (terminal device or core network device or wireless access network device).
  • the transceiver 1105 may be called a transceiver unit, a transceiver, a transceiver circuit, or a transceiver, etc., and is used to implement the transceiver function of the communication device.
  • the processor 1101 may obtain the possible abnormality of the terminal equipment and obtain the information of the terminal equipment;
  • the device 1105 sends the information of the terminal device to the first network element, where the information of the terminal device is used to determine the condition of the terminal device, and the condition includes a normal or abnormal condition.
  • the processor 1101 and the transceiver 1105 described in this application can be implemented on ICs, analog ICs, RFICs, mixed-signal ICs, ASICs, PCBs, electronic devices, and the like.
  • the processor and transceiver can also be manufactured with various 1C process technologies, such as CMOS, NMOS, PMOS, BJT, bipolar CMOS (BiCMOS), silicon germanium (SiGe), gallium arsenide (GaAs) and so on.
  • the communication device is described by taking the terminal device or the first network element or the second network element as an example, the scope of the communication device described in this application is not limited to the above terminal device or the first network element. Or the second network element, and the structure of the communication device may not be limited by FIG. 10 or FIG. 11.
  • the communication device may be a stand-alone device or may be part of a larger device.
  • the device may be:
  • the set of ICs may also include storage components for storing data and/or instructions;
  • ASIC such as modem (MSM)
  • FIG. 12 is a schematic structural diagram of a terminal device provided by an embodiment of this application.
  • the terminal device may be applicable to the terminal devices described in the foregoing embodiments of the present application.
  • FIG. 12 only shows the main components of the terminal device.
  • the terminal device 1200 includes a processor, a memory, a control circuit, an antenna, and an input and output device.
  • the processor is mainly used to process the communication protocol and communication data, and to control the entire terminal, execute the software program, and process the data of the software program.
  • the memory is mainly used to store software programs and data.
  • the radio frequency circuit is mainly used for the conversion of baseband signal and radio frequency signal and the processing of radio frequency signal.
  • the antenna is mainly used to send and receive radio frequency signals in the form of electromagnetic waves.
  • Input and output devices such as touch screens, display screens, keyboards, etc., are mainly used to receive data input by users and output data to users.
  • the processor can read the software program in the storage unit, interpret and execute the instructions of the software program, and process the data of the software program.
  • the processor performs baseband processing on the data to be sent, and outputs the baseband signal to the radio frequency circuit.
  • the radio frequency circuit performs radio frequency processing on the baseband signal and sends the radio frequency signal to the outside in the form of electromagnetic waves through the antenna.
  • the radio frequency circuit receives the radio frequency signal through the antenna, converts the radio frequency signal into a baseband signal, and outputs the baseband signal to the processor, and the processor converts the baseband signal into data and processes the data.
  • FIG. 12 only shows a memory and a processor. In an actual terminal, there may be multiple processors and memories.
  • the memory may also be referred to as a storage medium or a storage device, etc., which is not limited in the embodiment of the present application.
  • the processor may include a baseband processor and a central processing unit.
  • the baseband processor is mainly used to process communication protocols and communication data.
  • the central processing unit is mainly used to control the entire terminal and execute software programs. , Process the data of the software program.
  • the processor in FIG. 12 integrates the functions of the baseband processor and the central processing unit.
  • the baseband processor and the central processing unit may also be independent processors, which are interconnected by technologies such as a bus.
  • the terminal device may include multiple baseband processors to adapt to different network standards, the terminal device may include multiple central processors to enhance its processing capabilities, and the various components of the terminal device may be connected through various buses.
  • the baseband processor can also be expressed as a baseband processing circuit or a baseband processing chip.
  • the central processing unit can also be expressed as a central processing circuit or a central processing chip.
  • the function of processing the communication protocol and the communication data may be built in the processor, or stored in the storage unit in the form of a software program, and the processor executes the software program to realize the baseband processing function.
  • an antenna and a control circuit with a transceiving function can be regarded as the transceiving module 1201 of the terminal device 1200, and a processor with a processing function can be regarded as the processing module 1202 of the terminal device 1200.
  • the terminal device 1200 includes a transceiver module 1201 and a processing module 1202.
  • the transceiver module may also be called a transceiver, transceiver, transceiver, and so on.
  • the device for implementing the receiving function in the transceiver module 1201 can be regarded as the receiving module, and the device for implementing the sending function in the transceiver module 1201 can be regarded as the sending module, that is, the transceiver module 1201 includes the receiving module.
  • Module and sending module As an example, the receiving module may also be called a receiver, a receiver, a receiving circuit, etc., and the sending module may be called a transmitter, a transmitter, or a transmitting circuit, etc.
  • FIG. 13 is a schematic structural diagram of a communication system provided by an embodiment of this application.
  • the communication system 1300 described in this embodiment may include: a first network element 1301 and a second network element 1302.
  • the first network element 1301 may adopt the structure of the device embodiment shown in FIG. 7 or FIG. 10, and correspondingly, it may execute the technical solutions related to the first network element in any of the foregoing method embodiments, and the implementation principles and technical effects are similar. I won't repeat it here.
  • the second network element 1302 may adopt the structure of the device embodiment shown in FIG. 9 or FIG. 10, and correspondingly, it may execute the technical solution related to the second network element in any of the foregoing method embodiments, and its implementation principles and technical effects are similar. I won't repeat it here.
  • modules in the embodiments of the present application is illustrative, and is only a logical function division, and there may be other division methods in actual implementation.
  • the functional modules in the embodiments of the present application may be integrated into one processing module, or each module may exist alone physically, or two or more modules may be integrated into one module.
  • the above-mentioned integrated modules can be implemented in the form of hardware or software function modules.
  • the integrated module is implemented in the form of a software function module and sold or used as an independent product, it can be stored in a computer readable storage medium.
  • the technical solution of the present application essentially or the part that contributes to the existing technology or all or part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium , Including a number of instructions to enable a computer device (which may be a personal computer, a server, or a network device, etc.) or a processor to execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (Read-Only Memory, ROM), random access memory (Random Access Memory, RAM), magnetic disks or optical disks and other media that can store program codes. .
  • the computer may be implemented in whole or in part by software, hardware, firmware, or any combination thereof.
  • software it can be implemented in the form of a computer program product in whole or in part.
  • the computer program product includes one or more computer instructions.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable devices.
  • the computer instructions may be stored in a computer-readable storage medium, or transmitted from one computer-readable storage medium to another computer-readable storage medium.
  • the computer instructions may be transmitted from a website, computer, server, or data center.
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server or a data center integrated with one or more available media.
  • the usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, and a magnetic tape), an optical medium (for example, a DVD), or a semiconductor medium (for example, a solid state disk (SSD)).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)

Abstract

Provided in the embodiment of the present application are a communication method, device, and system, wherein the method comprises: a first network element acquires possible abnormalities in a terminal device, and receives information related to the terminal device, the information comprises at least one of the following: information about the environment in which the terminal device is located, and information about the terminal device; and then determining a condition of the terminal device according to the information related to the terminal device, wherein the condition comprises a normal or abnormal condition, and sending the condition of the terminal device to a second network element, the condition being used for the second network element to determine a processing strategy corresponding to the condition. According to the information related to the terminal device, the actual condition of the terminal device can be accurately determined, for example, the condition of the terminal device can reflect whether the user is currently in danger, so as to determine the corresponding processing strategy, and ensure a user's safety as much as possible through the processing strategy.

Description

通信方法、装置和系统Communication method, device and system 技术领域Technical field
本申请实施例涉及通信技术领域,尤其涉及一种通信方法、装置和系统。The embodiments of the present application relate to the field of communication technologies, and in particular, to a communication method, device, and system.
背景技术Background technique
目前的通信运营商网络中设置有网络数据分析功能网元(Network Data Analytics Function,NWDAF),NWDAF可以对用户设备(User Equipment,UE)进行相关分析,得到如UE移动性(mobility)特征、UE通信(communication)特征,并根据这些特征以及实际UE行为判定该UE行为异常(abnormal behavior)。NWDAF虽然能进行UE行为异常分析,但分析结果并不准确。The current communication operator network is equipped with network data analysis function (Network Data Analytics Function, NWDAF), NWDAF can perform relevant analysis on user equipment (User Equipment, UE) to obtain features such as UE mobility and UE mobility. Communication features, and determine the abnormal behavior of the UE based on these features and actual UE behavior. Although NWDAF can analyze UE behavior abnormalities, the analysis results are not accurate.
发明内容Summary of the invention
本申请实施例提供一种通信方法、装置和系统,用于准确地分析UE的异常。The embodiments of the present application provide a communication method, device, and system for accurately analyzing the abnormality of the UE.
第一方面,本申请实施例提供一种通信方法,包括:第一网元获取终端设备可能出现异常,以及接收所述终端设备相关的信息,所述信息包括如下至少一项:所述终端设备所处环境的信息、所述终端设备的信息。然后第一网元根据所述终端设备相关的信息,确定所述终端设备的状况,所述状况包括正常或者异常状况,向第二网元发送所述终端设备的状况,所述状况用于所述第二网元确定与所述状况对应的处理策略。In a first aspect, an embodiment of the present application provides a communication method, including: a first network element acquires a terminal device that may be abnormal, and receiving information related to the terminal device, where the information includes at least one of the following: the terminal device Information about the environment and information about the terminal device. Then, the first network element determines the status of the terminal device based on the information related to the terminal device, the status includes normal or abnormal conditions, and sends the status of the terminal device to the second network element, and the status is used for all The second network element determines a processing strategy corresponding to the situation.
在一种可能的实现方式中,所述第一网元获取终端设备可能出现异常,包括:所述第一网元接收来自所述终端设备的第一异常通知信息,所述第一异常通知信息用于指示所述终端设备可能出现异常,再根据所述第一异常通知信息,确定所述终端设备可能出现异常。In a possible implementation manner, acquiring, by the first network element, that the terminal device may be abnormal, includes: the first network element receives first abnormality notification information from the terminal device, and the first abnormality notification information It is used to indicate that the terminal device may be abnormal, and then according to the first abnormality notification information, it is determined that the terminal device may be abnormal.
在一种可能的实现方式中,所述第一网元接收来自所述终端设备的第一异常通知信息,包括:所述第一网络设备接收所述终端设备通过控制面发送的第一异常通知信息,或者,所述第一网络设备接收所述终端设备通过用户面发送的第一异常通知信息。In a possible implementation manner, the first network element receiving the first abnormality notification information from the terminal device includes: the first network device receiving the first abnormality notification sent by the terminal device through the control plane Information, or, the first network device receives the first abnormality notification information sent by the terminal device through the user plane.
在一种可能的实现方式中,所述第一网元获取终端设备可能出现异常,包括:所述第一网元根据所述终端设备的终端移动性分析结果和/或所述终端设备的终端通信分析结果,确定所述终端设备可能出现异常。In a possible implementation manner, the acquisition by the first network element of the possible abnormality of the terminal device includes: the first network element according to the terminal mobility analysis result of the terminal device and/or the terminal device of the terminal device As a result of communication analysis, it is determined that the terminal device may be abnormal.
在一种可能的实现方式中,所述第一网元获取终端设备可能出现异常,包括:所述第一网元接收所述终端设备的移动性异常指示信息和/或所述终端设备的业务异常指示信息,然后根据所述移动性异常指示信息和/或所述业务异常指示信息,确定所述终端设备可能出现异常。In a possible implementation manner, acquiring, by the first network element, that the terminal device may be abnormal, includes: receiving, by the first network element, mobility abnormality indication information of the terminal device and/or service of the terminal device Abnormality indication information, and then according to the mobility abnormality indication information and/or the service abnormality indication information, it is determined that the terminal device may be abnormal.
在一种可能的实现方式中,所述第一网元还向所述终端设备发送第二异常通知信息,所述第二异常通知信息用于指示所述终端设备可能异常。In a possible implementation manner, the first network element further sends second abnormality notification information to the terminal device, and the second abnormality notification information is used to indicate that the terminal device may be abnormal.
在一种可能的实现方式中,所述第一网元接收所述终端设备相关的信息,包括:In a possible implementation manner, the receiving, by the first network element, the information related to the terminal device includes:
所述第一网元接收所述终端设备发送的所述终端设备的信息;和/或,Receiving, by the first network element, the information of the terminal device sent by the terminal device; and/or,
所述第一网元接收其它终端设备或者第三网元发送的所述终端设备所处环境的信息。The first network element receives information about the environment in which the terminal device is located sent by another terminal device or a third network element.
在一种可能的实现方式中,所述终端设备所处环境的信息包括如下至少一项:位置、图像、视频、音频,所述终端设备的信息包括如下至少一项:时间、电量,图像、视频、音频。In a possible implementation manner, the information about the environment in which the terminal device is located includes at least one of the following: location, image, video, and audio, and the information about the terminal device includes at least one of the following: time, power, image, Video, audio.
在一种可能的实现方式中,所述方法还包括:第二网元接收所述第一网元发送的所述终端设备的状况,再根据所述终端设备的状况,确定与所述状况对应的处理策略。In a possible implementation manner, the method further includes: the second network element receives the status of the terminal device sent by the first network element, and then determines that the status corresponds to the status according to the status of the terminal device Processing strategy.
在一种可能的实现方式中,若所述终端设备的状况为正常状况,则所述处理策略包括触发解除所述终端设备的预警;或者,In a possible implementation manner, if the condition of the terminal device is a normal condition, the processing strategy includes triggering to release the warning of the terminal device; or,
若所述终端设备的状况为第一异常等级状况,则所述处理策略包括通知所述终端设备的用户的紧急联系人,或者,通知所述终端设备所处位置预设范围内的保安点;或者,If the condition of the terminal device is the first abnormal level condition, the processing strategy includes notifying the emergency contact of the user of the terminal device, or notifying a security point within a preset range where the terminal device is located; or,
若所述终端设备的状况为第二异常等级状况,则所述处理策略包括向警方报警。If the condition of the terminal device is the second abnormal level condition, the processing strategy includes reporting an alarm to the police.
第二方面,本申请实施例提供一种通信方法,包括:终端设备获取所述终端设备可能出现异常,以及获取所述终端设备的信息,然后向第一网元发送所述终端设备的信息,所述终端设备的信息用于确定所述终端设备的状况,所述状况包括正常或者异常状况。In a second aspect, an embodiment of the present application provides a communication method, including: a terminal device obtains that the terminal device may be abnormal, and obtains information of the terminal device, and then sends the information of the terminal device to a first network element, The information of the terminal device is used to determine the condition of the terminal device, and the condition includes a normal or abnormal condition.
在一种可能的实现方式中,所述终端设备还向所述第一网元发送第一异常通知信息,所述第一异常通知信息用于指示所述终端设备可能出现异常。In a possible implementation manner, the terminal device further sends first abnormality notification information to the first network element, where the first abnormality notification information is used to indicate that the terminal device may be abnormal.
在一种可能的实现方式中,所述终端设备向所述第一网元发送第一异常通知信息,包括:所述终端设备通过控制面向第三网元发送非接入层消息,所述非接入层消息包括所述第一异常通知信息,所述非接入层消息用于所述第三网元向所述第一网元发送所述第一异常通知信息,或者,In a possible implementation manner, the sending of the first abnormality notification information by the terminal device to the first network element includes: the terminal device sends a non-access stratum message to the third network element through control, and the non-access layer The access stratum message includes the first abnormality notification information, and the non-access stratum message is used by the third network element to send the first abnormality notification information to the first network element, or,
所述终端设备通过用户面向第四网元发送数据,所述数据包括所述第一异常通知信息,所述数据用于所述第四网元向所述第一网元发送所述第一异常通知信息。The terminal device sends data to a fourth network element through a user, the data includes the first abnormality notification information, and the data is used by the fourth network element to send the first abnormality to the first network element Notification information.
在一种可能的实现方式中,所述数据是所述终端设备通过预设会话发送给所述第四网元,或者,所述数据的目的地址为所述第一网元的地址。In a possible implementation manner, the data is sent by the terminal device to the fourth network element through a preset session, or the destination address of the data is the address of the first network element.
在一种可能的实现方式中,所述终端设备还接收所述第一网元发送的第二异常通知信息,所述第二异常通知信息用于指示所述终端设备可能异常。In a possible implementation manner, the terminal device also receives second abnormality notification information sent by the first network element, where the second abnormality notification information is used to indicate that the terminal device may be abnormal.
相应地,所述终端设备获取所述终端设备可能出现异常,包括:所述终端设备根据所述第二异常通知信息,确定所述终端设备可能出现异常。Correspondingly, acquiring, by the terminal device, that the terminal device may be abnormal includes: the terminal device determines that the terminal device may be abnormal according to the second abnormality notification information.
第三方面,本申请实施例提供一种通信方法,包括:第二网元接收所述第一网元发送的所述终端设备的状况,再根据所述终端设备的状况,确定与所述状况对应的处理策略。In a third aspect, an embodiment of the present application provides a communication method, including: a second network element receives the status of the terminal device sent by the first network element, and then determines the status of the terminal device according to the status of the terminal device. The corresponding processing strategy.
在一种可能的实现方式中,若所述终端设备的状况为正常状况,则所述处理策略包括触发解除所述终端设备的预警;或者,In a possible implementation manner, if the condition of the terminal device is a normal condition, the processing strategy includes triggering to release the warning of the terminal device; or,
若所述终端设备的状况为第一异常等级状况,则所述处理策略包括通知所述终端 设备的用户的紧急联系人,或者,通知所述终端设备所处位置预设范围内的保安点;或者,If the condition of the terminal device is the first abnormal level condition, the processing strategy includes notifying the emergency contact of the user of the terminal device, or notifying a security point within a preset range where the terminal device is located; or,
若所述终端设备的状况为第二异常等级状况,则所述处理策略包括向警方报警。If the condition of the terminal device is the second abnormal level condition, the processing strategy includes reporting an alarm to the police.
在本申请的实施例中,终端设备的信息是终端设备自身获取的信息。终端设备所处环境的信息是由除该终端设备之外的其它设备获取的信息。例如:终端设备所处环境的信息是指终端设备的位置周围环境的信息。In the embodiment of the present application, the information of the terminal device is the information obtained by the terminal device itself. The information about the environment in which the terminal device is located is information obtained by other devices except the terminal device. For example, the information about the environment where the terminal device is located refers to the information about the environment around the location of the terminal device.
第四方面,本申请实施例提供一种通信装置,包括:In a fourth aspect, an embodiment of the present application provides a communication device, including:
处理模块,用于获取终端设备可能出现异常;Processing module, used to obtain possible abnormalities in terminal equipment;
接收模块,用于接收所述终端设备相关的信息,所述信息包括如下至少一项:所述终端设备所处环境的信息、所述终端设备的信息;A receiving module, configured to receive information related to the terminal device, the information including at least one of the following: information about the environment in which the terminal device is located, and information about the terminal device;
所述处理模块,还用于根据所述终端设备相关的信息,确定所述终端设备的状况,所述状况包括正常或者异常状况;The processing module is further configured to determine the status of the terminal device according to the information related to the terminal device, and the status includes a normal or abnormal condition;
发送模块,用于向第二网元发送所述终端设备的状况,所述状况用于所述第二网元确定与所述状况对应的处理策略。The sending module is configured to send the status of the terminal device to the second network element, where the status is used by the second network element to determine a processing strategy corresponding to the status.
在一种可能的实现方式中,所述接收模块,还用于接收来自所述终端设备的第一异常通知信息,所述第一异常通知信息用于指示所述终端设备可能出现异常;In a possible implementation manner, the receiving module is further configured to receive first abnormality notification information from the terminal device, where the first abnormality notification information is used to indicate that the terminal device may be abnormal;
所述处理模块,具体用于根据所述第一异常通知信息,确定所述终端设备可能出现异常。The processing module is specifically configured to determine that the terminal device may be abnormal according to the first abnormality notification information.
在一种可能的实现方式中,所述接收模块,具体用于:In a possible implementation manner, the receiving module is specifically configured to:
接收所述终端设备通过控制面发送的第一异常通知信息,或者Receiving the first abnormality notification information sent by the terminal device through the control plane, or
接收所述终端设备通过用户面发送的第一异常通知信息。Receiving the first abnormal notification information sent by the terminal device through the user plane.
在一种可能的实现方式中,所述处理模块,具体用于:In a possible implementation manner, the processing module is specifically used for:
根据所述终端设备的终端移动性分析结果和/或所述终端设备的终端通信分析结果,确定所述终端设备可能出现异常。According to the terminal mobility analysis result of the terminal device and/or the terminal communication analysis result of the terminal device, it is determined that the terminal device may be abnormal.
在一种可能的实现方式中,所述接收模块,还用于接收所述终端设备的移动性异常指示信息和/或所述终端设备的业务异常指示信息;In a possible implementation manner, the receiving module is further configured to receive abnormal mobility indication information of the terminal device and/or abnormal service indication information of the terminal device;
处理模块,具体用于:根据所述移动性异常指示信息和/或所述业务异常指示信息,确定所述终端设备可能出现异常。The processing module is specifically configured to: determine that the terminal device may be abnormal according to the mobility abnormality indication information and/or the service abnormality indication information.
在一种可能的实现方式中,所述发送模块,还用于向所述终端设备发送第二异常通知信息,所述第二异常通知信息用于指示所述终端设备可能异常。In a possible implementation manner, the sending module is further configured to send second abnormality notification information to the terminal device, and the second abnormality notification information is used to indicate that the terminal device may be abnormal.
在一种可能的实现方式中,所述接收模块,具体用于:In a possible implementation manner, the receiving module is specifically configured to:
接收所述终端设备发送的所述终端设备的信息;和/或,Receiving the information of the terminal device sent by the terminal device; and/or,
接收其它终端设备或者第三网元发送的所述终端设备所处环境的信息。Receiving information about the environment in which the terminal device is located sent by other terminal devices or a third network element.
在一种可能的实现方式中,所述终端设备所处环境的信息包括如下至少一项:位置、图像、视频、音频,所述终端设备的信息包括如下至少一项:时间、电量,图像、视频、音频。In a possible implementation manner, the information about the environment in which the terminal device is located includes at least one of the following: location, image, video, and audio, and the information about the terminal device includes at least one of the following: time, power, image, Video, audio.
第四方面本申请实施例提供的通信装置可以为第一网元,第一网元例如为NWDAF。In the fourth aspect, the communication device provided in the embodiment of the present application may be a first network element, and the first network element is, for example, NWDAF.
第五方面,本申请实施例提供一种通信装置,包括:In a fifth aspect, an embodiment of the present application provides a communication device, including:
处理模块,用于获取所述终端设备可能出现异常;以及获取所述终端设备的信息;A processing module, used to obtain possible abnormalities in the terminal device; and to obtain information about the terminal device;
发送模块,用于向第一网元发送所述终端设备的信息,所述终端设备的信息用于确定所述终端设备的状况,所述状况包括正常或者异常状况。The sending module is configured to send information of the terminal device to the first network element, where the information of the terminal device is used to determine the condition of the terminal device, and the condition includes a normal or abnormal condition.
在一种可能的实现方式中,所述发送模块,还用于向所述第一网元发送第一异常通知信息,所述第一异常通知信息用于指示所述终端设备可能出现异常。In a possible implementation manner, the sending module is further configured to send first abnormality notification information to the first network element, where the first abnormality notification information is used to indicate that the terminal device may be abnormal.
在一种可能的实现方式中,所述发送模块,具体用于:In a possible implementation manner, the sending module is specifically used for:
通过控制面向第三网元发送非接入层消息,所述非接入层消息包括所述第一异常通知信息,所述非接入层消息用于所述第三网元向所述第一网元发送所述第一异常通知信息,或者,By controlling to send a non-access stratum message to the third network element, the non-access stratum message includes the first exception notification information, and the non-access stratum message is used by the third network element to send to the first The network element sends the first abnormality notification information, or,
通过用户面向第四网元发送数据,所述数据包括所述第一异常通知信息,所述数据用于所述第四网元向所述第一网元发送所述第一异常通知信息。The user sends data to the fourth network element, where the data includes the first abnormality notification information, and the data is used by the fourth network element to send the first abnormality notification information to the first network element.
在一种可能的实现方式中,所述数据是所述终端设备通过预设会话发送给所述第四网元,或者,所述数据的目的地址为所述第一网元的地址。In a possible implementation manner, the data is sent by the terminal device to the fourth network element through a preset session, or the destination address of the data is the address of the first network element.
在一种可能的实现方式中,还包括:In a possible implementation, it also includes:
接收模块,用于接收所述第一网元发送的第二异常通知信息,所述第二异常通知信息用于指示所述终端设备可能异常;A receiving module, configured to receive second abnormality notification information sent by the first network element, where the second abnormality notification information is used to indicate that the terminal device may be abnormal;
所述处理模块,具体用于:根据所述第二异常通知信息,确定所述终端设备可能出现异常。The processing module is specifically configured to: according to the second abnormality notification information, determine that the terminal device may be abnormal.
第五方面本申请实施例提供的通信装置可以为终端设备。In the fifth aspect, the communication device provided in the embodiment of the present application may be a terminal device.
第六方面,本申请实施例提供一种通信装置,包括:In a sixth aspect, an embodiment of the present application provides a communication device, including:
接收模块,用于接收第一网元发送的所述终端设备的状况;A receiving module, configured to receive the status of the terminal device sent by the first network element;
处理模块,用于根据所述终端设备的状况,确定与所述状况对应的处理策略。The processing module is configured to determine a processing strategy corresponding to the situation according to the situation of the terminal device.
在一种可能的实现方式中,若所述终端设备的状况为正常状况,则所述处理策略包括触发解除所述终端设备的预警;或者,In a possible implementation manner, if the condition of the terminal device is a normal condition, the processing strategy includes triggering to release the warning of the terminal device; or,
若所述终端设备的状况为第一异常等级状况,则所述处理策略包括通知所述终端设备的用户的紧急联系人,或者,通知所述终端设备所处位置预设范围内的保安点;或者,If the condition of the terminal device is the first abnormal level condition, the processing strategy includes notifying the emergency contact of the user of the terminal device, or notifying a security point within a preset range where the terminal device is located; or,
若所述终端设备的状况为第二异常等级状况,则所述处理策略包括向警方报警。If the condition of the terminal device is the second abnormal level condition, the processing strategy includes reporting an alarm to the police.
第六方面本申请实施例提供的通信装置可以为第二网元,第二网元例如PCF。In the sixth aspect, the communication device provided in the embodiments of the present application may be a second network element, such as a PCF.
第七方面,本申请实施例提供一种通信装置,包括:存储器和处理器,所述存储器与所述处理器耦合。所述存储器用于存储程序指令。所述处理器用于调用所述存储器中的程序指令执行如第一方面至第一方面的任一种可能的实现方式中任一项所描述的通信方法。在一种可能的实现方式中,所述处理器为一个或多个。In a seventh aspect, an embodiment of the present application provides a communication device, including: a memory and a processor, and the memory is coupled with the processor. The memory is used to store program instructions. The processor is configured to invoke the program instructions in the memory to execute the communication method described in any one of the possible implementation manners of the first aspect to the first aspect. In a possible implementation manner, there are one or more processors.
在一种可能的实现方式中,通信装置还可以包括收发器,该处理器用于控制收发器收发信号。In a possible implementation manner, the communication device may further include a transceiver, and the processor is configured to control the transceiver to send and receive signals.
第八方面,本申请实施例提供一种通信装置,包括:存储器和处理器,所述存储器与所述处理器耦合。所述存储器用于存储程序指令。所述处理器用于调用所述存储器中的程序指令执行如第二方面至第二方面的任一种可能的实现方式中任一项所描述的通信方法。在一种可能的实现方式中,所述处理器为一个或多个。In an eighth aspect, an embodiment of the present application provides a communication device, including: a memory and a processor, and the memory is coupled with the processor. The memory is used to store program instructions. The processor is configured to invoke the program instructions in the memory to execute the communication method described in any one of the possible implementation manners of the second aspect to the second aspect. In a possible implementation manner, there are one or more processors.
在一种可能的实现方式中,通信装置还可以包括收发器,该处理器用于控制收发器收发信号。In a possible implementation manner, the communication device may further include a transceiver, and the processor is configured to control the transceiver to send and receive signals.
第九方面,本申请实施例提供一种通信装置,包括:存储器和处理器,所述存储器与所述处理器耦合。所述存储器用于存储程序指令。所述处理器用于调用所述存储器中的程序指令执行如第三方面至第三方面的任一种可能的实现方式中任一项所描述的通信方法。在一种可能的实现方式中,所述处理器为一个或多个。In a ninth aspect, an embodiment of the present application provides a communication device, including: a memory and a processor, and the memory is coupled with the processor. The memory is used to store program instructions. The processor is configured to invoke the program instructions in the memory to execute the communication method described in any one of the possible implementation manners of the third aspect to the third aspect. In a possible implementation manner, there are one or more processors.
在一种可能的实现方式中,通信装置还可以包括收发器,该处理器用于控制收发器收发信号。In a possible implementation manner, the communication device may further include a transceiver, and the processor is configured to control the transceiver to send and receive signals.
第十方面,本申请实施例提供一种芯片或者芯片系统,该芯片或者芯片系统包括至少一个处理器和通信接口,通信接口和至少一个处理器通过线路互联,至少一个处理器用于运行计算机程序或指令,以进行第一方面至第一方面的任一种可能的实现方式中任一项所描述的通信方法,或者,以进行第二方面至第二方面的任一种可能的实现方式中任一项所描述的通信方法,或者,以进行第三方面至第三方面的任一种可能的实现方式中任一项所描述的通信方法。In a tenth aspect, an embodiment of the present application provides a chip or chip system. The chip or chip system includes at least one processor and a communication interface. The communication interface and the at least one processor are interconnected through a wire, and the at least one processor is used to run a computer program or Instruction to perform the communication method described in any one of the possible implementations of the first aspect to the first aspect, or to perform any of the second to the second aspect possible implementations One of the described communication methods, or the communication method described in any one of the third aspect to the third aspect may be implemented.
其中,芯片中的通信接口可以为输入/输出接口、管脚或电路等。Among them, the communication interface in the chip can be an input/output interface, a pin, or a circuit.
在一种可能的实现中,本申请中上述描述的芯片或者芯片系统还包括至少一个存储器,该至少一个存储器中存储有指令。该存储器可以为芯片内部的存储单元,例如,寄存器、缓存等,也可以是该芯片的存储单元(例如,只读存储器、随机存取存储器等)。In a possible implementation, the chip or chip system described above in this application further includes at least one memory, and instructions are stored in the at least one memory. The memory may be a storage unit inside the chip, for example, a register, a cache, etc., or a storage unit of the chip (for example, a read-only memory, a random access memory, etc.).
第十一方面,本申请实施例提供一种通信装置,包括:In an eleventh aspect, an embodiment of the present application provides a communication device, including:
用于实现第一方面的通信方法的模块,部件或者电路;或者,A module, component or circuit for implementing the communication method of the first aspect; or,
用于实现第二方面的通信方法的模块,部件或者电路;或者,A module, component or circuit for implementing the communication method of the second aspect; or,
用于实现第三方面的通信方法的模块,部件或者电路。A module, component or circuit used to implement the communication method of the third aspect.
第十二方面,本申请实施例提供一种通信装置,包括一个或多个处理器和通信单元。所述一个或多个处理器被配置为支持所述装置执行上述方法中第一网元或终端设备或第二网元相应的功能。所述通信单元用于支持所述装置与其他设备通信,实现接收和/或发送功能。In a twelfth aspect, an embodiment of the present application provides a communication device, including one or more processors and communication units. The one or more processors are configured to support the apparatus to perform corresponding functions of the first network element or the terminal device or the second network element in the foregoing method. The communication unit is used to support the device to communicate with other devices, and realize the function of receiving and/or sending.
在一种可能的实现方式中,所述装置还可以包括一个或多个存储器,所述存储器用于与处理器耦合,其保存相应通信装置必要的程序指令和/或数据。所述一个或多个存储器可以和处理器集成在一起,也可以与处理器分离设置。本申请并不限定。In a possible implementation manner, the device may further include one or more memories, the memory is configured to be coupled with the processor, and the memory stores the necessary program instructions and/or data of the corresponding communication device. The one or more memories may be integrated with the processor, or may be provided separately from the processor. This application is not limited.
所述通信单元可以是收发器,或收发电路。在一种可能的实现方式中,所述收发器也可以为输入/输出电路或者接口。The communication unit may be a transceiver, or a transceiver circuit. In a possible implementation manner, the transceiver may also be an input/output circuit or an interface.
第十三方面,本申请实施例提供一种系统,该系统包括上述第一网元和上述第二网元。在一种可能的实现方式中,该系统还包括上述终端设备。In a thirteenth aspect, an embodiment of the present application provides a system, which includes the above-mentioned first network element and the above-mentioned second network element. In a possible implementation manner, the system further includes the aforementioned terminal device.
第十四方面,本申请实施例提供一种计算机可读存储介质,用于存储计算机程序;In a fourteenth aspect, an embodiment of the present application provides a computer-readable storage medium for storing computer programs;
该计算机程序包括用于执行第一方面或第一方面中任一种可能实现方式中的方法的指令;或者,The computer program includes instructions for executing the method in the first aspect or any one of the possible implementation manners of the first aspect; or,
该计算机程序包括用于执行第二方面或第二方面中任一种可能实现方式中的方法的指令;或者,The computer program includes instructions for executing the method in the second aspect or any one of the possible implementation manners of the second aspect; or,
该计算机程序包括用于执行第三方面或第三方面中任一种可能实现方式中的方法的指令。The computer program includes instructions for executing the third aspect or the method in any one of the possible implementation manners of the third aspect.
第十五方面,本申请实施例提供一种计算机程序产品,所述计算机程序产品包括:计算机程序代码,当所述计算机程序代码在计算机上运行时,使得计算机执行上述第一方面或第一方面中任一种可能实现方式中的方法,或者,In a fifteenth aspect, embodiments of the present application provide a computer program product, the computer program product comprising: computer program code, when the computer program code runs on a computer, the computer executes the first aspect or the first aspect The method in any one of the possible implementation modes, or,
使得计算机执行上述第二方面或第二方面中任一种可能实现方式中的方法,或者,Cause the computer to execute the method in the second aspect or any one of the possible implementation manners of the second aspect, or,
使得计算机执行上述第三方面或第三方面中任一种可能实现方式中的方法。The computer is caused to execute the method in the foregoing third aspect or any one of the possible implementation manners of the third aspect.
通过本申请实施例提供的通信方法、装置和系统,可以根据终端设备相关的信息,准确地确定终端设备的实际状况,例如终端设备的状况可以反映出用户当前是否处于危险境地,以便确定出对应的处理策略,通过处理策略可以尽可能地保证用户的安全。Through the communication method, device, and system provided by the embodiments of the present application, the actual status of the terminal device can be accurately determined based on the information related to the terminal device. For example, the status of the terminal device can reflect whether the user is currently in a dangerous situation, so as to determine the corresponding Through the processing strategy, the user’s safety can be ensured as much as possible through the processing strategy.
附图说明Description of the drawings
图1为本申请实施例提供的基于服务化的网络架构示图;FIG. 1 is a diagram of a service-based network architecture provided by an embodiment of the application;
图2为本申请实施例提供的基于参考点的网络架构示意图;2 is a schematic diagram of a reference point-based network architecture provided by an embodiment of the application;
图3为本申请一实施例提供的通信方法的流程图;FIG. 3 is a flowchart of a communication method provided by an embodiment of this application;
图4为本申请另一实施例提供的通信方法的流程图;FIG. 4 is a flowchart of a communication method provided by another embodiment of this application;
图5为本申请另一实施例提供的通信方法的流程图;FIG. 5 is a flowchart of a communication method provided by another embodiment of this application;
图6为本申请另一实施例提供的通信方法的流程图;FIG. 6 is a flowchart of a communication method provided by another embodiment of this application;
图7为本申请一实施例提供的通信装置的结构示意图;FIG. 7 is a schematic structural diagram of a communication device provided by an embodiment of this application;
图8为本申请另一实施例提供的通信装置的结构示意图;FIG. 8 is a schematic structural diagram of a communication device provided by another embodiment of this application;
图9为本申请另一实施例提供的通信装置的结构示意图;FIG. 9 is a schematic structural diagram of a communication device provided by another embodiment of this application;
图10为本申请另一实施例提供的一种通信装置的结构示意图;FIG. 10 is a schematic structural diagram of a communication device provided by another embodiment of this application;
图11为本申请另一实施例提供的一种通信装置的结构示意图;FIG. 11 is a schematic structural diagram of a communication device provided by another embodiment of this application;
图12为本申请一实施例提供的一种终端设备的结构示意图;FIG. 12 is a schematic structural diagram of a terminal device provided by an embodiment of this application;
图13为本申请一实施例提供的一种通信系统的结构示意图。FIG. 13 is a schematic structural diagram of a communication system provided by an embodiment of this application.
具体实施方式Detailed ways
图1为本申请实施例提供的基于服务化的网络架构示图,如图1所示,图1所示的网络架构中可包括三部分,分别是终端设备部分、数据网络(data network,DN)和运营商网络部分。下面对其中的部分网元的功能进行简单介绍说明。Figure 1 is a diagram of a service-based network architecture provided by an embodiment of the application. As shown in Figure 1, the network architecture shown in Figure 1 can include three parts, namely the terminal equipment part and the data network (DN). ) And the operator's network part. The functions of some of the network elements are briefly introduced below.
其中,运营商网络可包括以下网元中的一个或多个:网络开放功能(network exposure function,NEF)网元、网络存储功能(Network Repository Function,NRF)网元、策略控制功能(policy control function,PCF)网元、统一数据管理(unified data management,UDM)网元、网络数据分析功能网元(Network Data Analytics Function,NWDAF)网元、应用功能(application function,AF)网元、接入与移动性管理功能(access and mobility management function,AMF)网元、会话管理功能(session management function,SMF)网元、无线接入网(radioaccess network,RAN)、统一的数据存储库(Unified Data Repository,UDR)(图中未示出)以及用户面功能(user plane function,UPF)网元等。上述运营商网络中, 除无线接入网部分之外的部分可以称为核心网络部分。Among them, the operator network may include one or more of the following network elements: network exposure function (NEF) network elements, network storage function (Network Repository Function, NRF) network elements, policy control function (policy control function) , PCF) network element, unified data management (UDM) network element, network data analysis function network element (Network Data Analytics Function, NWDAF) network element, application function (AF) network element, access and Mobility management function (access and mobility management function, AMF) network elements, session management function (session management function, SMF) network elements, radio access network (RAN), unified data repository (Unified Data Repository, UDR) (not shown in the figure) and user plane function (UPF) network elements. In the above-mentioned operator's network, the part other than the radio access network part may be referred to as the core network part.
终端设备(terminal device),也可以称为用户设备(user equipment,UE),是一种具有无线收发功能的设备,可以部署在陆地上,包括室内或室外、手持或车载;也可以部署在水面上(如轮船等);还可以部署在空中(例如飞机、气球和卫星上等)。所述终端设备可以是手机(mobile phone)、平板电脑(pad)、带无线收发功能的电脑、虚拟现实(virtual reality,VR)终端、增强现实(augmented reality,AR)终端、工业控制(industrial control)中的无线终端、无人驾驶(self driving)中的无线终端、远程医疗(remote medical)中的无线终端、智能电网(smart grid)中的无线终端、运输安全(transportation safety)中的无线终端、智慧城市(smart city)中的无线终端、智慧家庭(smart home)中的无线终端等。为便于说明,本申请后续用UE代替终端设备进行说明。Terminal device (terminal device), also called user equipment (user equipment, UE), is a device with wireless transceiver function, which can be deployed on land, including indoor or outdoor, handheld or vehicle-mounted; it can also be deployed on water It can also be deployed in the air (such as airplanes, balloons, and satellites). The terminal device may be a mobile phone (mobile phone), a tablet computer (pad), a computer with wireless transceiver function, a virtual reality (VR) terminal, an augmented reality (AR) terminal, an industrial control (industrial control) Wireless terminals in ), wireless terminals in self-driving, wireless terminals in remote medical, wireless terminals in smart grid, and wireless terminals in transportation safety , Wireless terminals in smart cities, wireless terminals in smart homes, etc. For ease of description, this application will use UE instead of the terminal device for description in the following.
上述终端设备可通过运营商网络提供的接口(例如N1等)与运营商网络建立连接,使用运营商网络提供的数据和/或语音等服务。终端设备还可通过运营商网络访问DN,使用DN上部署的运营商业务,和/或第三方提供的业务。其中,上述第三方可为运营商网络和终端设备之外的服务方,可为终端设备提供他数据和/或语音等服务。其中,上述第三方的具体表现形式,具体可根据实际应用场景确定,在此不做限制。The above-mentioned terminal equipment may establish a connection with the operator's network through an interface (such as N1, etc.) provided by the operator's network, and use services such as data and/or voice provided by the operator's network. The terminal device can also access the DN through the operator's network, and use the operator's service deployed on the DN and/or the service provided by a third party. Among them, the above-mentioned third party may be a service party other than the operator's network and terminal equipment, and may provide other services such as data and/or voice for the terminal equipment. Among them, the specific form of expression of the above-mentioned third party can be determined according to actual application scenarios, and is not limited here.
RAN是运营商网络的子网络,是运营商网络中业务节点与终端设备之间的实施系统。终端设备要接入运营商网络,首先是经过RAN,进而可通过RAN与运营商网络的业务节点连接。本申请中的RAN设备,是一种为终端设备提供无线通信功能的设备,RAN设备也称为接入网设备。本申请中的RAN设备包括但不限于:5G中的下一代基站(g nodeB,gNB)、演进型节点B(evolved node B,eNB)、无线网络控制器(radio network controller,RNC)、节点B(node B,NB)、基站控制器(base station controller,BSC)、基站收发台(base transceiver station,BTS)、家庭基站(例如,home evolved nodeB,或home node B,HNB)、基带单元(baseBand unit,BBU)、传输点(transmitting and receiving point,TRP)、发射点(transmitting point,TP)、移动交换中心等。RAN is a sub-network of an operator's network, and an implementation system between service nodes and terminal equipment in the operator's network. To access the operator's network, the terminal device first passes through the RAN, and then can be connected to the service node of the operator's network through the RAN. The RAN device in this application is a device that provides wireless communication functions for terminal devices, and the RAN device is also called an access network device. The RAN equipment in this application includes but is not limited to: next-generation base stations (gnodeB, gNB), evolved node B (evolved node B, eNB), radio network controller (RNC), node B in 5G (node B, NB), base station controller (BSC), base transceiver station (BTS), home base station (for example, home evolved nodeB, or home node B, HNB), baseband unit (baseBand) unit, BBU), transmission point (transmitting and receiving point, TRP), transmission point (transmitting point, TP), mobile switching center, etc.
AMF网元,移动性管理功能,负责用户的移动性管理,包括移动状态管理,分配用户临时身份标识,认证和授权用户。AMF network element, mobility management function, responsible for user mobility management, including mobility status management, assigning user temporary identities, authenticating and authorizing users.
SMF网元,会话管理功能,负责UPF选择,UPF重选,IP地址分配,负责承载的建立、修改和释放,QoS控制。SMF network element, session management function, responsible for UPF selection, UPF reselection, IP address allocation, responsible for bearer establishment, modification and release, and QoS control.
UPF网元,支持以下全部或者部分功能:将协议数据单元(protocol data unit,PDU)会话与数据网络互连;分组路由和转发(例如,支持对流量进行Uplink classifier后转发到数据网络,支持Branching point以支持multi-homed PDU会话);数据包检测。UPF network elements support all or part of the following functions: Interconnect protocol data unit (PDU) sessions with data networks; packet routing and forwarding (for example, support for Uplink classifier and forwarding of traffic to the data network, support for Branching point to support multi-homed PDU session); data packet inspection.
DN,是位于运营商网络之外的网络,运营商网络可以接入多个DN,DN上可部署多种业务,可为终端设备提供数据和/或语音等服务。例如,DN是某智能工厂的私有网络,智能工厂安装在车间的传感器可为终端设备,DN中部署了传感器的控制服务器,控制服务器可为传感器提供服务。传感器可与控制服务器通信,获取控制服务器的指令,根据指令将采集的传感器数据传送给控制服务器等。又例如,DN是某公司的内部办公网络,该公司员工的手机或者电脑可为终端设备,员工的手机或者电脑可以访问公司内部办公网络上的信息、数据资源等。A DN is a network located outside the operator's network. The operator's network can access multiple DNs, and multiple services can be deployed on the DN, which can provide data and/or voice services for terminal devices. For example, DN is a private network of a smart factory. The sensors installed in the workshop of the smart factory can be terminal devices. A control server for the sensors is deployed in the DN, and the control server can provide services for the sensors. The sensor can communicate with the control server, obtain instructions from the control server, and transmit the collected sensor data to the control server according to the instructions. For another example, the DN is the internal office network of a company. The mobile phones or computers of the employees of the company can be terminal devices, and the mobile phones or computers of the employees can access the information and data resources on the internal office network of the company.
UDM网元,负责管理签约数据,当签约数据修改的时候,负责通知相应的网元。The UDM network element is responsible for managing the contract data, and is responsible for notifying the corresponding network element when the contract data is modified.
UDR,用于存储和检索签约数据、策略数据和公共架构数据等;供UDM、PCF和NEF获取相关数据。UDR要能够针对不同类型的数据如签约数据、策略数据有不同的数据接入鉴权机制,以保证数据接入的安全性;UDR对于非法的服务化操作或者数据接入请求要能够返回携带合适原因值的失败响应。UDR is used to store and retrieve contract data, policy data and public structure data, etc.; for UDM, PCF and NEF to obtain relevant data. UDR must be able to have different data access authentication mechanisms for different types of data such as contract data and policy data to ensure the security of data access; UDR must be able to return and carry appropriate data for illegal servicing operations or data access requests The failure response for the reason value.
NEF网元,主要用于支持能力和事件的开放。NEF network elements are mainly used to support the opening of capabilities and events.
AF网元,向UE提供某种应用层服务,AF在向UE提供服务时,对QoS策略和计费策略(Charging)有要求,且需要通知网络。同时,AF也需要核心网反馈的应用相关的信息。The AF network element provides certain application layer services to the UE. When the AF provides services to the UE, it has requirements for QoS policies and charging policies (Charging) and needs to notify the network. At the same time, AF also needs application-related information fed back from the core network.
PCF网元,包含策略控制决策和基于流计费控制的功能,包含用户签约数据管理功能,策略控制功能,计费策略控制功能,QoS控制等。PCF network elements include policy control decision-making and flow-based charging control functions, including user subscription data management functions, policy control functions, charging policy control functions, QoS control, etc.
NRF网元,可用于提供网元发现功能,基于其他网元的请求,提供网元类型对应的网元信息。NRF还提供网元管理服务,如网元注册、更新、去注册以及网元状态订阅和推送等。The NRF network element can be used to provide the network element discovery function, and provide the network element information corresponding to the network element type based on the request of other network elements. NRF also provides network element management services, such as network element registration, update, de-registration, and network element status subscription and push.
NWDAF网元,用于根据策略模块PCF请求,提供签约终端的大数据分析信息,帮助PCF优化策略控制;可按照切片维度提供大数据分析信息。除此之外,NWDAF网元还可以提供数据分析结果给AMF、SMF、NRF、AF、NEF、OAM等网元。其中,NWDAF网元可以单独部署,也可以与其他核心网网元(比如AMF、SMF、PCF、NEF、NRF等)合一部署。The NWDAF network element is used to provide the big data analysis information of the contracted terminal according to the request of the policy module PCF, and help the PCF optimize the strategy control; it can provide the big data analysis information according to the slice dimension. In addition, NWDAF network elements can also provide data analysis results to network elements such as AMF, SMF, NRF, AF, NEF, and OAM. Among them, the NWDAF network element can be deployed alone, or can be deployed in one with other core network elements (such as AMF, SMF, PCF, NEF, NRF, etc.).
图1中Nnef、Nnrf、Npcf、Nudm、Nnwdaf、Naf、Namf、Nsmf、N1、N2、N3、N4,以及N6为接口序列号。这些接口序列号的含义可参见第三代合作伙伴计划(3rd generation partnership project,3GPP)标准协议中定义的含义,在此不做限制。In Figure 1, Nnef, Nnrf, Npcf, Nudm, Nnwdaf, Naf, Namf, Nsmf, N1, N2, N3, N4, and N6 are interface serial numbers. The meanings of these interface serial numbers can be referred to the meanings defined in the 3rd generation partnership project (3rd generation partnership project, 3GPP) standard protocol, which is not limited here.
图2为本申请实施例提供的基于参考点的网络架构示意图,如图2所示,也为基于点对点接口的网络架构,其中的网元的功能的介绍可以参考图1中对应的网元的功能的介绍,不再赘述。图2与图1的主要区别在于:图2中的各个网元之间的接口是点对点的接口,而不是服务化的接口。需要说明的是,图2中还包括其他网元,如NEF网元、NRF网元、UDR等,图2中未示出。Figure 2 is a schematic diagram of a reference point-based network architecture provided by an embodiment of this application. As shown in Figure 2, it is also a network architecture based on a point-to-point interface. For the introduction of the functions of the network elements, please refer to the corresponding network element in Figure 1 The introduction of functions will not be repeated. The main difference between Figure 2 and Figure 1 is that the interfaces between the various network elements in Figure 2 are point-to-point interfaces rather than service-oriented interfaces. It should be noted that FIG. 2 also includes other network elements, such as NEF network elements, NRF network elements, UDR, etc., which are not shown in FIG. 2.
在图2所示的架构中,其中,UE与AMF网元之间的接口称为N1接口,AMF网元与RAN设备之间的接口称为N2接口,RAN设备与UPF网元之间的接口可以称为N3接口,SMF网元与UPF网元之间的接口称为N4接口,PCF网元与AF网元之间的接口称为N5接口,UPF网元与DN之间的接口称为N6接口,SMF网元与PCF网元之间的接口称为N7接口,AMF网元与UDM网元之间的接口称为N8接口,不同UPF网元之间的接口称为N9接口,UDM网元与SMF网元之间的接口称为N10接口,AMF网元与SMF网元之间的接口称为N11接口,不同AMF网元之间的接口称为N14接口,AMF网元与PCF网元之间的接口称为N15接口,PCF网元与NWDAF网元之间的接口称为N23网元。In the architecture shown in Figure 2, the interface between the UE and the AMF network element is called the N1 interface, the interface between the AMF network element and the RAN device is called the N2 interface, and the interface between the RAN device and the UPF network element It can be called N3 interface, the interface between SMF network element and UPF network element is called N4 interface, the interface between PCF network element and AF network element is called N5 interface, and the interface between UPF network element and DN is called N6 Interface, the interface between SMF network element and PCF network element is called N7 interface, the interface between AMF network element and UDM network element is called N8 interface, the interface between different UPF network elements is called N9 interface, UDM network element The interface with the SMF network element is called the N10 interface, the interface between the AMF network element and the SMF network element is called the N11 interface, the interface between different AMF network elements is called the N14 interface, and the one between the AMF network element and the PCF network element The interface between the two is called the N15 interface, and the interface between the PCF network element and the NWDAF network element is called the N23 network element.
可以理解的是,上述网元或者功能既可以是硬件设备中的网络元件,也可以是在专用硬件上运行软件功能,或者是平台(例如,云平台)上实例化的虚拟化功能。在一种可能的实现方式中,上述网元或者功能可以由一个设备实现,也可以由多个设备共同实现,还可以是一个设备内的一个功能模块,本申请实施例对此不作具体限定。It is understandable that the aforementioned network elements or functions may be network elements in hardware devices, software functions running on dedicated hardware, or virtualization functions instantiated on a platform (for example, a cloud platform). In a possible implementation manner, the foregoing network element or function may be implemented by one device, or jointly implemented by multiple devices, or may be a functional module in one device, which is not specifically limited in the embodiment of the present application.
本申请中的移动性管理网元、会话管理网元、策略控制网元、应用功能网元、接入网设备、网络开放功能网元、用户面网元分别可以是图1或图2中的AMF、SMF、PCF、AF、 RAN、NEF、UPF,也可以是未来通信如第六代(6th generation,6G)网络中具有上述AMF、SMF、PCF、AF、RAN、NEF、UPF的功能的网元,本申请对此不限定。为方便说明,本申请以移动性管理网元、会话管理网元、策略控制网元、应用功能网元、接入网设备、网络开放功能网元、用户面网元分别为上述AMF、SMF、PCF、AF、RAN、NEF、UPF为例进行说明。并且,本申请中以终端设备为UE进行举例说明。The mobility management network element, session management network element, policy control network element, application function network element, access network device, network opening function network element, and user plane network element in this application may be those in Figure 1 or Figure 2 respectively. AMF, SMF, PCF, AF, RAN, NEF, UPF, or future communications such as the 6th generation (6G) network with the above-mentioned functions of AMF, SMF, PCF, AF, RAN, NEF, UPF Yuan, this application is not limited. For the convenience of explanation, in this application, mobility management network elements, session management network elements, policy control network elements, application function network elements, access network equipment, network open function network elements, and user plane network elements are respectively the above-mentioned AMF, SMF, and SMF. Take PCF, AF, RAN, NEF, UPF as examples for description. In addition, in this application, the terminal device is the UE for illustration.
例如:当前,经常报道出很多关于留学生、单身女性、儿童、老人等弱势群体的失踪新闻,对日益剧增的弱势群体受害事件,运营商网络可以通过本申请各实施例的方案为用户提供保护。需要说明的是,本申请各实施例并不限于上述应用场景。For example: At present, there are often reports about the disappearance of foreign students, single women, children, the elderly and other vulnerable groups. For the ever-increasing number of victims of vulnerable groups, the operator network can provide protection for users through the solutions of the various embodiments of this application. . It should be noted that the embodiments of the present application are not limited to the above application scenarios.
图3为本申请一实施例提供的通信方法的流程图,如图3所示,本实施例的方法可以包括:FIG. 3 is a flowchart of a communication method provided by an embodiment of this application. As shown in FIG. 3, the method of this embodiment may include:
S301、第一网元获取终端设备可能出现异常。S301. An abnormality may occur in the first network element acquiring the terminal device.
本实施例中,第一网元例如可以是数据分析网元,数据分析网元例如可以是NWDAF。第一网元获取终端设备可能出现异常。In this embodiment, the first network element may be, for example, a data analysis network element, and the data analysis network element may be, for example, NWDAF. An abnormality may occur in the first network element acquiring the terminal device.
在第一种可能的实现方式中,终端设备获取终端设备可能出现异常,然后终端设备向第一网元发送第一异常通知信息,该第一异常通知信息用于指示终端设备可能出现异常。相应地,第一网元接收来自终端设备的第一异常通知信息,并根据该第一异常通知信息确定终端设备可能出现异常。In the first possible implementation manner, the terminal device acquires that the terminal device may be abnormal, and then the terminal device sends first abnormality notification information to the first network element, and the first abnormality notification information is used to indicate that the terminal device may be abnormal. Correspondingly, the first network element receives the first abnormality notification information from the terminal device, and determines that the terminal device may be abnormal according to the first abnormality notification information.
其中,终端设备获取该终端设备可能出现异常的一种方式可以为:终端设备获取终端设备的移动轨迹和/或用户使用所述终端设备中应用程序的记录,然后根据所述终端设备的移动轨迹和/或用户使用所述终端设备中应用程序的记录,确定所述终端设备可能出现异常。例如:用户为终端设备设置行程,比如最晚23:00到家,终端设备判断终端设备的实际行程(即该终端设备的移动轨迹,该移动轨迹为终端设备的实时或者实际移动轨迹)与用户设置的行程是否一致,若一致,则终端设备确定终端设备正常,如果不一致,则终端设备确定终端设备可能出现异常。又例如:终端设备通过安装在该终端设备上的第三方APP,如情景智能模式,来预测行程,然后判断实际行程与预测的行程是否一致。若一致,则终端设备确定终端设备正常,如果不一致,则终端设备确定终端设备可能出现异常。Wherein, one way for the terminal device to obtain the possible abnormality of the terminal device may be: the terminal device obtains the movement track of the terminal device and/or the record of the user using the application in the terminal device, and then according to the movement track of the terminal device And/or the user uses the record of the application in the terminal device to determine that the terminal device may be abnormal. For example: the user sets the itinerary for the terminal device, such as arriving home at 23:00 at the latest, the terminal device determines the actual itinerary of the terminal device (that is, the movement trajectory of the terminal device, which is the real-time or actual movement trajectory of the terminal device) and the user settings If they are consistent, the terminal device determines that the terminal device is normal; if they are not consistent, the terminal device determines that the terminal device may be abnormal. Another example: the terminal device predicts the itinerary through a third-party APP installed on the terminal device, such as a scene intelligence mode, and then judges whether the actual itinerary is consistent with the predicted itinerary. If they are consistent, the terminal device determines that the terminal device is normal, and if they are inconsistent, the terminal device determines that the terminal device may be abnormal.
在一种可能的实现方式中,第一网元接收来自终端设备通过控制面发送的第一异常通知信息。一种方式为:所述终端设备通过控制面向第三网元发送第一异常通知信息,第三网元接收到第一异常通知信息后,将该第一异常通知信息发送给第一网元。例如:所述终端设备通过控制面向第三网元发送非接入层消息,该非接入层消息包括第一异常通知信息,所述非接入层消息用于所述第三网元向所述第一网元发送所述第一异常通知信息,因此,第三网元接收到非接入层消息后,将非接入层消息中的该第一异常通知信息发送给第一网元。In a possible implementation manner, the first network element receives the first abnormality notification information sent from the terminal device through the control plane. One way is: the terminal device controls to send the first abnormality notification information to the third network element, and after receiving the first abnormality notification information, the third network element sends the first abnormality notification information to the first network element. For example, the terminal device controls to send a non-access stratum message to the third network element, the non-access stratum message includes the first exception notification information, and the non-access stratum message is used by the third network element to send to all The first network element sends the first abnormality notification information. Therefore, after receiving the non-access stratum message, the third network element sends the first abnormality notification information in the non-access stratum message to the first network element.
第三网元例如为AMF,终端设备向AN发送非接入层消息,AN向AMF转发非接入层消息,然后AMF将非接入层消息中的第一异常通知信息发送给第一网元(例如NWDAF),其中非接入层消息具体为非接入层移动性管理消息。The third network element is, for example, AMF, the terminal device sends a non-access stratum message to AN, AN forwards the non-access stratum message to AMF, and then AMF sends the first abnormality notification information in the non-access stratum message to the first network element (Such as NWDAF), where the non-access stratum message is specifically a non-access stratum mobility management message.
第三网元例如为SMF,终端设备向AN发送非接入层消息,AN通过AMF向SMF发送非接入层消息,然后SMF将非接入层消息中的第一异常通知信息发送给第一网元 (例如NWDAF),其中,非接入层消息具体为非接入层会话管理消息。The third network element is, for example, SMF. The terminal device sends a non-access stratum message to AN, AN sends a non-access stratum message to SMF through AMF, and then SMF sends the first exception notification information in the non-access stratum message to the first Network element (for example, NWDAF), where the non-access stratum message is specifically a non-access stratum session management message.
在一种可能的实现方式中,第一网元接收来自终端设备通过用户面发送的第一异常通知信息。一种方式为:所述终端设备通过用户面向第四网元第一异常通知信息,第四网元接收到第一异常通知信息后,将该第一异常通信息发送给第一网元。例如:所述终端设备通过用户面向第四网元发送数据,该数据例如为上行数据,该数据包括第一异常通知信息,所述数据用于所述第四网元向所述第一网元发送所述第一异常通知信息,所述数据的目的地址为所述第一网元的地址,第四网元接收来自终端设备的数据,若数据的目的地址为第一网元的地址,则第四网元将数据中的信息(即第一异常通知信息)发送给第一网元。因此,第四网元接收到数据后,将数据中的该第一异常通信息发送给第一网元。In a possible implementation manner, the first network element receives the first abnormality notification information sent from the terminal device through the user plane. One way is: the terminal device faces the first abnormality notification information of the fourth network element through the user, and after receiving the first abnormality notification information, the fourth network element sends the first abnormality communication information to the first network element. For example, the terminal device sends data to the fourth network element through the user. The data is, for example, uplink data. The data includes first abnormality notification information. The data is used by the fourth network element to send data to the first network element. Send the first abnormality notification information, the destination address of the data is the address of the first network element, and the fourth network element receives the data from the terminal device. If the destination address of the data is the address of the first network element, then The fourth network element sends the information in the data (that is, the first abnormality notification information) to the first network element. Therefore, after receiving the data, the fourth network element sends the first abnormal communication information in the data to the first network element.
第四网元例如为UPF,终端设备向AN发送数据,AN将数据转发给UPF,然后UPF将数据中的第一异常通知信息发送给第一网元(例如NWDAF)。The fourth network element is, for example, UPF, the terminal device sends data to AN, AN forwards the data to UPF, and then UPF sends the first abnormal notification information in the data to the first network element (for example, NWDAF).
第四网元例如为SMF,终端设备向AN发送数据,AN向SMF发送数据,然后SMF将数据中的第一异常通知信息发送给SMF,SMF最终将第一异常通知信息发送给第一网元(例如NWDAF)。The fourth network element is, for example, SMF. The terminal device sends data to AN, and AN sends data to SMF. Then SMF sends the first exception notification information in the data to SMF, and SMF finally sends the first exception notification information to the first network element. (E.g. NWDAF).
在一种可能的实现方式中,所述数据也可以是所述终端设备通过预设会话或预设服务质量流标识(QoS Flow Identifier,QFI)发送给所述第四网元,终端设备通过预设会话或预设QFI向第四网元发送数据,第四网元接收数据并根据数据是通过预设会话或预设QFI传输的,将数据中的信息(即第一异常通知信息)发送给第一网元。例如,第四网元为UPF,终端设备建立了预设会话1,终端设备通过预设会话1向UPF发送数据,携带第一异常通知信息,UPF接收到该数据时,向SMF发送该数据中的第一异常通知信息,SMF向第一网元发送该第一异常通知信息。再例如,第四网元为UPF,SMF分配预设QFI=1,终端设备通过预设QFI=1向UPF发送数据,即该数据对应的QFI为QFI=1,该数据携带第一异常通知信息,UPF接收到携带QFI=1的数据时,向SMF发送该数据中的第一异常通知,SMF向第一网元发送该第一异常通知信息。In a possible implementation manner, the data may also be sent by the terminal device to the fourth network element through a preset session or a preset quality of service flow identifier (QoS Flow Identifier, QFI), and the terminal device through the preset session Suppose that the session or preset QFI sends data to the fourth network element, and the fourth network element receives the data and sends the information in the data (that is, the first abnormality notification information) to the fourth network element according to whether the data is transmitted through the preset session or preset QFI The first network element. For example, the fourth network element is UPF, and the terminal device establishes preset session 1. The terminal device sends data to UPF through preset session 1, and carries the first exception notification information. When UPF receives the data, it sends the data to SMF. The SMF sends the first abnormal notification information to the first network element. For another example, the fourth network element is UPF, SMF assigns the preset QFI=1, and the terminal device sends data to the UPF through the preset QFI=1, that is, the QFI corresponding to the data is QFI=1, and the data carries the first abnormality notification information When the UPF receives the data carrying QFI=1, it sends the first exception notification in the data to the SMF, and the SMF sends the first exception notification information to the first network element.
在第二种可能的实现方式中,第一网元根据所述终端设备的终端移动性分析结果(UE Mobility Analytics)和/或所述终端设备的终端通信分析结果(UE Communication Analytics),确定所述终端设备可能出现异常。第一网元如何获得所述终端设备的终端移动性分析结果以及如何获得所述终端设备的终端通信分析结果,可以参见相关技术中的描述,此处不再赘述。第一网元根据终端设备的终端移动性分析结果,确定终端设备移动性出现异常,第一网元根据终端设备的终端通信分析结果,确定终端设备业务出现异常,第一网元根据终端设备移动性出现异常和/或终端设备业务出现异常,确定终端设备可能出现异常。In the second possible implementation manner, the first network element determines the terminal mobility analysis result (UE Mobility Analytics) of the terminal device and/or the terminal communication analysis result (UE Communication Analytics) of the terminal device. The terminal equipment may be abnormal. How the first network element obtains the terminal mobility analysis result of the terminal device and how to obtain the terminal communication analysis result of the terminal device can be referred to the description in the related technology, which will not be repeated here. According to the terminal mobility analysis result of the terminal device, the first network element determines that the mobility of the terminal device is abnormal. The first network element determines that the terminal device service is abnormal based on the terminal communication analysis result of the terminal device. If there is an abnormality in sexual and/or terminal equipment business, it is determined that the terminal equipment may be abnormal.
在第三种可能的实现方式中,第一网元接收所述终端设备的移动性异常指示信息和/或所述终端设备的业务异常指示信息,并根据所述移动性异常指示信息和/或所述业务异常指示信息,确定所述终端设备可能出现异常。例如:第一网元可以将所述终端设备的终端移动性分析结果发送给其它网元(例如AMF),若AMF根据终端移动性分析结果,确定终端设备的移动性出现异常,则AMF向第一网元发送移动性异常指示信息。例如:第一网元可以将所述终端设备的终端通信分析结果发送给其它网元(例 如SMF),若SMF根据终端通信分析结果,确定终端设备的业务出现异常,则SMF向第一网元发送业务异常指示信息。然后,第一网元根据来自AMF的移动性异常指示信息和/或来自SMF的业务异常指示信息,确定所述终端设备可能出现异常。In a third possible implementation manner, the first network element receives the mobility abnormality indication information of the terminal device and/or the service abnormality indication information of the terminal device, and according to the mobility abnormality indication information and/or The service abnormality indication information determines that the terminal device may be abnormal. For example, the first network element may send the terminal mobility analysis result of the terminal device to other network elements (such as AMF). If the AMF determines that the mobility of the terminal device is abnormal based on the terminal mobility analysis result, the AMF sends the A network element sends abnormal mobility indication information. For example, the first network element may send the terminal communication analysis result of the terminal device to other network elements (for example, SMF). If the SMF determines that the terminal device’s service is abnormal according to the terminal communication analysis result, the SMF will send it to the first network element Send service exception indication information. Then, the first network element determines that the terminal device may be abnormal according to the mobility abnormality indication information from the AMF and/or the service abnormality indication information from the SMF.
其中,终端移动分析结果获取过程为:NWDAF网元从应用功能网元(Application Function,AF)或网络功能网元(network function,NF)接收移动分析请求,根据移动分析请求向移动管理网元(Access and Mobility Management Function,AMF)发送订阅请求,以便NWDAF从AMF接收终端的位置信息(包括时间和位置两个维度的信息),并根据该位置信息,分析得到终端设备的移动性分析结果。终端通信分析结果获取过程为:NWDAF从NF接收通信分析请求,根据通信分析请求向AF、UPF发送订阅请求,以获取终端设备的通信信息(比如终端设备的用户面交互开始时间、终端设备的用户面交互结束时间、终端设备的用户面交互过程中上行数据包大小、终端设备的用户面交互过程中下行数据包大小),并根据终端设备的通信信息,分析得到终端设备的终端通信分析结果。Among them, the process of obtaining the mobile analysis result of the terminal is: the NWDAF network element receives the mobile analysis request from the application function network element (AF) or the network function network element (network function, NF), and sends the mobile management network element ( Access and Mobility Management Function (AMF) sends a subscription request so that NWDAF receives terminal location information (including time and location information) from AMF, and analyzes and obtains the mobility analysis result of the terminal device based on the location information. The terminal communication analysis result acquisition process is: NWDAF receives a communication analysis request from the NF, and sends a subscription request to AF and UPF according to the communication analysis request to obtain communication information of the terminal device (such as the start time of the user interface interaction of the terminal device, and the user of the terminal device) The end time of the interface interaction, the size of the uplink data packet during the user interface interaction of the terminal device, and the size of the downlink data packet during the user interface interaction of the terminal device), and analyze the terminal communication analysis result of the terminal device according to the communication information of the terminal device.
在一种可能的实现方式中,第一网元在通过上述第二种可能的实现方式或第三种可能的实现方式,确定终端设备可能出现异常之后,第一网元向终端设备发送第二异常通知信息,第二异常通知信息用于指示终端设备可能出现异常。相应地,终端设备接收第一网元发送的第二异常通知信息,并根据第二异常通知信息确定终端设备可能出现异常。In a possible implementation manner, after the first network element determines that the terminal device may be abnormal through the above-mentioned second possible implementation manner or the third possible implementation manner, the first network element sends the second network element to the terminal device. Abnormal notification information, the second abnormal notification information is used to indicate that the terminal device may be abnormal. Correspondingly, the terminal device receives the second abnormality notification information sent by the first network element, and determines that the terminal device may be abnormal according to the second abnormality notification information.
S302、所述第一网元接收所述终端设备相关的信息。S302. The first network element receives information related to the terminal device.
本实施例中,终端设备接收终端设备相关的信息,所述信息包括如下至少一项:所述终端设备所处环境的信息、所述终端设备的信息。其中,终端设备的信息是终端设备自身获取或者收集的,终端设备所处环境的信息是由除该终端设备之外的其它设备获取的。In this embodiment, the terminal device receives information related to the terminal device, and the information includes at least one of the following: information about the environment in which the terminal device is located, and information about the terminal device. Among them, the information of the terminal device is acquired or collected by the terminal device itself, and the information of the environment in which the terminal device is located is acquired by devices other than the terminal device.
在一种可能的实现方式中,终端设备的信息是终端设备获取的,第一网元接收来自终端设备发送的终端设备的信息,其中,终端设备的信息可以包括如下至少一项:终端设备的电量、时间、位置、图像、视频、音频,此处的图像是指终端设备的摄像头采集的图像(例如拍照),视频是指终端设备的摄像头采集的视频(例如录像),音频是指终端设备的麦可风采集的音频(例如录音)。在一种可能的实现方式中,终端设备是在获取终端设备可能出现异常后,获取终端设备的信息,并将获取的终端设备的信息发送给第一网元,其中,终端设备如何获取终端设备可能出现异常可以参见S301中的相关描述,此处不再赘述。In a possible implementation manner, the terminal device information is acquired by the terminal device, and the first network element receives the terminal device information sent from the terminal device, where the terminal device information may include at least one of the following: Power, time, location, image, video, audio, where the image refers to the image collected by the camera of the terminal device (such as taking a photo), the video refers to the video collected by the camera of the terminal device (such as video), and the audio refers to the terminal device The audio collected by the microphone (for example, recording). In a possible implementation, the terminal device acquires the terminal device information after acquiring the terminal device that may be abnormal, and sends the acquired terminal device information to the first network element, where how does the terminal device acquire the terminal device For possible abnormalities, please refer to the relevant description in S301, which will not be repeated here.
在一种可能的实现方式中,终端设备还可以输出提示信息,该提示信息用于用户确定终端设备是否异常,如果终端设备检测到用户确定终端设备异常的操作,或者,终端设备未检测到用户的操作,则终端设备获取终端设备的信息。在一些情况下,终端设备向第一网元发送第一异常通信息可以包括:若终端设备检测到用户确定终端设备异常的操作,或者,终端设备未检测到用户的操作,则终端设备向第一网元发送第一异常通知信息。In a possible implementation, the terminal device may also output prompt information, which is used by the user to determine whether the terminal device is abnormal, if the terminal device detects that the user determines that the terminal device is abnormal, or the terminal device does not detect the user Operation, the terminal device obtains the information of the terminal device. In some cases, the terminal device sending the first abnormal communication information to the first network element may include: if the terminal device detects an operation that the user determines that the terminal device is abnormal, or the terminal device does not detect the user's operation, the terminal device sends the A network element sends the first abnormal notification information.
在一种可能的实现方式中,若终端设备向第一网元发送终端设备的信息,还向第一网元发送终端设备第一异常通知信息,则终端设备可以通过同一消息向第一网元发 送终端设备的信息和第一异常通知信息。In a possible implementation, if the terminal device sends the terminal device information to the first network element and also sends the terminal device first abnormality notification information to the first network element, the terminal device can send the same message to the first network element Send the information of the terminal device and the first abnormality notification information.
在一种可能的实现方式中,第一网元接收其它设备发送的终端设备所处环境的信息,终端设备所处环境的信息是指终端设备所处的位置周围环境的信息。例如:第一网元向其它设备发送环境信息请求,所述环境信息请求用于请求终端设备所处环境的信息,相应地,其它设备接收到环境信息请求后,向第一网元发送终端设备所处环境的信息。该环境信息请求可以包括终端设备的位置,也可以包括终端设备的标识。In a possible implementation manner, the first network element receives information about the environment in which the terminal device is located sent by other devices, and the information about the environment in which the terminal device is located refers to information about the surrounding environment where the terminal device is located. For example: the first network element sends an environmental information request to other devices, and the environmental information request is used to request information about the environment in which the terminal device is located. Accordingly, after receiving the environmental information request, the other device sends the terminal device to the first network element Information about your environment. The environmental information request may include the location of the terminal device, and may also include the identification of the terminal device.
其它设备可以是除该终端设备之外的其它终端设备,其它终端设备处于上述终端设备的位置的一定距离范围内,其它终端设备例如是智慧城市终端设备,例如道路上的智能灯杆标识、智能摄像头等,本实施例对此不做限定。终端设备所处环境的信息,例如包括如下至少一项:位置、图像、视频、音频,位置可以是其它终端设备采集到其所处的位置,图像、视频、音频也是其它终端设备采集到的图像、视频、音频。Other devices can be other terminal devices besides the terminal device. Other terminal devices are located within a certain distance of the above-mentioned terminal device. Other terminal devices are smart city terminal devices, such as smart light pole signs on the road, smart Cameras, etc., are not limited in this embodiment. Information about the environment in which the terminal device is located, for example, includes at least one of the following: location, image, video, and audio. The location can be the location where it is collected by other terminal devices. The image, video, and audio are also images collected by other terminal devices. , Video, audio.
其它设备也可以是除第一网元之外的其它网元,其它网元接收其它终端设备发送的其它终端设备采集的终端设备所处环境的信息,然后其它网元将终端设备所处环境的信息发送给第一网元。其它网元例如是智慧城市平台。需要说明的是,第一网元还可以通过智慧城市平台向其它设备发送环境信息请求。第一网元可以基于该终端设备的位置所在的区域向NRF或者UDM或者UDR等网元查询该区域内其他网元(例如AMF、SMF、UPF、AF、NEF)的地址或者标识信息。The other devices can also be other network elements except the first network element. The other network elements receive the information of the terminal device's environment collected by other terminal devices from other terminal devices, and then the other network elements determine the information about the environment in which the terminal device is located. The information is sent to the first network element. Other network elements are, for example, smart city platforms. It should be noted that the first network element may also send environmental information requests to other devices through the smart city platform. The first network element may query network elements such as NRF, UDM, or UDR based on the area where the terminal device is located for addresses or identification information of other network elements (for example, AMF, SMF, UPF, AF, NEF) in the area.
在一种可能的实现方式中,第一网元接收其它设备发送的终端设备所处环境的信息,可以是通过如下方式实现:第一网元接收向智慧城市平台发送第一环境信息获取请求,携带终端设备的位置信息,智慧城市平台向终端设备位置附近的其它设备发送第二环境信息获取请求,其它设备向智慧城市平台返回环境信息获取响应,携带终端设备所处环境的信息,然后智慧城市平台向第一网元发送终端设备所处环境的信息。需要说明的是,第一环境信息获取请求和第二环境信息获取请求为不同的消息,或相同的消息,本申请实施例不做限定。In a possible implementation manner, the first network element receives information about the environment in which the terminal device is located from other devices, which may be implemented in the following manner: the first network element receives and sends the first environmental information acquisition request to the smart city platform, Carrying the location information of the terminal device, the smart city platform sends a second environment information acquisition request to other devices near the location of the terminal device, and other devices return an environment information acquisition response to the smart city platform, carrying information about the environment in which the terminal device is located, and then the smart city The platform sends information about the environment in which the terminal device is located to the first network element. It should be noted that the first environmental information acquisition request and the second environmental information acquisition request are different messages or the same message, which is not limited in the embodiment of the present application.
S303、所述第一网元根据所述终端设备相关的信息,确定所述终端设备的状况。S303. The first network element determines the status of the terminal device according to the information related to the terminal device.
本实施例中,第一网元根据上述终端设备相关的信息,确定终端设备的状况,该终端设备的状况为正常状况或者异常状况。In this embodiment, the first network element determines the status of the terminal device according to the above-mentioned information related to the terminal device, and the status of the terminal device is a normal condition or an abnormal condition.
S304、所述第一网元向第二网元发送所述终端设备的状况。S304. The first network element sends the status of the terminal device to the second network element.
本实施例中,第一网元在确定终端设备的状况之后,向第二网元发送终端设备的状况,所述状况用于第二网元确定与所述状况对应的处理策略。其中,第二网元例如是PCF或者AF或者网管或者AMF或者SMF,本实施例对此不做限定。In this embodiment, after determining the condition of the terminal device, the first network element sends the condition of the terminal device to the second network element, and the condition is used by the second network element to determine a processing strategy corresponding to the condition. Among them, the second network element is, for example, PCF or AF or network management or AMF or SMF, which is not limited in this embodiment.
相应地,第二网元接收第一网元发送的终端设备的状况。Correspondingly, the second network element receives the status of the terminal device sent by the first network element.
S305、所述第二网元根据所述终端设备的状况,确定与所述状况对应的处理策略。S305. The second network element determines a processing strategy corresponding to the situation according to the situation of the terminal device.
本实施例中,第二网元接收第一网元发送的终端设备的状况之后,根据终端设备的状况,确定与所述状况对应的处理策略。In this embodiment, after receiving the status of the terminal device sent by the first network element, the second network element determines a processing strategy corresponding to the status according to the status of the terminal device.
本实施例中,第一网元获取终端设备可能出现异常,以及接收所述终端设备相关的信息,所述信息包括如下至少一项:所述终端设备所处环境的信息、所述终端设备的信息,然后根据所述终端设备相关的信息,确定所述终端设备的状况并向第二网元发送所述终端设备的状况,以便第二网元根据终端设备的状况确定处理策略。本实施 例的第一网元根据上述终端设备相关的信息,可以准确地确定终端设备的实际状况,例如终端设备的状况可以反映出用户当前是否处于危险境地,以便第二网元确定出对应的处理策略,通过处理策略可以尽可能地保证用户的安全。In this embodiment, the first network element acquires possible abnormalities in the terminal device and receives information related to the terminal device. The information includes at least one of the following: information about the environment in which the terminal device is located, and information about the terminal device. Then, according to the information related to the terminal device, determine the status of the terminal device and send the status of the terminal device to a second network element, so that the second network element determines a processing strategy according to the status of the terminal device. The first network element of this embodiment can accurately determine the actual status of the terminal device based on the above-mentioned information related to the terminal device. For example, the status of the terminal device can reflect whether the user is currently in a dangerous situation, so that the second network element can determine the corresponding Processing strategy, through the processing strategy can ensure the safety of users as much as possible.
在一些实施例中,若所述终端设备的状况为正常状况,则所述处理策略包括触发解除所述终端设备的预警。例如:若终端设备获取终端设备可能出现异常,终端设备会设置预警,如果第二网元确定的处理策略包括触发解除终端设备的预警,则第二网元通知终端设备解除预警。In some embodiments, if the condition of the terminal device is a normal condition, the processing strategy includes triggering to release an early warning of the terminal device. For example: if the terminal device acquires that the terminal device may be abnormal, the terminal device will set an early warning. If the processing strategy determined by the second network element includes triggering the terminal device to release the warning, the second network element will notify the terminal device to cancel the warning.
若所述终端设备的状况为第一异常等级状况,则所述处理策略包括通知所述终端设备的用户的紧急联系人,或者,通知所述终端设备所处位置预设范围内的保安点。例如:若所述终端设备的状况为第一异常等级状况,则第二网元通知所述终端设备的用户的紧急联系人,以使紧急联系人尽快联系用户是否有危险,或者,第二网元通知所述终端设备所处位置预设范围内的保安点,以使保安点的安保人员在周围查看是否有危险。If the condition of the terminal device is the first abnormal level condition, the processing strategy includes notifying the emergency contact of the user of the terminal device, or notifying a security point within a preset range of the location of the terminal device. For example: if the condition of the terminal device is the first abnormal level condition, the second network element informs the emergency contact of the user of the terminal device so that the emergency contact can contact the user as soon as possible whether it is dangerous, or the second network Yuan notifies the security point within the preset range of the location of the terminal device, so that the security personnel of the security point can check whether there is any danger in the surroundings.
若所述终端设备的状况为第二异常等级状况,则所述处理策略包括向警方,即报警中心平台(AF)报警。例如:若所述终端设备的状况为第二异常等级状况,则第二网元向报警中心平台发送报警请求,报警请求中包括如下至少一项:终端设备的标识、位置、时间,以请求警方出警,以确保用户的安全。If the condition of the terminal device is the second abnormal level condition, the processing strategy includes reporting to the police, that is, the alarm center platform (AF). For example: if the condition of the terminal device is the second abnormal level condition, the second network element sends an alarm request to the alarm center platform. The alarm request includes at least one of the following: the identification, location, and time of the terminal device to request the police Alarm is issued to ensure the safety of users.
一种可能的实现方式,在S303之后,即所述第一网元根据所述终端设备相关的信息,确定所述终端设备的状况之后,所述第一网元直接将终端设备的状况发送到报警中心平台(AF)。由报警中心平台根据终端的状况作出相应操作,如终端设备的状况为正常状况,则报警中心平台无操作;如终端设备的状况为异常状况,则报警中心平台启动警报,安排出警等。In a possible implementation manner, after S303, that is, after the first network element determines the status of the terminal device according to the information related to the terminal device, the first network element directly sends the status of the terminal device to Alarm Center Platform (AF). The alarm center platform makes corresponding operations based on the terminal's status. If the terminal device is in a normal state, the alarm center platform has no operation; if the terminal device is in an abnormal state, the alarm center platform initiates an alarm and arranges for an alarm.
下面举例对本申请实施例的方案进行描述,以终端设备为UE,第一网元为NWDAF,第二网元为PCF,第三网元为AMF,第四网元为SMF,其它设备为智慧城市平台管理的智能终端为例。The following example describes the solution of the embodiment of the application. The terminal device is the UE, the first network element is NWDAF, the second network element is PCF, the third network element is AMF, the fourth network element is SMF, and the other devices are smart cities. Take the smart terminal managed by the platform as an example.
针对场景一,当UE预测异常时,通过控制面向NWDAF发送异常通知,图4为本申请另一实施例提供的通信方法的流程图,如图4所示,本实施例的方法可以包括:For scenario 1, when the UE predicts an abnormality, it controls sending an abnormality notification to NWDAF. FIG. 4 is a flowchart of a communication method provided by another embodiment of this application. As shown in FIG. 4, the method of this embodiment may include:
步骤1.UE异常预测/分析。Step 1. UE abnormal prediction/analysis.
UE可以通过如下方式进行异常预测/分析:行程异常判断和/或业务异常判断。(1)UE设置行程,例如最晚23:00到家。(2)UE通过第三方APP,如情景智能模式,来预测用户行程,如预测到用户最晚23:00到家。UE通过(1)或(2)判断实际行程与设置的行程或与预测的行程是否一致。若一致,则UE确认无异常或无行程异常;若不一致,则执行步骤2。(3)UE设置业务,例如22:00进行电话会议。(4)UE通过第三方APP,如情景智能模式、或智能日历,记录或预测UE的业务行为,如预测到UE将于22:00进行电话会议。UE通过(3)或(4)判断实际业务与设置的业务或预测的业务是否一致。若一致,则UE确认无异常或无业务异常。The UE may perform abnormality prediction/analysis in the following ways: itinerary abnormality judgment and/or service abnormality judgment. (1) The UE sets the itinerary, such as arriving home at 23:00 at the latest. (2) The UE predicts the user's itinerary through a third-party APP, such as a scenario intelligence mode, such as predicting that the user will arrive home at 23:00 at the latest. The UE judges whether the actual itinerary is consistent with the set itinerary or the predicted itinerary through (1) or (2). If they are consistent, the UE confirms that there is no abnormality or there is no abnormal travel; (3) The UE sets up the service, such as a conference call at 22:00. (4) The UE records or predicts the business behavior of the UE through a third-party APP, such as a scene smart mode or a smart calendar, for example, it is predicted that the UE will conduct a conference call at 22:00. The UE judges whether the actual service is consistent with the set service or predicted service through (3) or (4). If they are consistent, the UE confirms that there is no abnormality or no service abnormality.
在一种可能的实现方式中,在执行步骤2之前,还可以执行如下操作:UE通过震动或响铃提示用户确认是否异常。用户可能有三种操作:(A)确认OK,即确认无异常;(B)确认异常;(C)无操作。对于操作A,报警功能解除,即无须执行后续操 作;对于操作B或C,UE可以启动定位、启动录音、启动摄像头等,以获取UE的位置、录音、录像等。In a possible implementation manner, before step 2 is performed, the following operation may also be performed: the UE prompts the user to confirm whether it is abnormal by vibrating or ringing. The user may have three operations: (A) Confirm OK, that is, confirm that there is no abnormality; (B) Confirm abnormality; (C) No operation. For operation A, the alarm function is released, that is, there is no need to perform subsequent operations; for operation B or C, the UE can start positioning, start recording, start the camera, etc. to obtain the UE's location, audio, and video.
步骤2.UE若确定UE可能出现异常,则通过控制面向NWDAF发送异常通知,具体描述如下:Step 2. If the UE determines that the UE may be abnormal, it sends an abnormal notification to the NWDAF through control, which is described as follows:
第一步:UE向AMF发送NAS消息,NAS消息中包含异常通知。异常通知包含异常结果,异常通知还可以包含UE获取的UE的信息,如位置、录音、录像、电量等。其中,异常结果可以为上述各实施例中的第一异常通知信息。The first step: the UE sends a NAS message to the AMF, and the NAS message contains an exception notification. The anomaly notification includes an abnormal result, and the anomaly notification may also include information about the UE obtained by the UE, such as location, audio recording, video recording, battery power, and so on. The abnormal result may be the first abnormal notification information in the foregoing embodiments.
第二步:AMF向NWDAF发送异常通知。Step 2: AMF sends an exception notification to NWDAF.
在一种可能的实现方式中,UE确定UE可能出现异常,指的是UE对应的用户可能出现异常。在如下情况下,UE确定UE可能出现异常:用户收到步骤1中的震动或响铃提示时,用户确认异常,或用户无任何操作;或者,UE根据步骤1确定行程和/业务异常。In a possible implementation manner, the UE determines that the UE may be abnormal, which means that the user corresponding to the UE may be abnormal. In the following cases, the UE determines that the UE may be abnormal: when the user receives the vibration or ringing prompt in step 1, the user confirms the abnormality, or the user does not perform any operation; or, the UE determines the itinerary and/or business abnormality according to step 1.
步骤3.NWDAF根据异常通知,进行异常确认,确定UE的状况。其中,UE的状况可能为:UE状况正常、UE状况异常。Step 3. NWDAF confirms the abnormality according to the abnormal notification to determine the status of the UE. Among them, the condition of the UE may be: the UE condition is normal, and the UE condition is abnormal.
在一种可能的实现方式中,NWDAF可以结合智能城市平台,确定UE的状况。具体如步骤4-6所示:In a possible implementation, NWDAF can be combined with a smart city platform to determine the status of the UE. The details are shown in steps 4-6:
步骤4.NWDAF向智能城市平台发送第一环境信息获取请求,携带UE的位置(ULI)。Step 4. NWDAF sends a first environmental information acquisition request to the smart city platform, carrying the location (ULI) of the UE.
步骤5.智能城市平台接收到第一环境信息获取请求后,向PCF发送AF请求,AF请求携带指示信息,指示信息用于触发智能终端上报环境信息(也就是UE所处环境的信息)。Step 5. After receiving the first environment information acquisition request, the smart city platform sends an AF request to the PCF. The AF request carries indication information, and the indication information is used to trigger the smart terminal to report environment information (that is, information about the environment where the UE is located).
步骤6.PCF根据AF request生成第二环境信息获取请求(也可以称为策略),并将该第二环境信息获取请求发送至智能终端。Step 6. The PCF generates a second environmental information acquisition request (also referred to as a policy) according to the AF request, and sends the second environmental information acquisition request to the smart terminal.
在一种可能的实现方式中,所述第二环境信息获取请求包含智能终端标识,所述第二环境信息获取请求还可以包括NWDAF的地址。In a possible implementation manner, the second environmental information acquisition request includes a smart terminal identifier, and the second environmental information acquisition request may further include the address of the NWDAF.
所述智能终端,指的是UE附近的环境变量,如智能灯杆、智能摄像头等。The smart terminal refers to environmental variables near the UE, such as smart light poles, smart cameras, etc.
需要说明的是:PCF将第二环境信息获取请求发送至智能终端有两种方式:It should be noted that there are two ways for the PCF to send the second environment information acquisition request to the smart terminal:
PCF将第二环境信息获取请求发送至SMF,SMF转发至AMF,AMF再通过NAS消息,将第二环境信息获取请求发送至智能终端。或者The PCF sends the second environment information acquisition request to the SMF, the SMF is forwarded to the AMF, and the AMF sends the second environment information acquisition request to the smart terminal through the NAS message. or
PCF将第二环境信息获取请求发送至AMF,由AMF通过NAS消息将第二环境信息获取请求发送至智能终端。The PCF sends the second environment information acquisition request to the AMF, and the AMF sends the second environment information acquisition request to the smart terminal through the NAS message.
在一种可能的实现方式中,步骤5-步骤6描述的智能城市平台通过PCF、AMF或SMF向智能终端发送指示,以使智能终端上报环境信息,是一种实现方式,该实现方式还可以用如下方式替代:智能城市平台直接向智能终端发送指示,如智能城市平台通过应用层向智能终端发送指示。In a possible implementation, the smart city platform described in step 5 to step 6 sends instructions to the smart terminal through PCF, AMF or SMF so that the smart terminal can report environmental information. Replace it with the following method: the smart city platform sends instructions directly to the smart terminal, for example, the smart city platform sends instructions to the smart terminal through the application layer.
步骤7.智能终端接收到第二环境信息获取请求后,通过用户面向智能城市平台发送智能终端采集的环境信息(也就是UE所处环境的信息)。Step 7. After receiving the second environment information acquisition request, the smart terminal sends the environment information collected by the smart terminal (that is, the information of the environment where the UE is located) through the user to the smart city platform.
步骤8.智能城市平台将接收到的环境信息转发至NWDAF。Step 8. The smart city platform forwards the received environmental information to NWDAF.
在一种可能的实现方式中,步骤7-步骤8描述的智能终端通过智能城市平台将环 境信息发送至NWDAF,是一种实现方式,该实现方式还可以用如下方式替代:智能终端根据步骤6中获取到的NWDAF地址,直接向NWDAF发送环境信息。In a possible implementation, the smart terminal described in step 7 to step 8 sends environmental information to NWDAF through the smart city platform, which is an implementation method. This implementation method can also be replaced by the following method: the smart terminal according to step 6 The NWDAF address obtained in, sends environmental information directly to NWDAF.
步骤9.NWDAF结合步骤2中的异常通知、以及步骤8中的环境信息,进行异常确认,确定UE的状况。Step 9. NWDAF combines the abnormal notification in step 2 and the environmental information in step 8 to confirm the abnormality and determine the status of the UE.
步骤10.NWDAF向PCF发送UE的状况。Step 10. NWDAF sends the status of the UE to the PCF.
步骤11.PCF根据UE的状况,确定对应的处理策略。具体如下:Step 11. The PCF determines the corresponding processing strategy according to the status of the UE. details as follows:
UE的状况为安全:则PCF确定报警解除。The status of the UE is safe: the PCF determines that the alarm is released.
UE的状况为一级异常:则PCF确定通知紧急联系人、或附近保安点查看。The status of the UE is abnormal at the first level: the PCF determines to notify the emergency contact or nearby security points to check.
UE的状况为二级异常:则PCF确定代替UE向报警中心报警。The status of the UE is a second-level abnormality: the PCF determines to replace the UE to alert the alarm center.
步骤12.当UE的状况为二级异常时,PCF向报警中心平台(AF)发送报警请求,携带UE的标识、位置、时间等信息。Step 12. When the UE's condition is a second-level abnormality, the PCF sends an alarm request to the alarm center platform (AF), carrying the UE's identity, location, time and other information.
因此,当UE确定UE可能异常时,通过控制面向NWDAF发送异常通知;NWDAF根据异常通知、在一种可能的实现方式中还可以根据UE附近的环境信息,进行异常确认,确定UE的状况;并将UE的状况发送至PCF,由PCF根据UE的状况决定是否进行报警操作。从而实现合理、及时保护UE的用户的人身安全,避免用户在危险时刻,无法进行报警操作而受伤害。Therefore, when the UE determines that the UE may be abnormal, it sends an abnormal notification to the NWDAF through control; NWDAF can also perform abnormal confirmation according to the abnormal notification, and in a possible implementation manner, according to the environmental information near the UE, and determine the status of the UE; and The status of the UE is sent to the PCF, and the PCF decides whether to perform an alarm operation according to the status of the UE. In this way, the personal safety of the UE user can be protected reasonably and timely, and the user can be prevented from being injured when the user cannot perform an alarm operation at a dangerous moment.
针对场景二,当UE预测异常时,通过用户面向NWDAF发送异常通知,图5为本申请另一实施例提供的通信方法的流程图,如图5所示,本实施例的方法可以包括:For scenario 2, when the UE predicts an abnormality, the user sends an abnormal notification to the NWDAF. FIG. 5 is a flowchart of a communication method provided by another embodiment of this application. As shown in FIG. 5, the method of this embodiment may include:
建立UE与网络的用户面连接。Establish a user plane connection between the UE and the network.
在一种可能的实现方式中,UE在启动异常预测APP时,UE发起会话建立流程,以建立UE与网路的用户面连接。在一种可能的实现方式中,UE在注册到网络时,就发起会话建立流程,以建立UE与网络的用户面连接。其中,建立的会话为预设会话,用于传输UE的异常通知。In a possible implementation manner, when the UE starts the abnormal prediction APP, the UE initiates a session establishment process to establish a user plane connection between the UE and the network. In a possible implementation manner, when the UE registers to the network, it initiates a session establishment procedure to establish a user plane connection between the UE and the network. Among them, the established session is a preset session, which is used to transmit the abnormal notification of the UE.
在一种可能的实现方式中,还可以通过预设QFI的方式来传输UE的异常通知。In a possible implementation manner, the abnormal notification of the UE may also be transmitted in a manner of preset QFI.
预设会话或预设QFI的建立流程可以描述为:The process of establishing a preset session or preset QFI can be described as:
步骤1.UE向AMF发送NAS消息,携带会话建立请求。其中,会话建立请求包括PDU会话ID;NAS消息包括DNN、S-NSSAI。Step 1. The UE sends a NAS message to the AMF, carrying a session establishment request. Among them, the session establishment request includes the PDU session ID; the NAS message includes DNN and S-NSSAI.
其中,PDU会话ID用于标识会话;DNN用于标识该会话访问的网络;S-NSSAI用于标识该会话访问的切片。Among them, the PDU session ID is used to identify the session; the DNN is used to identify the network accessed by the session; and the S-NSSAI is used to identify the slice accessed by the session.
在一种可能的实现方式中,当通过预设会话方式传输UE的异常通知时,会话建立请求还携带指示信息,指示信息用于表明该会话为预设会话,即该会话不能为其它业务提供服务。预设会话也可以成为专用会话。In a possible implementation, when the UE's abnormal notification is transmitted through the preset session mode, the session establishment request also carries indication information. The indication information is used to indicate that the session is a preset session, that is, the session cannot provide other services. service. A preset session can also become a dedicated session.
在一种可能的实现方式中,当通过预设QFI方式传输UE的异常通知时,会话建立请求还携带指示信息,该指示信息用于请求SMF分配预设业务流标识(QoS Flow ID,QFI)。预设QFI也可以成为专用QFI。In a possible implementation, when the UE's abnormal notification is transmitted in the preset QFI mode, the session establishment request also carries indication information, which is used to request the SMF to assign a preset service flow ID (QoS Flow ID, QFI) . The preset QFI can also become a dedicated QFI.
步骤2.AMF选择SMF,并向SMF发送创建会话管理上下文请求,携带会话建立请求、DNN、S-NSSAI。Step 2. The AMF selects the SMF and sends a session management context creation request to the SMF, carrying the session establishment request, DNN, and S-NSSAI.
步骤3.SMF收到会话建立请求后,根据会话建立请求、以及来自PCF和/或本地的策略选择UPF,并且SMF向UPF发送转发规则。Step 3. After receiving the session establishment request, the SMF selects the UPF according to the session establishment request and the policy from the PCF and/or local, and the SMF sends forwarding rules to the UPF.
在一种可能的实现方式中,当通过预设QFI方式传输UE的异常通知时,SMF根据步骤1中UE携带的指示信息,或UE的签约数据,或本地配置策略,或来自PCF的策略,分配预设QFI。In a possible implementation manner, when the UE’s abnormal notification is transmitted through the preset QFI mode, the SMF is based on the indication information carried by the UE in step 1, or the UE’s subscription data, or the local configuration policy, or the policy from the PCF, Assign a preset QFI.
该转发规则用于指示UPF:(1)当通过预设会话方式传输UE的异常通知时,该转发规则指示UPF将接收到的该会话的数据发送至NWDAF。在一种可能的实现方式中,该转发规则还可以描述为:指示UPF将接收到的该会话的数据发送至SMF,由SMF将数据转发至NWDAF。(2)当通过预设QFI方式传输UE的异常通知时,该转发规则用于指示UPF将接收到的该QFI对应的数据发送至NWDAF。在一种可能的实现方式中,该转发规则还可以描述为:指示UPF将接收到的该QFI对应的数据发送至SMF,由SMF将数据转发至NWDAF。The forwarding rule is used to indicate the UPF: (1) When the UE's abnormal notification is transmitted through the preset session mode, the forwarding rule instructs the UPF to send the received data of the session to the NWDAF. In a possible implementation manner, the forwarding rule can also be described as: instructing the UPF to send the received data of the session to the SMF, and the SMF to forward the data to the NWDAF. (2) When the abnormal notification of the UE is transmitted through the preset QFI mode, the forwarding rule is used to instruct the UPF to send the received data corresponding to the QFI to the NWDAF. In a possible implementation, the forwarding rule can also be described as: instructing the UPF to send the received data corresponding to the QFI to the SMF, and the SMF to forward the data to the NWDAF.
步骤4.SMF建立UE、RAN、UPF之间的用户面连接。Step 4. SMF establishes a user plane connection between UE, RAN, and UPF.
该步骤与现有技术描述一致,本实施例不再赘述。在该过程中SMF向UE发送会话建立接受消息,表明会话建立成功。This step is consistent with the description in the prior art, and will not be repeated in this embodiment. In this process, the SMF sends a session establishment acceptance message to the UE, indicating that the session establishment is successful.
在一种可能的实现方式中,会话建立接受消息包含NWDAF地址,用于UE将异常通知对应的目的地址设定为NWDAF地址。In a possible implementation manner, the session establishment accept message includes the NWDAF address, which is used by the UE to set the destination address corresponding to the abnormal notification as the NWDAF address.
在一种可能的实现方式中,UE还可以通过配置方式获取NWDAF地址。In a possible implementation manner, the UE may also obtain the NWDAF address through configuration.
在一种可能的实现方式中,UE还可以通过域名系统(Domain Name System,DNS)查询方式获取到NWDAF地址。具体的,UE启动异常预测APP时,首先向DNS服务器发送DNS查询请求,携带异常预测APP对应的域名;DNS服务器返回域名对应的IP地址,即NWDAF地址。In a possible implementation manner, the UE may also obtain the NWDAF address through a Domain Name System (DNS) query method. Specifically, when the UE starts the abnormal prediction APP, it first sends a DNS query request to the DNS server, carrying the domain name corresponding to the abnormal prediction APP; the DNS server returns the IP address corresponding to the domain name, that is, the NWDAF address.
通过上面的步骤1-4,建立了UE与网络之间的用户面连接。该用户面连接与预设会话对应,或与预设QFI对应。Through the above steps 1-4, the user plane connection between the UE and the network is established. The user plane connection corresponds to a preset session or corresponds to a preset QFI.
步骤5.UE异常预测/分析。Step 5. UE abnormal prediction/analysis.
可以参考图4所示实施例中步骤1的相关描述。Reference may be made to the related description of step 1 in the embodiment shown in FIG. 4.
步骤6.UE若确定UE可能出现异常,则通过用户面向NWDAF发送异常通知。Step 6. If the UE determines that the UE may be abnormal, it sends an abnormal notification to the NWDAF through the user.
具体的:终端将异常通知发送至RAN,RAN发送至UPF。UPF根据步骤3中的转发规则将上行数据,即异常通知,发送至NWDAF,或者,发送至SMF,由SMF发送至NWDAF。Specifically: the terminal sends the exception notification to the RAN, and the RAN sends the UPF. The UPF sends the uplink data, that is, the abnormal notification, to the NWDAF according to the forwarding rule in step 3, or sends it to the SMF, and then the SMF to the NWDAF.
在一种可能的实现方式中,当UE通过步骤4获取到NWDAF地址时,异常通知对应目的地址为NWDAF地址。In a possible implementation manner, when the UE obtains the NWDAF address through step 4, the destination address corresponding to the abnormal notification is the NWDAF address.
步骤7~步骤16与图4中所示实施例中的步骤3~步骤12类似,此处不再赘述。Steps 7 to 16 are similar to steps 3 to 12 in the embodiment shown in FIG. 4, and will not be repeated here.
因此,当UE检测到异常时,通过用户面向NWDAF发送异常通知;NWDAF根据异常通知、在一种可能的实现方式中还可以根据UE附近的环境信息,进行异常确认;并将异常确认结果发送至PCF,由PCF根据异常确认结果决定是否进行报警操作。实现合理、及时保护UE的用户的人身安全,避免用户在危险时刻,无法进行报警操作而受伤害。Therefore, when the UE detects an abnormality, the user sends an abnormality notification to the NWDAF; NWDAF can also confirm the abnormality according to the environmental information near the UE according to the abnormality notification, and in a possible implementation manner; and send the abnormality confirmation result to PCF, the PCF decides whether to perform an alarm operation based on the abnormal confirmation result. Realize reasonable and timely protection of the personal safety of UE users, and prevent users from being injured when they are unable to perform alarm operations at dangerous moments.
针对场景三,当NWDAF预测异常时,触发终端上报终端采集信息。图6为本申请另一实施例提供的通信方法的流程图,如图6所示,本实施例的方法可以包括:For scenario three, when NWDAF predicts an abnormality, the terminal is triggered to report the information collected by the terminal. FIG. 6 is a flowchart of a communication method provided by another embodiment of this application. As shown in FIG. 6, the method in this embodiment may include:
NWDAF对终端进行异常预测。预测方法如步骤1~4所示:NWDAF performs abnormal prediction on the terminal. The prediction method is shown in steps 1 to 4:
步骤1.NWDAF从AMF获取UE移动性信息(UE mobility information)、从AF和/或SMF获取UE通信信息(UE communication information)。NWDAF根据UE mobility information得到UE移动性分析(UE mobility analytics);根据UE communication information得到UE通信分析(UE communication analytics)。Step 1. NWDAF obtains UE mobility information (UE mobility information) from AMF, and obtains UE communication information (UE communication information) from AF and/or SMF. NWDAF obtains UE mobility analysis (UE mobility analysis) according to UE mobility information; obtains UE communication analysis (UE communication analytics) according to UE communication information.
举例-1:NWDAF预测UE在23:00到家。Example-1: NWDAF predicts that the UE will arrive home at 23:00.
举例-2:NWDAF预测UE在23:20访问游戏。Example-2: NWDAF predicts that the UE will access the game at 23:20.
步骤2a.NWDAF将UE移动性分析发送至AMF,由AMF监测UE的移动性是否异常。当AMF监测到移动性异常时,向NWDAF发送移动性异常指示信息(例如行程异常通知)。Step 2a. The NWDAF sends the UE mobility analysis to the AMF, and the AMF monitors whether the UE's mobility is abnormal. When the AMF detects abnormal mobility, it sends abnormal mobility indication information (for example, abnormal travel notice) to NWDAF.
步骤2b.NWDAF将UE通信分析发送至SMF,由SMF监测UE的业务是否异常。当SMF检测到业务异常时,向NWDAF发送业务异常指示信息(例如业务异常通知)。Step 2b. NWDAF sends the UE communication analysis to the SMF, and the SMF monitors whether the UE's service is abnormal. When the SMF detects service abnormality, it sends service abnormality indication information (for example, service abnormality notification) to NWDAF.
举例-1:UE在23:20访问游戏,但突然发生业务中断,且没有在一定时间内重新访问游戏,则SMF可判断UE处于业务异常。Example-1: The UE accesses the game at 23:20, but the service is interrupted suddenly, and the game is not re-accessed within a certain period of time, the SMF can determine that the UE is in an abnormal service.
步骤3.NWDAF对UE进行异常预测。具体地,当NWDAF根据移动性异常指示信息和业务异常指示信息,判断终端移动性、业务均异常,或者二者有其一异常时,则NWDAF判断UE异常。Step 3. NWDAF performs abnormal prediction on the UE. Specifically, when the NWDAF judges that the terminal mobility and the service are abnormal according to the mobility abnormality indication information and the service abnormality indication information, or one of the two is abnormal, the NWDAF determines that the UE is abnormal.
步骤4.NWDAF通过AMF向UE发送预警确认请求。该预警确认请求也就是上述实施例中提及的第二异常通知信息。Step 4. NWDAF sends an early warning confirmation request to the UE through AMF. This early warning confirmation request is also the second abnormal notification information mentioned in the foregoing embodiment.
在一种可能的实现方式中,NWDAF通过SMF、AMF向UE发送预警确认请求。In a possible implementation manner, NWDAF sends an early warning confirmation request to the UE through SMF and AMF.
步骤5.UE接收到预警确认请求,触发开启定位、录音、摄像头等功能。Step 5. The UE receives the early warning confirmation request and triggers the opening of functions such as positioning, recording, and camera.
在一种可能的实现方式中,在UE开启采集之前,UE还可以通过震动或响铃提示用户进行异常确认。用户异常确认有3种结果:(1)无异常;(2)异常;(3)无操作。对于(1)无异常,则UE可以不开启采集过程。In a possible implementation manner, before the UE starts the collection, the UE may also prompt the user to confirm the abnormality through vibration or ringing. There are 3 results for user abnormal confirmation: (1) No abnormality; (2) Abnormality; (3) No operation. For (1) there is no abnormality, the UE may not start the collection process.
步骤6.UE将步骤5中获取到的UE的信息发送至NWDAF。Step 6. The UE sends the UE information obtained in step 5 to NWDAF.
其中,UE的信息包括:UE的位置、图像、视频、音频等。在一种可能的实现方式中,UE的信息还包括UE的时间、电量等。Among them, the UE information includes: UE location, image, video, audio, etc. In a possible implementation manner, the UE information also includes the time and power of the UE.
在一种可能的实现方式中,UE向NWDAF发送异常通知,异常通知包括终端设备的信息。In a possible implementation manner, the UE sends an exception notification to the NWDAF, and the exception notification includes the information of the terminal device.
需要说明的是,UE将终端能设备的信息发送至NWDAF的方式有3种:(1)通过控制面发送至NWDAF,可参考图4所示实施例中的描述;(2)通过用户面发送至UPF,UPF根据转发规则发送至NWDAF或根据转发规则发送至SMF再转发至NWDAF,可参考如图5所示实施例中的描述;(3)UE设置上行数据的目的地址为NWDAF的地址,从而UE将上行数据,即异常通知发送至UPF,再由UPF直接发送至NWDAF,可参考如图5所示实施例中的描述。It should be noted that there are three ways for the UE to send terminal-capable device information to NWDAF: (1) Send to NWDAF via the control plane, refer to the description in the embodiment shown in Figure 4; (2) Send via the user plane To UPF, UPF is sent to NWDAF according to forwarding rules or sent to SMF and then forwarded to NWDAF according to forwarding rules. Refer to the description in the embodiment shown in Figure 5; (3) The UE sets the destination address of the uplink data to the address of NWDAF, Therefore, the UE sends the uplink data, that is, the abnormal notification to the UPF, and the UPF directly sends it to the NWDAF, which can refer to the description in the embodiment shown in FIG. 5.
在一种可能的实现方式中,还包括步骤5中用户的异常确认结果。In a possible implementation manner, the abnormal confirmation result of the user in step 5 is further included.
步骤7~步骤15与图4中所示实施例中的步骤4~步骤12类似,此处不再赘述。Step 7 to step 15 are similar to step 4 to step 12 in the embodiment shown in FIG. 4, and will not be repeated here.
因此,NWDAF根据异常通知、在一种可能的实现方式中还可以根据UE附近的环境信息,进行异常确认;并将异常确认结果发送至PCF,由PCF根据异常确认结果决定是否进行报警操作。实现合理、及时保护UE的用户的人身安全,避免用户在危 险时刻,无法进行报警操作而受伤害。Therefore, NWDAF can confirm the abnormality according to the abnormal notification, and in a possible implementation manner, according to the environmental information near the UE; and send the abnormal confirmation result to the PCF, and the PCF decides whether to perform an alarm operation according to the abnormal confirmation result. Realize reasonable and timely protection of the personal safety of UE users, and prevent users from being injured when they are unable to perform alarm operations at critical moments.
需要说明的是,上述第一网元可以是一个单独的网元,或者,也可以设置在其他核心网网元中。上述第二网元可以是一个单独的网地名,或者,也可以设置在其他核心网网元中。在本申请的实施例中,数据分析网元可以包括数据训练单元和数据分析单元。数据训练单元与数据分析单元可以集成在同一单元中,也可以是相互独立的单元。数据分析单元可以实现上述第一网元中发送、接收和相关处理功能。It should be noted that the above-mentioned first network element may be a separate network element, or may also be set in other core network network elements. The foregoing second network element may be a separate network location name, or may also be set in other core network network elements. In the embodiment of the present application, the data analysis network element may include a data training unit and a data analysis unit. The data training unit and the data analysis unit can be integrated in the same unit or can be independent units. The data analysis unit can implement the sending, receiving and related processing functions in the above-mentioned first network element.
需要说明的是,上述任一实施例可以单独实施,也可以是上述各实施例中至少两个任意结合来实施,对此不做限定。It should be noted that any of the foregoing embodiments can be implemented separately, or can be implemented in any combination of at least two of the foregoing embodiments, which is not limited.
可以理解的是,上述各个实施例中,由终端设备实现的操作和步骤也可以由可用于终端设备的部件(例如芯片或者电路)实现,本申请实施例对此不作限定。由第一网元实现的操作和步骤也可以由可用于第一网元的部件(例如芯片或者电路)实现,本申请实施例对此不作限定。由第二网元实现的操作和步骤也可以由可用于第二网元的部件(例如芯片或者电路)实现,本申请实施例对此不作限定。It can be understood that, in the foregoing embodiments, the operations and steps implemented by the terminal device may also be implemented by components (such as a chip or a circuit) that can be used for the terminal device, which is not limited in the embodiments of the present application. The operations and steps implemented by the first network element may also be implemented by a component (for example, a chip or a circuit) that can be used for the first network element, which is not limited in the embodiment of the present application. The operations and steps implemented by the second network element may also be implemented by components (for example, chips or circuits) that can be used for the second network element, which is not limited in the embodiment of the present application.
图7为本申请一实施例提供的通信装置的结构示意图,如图7所示,通信装置可以是第一网元,也可以是第一网元的部件(例如,集成电路,芯片等等),或者可以是其他通信模块,用于实现上述任一实施例中对应于第一网元的操作,本实施例的通信装置700包括:处理模块701、接收模块702和发送模块703。FIG. 7 is a schematic structural diagram of a communication device provided by an embodiment of the application. As shown in FIG. 7, the communication device may be a first network element or a component of the first network element (for example, an integrated circuit, a chip, etc.) , Or may be other communication modules, which are used to implement operations corresponding to the first network element in any of the foregoing embodiments. The communication device 700 in this embodiment includes: a processing module 701, a receiving module 702, and a sending module 703.
处理模块701,用于获取终端设备可能出现异常。The processing module 701 is used to obtain that the terminal device may be abnormal.
接收模块702,用于接收所述终端设备相关的信息,所述信息包括如下至少一项:所述终端设备所处环境的信息、所述终端设备的信息。The receiving module 702 is configured to receive information related to the terminal device, and the information includes at least one of the following: information about the environment in which the terminal device is located, and information about the terminal device.
所述处理模块701,还用于根据所述终端设备相关的信息,确定所述终端设备的状况,所述状况包括正常或者异常状况。The processing module 701 is further configured to determine the status of the terminal device according to information related to the terminal device, where the status includes normal or abnormal conditions.
发送模块703,用于向第二网元发送所述终端设备的状况,所述状况用于所述第二网元确定与所述状况对应的处理策略。The sending module 703 is configured to send the status of the terminal device to the second network element, where the status is used by the second network element to determine a processing strategy corresponding to the status.
在一种可能的实现方式中,所述接收模块702,还用于接收来自所述终端设备的第一异常通知信息,所述第一异常通知信息用于指示所述终端设备可能出现异常;In a possible implementation manner, the receiving module 702 is further configured to receive first abnormality notification information from the terminal device, where the first abnormality notification information is used to indicate that the terminal device may be abnormal;
所述处理模块701,具体用于根据所述第一异常通知信息,确定所述终端设备可能出现异常。The processing module 701 is specifically configured to determine that the terminal device may be abnormal according to the first abnormality notification information.
在一种可能的实现方式中,所述接收模块702,具体用于:In a possible implementation manner, the receiving module 702 is specifically configured to:
接收所述终端设备通过控制面发送的第一异常通知信息,或者Receiving the first abnormality notification information sent by the terminal device through the control plane, or
接收所述终端设备通过用户面发送的第一异常通知信息。Receiving the first abnormal notification information sent by the terminal device through the user plane.
在一种可能的实现方式中,所述处理模块701,具体用于:In a possible implementation manner, the processing module 701 is specifically configured to:
根据所述终端设备的终端移动性分析结果和/或所述终端设备的终端通信分析结果,确定所述终端设备可能出现异常。According to the terminal mobility analysis result of the terminal device and/or the terminal communication analysis result of the terminal device, it is determined that the terminal device may be abnormal.
在一种可能的实现方式中,所述接收模块702,还用于接收所述终端设备的移动性异常指示信息和/或所述终端设备的业务异常指示信息;In a possible implementation manner, the receiving module 702 is further configured to receive abnormal mobility indication information of the terminal device and/or abnormal service indication information of the terminal device;
处理模块701,具体用于:根据所述移动性异常指示信息和/或所述业务异常指示信息,确定所述终端设备可能出现异常。The processing module 701 is specifically configured to: determine that the terminal device may be abnormal according to the mobility abnormality indication information and/or the service abnormality indication information.
在一种可能的实现方式中,所述发送模块703,还用于向所述终端设备发送第二 异常通知信息,所述第二异常通知信息用于指示所述终端设备可能异常。In a possible implementation manner, the sending module 703 is further configured to send second abnormality notification information to the terminal device, and the second abnormality notification information is used to indicate that the terminal device may be abnormal.
在一种可能的实现方式中,所述接收模块702,具体用于:In a possible implementation manner, the receiving module 702 is specifically configured to:
接收所述终端设备发送的所述终端设备的信息;和/或,Receiving the information of the terminal device sent by the terminal device; and/or,
接收其它终端设备或者第三网元发送的所述终端设备所处环境的信息。Receiving information about the environment in which the terminal device is located sent by other terminal devices or a third network element.
在一种可能的实现方式中,所述终端设备所处环境的信息包括如下至少一项:位置、图像、视频、音频,所述终端设备的信息包括如下至少一项:时间、电量,图像、视频、音频。In a possible implementation manner, the information about the environment in which the terminal device is located includes at least one of the following: location, image, video, and audio, and the information about the terminal device includes at least one of the following: time, power, image, Video, audio.
本实施例的通信装置,可以用于执行上述所示方法实施例中第一网元的技术方案。例如:处理模块701用于执行第一网元的信号处理操作。接收模块702用于执行第一网元的信号接收操作。发送模块703用于执行第一网元的信号发送操作。The communication device of this embodiment may be used to execute the technical solution of the first network element in the method embodiment shown above. For example, the processing module 701 is configured to perform signal processing operations of the first network element. The receiving module 702 is configured to perform a signal receiving operation of the first network element. The sending module 703 is configured to perform a signal sending operation of the first network element.
图8为本申请另一实施例提供的通信装置的结构示意图,如图8所示,通信装置可以是终端设备,也可以是终端设备的部件(例如,集成电路,芯片等等),或者可以是其他通信模块,用于实现上述任一实施例中对应于终端设备的操作,本实施例的通信装置800包括:处理模块801和发送模块802。FIG. 8 is a schematic structural diagram of a communication device provided by another embodiment of the application. As shown in FIG. 8, the communication device may be a terminal device, or a component of a terminal device (for example, an integrated circuit, a chip, etc.), or may Other communication modules are used to implement operations corresponding to the terminal equipment in any of the foregoing embodiments. The communication device 800 in this embodiment includes: a processing module 801 and a sending module 802.
处理模块801,用于获取所述终端设备可能出现异常;以及获取所述终端设备的信息。The processing module 801 is configured to obtain the possible abnormality of the terminal device; and obtain the information of the terminal device.
发送模块802,用于向第一网元发送所述终端设备的信息,所述终端设备的信息用于确定所述终端设备的状况,所述状况包括正常或者异常状况。The sending module 802 is configured to send information of the terminal device to a first network element, where the information of the terminal device is used to determine a condition of the terminal device, and the condition includes a normal or abnormal condition.
在一种可能的实现方式中,所述发送模块802,还用于向所述第一网元发送第一异常通知信息,所述第一异常通知信息用于指示所述终端设备可能出现异常。In a possible implementation, the sending module 802 is further configured to send first abnormality notification information to the first network element, where the first abnormality notification information is used to indicate that the terminal device may be abnormal.
在一种可能的实现方式中,所述发送模块802,具体用于:In a possible implementation manner, the sending module 802 is specifically configured to:
通过控制面向第三网元发送非接入层消息,所述非接入层消息包括所述第一异常通知信息,所述非接入层消息用于所述第三网元向所述第一网元发送所述第一异常通知信息,或者,By controlling to send a non-access stratum message to the third network element, the non-access stratum message includes the first exception notification information, and the non-access stratum message is used by the third network element to send to the first The network element sends the first abnormality notification information, or,
通过用户面向第四网元发送数据,所述数据包括所述第一异常通知信息,所述数据用于所述第四网元向所述第一网元发送所述第一异常通知信息。The user sends data to the fourth network element, where the data includes the first abnormality notification information, and the data is used by the fourth network element to send the first abnormality notification information to the first network element.
在一种可能的实现方式中,所述数据是所述终端设备通过预设会话发送给所述第四网元,或者,所述数据的目的地址为所述第一网元的地址。In a possible implementation manner, the data is sent by the terminal device to the fourth network element through a preset session, or the destination address of the data is the address of the first network element.
在一种可能的实现方式中,本实施例的终端设备还可以包括:接收模块803。In a possible implementation manner, the terminal device of this embodiment may further include: a receiving module 803.
接收模块803,用于接收所述第一网元发送的第二异常通知信息,所述第二异常通知信息用于指示所述终端设备可能异常;The receiving module 803 is configured to receive second abnormality notification information sent by the first network element, where the second abnormality notification information is used to indicate that the terminal device may be abnormal;
所述处理模块801,具体用于:根据所述第二异常通知信息,确定所述终端设备可能出现异常。The processing module 801 is specifically configured to: according to the second abnormality notification information, determine that the terminal device may be abnormal.
本实施例的通信装置,可以用于执行上述所示方法实施例中终端设备的技术方案。The communication device of this embodiment may be used to execute the technical solution of the terminal device in the method embodiment shown above.
例如:处理模块801用于执行终端设备的信号处理操作。发送模块802用于执行终端设备的信号发送操作。接收模块803用于执行终端设备的信号接收操作。For example, the processing module 801 is used to perform signal processing operations of the terminal device. The sending module 802 is used to perform the signal sending operation of the terminal device. The receiving module 803 is used to perform the signal receiving operation of the terminal device.
图9为本申请另一实施例提供的通信装置的结构示意图,如图9所示,通信装置可以是第二网元,也可以是第二网元的部件(例如,集成电路,芯片等等),或者可以是其他通信模块,用于实现上述任一实施例中对应于第二网元的操作,本实施例的 通信装置900包括:接收模块901和处理模块902。FIG. 9 is a schematic structural diagram of a communication device provided by another embodiment of the application. As shown in FIG. 9, the communication device may be a second network element or a component of the second network element (for example, an integrated circuit, a chip, etc.) ), or may be other communication modules, used to implement operations corresponding to the second network element in any of the foregoing embodiments. The communication device 900 in this embodiment includes: a receiving module 901 and a processing module 902.
接收模块901,用于接收第一网元发送的所述终端设备的状况;The receiving module 901 is configured to receive the status of the terminal device sent by the first network element;
处理模块902,用于根据所述终端设备的状况,确定与所述状况对应的处理策略。The processing module 902 is configured to determine a processing strategy corresponding to the situation according to the situation of the terminal device.
在一种可能的实现方式中,若所述终端设备的状况为正常状况,则所述处理策略包括触发解除所述终端设备的预警;或者,In a possible implementation manner, if the condition of the terminal device is a normal condition, the processing strategy includes triggering to release the warning of the terminal device; or,
若所述终端设备的状况为第一异常等级状况,则所述处理策略包括通知所述终端设备的用户的紧急联系人,或者,通知所述终端设备所处位置预设范围内的保安点;或者,If the condition of the terminal device is the first abnormal level condition, the processing strategy includes notifying the emergency contact of the user of the terminal device, or notifying a security point within a preset range where the terminal device is located; or,
若所述终端设备的状况为第二异常等级状况,则所述处理策略包括向警方报警。If the condition of the terminal device is the second abnormal level condition, the processing strategy includes reporting an alarm to the police.
本实施例的通信装置,可以用于执行上述所示方法实施例中第二网元的技术方案。The communication device in this embodiment may be used to execute the technical solution of the second network element in the method embodiment shown above.
例如:接收模块901用于执行第二网元的信号接收操作。处理模块902用于执行第二网元的信号处理操作。For example, the receiving module 901 is configured to perform the signal receiving operation of the second network element. The processing module 902 is configured to perform signal processing operations of the second network element.
图10为本申请另一实施例提供的一种通信装置的结构示意图。如图10所示,本实施例所述的通信装置1000可以是前述方法实施例中提到的第一网元(或者可用于第一网元的部件)或者第二网元(或者第二网元的部件)。通信装置可用于实现上述方法实施例中描述的对应于第一网元或者第二网元的方法,具体参见上述方法实施例中的说明。FIG. 10 is a schematic structural diagram of a communication device provided by another embodiment of this application. As shown in FIG. 10, the communication device 1000 in this embodiment may be the first network element (or a component that can be used for the first network element) or the second network element (or the second network element) mentioned in the foregoing method embodiment. Element parts). The communication device can be used to implement the method corresponding to the first network element or the second network element described in the foregoing method embodiment. For details, refer to the description in the foregoing method embodiment.
所述通信装置1000可以包括一个或多个处理器1001,所述处理器1001也可以称为处理单元,可以实现一定的控制或者处理功能。所述处理器1001可以是通用处理器或者专用处理器等。The communication device 1000 may include one or more processors 1001, and the processor 1001 may also be referred to as a processing unit, which may implement certain control or processing functions. The processor 1001 may be a general-purpose processor or a special-purpose processor.
在一种可能的设计中,处理器1001也可以存有指令1003或者数据(例如中间数据)。其中,所述指令1003可以被所述处理器运行,使得所述通信装置1000执行上述方法实施例中描述的对应于第一网元或者第二网元的方法。In a possible design, the processor 1001 may also store instructions 1003 or data (for example, intermediate data). The instruction 1003 may be executed by the processor, so that the communication device 1000 executes the method corresponding to the first network element or the second network element described in the foregoing method embodiment.
在又一种可能的设计中,通信装置1000可以包括电路,所述电路可以实现前述方法实施例中发送或接收或者通信的功能。In yet another possible design, the communication device 1000 may include a circuit, and the circuit may implement the sending or receiving or communication functions in the foregoing method embodiments.
在一种可能的实现方式中,所述通信装置1000中可以包括一个或多个存储器1002,其上可以存有指令1004,所述指令可在所述处理器上被运行,使得所述通信装置1000执行上述方法实施例中描述第一网元或第二网元的方法。In a possible implementation manner, the communication device 1000 may include one or more memories 1002, on which instructions 1004 may be stored, and the instructions may be executed on the processor, so that the communication device 1000 executes the method of the first network element or the second network element described in the above method embodiment.
在一种可能的实现方式中,所述存储器中也可以是存储有数据。所述处理器和存储器可以单独设置,也可以集成在一起。In a possible implementation manner, data may also be stored in the memory. The processor and the memory can be provided separately or integrated together.
在一种可能的实现方式中,所述通信装置1000还可以包括通信接口1005。所述处理器1001可以称为处理单元,对通信装置(第一网元或第二网元)进行控制。所述通信接口1005,用于实现通信装置的收发功能。In a possible implementation manner, the communication device 1000 may further include a communication interface 1005. The processor 1001 may be referred to as a processing unit, and controls the communication device (the first network element or the second network element). The communication interface 1005 is used to implement the transceiver function of the communication device.
在一个设计中,若该通信装置1000用于实现对应于上述各实施例中第一网元的操作时,例如,可以由处理器1001获取终端设备可能出现异常;由通信接口1005接收所述终端设备相关的信息,所述信息包括如下至少一项:所述终端设备所处环境的信息、所述终端设备的信息;由处理器1001根据所述终端设备相关的信息,确定所述终端设备的状况,所述状况包括正常或者异常状况;由通信接口1005向第二网元发送所述终端设备的状况,所述状况用于所述第二网元确定与所述状况对应的处理策略。In one design, if the communication device 1000 is used to implement operations corresponding to the first network element in the foregoing embodiments, for example, the processor 1001 may obtain that the terminal device may be abnormal; and the communication interface 1005 may receive the terminal device. Device-related information, where the information includes at least one of the following: information about the environment in which the terminal device is located, and information about the terminal device; the processor 1001 determines the terminal device's information based on the terminal device-related information Status, the status includes normal or abnormal status; the communication interface 1005 sends the status of the terminal device to the second network element, and the status is used by the second network element to determine a processing strategy corresponding to the status.
其中,上述通信接口1005与处理器1001的具体实现过程可以参见上述各实施例的相关描述,此处不再赘述。For the specific implementation process of the foregoing communication interface 1005 and the processor 1001, reference may be made to the relevant descriptions of the foregoing embodiments, and details are not described herein again.
另一个设计中,若该通信装置用于实现对应于上述各实施例中第二网元的操作时,例如可以由通信接口1005接收第一网元发送的所述终端设备的状况;由处理器1001根据所述终端设备的状况,确定与所述状况对应的处理策略。In another design, if the communication device is used to implement operations corresponding to the second network element in the foregoing embodiments, for example, the communication interface 1005 may receive the status of the terminal device sent by the first network element; 1001 determines a processing strategy corresponding to the situation according to the situation of the terminal device.
其中,上述处理器1001和通信接口1005的具体实现过程可以参见上述各实施例的相关描述,此处不再赘述。For the specific implementation process of the foregoing processor 1001 and the communication interface 1005, reference may be made to the relevant descriptions of the foregoing embodiments, and details are not described herein again.
本申请中描述的处理器1001和通信接口1005可实现在集成电路(integrated circuit,IC)、模拟IC、射频集成电路(radio frequency integrated circuit,RFIC)、混合信号IC、专用集成电路(application specific integrated circuit,ASIC)、印刷电路板(printed circuit board,PCB)、电子设备等上。该处理器和通信接口也可以用各种1C工艺技术来制造,例如互补金属氧化物半导体(complementary metal oxide semiconductor,CMOS)、N型金属氧化物半导体(nMetal-oxide-semiconductor,NMOS)、P型金属氧化物半导体(positive channel metal oxide semiconductor,PMOS)、双极结型晶体管(Bipolar Junction Transistor,BJT)、双极CMOS(BiCMOS)、硅锗(SiGe)、砷化镓(GaAs)等。The processor 1001 and the communication interface 1005 described in this application can be implemented in an integrated circuit (IC), analog IC, radio frequency integrated circuit (RFIC), mixed signal IC, and application specific integrated circuit (application specific integrated circuit). circuit, ASIC), printed circuit board (PCB), electronic equipment, etc. The processor and communication interface can also be manufactured using various 1C process technologies, such as complementary metal oxide semiconductor (CMOS), nMetal-oxide-semiconductor (NMOS), and P-type Metal oxide semiconductor (positive channel metal oxide semiconductor, PMOS), bipolar junction transistor (BJT), bipolar CMOS (BiCMOS), silicon germanium (SiGe), gallium arsenide (GaAs), etc.
图11为本申请另一实施例提供的一种通信装置的结构示意图。如图11所示,本实施例所述的通信装置1100可以是前述方法实施例中提到的终端设备(或者可用于终端设备的部件)。通信装置可用于实现上述方法实施例中描述的对应于终端设备的方法,具体参见上述方法实施例中的说明。FIG. 11 is a schematic structural diagram of a communication device provided by another embodiment of this application. As shown in FIG. 11, the communication device 1100 described in this embodiment may be the terminal device (or a component that can be used for a terminal device) mentioned in the foregoing method embodiment. The communication device may be used to implement the method corresponding to the terminal device described in the foregoing method embodiment. For details, refer to the description in the foregoing method embodiment.
所述通信装置1100可以包括一个或多个处理器1101,所述处理器1101也可以称为处理单元,可以实现一定的控制或者处理功能。所述处理器1001可以是通用处理器或者专用处理器等。例如可以是基带处理器、或中央处理器。基带处理器可以用于对通信协议以及通信数据进行处理,中央处理器可以用于对通信装置进行控制,执行软件程序,处理软件程序的数据。The communication device 1100 may include one or more processors 1101, and the processor 1101 may also be referred to as a processing unit, which may implement certain control or processing functions. The processor 1001 may be a general-purpose processor or a special-purpose processor. For example, it can be a baseband processor or a central processing unit. The baseband processor can be used to process the communication protocol and communication data, and the central processor can be used to control the communication device, execute the software program, and process the data of the software program.
在一种可能的设计中,处理器1101也可以存有指令1103或者数据(例如中间数据)。其中,所述指令1103可以被所述处理器运行,使得所述通信装置1100执行上述方法实施例中描述的对应于终端设备的方法。In a possible design, the processor 1101 may also store instructions 1103 or data (for example, intermediate data). Wherein, the instruction 1103 may be executed by the processor, so that the communication apparatus 1100 executes the method corresponding to the terminal device described in the foregoing method embodiment.
在又一种可能的设计中,通信装置1100可以包括电路,所述电路可以实现前述方法实施例中发送或接收或者通信的功能。In another possible design, the communication device 1100 may include a circuit, and the circuit may implement the sending or receiving or communication functions in the foregoing method embodiments.
在一种可能的实现方式中,所述通信装置1100中可以包括一个或多个存储器1102,其上可以存有指令1104,所述指令可在所述处理器上被运行,使得所述通信装置1100执行上述方法实施例中描述终端设备的方法。In a possible implementation manner, the communication device 1100 may include one or more memories 1102, on which instructions 1104 may be stored, and the instructions may be executed on the processor, so that the communication device 1100 executes the method of the terminal device described in the above method embodiment.
在一种可能的实现方式中,所述存储器中也可以是存储有数据。所述处理器和存储器可以单独设置,也可以集成在一起。In a possible implementation manner, data may also be stored in the memory. The processor and the memory can be provided separately or integrated together.
在一种可能的实现方式中,所述通信装置1100还可以包括收发器1105和/或天线1106。所述处理器1101可以称为处理单元,对通信装置(终端设备或核心网设备或者无线接入网设备)进行控制。所述收发器1105可以称为收发单元、收发机、收发电路、或者收发器等,用于实现通信装置的收发功能。In a possible implementation manner, the communication device 1100 may further include a transceiver 1105 and/or an antenna 1106. The processor 1101 may be referred to as a processing unit, and controls a communication device (terminal device or core network device or wireless access network device). The transceiver 1105 may be called a transceiver unit, a transceiver, a transceiver circuit, or a transceiver, etc., and is used to implement the transceiver function of the communication device.
在一个设计中,若该通信装置用于实现对应于上述各实施例中终端设备的操作时, 例如可以由处理器1101获取所述终端设备可能出现异常以及获取所述终端设备的信息;由收发器1105向第一网元发送所述终端设备的信息,所述终端设备的信息用于确定所述终端设备的状况,所述状况包括正常或者异常状况。In a design, if the communication device is used to implement operations corresponding to the terminal equipment in the foregoing embodiments, for example, the processor 1101 may obtain the possible abnormality of the terminal equipment and obtain the information of the terminal equipment; The device 1105 sends the information of the terminal device to the first network element, where the information of the terminal device is used to determine the condition of the terminal device, and the condition includes a normal or abnormal condition.
其中,上述处理器1101和收发器1105的具体实现过程可以参见上述各实施例的相关描述,此处不再赘述。For the specific implementation process of the above-mentioned processor 1101 and transceiver 1105, reference may be made to the relevant descriptions of the above-mentioned embodiments, which will not be repeated here.
本申请中描述的处理器1101和收发器1105可实现在IC、模拟IC、RFIC、混合信号IC、ASIC、PCB、电子设备等上。该处理器和收发器也可以用各种1C工艺技术来制造,例如CMOS、NMOS、PMOS、BJT、双极CMOS(BiCMOS)、硅锗(SiGe)、砷化镓(GaAs)等。The processor 1101 and the transceiver 1105 described in this application can be implemented on ICs, analog ICs, RFICs, mixed-signal ICs, ASICs, PCBs, electronic devices, and the like. The processor and transceiver can also be manufactured with various 1C process technologies, such as CMOS, NMOS, PMOS, BJT, bipolar CMOS (BiCMOS), silicon germanium (SiGe), gallium arsenide (GaAs) and so on.
虽然在以上的实施例描述中,通信装置以终端设备或者第一网元或者第二网元为例来描述,但本申请中描述的通信装置的范围并不限于上述终端设备或第一网元或第二网元,而且通信装置的结构可以不受图10或图11的限制。通信装置可以是独立的设备或者可以是较大设备的一部分。例如所述设备可以是:Although in the above description of the embodiment, the communication device is described by taking the terminal device or the first network element or the second network element as an example, the scope of the communication device described in this application is not limited to the above terminal device or the first network element. Or the second network element, and the structure of the communication device may not be limited by FIG. 10 or FIG. 11. The communication device may be a stand-alone device or may be part of a larger device. For example, the device may be:
(1)独立的集成电路IC,或芯片,或,芯片系统或子系统;(1) Independent integrated circuit IC, or chip, or, chip system or subsystem;
(2)具有一个或多个IC的集合,在一种可能的实现方式中,该IC集合也可以包括用于存储数据和/或指令的存储部件;(2) A set of one or more ICs. In a possible implementation, the set of ICs may also include storage components for storing data and/or instructions;
(3)ASIC,例如调制解调器(MSM);(3) ASIC, such as modem (MSM);
(4)可嵌入在其他设备内的模块;(4) Modules that can be embedded in other equipment;
(5)接收机、无线设备、移动单元,网络设备等等;(5) Receivers, wireless devices, mobile units, network devices, etc.;
(6)其他等等。(6) Others, etc.
图12为本申请一实施例提供的一种终端设备的结构示意图。该终端设备可适用于本申请上述各实施例中所述的终端设备。为了便于说明,图12仅示出了终端设备的主要部件。如图12所示,终端设备1200包括处理器、存储器、控制电路、天线以及输入输出装置。处理器主要用于对通信协议以及通信数据进行处理,以及对整个终端进行控制,执行软件程序,处理软件程序的数据。存储器主要用于存储软件程序和数据。射频电路主要用于基带信号与射频信号的转换以及对射频信号的处理。天线主要用于收发电磁波形式的射频信号。输入输出装置,例如触摸屏、显示屏,键盘等主要用于接收用户输入的数据以及对用户输出数据。FIG. 12 is a schematic structural diagram of a terminal device provided by an embodiment of this application. The terminal device may be applicable to the terminal devices described in the foregoing embodiments of the present application. For ease of description, FIG. 12 only shows the main components of the terminal device. As shown in FIG. 12, the terminal device 1200 includes a processor, a memory, a control circuit, an antenna, and an input and output device. The processor is mainly used to process the communication protocol and communication data, and to control the entire terminal, execute the software program, and process the data of the software program. The memory is mainly used to store software programs and data. The radio frequency circuit is mainly used for the conversion of baseband signal and radio frequency signal and the processing of radio frequency signal. The antenna is mainly used to send and receive radio frequency signals in the form of electromagnetic waves. Input and output devices, such as touch screens, display screens, keyboards, etc., are mainly used to receive data input by users and output data to users.
当终端设备开机后,处理器可以读取存储单元中的软件程序,解释并执行软件程序的指令,处理软件程序的数据。当需要通过无线发送数据时,处理器对待发送的数据进行基带处理后,输出基带信号至射频电路,射频电路将基带信号进行射频处理后将射频信号通过天线以电磁波的形式向外发送。当有数据发送到终端时,射频电路通过天线接收到射频信号,将射频信号转换为基带信号,并将基带信号输出至处理器,处理器将基带信号转换为数据并对该数据进行处理。When the terminal device is turned on, the processor can read the software program in the storage unit, interpret and execute the instructions of the software program, and process the data of the software program. When data needs to be sent wirelessly, the processor performs baseband processing on the data to be sent, and outputs the baseband signal to the radio frequency circuit. The radio frequency circuit performs radio frequency processing on the baseband signal and sends the radio frequency signal to the outside in the form of electromagnetic waves through the antenna. When data is sent to the terminal, the radio frequency circuit receives the radio frequency signal through the antenna, converts the radio frequency signal into a baseband signal, and outputs the baseband signal to the processor, and the processor converts the baseband signal into data and processes the data.
本领域技术人员可以理解,为了便于说明,图12仅示出了一个存储器和处理器。在实际的终端中,可以存在多个处理器和存储器。存储器也可以称为存储介质或者存储设备等,本申请实施例对此不做限制。Those skilled in the art can understand that, for ease of description, FIG. 12 only shows a memory and a processor. In an actual terminal, there may be multiple processors and memories. The memory may also be referred to as a storage medium or a storage device, etc., which is not limited in the embodiment of the present application.
作为一种可能的实现方式,处理器可以包括基带处理器和中央处理器,基带处理器主要用于对通信协议以及通信数据进行处理,中央处理器主要用于对整个终端进行 控制,执行软件程序,处理软件程序的数据。图12中的处理器集成了基带处理器和中央处理器的功能,本领域技术人员可以理解,基带处理器和中央处理器也可以是各自独立的处理器,通过总线等技术互联。本领域技术人员可以理解,终端设备可以包括多个基带处理器以适应不同的网络制式,终端设备可以包括多个中央处理器以增强其处理能力,终端设备的各个部件可以通过各种总线连接。所述基带处理器也可以表述为基带处理电路或者基带处理芯片。所述中央处理器也可以表述为中央处理电路或者中央处理芯片。对通信协议以及通信数据进行处理的功能可以内置在处理器中,也可以以软件程序的形式存储在存储单元中,由处理器执行软件程序以实现基带处理功能。As a possible implementation, the processor may include a baseband processor and a central processing unit. The baseband processor is mainly used to process communication protocols and communication data. The central processing unit is mainly used to control the entire terminal and execute software programs. , Process the data of the software program. The processor in FIG. 12 integrates the functions of the baseband processor and the central processing unit. Those skilled in the art can understand that the baseband processor and the central processing unit may also be independent processors, which are interconnected by technologies such as a bus. Those skilled in the art can understand that the terminal device may include multiple baseband processors to adapt to different network standards, the terminal device may include multiple central processors to enhance its processing capabilities, and the various components of the terminal device may be connected through various buses. The baseband processor can also be expressed as a baseband processing circuit or a baseband processing chip. The central processing unit can also be expressed as a central processing circuit or a central processing chip. The function of processing the communication protocol and the communication data may be built in the processor, or stored in the storage unit in the form of a software program, and the processor executes the software program to realize the baseband processing function.
在一个例子中,可以将具有收发功能的天线和控制电路视为终端设备1200的收发模块1201,将具有处理功能的处理器视为终端设备1200的处理模块1202。如图12所示,终端设备1200包括收发模块1201和处理模块1202。收发模块也可以称为收发器、收发机、收发装置等。在一种可能的实现方式中,可以将收发模块1201中用于实现接收功能的器件视为接收模块,将收发模块1201中用于实现发送功能的器件视为发送模块,即收发模块1201包括接收模块和发送模块示例性的,接收模块也可以称为接收机、接收器、接收电路等,发送模块可以称为发射机、发射器或者发射电路等。In an example, an antenna and a control circuit with a transceiving function can be regarded as the transceiving module 1201 of the terminal device 1200, and a processor with a processing function can be regarded as the processing module 1202 of the terminal device 1200. As shown in FIG. 12, the terminal device 1200 includes a transceiver module 1201 and a processing module 1202. The transceiver module may also be called a transceiver, transceiver, transceiver, and so on. In a possible implementation manner, the device for implementing the receiving function in the transceiver module 1201 can be regarded as the receiving module, and the device for implementing the sending function in the transceiver module 1201 can be regarded as the sending module, that is, the transceiver module 1201 includes the receiving module. Module and sending module As an example, the receiving module may also be called a receiver, a receiver, a receiving circuit, etc., and the sending module may be called a transmitter, a transmitter, or a transmitting circuit, etc.
图13为本申请一实施例提供的一种通信系统的结构示意图。如图13所示,本实施例所述的通信系统1300可以包括:第一网元1301和第二网元1302。第一网元1301可以采用图7或图10所示装置实施例的结构,其对应地,可以执行上述任一方法实施例有关第一网元的技术方案,其实现原理和技术效果类似,此处不再赘述。第二网元1302可以采用图9或图10所示装置实施例的结构,其对应地,可以执行上述任一方法实施例有关第二网元的技术方案,其实现原理和技术效果类似,此处不再赘述。FIG. 13 is a schematic structural diagram of a communication system provided by an embodiment of this application. As shown in FIG. 13, the communication system 1300 described in this embodiment may include: a first network element 1301 and a second network element 1302. The first network element 1301 may adopt the structure of the device embodiment shown in FIG. 7 or FIG. 10, and correspondingly, it may execute the technical solutions related to the first network element in any of the foregoing method embodiments, and the implementation principles and technical effects are similar. I won't repeat it here. The second network element 1302 may adopt the structure of the device embodiment shown in FIG. 9 or FIG. 10, and correspondingly, it may execute the technical solution related to the second network element in any of the foregoing method embodiments, and its implementation principles and technical effects are similar. I won't repeat it here.
需要说明的是,本申请实施例中对模块的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。在本申请的实施例中的各功能模块可以集成在一个处理模块中,也可以是各个模块单独物理存在,也可以两个或两个以上模块集成在一个模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。It should be noted that the division of modules in the embodiments of the present application is illustrative, and is only a logical function division, and there may be other division methods in actual implementation. The functional modules in the embodiments of the present application may be integrated into one processing module, or each module may exist alone physically, or two or more modules may be integrated into one module. The above-mentioned integrated modules can be implemented in the form of hardware or software function modules.
所述集成的模块如果以软件功能模块的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)或处理器(processor)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。If the integrated module is implemented in the form of a software function module and sold or used as an independent product, it can be stored in a computer readable storage medium. Based on this understanding, the technical solution of the present application essentially or the part that contributes to the existing technology or all or part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium , Including a number of instructions to enable a computer device (which may be a personal computer, a server, or a network device, etc.) or a processor to execute all or part of the steps of the methods described in the various embodiments of the present application. The aforementioned storage media include: U disk, mobile hard disk, read-only memory (Read-Only Memory, ROM), random access memory (Random Access Memory, RAM), magnetic disks or optical disks and other media that can store program codes. .
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算 机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,(例如,软盘、硬盘、磁带)、光介质(例如,DVD)、或者半导体介质(例如固态硬盘Solid State Disk(SSD))等。In the above-mentioned embodiments, it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented by software, it can be implemented in the form of a computer program product in whole or in part. The computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on the computer, the processes or functions described in the embodiments of the present application are generated in whole or in part. The computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable devices. The computer instructions may be stored in a computer-readable storage medium, or transmitted from one computer-readable storage medium to another computer-readable storage medium. For example, the computer instructions may be transmitted from a website, computer, server, or data center. Transmission to another website site, computer, server or data center via wired (such as coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (such as infrared, wireless, microwave, etc.). The computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server or a data center integrated with one or more available media. The usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, and a magnetic tape), an optical medium (for example, a DVD), or a semiconductor medium (for example, a solid state disk (SSD)).

Claims (21)

  1. 一种通信方法,其特征在于,包括:A communication method, characterized in that it comprises:
    第一网元获取终端设备可能出现异常;An abnormality may occur in the first network element acquiring terminal equipment;
    所述第一网元接收所述终端设备相关的信息,所述信息包括如下至少一项:所述终端设备所处环境的信息、所述终端设备的信息;The first network element receives information related to the terminal device, where the information includes at least one of the following: information about the environment in which the terminal device is located, and information about the terminal device;
    所述第一网元根据所述终端设备相关的信息,确定所述终端设备的状况,所述状况包括正常或者异常状况;The first network element determines the status of the terminal device according to the information related to the terminal device, and the status includes a normal or abnormal condition;
    所述第一网元向第二网元发送所述终端设备的状况,所述状况用于所述第二网元确定与所述状况对应的处理策略。The first network element sends the status of the terminal device to the second network element, where the status is used by the second network element to determine a processing strategy corresponding to the status.
  2. 根据权利要求1所述的方法,其特征在于,所述第一网元获取终端设备可能出现异常,包括:The method according to claim 1, wherein the first network element acquiring terminal equipment that may be abnormal, comprises:
    所述第一网元接收来自所述终端设备的第一异常通知信息,所述第一异常通知信息用于指示所述终端设备可能出现异常;The first network element receives first abnormality notification information from the terminal device, where the first abnormality notification information is used to indicate that the terminal device may be abnormal;
    所述第一网元根据所述第一异常通知信息,确定所述终端设备可能出现异常。According to the first abnormality notification information, the first network element determines that the terminal device may be abnormal.
  3. 根据权利要求2所述的方法,其特征在于,所述第一网元接收来自所述终端设备的第一异常通知信息,包括:The method according to claim 2, wherein the first network element receiving the first abnormality notification information from the terminal device comprises:
    所述第一网络设备接收所述终端设备通过控制面发送的第一异常通知信息,或者The first network device receives the first abnormality notification information sent by the terminal device through the control plane, or
    所述第一网络设备接收所述终端设备通过用户面发送的第一异常通知信息。The first network device receives the first abnormality notification information sent by the terminal device through the user plane.
  4. 根据权利要求1所述的方法,其特征在于,所述第一网元获取终端设备可能出现异常,包括:The method according to claim 1, wherein the first network element acquiring terminal equipment that may be abnormal, comprises:
    所述第一网元根据所述终端设备的终端移动性分析结果和/或所述终端设备的终端通信分析结果,确定所述终端设备可能出现异常。The first network element determines that the terminal device may be abnormal according to the terminal mobility analysis result of the terminal device and/or the terminal communication analysis result of the terminal device.
  5. 根据权利要求1所述的方法,其特征在于,所述第一网元获取终端设备可能出现异常,包括:The method according to claim 1, wherein the first network element acquiring terminal equipment that may be abnormal, comprises:
    所述第一网元接收所述终端设备的移动性异常指示信息和/或所述终端设备的业务异常指示信息;Receiving, by the first network element, the mobility abnormality indication information of the terminal device and/or the service abnormality indication information of the terminal device;
    所述第一网元根据所述移动性异常指示信息和/或所述业务异常指示信息,确定所述终端设备可能出现异常。The first network element determines that the terminal device may be abnormal according to the mobility abnormality indication information and/or the service abnormality indication information.
  6. 根据权利要求4或5所述的方法,其特征在于,还包括:The method according to claim 4 or 5, further comprising:
    所述第一网元向所述终端设备发送第二异常通知信息,所述第二异常通知信息用于指示所述终端设备可能异常。The first network element sends second abnormality notification information to the terminal device, where the second abnormality notification information is used to indicate that the terminal device may be abnormal.
  7. 根据权利要求1-6任一项所述的方法,其特征在于,所述第一网元接收所述终端设备相关的信息,包括:The method according to any one of claims 1-6, wherein the receiving, by the first network element, the information related to the terminal device comprises:
    所述第一网元接收所述终端设备发送的所述终端设备的信息;和/或,Receiving, by the first network element, the information of the terminal device sent by the terminal device; and/or,
    所述第一网元接收其它终端设备或者第三网元发送的所述终端设备所处环境的信息。The first network element receives information about the environment in which the terminal device is located sent by another terminal device or a third network element.
  8. 根据权利要求1-7任一项所述的方法,其特征在于,所述终端设备所处环境的信息包括如下至少一项:位置、图像、视频、音频,所述终端设备的信息包括如下至少一项:时间、电量,图像、视频、音频。The method according to any one of claims 1-7, wherein the information about the environment in which the terminal device is located includes at least one of the following: location, image, video, and audio, and the information about the terminal device includes at least the following One item: time, power, image, video, audio.
  9. 根据权利要求1-8任一项所述的方法,其特征在于,还包括:The method according to any one of claims 1-8, further comprising:
    第二网元接收所述第一网元发送的所述终端设备的状况;The second network element receives the status of the terminal device sent by the first network element;
    所述第二网元根据所述终端设备的状况,确定与所述状况对应的处理策略。The second network element determines a processing strategy corresponding to the situation according to the situation of the terminal device.
  10. 根据权利要求1-9任一项所述的方法,其特征在于,若所述终端设备的状况为正常状况,则所述处理策略包括触发解除所述终端设备的预警;或者,The method according to any one of claims 1-9, wherein if the condition of the terminal device is a normal condition, the processing strategy includes triggering to cancel the warning of the terminal device; or,
    若所述终端设备的状况为第一异常等级状况,则所述处理策略包括通知所述终端设备的用户的紧急联系人,或者,通知所述终端设备所处位置预设范围内的保安点;或者,If the condition of the terminal device is the first abnormal level condition, the processing strategy includes notifying the emergency contact of the user of the terminal device, or notifying a security point within a preset range where the terminal device is located; or,
    若所述终端设备的状况为第二异常等级状况,则所述处理策略包括向警方报警。If the condition of the terminal device is the second abnormal level condition, the processing strategy includes reporting an alarm to the police.
  11. 一种通信装置,其特征在于,包括:A communication device, characterized in that it comprises:
    处理模块,用于获取终端设备可能出现异常;Processing module, used to obtain possible abnormalities in terminal equipment;
    接收模块,用于接收所述终端设备相关的信息,所述信息包括如下至少一项:所述终端设备所处环境的信息、所述终端设备的信息;A receiving module, configured to receive information related to the terminal device, the information including at least one of the following: information about the environment in which the terminal device is located, and information about the terminal device;
    所述处理模块,还用于根据所述终端设备相关的信息,确定所述终端设备的状况,所述状况包括正常或者异常状况;The processing module is further configured to determine the status of the terminal device according to the information related to the terminal device, and the status includes a normal or abnormal condition;
    发送模块,用于向第二网元发送所述终端设备的状况,所述状况用于所述第二网元确定与所述状况对应的处理策略。The sending module is configured to send the status of the terminal device to the second network element, where the status is used by the second network element to determine a processing strategy corresponding to the status.
  12. 根据权利要求11所述的装置,其特征在于,所述接收模块,还用于接收来自所述终端设备的第一异常通知信息,所述第一异常通知信息用于指示所述终端设备可能出现异常;The apparatus according to claim 11, wherein the receiving module is further configured to receive first abnormality notification information from the terminal device, and the first abnormality notification information is used to indicate that the terminal device may appear abnormal;
    所述处理模块,具体用于根据所述第一异常通知信息,确定所述终端设备可能出现异常。The processing module is specifically configured to determine that the terminal device may be abnormal according to the first abnormality notification information.
  13. 根据权利要求12所述的装置,其特征在于,所述接收模块,具体用于:The device according to claim 12, wherein the receiving module is specifically configured to:
    接收所述终端设备通过控制面发送的第一异常通知信息,或者Receiving the first abnormality notification information sent by the terminal device through the control plane, or
    接收所述终端设备通过用户面发送的第一异常通知信息。Receiving the first abnormal notification information sent by the terminal device through the user plane.
  14. 根据权利要求11所述的装置,其特征在于,所述处理模块,具体用于:The device according to claim 11, wherein the processing module is specifically configured to:
    根据所述终端设备的终端移动性分析结果和/或所述终端设备的终端通信分析结果,确定所述终端设备可能出现异常。According to the terminal mobility analysis result of the terminal device and/or the terminal communication analysis result of the terminal device, it is determined that the terminal device may be abnormal.
  15. 根据权利要求11所述的装置,其特征在于,所述接收模块,还用于接收所述终端设备的移动性异常指示信息和/或所述终端设备的业务异常指示信息;The apparatus according to claim 11, wherein the receiving module is further configured to receive abnormal mobility indication information of the terminal device and/or service abnormality indication information of the terminal device;
    处理模块,具体用于:根据所述移动性异常指示信息和/或所述业务异常指示信息,确定所述终端设备可能出现异常。The processing module is specifically configured to: determine that the terminal device may be abnormal according to the mobility abnormality indication information and/or the service abnormality indication information.
  16. 根据权利要求14或15所述的装置,其特征在于,所述发送模块,还用于向所述终端设备发送第二异常通知信息,所述第二异常通知信息用于指示所述终端设备可能异常。The apparatus according to claim 14 or 15, wherein the sending module is further configured to send second abnormality notification information to the terminal device, and the second abnormality notification information is used to indicate that the terminal device may abnormal.
  17. 根据权利要求11-16任一项所述的装置,其特征在于,所述接收模块,具体用于:The device according to any one of claims 11-16, wherein the receiving module is specifically configured to:
    接收所述终端设备发送的所述终端设备的信息;和/或,Receiving the information of the terminal device sent by the terminal device; and/or,
    接收其它终端设备或者第三网元发送的所述终端设备所处环境的信息。Receiving information about the environment in which the terminal device is located sent by other terminal devices or a third network element.
  18. 根据权利要求11-17任一项所述的装置,其特征在于,所述终端设备所处环境的信息包括如下至少一项:位置、图像、视频、音频,所述终端设备的信息包括如下至少一项:时间、电量,图像、视频、音频。The apparatus according to any one of claims 11-17, wherein the information about the environment in which the terminal device is located includes at least one of the following: location, image, video, and audio, and the information about the terminal device includes at least the following: One item: time, power, image, video, audio.
  19. 一种通信装置,其特征在于,包括:存储器和处理器,所述存储器与所述处理器耦合;A communication device, characterized by comprising: a memory and a processor, and the memory is coupled with the processor;
    所述存储器用于存储程序指令;The memory is used to store program instructions;
    所述处理器用于调用所述存储器中的程序指令执行如权利要求1-8任意一项所述的通信方法。The processor is configured to call the program instructions in the memory to execute the communication method according to any one of claims 1-8.
  20. 一种可读存储介质,其特征在于,所述可读存储介质上存储有计算机程序;所述计算机程序被执行时,实现如权利要求1-8任一项所述的通信方法。A readable storage medium, characterized in that a computer program is stored on the readable storage medium; when the computer program is executed, the communication method according to any one of claims 1-8 is realized.
  21. 一种通信系统,其特征在于,包括:A communication system, characterized in that it comprises:
    第一网元,用于执行权利要求1-8中任意一项所述的方法;以及The first network element is used to execute the method according to any one of claims 1-8; and
    第二网元,用于接收所述第一网元发送的终端设备的状况。The second network element is used to receive the status of the terminal device sent by the first network element.
PCT/CN2019/116463 2019-11-08 2019-11-08 Communication method, device and system WO2021087932A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/116463 WO2021087932A1 (en) 2019-11-08 2019-11-08 Communication method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/116463 WO2021087932A1 (en) 2019-11-08 2019-11-08 Communication method, device and system

Publications (1)

Publication Number Publication Date
WO2021087932A1 true WO2021087932A1 (en) 2021-05-14

Family

ID=75849117

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/116463 WO2021087932A1 (en) 2019-11-08 2019-11-08 Communication method, device and system

Country Status (1)

Country Link
WO (1) WO2021087932A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114501508A (en) * 2022-01-06 2022-05-13 阿里巴巴(中国)有限公司 Resource scheduling method and system of core network
CN114599085A (en) * 2022-02-25 2022-06-07 广州爱浦路网络技术有限公司 Early warning system, method, computer device and storage medium for underground operation

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190222489A1 (en) * 2018-04-09 2019-07-18 Intel Corporation NETWORK DATA ANALYTICS FUNCTION (NWDAF) INFLUENCING FIFTH GENERATION (5G) QUALITY OF SERVICE (QoS) CONFIGURATION AND ADJUSTMENT
CN110351229A (en) * 2018-04-04 2019-10-18 电信科学技术研究院有限公司 A kind of terminal UE management-control method and device
CN110383877A (en) * 2017-03-10 2019-10-25 华为技术有限公司 The system and method for network strategy optimization

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110383877A (en) * 2017-03-10 2019-10-25 华为技术有限公司 The system and method for network strategy optimization
CN110351229A (en) * 2018-04-04 2019-10-18 电信科学技术研究院有限公司 A kind of terminal UE management-control method and device
US20190222489A1 (en) * 2018-04-09 2019-07-18 Intel Corporation NETWORK DATA ANALYTICS FUNCTION (NWDAF) INFLUENCING FIFTH GENERATION (5G) QUALITY OF SERVICE (QoS) CONFIGURATION AND ADJUSTMENT

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
CATT, ERICSSON, CHINA MOBILE, CAICT, NEC: "Update to Abnormal behaviour related network data analytics", 3GPP DRAFT; S2-1902532_WAS_2459_WAS_2083_ABNORMAL BEHAVIOUR RELATED NETWORK DATA ANALYTICS_R2, vol. SA WG2, 1 March 2019 (2019-03-01), Santa Cruz, Tenerife, Spain, pages 1 - 4, XP051611018 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114501508A (en) * 2022-01-06 2022-05-13 阿里巴巴(中国)有限公司 Resource scheduling method and system of core network
CN114599085A (en) * 2022-02-25 2022-06-07 广州爱浦路网络技术有限公司 Early warning system, method, computer device and storage medium for underground operation

Similar Documents

Publication Publication Date Title
WO2022120544A1 (en) Communication method and device, and wireless access network, terminal and storage medium
KR20200139771A (en) Methods of managing access to local area data network (LADN) in 5G network
JP2022502962A (en) Procedure for updating parameters related to integrated access control
WO2019035638A1 (en) Method for checking change in wireless connection type of terminal in third-party application server
EP3952599A1 (en) Method for establishing communication bearer, device and system
WO2021136211A1 (en) Method and device for determining authorization result
WO2019223490A1 (en) Device monitoring, and deregistration method and apparatus
WO2016177106A1 (en) Dedicated core network selection method and device
US20230007720A1 (en) Method and apparatus for processing radio link failure, and computer storage medium
WO2022155835A1 (en) Handover configuration determination method and apparatus, and communication device apparatus
US11889568B2 (en) Systems and methods for paging over WiFi for mobile terminating calls
CN107438290B (en) Connection establishment method for small data transmission, SCEF entity and MME
WO2021087932A1 (en) Communication method, device and system
WO2021217595A1 (en) Data transmission processing method and device, communication apparatus, and storage medium
EP3043581B1 (en) Proximity map request method, server and network entity using the same, proximity request validating method, and server and network entity using the same
US20240064864A1 (en) Communication method and communication apparatus
EP4344341A1 (en) Method for slice admission control and communication apparatus
EP4132199A1 (en) Apparatus, methods, and computer programs
WO2022001753A1 (en) Communications method and device
WO2017157255A1 (en) Local breakout-based data interception method and device
JP7265640B2 (en) COMMUNICATION NETWORK COMPONENTS AND METHODS FOR PROCESSING SERVICE REQUESTS
CN114586405A (en) Measurement report reporting method and device
CA3126740A1 (en) Notification information presentation method and apparatus
WO2023213177A1 (en) Communication method and apparatus
WO2023133860A1 (en) Information transmission method and apparatus, communication device, and storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19952118

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19952118

Country of ref document: EP

Kind code of ref document: A1