CN110086757B - Communication method and communication device - Google Patents

Communication method and communication device Download PDF

Info

Publication number
CN110086757B
CN110086757B CN201810078388.5A CN201810078388A CN110086757B CN 110086757 B CN110086757 B CN 110086757B CN 201810078388 A CN201810078388 A CN 201810078388A CN 110086757 B CN110086757 B CN 110086757B
Authority
CN
China
Prior art keywords
information
network slice
network
entity
called
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810078388.5A
Other languages
Chinese (zh)
Other versions
CN110086757A (en
Inventor
马景旺
聂胜贤
辛阳
朱方园
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN201810078388.5A priority Critical patent/CN110086757B/en
Priority to PCT/CN2019/073201 priority patent/WO2019144935A1/en
Publication of CN110086757A publication Critical patent/CN110086757A/en
Application granted granted Critical
Publication of CN110086757B publication Critical patent/CN110086757B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1016IP multimedia subsystem [IMS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1073Registration or de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1104Session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]

Abstract

The application provides a communication method and a communication device, wherein the method comprises the following steps: the data management entity acquires information of a first network slice from a session control function entity, wherein the first network slice is a network slice corresponding to a network protocol multimedia system requested to be registered by terminal equipment; the data management entity verifies the first network slice according to the information of the first network slice; and the data management entity sends first notification information to the session control function entity according to the verification result, wherein the first notification information is used for notifying whether the terminal equipment is allowed to access the first network slice or not, and the terminal equipment can be ensured to be accessed to a proper IMS network.

Description

Communication method and communication device
Technical Field
The present application relates to the field of communications, and more particularly, to a communication method and a communication apparatus.
Background
The concept of network slice is introduced in 5G, and one terminal device supports multiple network slice accesses. The terminal device may select a corresponding Network Slice for an application in the terminal device according to a Network Slice Selection Policy (NSSP). The NSSP includes correspondence between applications and slices.
The network protocol multimedia subsystem (IMS) continues to be used in 5G for providing operator services like voice, messaging, etc. The IMS architecture proposed by the third generation mobile communication standardization partnership project, 3GPP, aims to implement a wide variety of media applications in a mobile network using a standardized open architecture to provide users with more choices and richer experiences. After completing registration of a Connection Access Network (CAN), a terminal determines a Network slice, and then needs to complete IMS registration.
But existing IMS registration mechanisms do not take into account the impact of network slicing. According to the current IMS registration mechanism, the user CAN be registered to the IMS belonging to any network slice, but the user is limited to be allowed to access to the limited network slice when the user is registered in the CAN. If the IMS registration mechanism does not consider the influence of the network slice, the network cannot verify and control the registration request of the user, which results in that the IMS service data cannot be transmitted or transmitted through an unallowed network (a network corresponding to the network slice), and a conventional service may be accessed to a network slice requiring resource guarantee, which results in resource waste, and a service requiring resource guarantee may be accessed to a conventional network slice, which cannot guarantee the service requirement.
Disclosure of Invention
The application provides a communication method and a communication device, so that terminal equipment can access to a proper IMS network.
In a first aspect, a communication method is provided, including:
the data management entity acquires information of a first network slice from a session control function entity, wherein the first network slice is a network slice corresponding to a network protocol multimedia system requested to be registered by terminal equipment;
the data management entity verifies the first network slice according to the information of the first network slice;
and the data management entity sends first notification information to the session control function entity according to a verification result, wherein the first notification information is used for notifying whether the terminal equipment is allowed to access the first network slice.
Alternatively, the data management entity may be a UDM entity.
In this embodiment of the present application, the UDM entity verifies the first network slice according to the information of the first network slice and the network slice information list, and sends first notification information to the session control function entity according to a verification result, where the first notification information is used to notify whether to allow the terminal device to access the first network slice, so that the session control function entity sends second notification information to the terminal device according to the first notification information, and the second notification information is used to notify whether the terminal device is successfully registered in the network protocol multimedia system IMS network corresponding to the first network slice, which is helpful for ensuring that the terminal device is accessed to a proper IMS network, and further, CAN ensure that a network slice used by the terminal device in the IMS registration process is consistent with a network slice used by CAN registration.
In some possible implementations, the verifying the first network slice by the data management entity according to the information of the first network slice includes:
the data management entity acquires a network slice information list allowed by the terminal equipment;
the data management entity determines whether information of the first network slice is in the network slice information list.
Therefore, the UDM entity can determine whether the information of the first network slice is in the network slice information list based on the network slice information list, thereby deciding whether to allow the terminal device to access the first network slice.
In some possible implementation manners, if the information of the first network slice is not in the network slice information list, the data management entity sends first notification information to the session control function entity according to a verification result, where the sending includes: the data management entity sends the first notification information to the session control function entity, wherein the first notification information is used for indicating that the terminal device is not allowed to access the first network slice; alternatively, the first and second electrodes may be,
if the information of the first network slice is in the network slice information list, the data management entity sends first notification information to the session control function entity according to a verification result, and the method comprises the following steps: and the data management entity sends the first notification information to the session control function entity, wherein the first notification information is used for indicating that the terminal equipment is allowed to access the first network slice.
Therefore, the UDM entity obtains the specific content indicated by the first notification information by determining whether the first network slice is in the network slice information list, so that the session control function entity determines whether the terminal device can be registered in the network corresponding to the first network slice based on the specific content indicated by the first notification information.
In some possible implementations, the session control function entity includes a multimedia system home network entry network element; wherein the data management entity obtains information of a first network slice from the session control function entity, and the information includes:
the data management entity receives the information of the first network slice sent by the home network entry network element of the multimedia system;
wherein, the data management entity sends first notification information to the session control function entity, including:
and the data management entity sends the first notification information to a network element of a home network of the multimedia system.
Optionally, the multimedia system home network entry network element is an I-CSCF entity.
Here, if the information of the first network slice is not in the network slice information list, the UDM entity may not allocate an S-CSCF entity to the terminal device, but directly send the first notification information to an I-CSCF entity, which can save resources.
In some possible implementation manners, the session control function entity includes a service control network element allocated by the data management entity to the terminal device;
wherein the data management entity obtains information of a first network slice from the session control function entity, and the information includes:
the data management entity receives the information of the first network slice from the service control network element;
wherein, the data management entity sends first notification information to the session control function entity, including:
and the data management entity sends the first notification information to the service control network element.
Optionally, the service control network element is an S-CSCF entity.
Here, the UDM entity may assign an S-CSCF entity to the terminal device and notify the first notification information to the S-CSCF entity. Therefore, the first notification information can be sent to not only the S-CSCF entity but also the I-CSCF entity, and the sending mode is flexible.
In some possible implementations, the obtaining, by the data management entity, information of the first network slice from the session control function entity includes:
the data management entity receives a first message from an intermediate entity, wherein the first message includes the information of the first network slice, the intermediate entity is configured to convert a second message, which includes the information of the first network slice and is received from the session control function entity, into the first message, and the session control function entity is a multimedia system home network entry network element or a service control network element. Wherein the intermediate entity supports a servitization interface protocol.
In some possible implementations, the sending, by the data management entity, the first notification information to the session control function entity includes:
and the data management entity sends the third message to the intermediate entity, wherein the third message carries the first notification information, the intermediate entity is configured to convert the third message into a fourth message, and send the fourth message to the session control function entity, and the fourth message carries the first notification information.
Optionally, the intermediate entity may be an IMS Function entity (IMS-FE), which plays a role of relay.
Therefore, by introducing the IMS-FE entity, signaling interaction between the network element in the IMS system and the network element of the 3GPP network can be realized, and it is ensured that the network element in the IMS system can obtain the name of the S-CSCF entity to the UDM entity without affecting the verification process, that is, the UDM entity can verify the IMS registration of the terminal device according to the information of the network slice provided by the network element in the IMS system.
In a second aspect, a communication method is provided, including:
the terminal equipment determines a first network slice;
the terminal equipment sends the information of the first network slice to a session control function entity;
and the terminal equipment receives second notification information from the session control function entity, wherein the second notification information is used for notifying the terminal equipment whether to be successfully registered in the network protocol multimedia system network corresponding to the first network slice.
In the embodiment of the application, the terminal device sends the information of the first network slice to the session control function entity, so that the session control function entity sends the information of the first network slice to the data management entity. And the data management entity verifies the information corresponding to the first network slice and sends first notification information to a session control function entity, wherein the first notification information is used for notifying whether the terminal equipment is allowed to access the first network slice or not, and the data management entity is favorable for ensuring that the terminal equipment is accessed to a proper IMS network. In this way, the terminal device receives the second notification information sent by the session control function entity according to the first notification information, so as to know whether the terminal device can be successfully registered in the network protocol multimedia system network corresponding to the first network slice.
In some possible implementations, the second notification information is a rejection message, and the rejection message is used to notify that the terminal device fails to register; or, the second notification information is an acceptance message, and the acceptance message is used for notifying that the terminal device is successfully registered.
Therefore, the terminal device obtains the registration result according to the specific content indicated by the second notification information, thereby ensuring the access to the appropriate IMS network.
In some possible implementations, the information of the first network slice includes one or more of network slice selection assistance information, a network slice type, and a network slice identification.
Therefore, the information of the first network slice is flexible, so that the terminal device can obtain the registration result of the terminal device based on one or more items of the information.
In a third aspect, a communication method is provided, including:
a session control function entity receives information of a first network slice from a terminal device;
the session control function entity sends the information of the first network slice to a data management entity;
the session control function entity receives first notification information from the data management entity, wherein the first notification information is used for notifying whether the terminal device is allowed to access the first network slice;
and the session control function entity sends the second notification information to the terminal equipment, wherein the second notification information is used for notifying the terminal equipment whether to successfully register in a network protocol multimedia system network corresponding to the first network slice.
In the embodiment of the application, a session control function entity receives information of a first network slice sent by a terminal device and sends the information of the first network slice to a data management entity, so that the data management entity verifies the information of the first network slice and sends first notification information to the session control function entity, wherein the first notification information is used for notifying whether the terminal device is allowed to access the first network slice. In this way, the session control function entity sends the second notification information to the terminal device according to the first notification information, so as to notify whether the terminal device can be successfully registered in the network protocol multimedia system network corresponding to the first network slice, which is helpful for ensuring that the terminal device is accessed to a proper IMS network.
In some possible implementations, the second notification information is a rejection message, and the rejection message is used to notify that the terminal device fails to register; or, the second notification information is an acceptance message, and the acceptance message is used for notifying that the terminal device is successfully registered.
Therefore, the session control function entity can tell whether the terminal device can successfully register in the network protocol multimedia system network corresponding to the first network slice or not based on the specific content of the second notification information.
In some possible implementations, the session control function entity is a multimedia system home network entry network element or a service control network element.
Optionally, the session control function entity is an S-CSCF entity or an I-CSCF entity.
In a fourth aspect, a communication method is provided, including:
a session control function entity sends information of a first network slice to a data management entity, wherein the information of the first network slice is used for inquiring context information of terminal equipment from the data management entity;
if the session control function entity obtains the context information from the data management entity, the session control function entity determines that the terminal equipment can be registered in a network protocol multimedia system network corresponding to the first network slice; alternatively, the first and second electrodes may be,
and if the session control function entity does not acquire the context information from the data management entity, the session control function entity determines that the terminal equipment fails to register.
In the embodiment of the application, the session control function entity sends the information of the first network slice to the data management entity so as to query the context information of the terminal device, and decides whether the terminal device can be registered in the network protocol multimedia system network corresponding to the first network slice based on the query result, which is helpful for ensuring that the terminal device is accessed to a proper IMS network. Specifically, if the context information is acquired, determining that the terminal device has the capability of registering to a network protocol multimedia system network corresponding to the first network slice; and if the context information is not acquired, determining that the terminal equipment fails to register.
In some possible implementations, the session control function entity is a multimedia system home network entry network element or a service control network element.
Optionally, the session control function entity is an S-CSCF entity or an I-CSCF entity.
In a fifth aspect, a communication method is provided, including:
a called multimedia system home network entry network element receives indication information sent by a calling service control network element, wherein the indication information is used for indicating service information of calling terminal equipment and/or information of a first network slice of the calling terminal equipment;
the called multimedia system home network entrance network element determines the information of a second network slice of the called terminal equipment according to the indication information;
the called multimedia system home network entry network element acquires the address information of a called service control network element according to the information of the second network slice of the called terminal equipment;
and the called multimedia system home network entry network element sends a fifth message to the called service control network element according to the address information of the called service control network element, wherein the fifth message is used for requesting to establish a session with the called service control network element.
Optionally, the called multimedia system home network entry network element is a called I-CSCF entity.
Optionally, the called service control network element is a called S-CSCF entity.
In the embodiment of the application, the called I-CSCF entity receives indication information sent by a calling service control network element, where the indication information is used to indicate service information of a calling terminal device and/or information of a first network slice of the calling terminal device, and determines information of a second network slice of the called terminal device according to the indication information, and then obtains address information of the called S-CSCF entity according to the information of the second network slice, so that the calling S-CSCF entity can address the called S-CSCF entity of a correct network slice, thereby establishing a call session flow between the calling and the called.
In some possible implementations, the indication information is used to indicate service information of the calling terminal device;
wherein, the determining, by the home network entry network element of the called multimedia system, information of the second network slice of the called terminal device according to the indication information includes:
and the called multimedia system home network entry network element determines the information of the second network slice according to the service information of the calling terminal equipment and a first mapping relation, wherein the first mapping relation is used for indicating the corresponding relation between the service information and the information of the second network slice.
Therefore, the called I-CSCF entity can inquire the information of the second network slice of the called terminal equipment based on the first mapping relation and the indication information.
Optionally, the first mapping relationship is configured by the network to the called I-CSCF entity.
In some possible implementations, the indication information is used to indicate information of a first network slice of the calling terminal device;
wherein, the determining, by the home network entry network element of the called multimedia system, information of the second network slice of the called terminal device according to the indication information includes:
and the called multimedia system home network entry network element determines information of a second network slice of the called terminal equipment according to the information of the first network slice of the calling terminal equipment and a second mapping relation, wherein the second mapping relation is used for indicating a corresponding relation between the information of the first network slice and the information of the second network slice.
Therefore, the called I-CSCF entity can query the information of the second network slice of the called terminal device based on the second mapping relationship and the indication information.
Optionally, the second mapping relationship is configured by the network to the called I-CSCF entity.
In some possible implementation manners, the obtaining, by the home network entry network element of the called multimedia system, address information of the called service control network element according to the information of the second network slice of the called terminal device includes:
the called multimedia system home network entrance network element sends the information of the second network slice to a data management entity;
and the called multimedia system home network entry network element receives the address information of the called service control network element from the data management entity.
Therefore, the called I-CSCF entity can directly receive the address information of the called S-CSCF entity returned by the UDM entity by sending the information of the second network slice to the UDM entity.
In some possible implementations, the method further includes:
the called multimedia system home network entry network element acquires a first corresponding relation from the data management entity, wherein the first corresponding relation is used for indicating the corresponding relation between the address information of one or more service control network elements and the information of the network slice;
the acquiring, by the home network entry network element of the called multimedia system, address information of the called service control network element according to the information of the second network slice of the called terminal device includes:
and the called multimedia system home network entry network element determines the address information of the called service control network element according to the information of the second network slice and the first corresponding relation.
Therefore, the called I-CSCF entity can query the address information of the called S-CSCF entity based on the first correspondence by receiving the first correspondence sent by the UDM entity.
In a sixth aspect, a communication method is provided, the method comprising:
a data management entity receives a sixth message sent by a home network entry network element of a called multimedia system, wherein the sixth message is used for requesting to query address information of a called service control network element of called terminal equipment, and the sixth message comprises information of a second network slice of the called terminal equipment;
and the data management entity sends a seventh message to the home network entry network element of the called multimedia system, wherein the seventh message comprises the address information of the called service control network element.
Optionally, the data management entity is a UDM entity. Optionally, the called multimedia system home network entry network element is a called I-CSCF entity.
In the embodiment of the application, the UDM entity receives the information of the second network slice of the called terminal device, and then sends the address information of the called S-CSCF entity to the called I-CSCF entity, so that the calling S-CSCF entity can address the called S-CSCF entity of the correct network slice, thereby establishing a call session flow between the calling and the called.
In some possible implementations, the method further includes:
and the data management entity determines the address information of the called service control network element according to the information of the second network slice and the stored first corresponding relation, wherein the first corresponding relation comprises the address information of the called service control network element and the associated information of the second network slice.
Thus, the UDM entity may determine the address information of the called S-CSCF entity based on the first correspondence.
In a seventh aspect, a communication method is provided, the method comprising:
the data management entity receives an eighth message sent by a home network entry network element of a called inquiry multimedia system, wherein the eighth message is used for requesting to inquire the information of called terminal equipment;
the data management entity sends a ninth message to a home network entry network element of the called multimedia system, where the ninth message includes a first corresponding relationship, where the first corresponding relationship includes a corresponding relationship between address information of one or more service control network elements and information of a network slice.
Optionally, the data management entity is a UDM entity. Optionally, the called multimedia system home network entry network element is a called I-CSCF entity.
In the embodiment of the application, the UDM entity sends the first corresponding relationship to the called I-CSCF entity, so that the called I-CSCF entity finds the address information of the called S-CSCF entity according to the first corresponding relationship, and the calling S-CSCF entity can address the called S-CSCF entity of the correct network slice, thereby establishing a call session flow between the calling party and the called party.
In some possible implementations, the method further includes: the data management entity stores the first corresponding relationship in advance.
Therefore, the UDM entity may pre-store the first correspondence for subsequent transmission to the called I-CSCF entity.
In an eighth aspect, a communication method is provided, including:
the method comprises the steps that a server receives indication information from a calling service control network element, wherein the indication information is used for indicating service information of calling terminal equipment and/or information of a first network slice of the calling terminal equipment;
the server determines the address information of the home network entry network element of the called multimedia system according to the indication information;
and the server sends the address information of the called multimedia system home network entry network element to the calling service control network element.
Alternatively, the server may be a DNS server.
Optionally, the service control network element is an S-CSCF entity.
Optionally, the multimedia system home network entry network element is an I-CSCF entity.
In the embodiment of the application, the DNS server receives indication information sent by a calling S-CSCF entity, where the indication information is used to indicate service information corresponding to a calling terminal device and/or information of a first network slice of the calling terminal device, determine address information of a called I-CSCF entity according to the indication information, and send the address information of the called I-CSCF entity to the calling S-CSCF entity, so as to ensure that a calling side addresses a correct called I-CSCF entity.
In some possible implementation manners, the determining, by the server, address information of an ingress network element of a home network of the called multimedia system according to the indication information includes:
and the server acquires the address information of the home network entry network element of the called multimedia system through local query.
Here, the DNS server may locally store address information of the called I-CSCF entity, and the address information of the called I-CSCF entity may be obtained by querying.
In some possible implementation manners, the determining, by the server, address information of an ingress network element of a home network of the called multimedia system according to the indication information includes:
the server sends a tenth message to a storage function entity, wherein the tenth message is used for requesting a called multimedia system home network entry network element, and the tenth message carries the indication information;
the server receives the address information of the called multimedia system home network entry network element from the storage function entity.
Thus, the DNS server may also receive address information of the called I-CSCF entity from the repository function entity. Thus, if the address information of the called I-CSCF entity is not stored locally, the address information of the called I-CSCF entity can be obtained by the storage function entity.
In a ninth aspect, a communication method is provided, including:
a calling service control network element acquires indication information, wherein the indication information is used for indicating service information of calling terminal equipment and/or information of a first network slice of the calling terminal equipment;
the calling service control network element sends the indication information to a server;
the calling service control network element receives the address information of the called multimedia system home network entry network element from the server;
and the calling service control network element sends an eleventh message to the called multimedia system home network entry network element, wherein the eleventh message is used for requesting to establish a session.
Alternatively, the server may be a DNS server.
Optionally, the service control network element is an S-CSCF entity.
Optionally, the multimedia system home network entry network element is an I-CSCF entity.
In the embodiment of the application, the calling S-CSCF entity sends the indication information to the DNS and receives the address information of the called I-CSCF entity sent by the DNS, so that the calling side can be ensured to address the correct called I-CSCF entity.
A tenth aspect provides a communication device, which is a data management entity (such as a UDM entity), and may also be a chip or a circuit, for performing the method of the first aspect or any possible implementation manner of the first aspect. Specifically, the communication device may be implemented by hardware, or may be implemented by hardware executing corresponding software.
In some possible implementations, the communication device includes means for performing the method of the first aspect or any possible implementation of the first aspect.
In some possible implementations, the communication device includes: a processor and a memory; the memory is configured to store instructions, and when the communication apparatus is operated, the processor executes the instructions stored in the memory to enable the communication apparatus to perform the communication method in the first aspect or any implementation method of the first aspect. It should be noted that the memory may be integrated into the processor or may be independent from the processor.
In some possible implementations, the communication device includes a processor, which is configured to couple with a memory, read instructions in the memory, and execute the session management method in the first aspect or any implementation method of the first aspect according to the instructions.
In an eleventh aspect, a communication device is provided, which is a terminal device and may also be a chip or a circuit, and is configured to perform the method in the second aspect or any possible implementation manner of the second aspect. Specifically, the communication device may be implemented by hardware, or may be implemented by hardware executing corresponding software.
In some possible implementations, the communication device includes means for performing the method of the second aspect or any possible implementation of the second aspect.
In some possible implementations, the communication device includes: a processor and a memory; the memory is configured to store instructions, and when the communication apparatus is operated, the processor executes the instructions stored in the memory to enable the communication apparatus to perform the communication method in any implementation method of the second aspect or the second aspect. It should be noted that the memory may be integrated into the processor or may be independent from the processor.
In some possible implementations, the communication device includes a processor, which is configured to couple with a memory, read instructions in the memory, and execute the session management method in any implementation method of the second aspect or the second aspect according to the instructions.
In a twelfth aspect, a communication device is provided, which is a session control function entity (such as an I-CSCF entity or an S-CSCF entity), and may also be a chip or a circuit, and is configured to perform the method in any possible implementation manner of the third aspect or the third aspect, or perform the method in any possible implementation manner of the fourth aspect or the fourth aspect. Specifically, the communication device may be implemented by hardware, or may be implemented by hardware executing corresponding software.
In some possible implementations, the communication device includes means for performing the method of the third aspect or any possible implementation of the third aspect. Alternatively, the communication device comprises means for performing the method of the fourth aspect or any possible implementation manner of the fourth aspect.
In some possible implementations, the communication device includes: a processor and a memory; the memory is configured to store instructions, and when the communication apparatus is running, the processor executes the instructions stored by the memory to cause the communication apparatus to perform the communication method in any of the implementation methods of the third aspect or the third aspect, or to perform the communication method in any of the implementation methods of the fourth aspect or the fourth aspect. It should be noted that the memory may be integrated into the processor or may be independent from the processor.
In some possible implementations, the communication device includes a processor, which is configured to couple with a memory, and read an instruction in the memory and execute a communication method in any implementation method of the third aspect or execute a communication method in any implementation method of the fourth aspect or the fourth aspect according to the instruction.
In a thirteenth aspect, a communication device is provided, which is a multimedia system home network entry network element (such as an I-CSCF entity), and may also be a chip or a circuit, for performing the method in the fifth aspect or any possible implementation manner of the fifth aspect. Specifically, the communication device may be implemented by hardware, or may be implemented by hardware executing corresponding software.
In some possible implementations, the communication device includes means for performing the method of the fifth aspect or any possible implementation of the fifth aspect.
In some possible implementations, the communication device includes: a processor and a memory; the memory is configured to store instructions, and when the communication apparatus is operated, the processor executes the instructions stored in the memory to enable the communication apparatus to perform a communication method in any implementation method of the fifth aspect or the fifth aspect. It should be noted that the memory may be integrated into the processor or may be independent from the processor.
In some possible implementations, the communication device includes a processor, which is configured to couple with a memory, read instructions in the memory, and execute the session management method in any implementation method of the fifth aspect or the fifth aspect according to the instructions.
In a fourteenth aspect, a communication device is provided, which is a data management entity (such as a UDM entity), and may also be a chip or a circuit, and is configured to perform the method in any possible implementation manner of the sixth aspect or the sixth aspect, or perform the method in any possible implementation manner of the seventh aspect or the seventh aspect. Specifically, the communication device may be implemented by hardware, or may be implemented by hardware executing corresponding software.
In some possible implementations, the communication device includes means for performing the method of the sixth aspect or any possible implementation of the sixth aspect. Alternatively, the communication device comprises means for performing the method of the seventh aspect or any possible implementation of the seventh aspect.
In some possible implementations, the communication device includes: a processor and a memory; the memory is configured to store instructions, and when the communication apparatus is running, the processor executes the instructions stored by the memory to cause the communication apparatus to perform the communication method of any implementation method of the sixth aspect or the sixth aspect, or perform the communication method of any implementation method of the seventh aspect or the seventh aspect. It should be noted that the memory may be integrated into the processor or may be independent from the processor.
In some possible implementations, the communication device includes a processor, which is configured to couple with a memory, and read an instruction in the memory and execute a communication method in any implementation method of the sixth aspect or execute a communication method in any implementation method of the seventh aspect or the seventh aspect according to the instruction.
A fifteenth aspect provides a communication device, which is a server (such as a DNS server), and may also be a chip or a circuit, for performing the method in the eighth aspect or any possible implementation manner of the eighth aspect. Specifically, the communication device may be implemented by hardware, or may be implemented by hardware executing corresponding software.
In some possible implementations, the communication device includes means for performing the method of the eighth aspect or any possible implementation of the eighth aspect.
In some possible implementations, the communication device includes: a processor and a memory; the memory is configured to store instructions, and when the communication apparatus is running, the processor executes the instructions stored in the memory to enable the communication apparatus to perform the communication method in any implementation method of the eighth aspect or the eighth aspect. It should be noted that the memory may be integrated into the processor or may be independent from the processor.
In some possible implementations, the communication device includes a processor, which is configured to couple with a memory, read instructions in the memory, and execute the session management method in any implementation method of the above-mentioned eighth aspect or eighth aspect according to the instructions.
A sixteenth aspect provides a communication device, which is a service control network element (such as an S-CSCF entity), and may also be a chip or a circuit, configured to perform the method in any possible implementation manner of the ninth aspect or the ninth aspect. Specifically, the communication device may be implemented by hardware, or may be implemented by hardware executing corresponding software.
In some possible implementations, the communication device includes means for performing the method of the ninth aspect or any possible implementation of the ninth aspect described above.
In some possible implementations, the communication device includes: a processor and a memory; the memory is configured to store instructions, and when the communication apparatus is running, the processor executes the instructions stored in the memory to cause the communication apparatus to execute a communication method in any implementation method of the ninth aspect or the ninth aspect. It should be noted that the memory may be integrated into the processor or may be independent from the processor.
In some possible implementations, the communication device includes a processor, which is configured to couple with a memory, read instructions in the memory, and execute the session management method in any implementation method of the ninth aspect or the ninth aspect according to the instructions.
In a seventeenth aspect, a communication device is provided that includes a processor, a memory, and a transceiver. The processor is coupled to the memory and the transceiver. The memory is for storing instructions, the processor is for executing the instructions, and the transceiver is for communicating with other network elements under control of the processor. The processor, when executing the instructions stored by the memory, causes the processor to perform the method of the first aspect or any possible implementation of the first aspect.
In an eighteenth aspect, a terminal device is provided that includes a processor, a memory, and a transceiver. The processor is coupled to the memory and the transceiver. The memory is for storing instructions, the processor is for executing the instructions, and the transceiver is for communicating with other network elements under control of the processor. The processor, when executing the instructions stored by the memory, causes the processor to perform the second aspect or the method of any possible implementation of the second aspect.
In a nineteenth aspect, a communication device is provided that is a session control function entity (such as an I-CSCF entity or an S-CSCF entity) that includes a processor, a memory, and a transceiver. The processor is coupled to the memory and the transceiver. The memory is for storing instructions, the processor is for executing the instructions, and the transceiver is for communicating with other network elements under control of the processor. When the processor executes the instructions stored by the memory, the execution causes the processor to perform the method of any possible implementation of the third aspect (including any possible implementation of the third aspect) or the fourth aspect (including any possible implementation of the fourth aspect).
In a twentieth aspect, a communication device is provided, the communication device being a multimedia system home network entry network element (such as an I-CSCF entity), the communication device comprising a processor, a memory and a transceiver. The processor is coupled to the memory and the transceiver. The memory is for storing instructions, the processor is for executing the instructions, and the transceiver is for communicating with other network elements under control of the processor. The processor, when executing the instructions stored by the memory, causes the processor to perform the method of the fifth aspect or any possible implementation of the fifth aspect.
In a twenty-first aspect, a communication device is provided, the communication device being a data management entity (such as a UDM entity), the communication device comprising a processor, a memory and a transceiver. The processor is coupled to the memory and the transceiver. The memory is for storing instructions, the processor is for executing the instructions, and the transceiver is for communicating with other network elements under control of the processor. Execution of the instructions stored by the memory by the processor causes the processor to perform the method of the sixth aspect (including any possible implementation of the sixth aspect) or any possible implementation of the seventh aspect (including any possible implementation of the seventh aspect).
In a twenty-second aspect, a communication device is provided that is a server (such as a DNS server) that includes a processor, a memory, and a transceiver. The processor is coupled to the memory and the transceiver. The memory is for storing instructions, the processor is for executing the instructions, and the transceiver is for communicating with other network elements under control of the processor. The processor, when executing the instructions stored by the memory, causes the processor to perform the method of the eighth aspect or any possible implementation of the eighth aspect.
In a twenty-third aspect, a communication device is provided, the communication device being a traffic control network element (such as an S-CSCF entity), the communication device comprising a processor, a memory and a transceiver. The processor is coupled to the memory and the transceiver. The memory is for storing instructions, the processor is for executing the instructions, and the transceiver is for communicating with other network elements under control of the processor. The processor, when executing the instructions stored by the memory, causes the processor to perform the method of the ninth aspect or any possible implementation of the ninth aspect.
A twenty-fourth aspect provides a computer-readable storage medium storing a program that causes a communication apparatus to execute any of the above aspects, and any of its various implementations, a communication method.
In a twenty-fifth aspect, the present application further provides a computer program product containing instructions which, when run on a computer, cause the computer to perform any of the communication methods of the above aspects.
In a twenty-sixth aspect, the present application further provides a system, where the system includes a data management network element, and the data management network element is configured to perform the steps performed by the data management network element in any of the methods of the first aspect and the first aspect.
In some possible implementations, the system may further include a terminal device, and the terminal device may be configured to perform the steps performed by the terminal device in any one of the methods of the second aspect and the second aspect.
In some possible implementation manners, the system may further include a multimedia system home network entry network element or a service control network element, where the multimedia system home network entry network element or the service control network element may be configured to perform the steps performed by the multimedia system home network entry network element or the service control network element in any one of the methods of the third aspect and the third aspect.
In some possible implementation manners, the system may further include other devices that interact with one or more of the data management network element, the terminal device, the multimedia system home network entry network element, and the service control network element in the solution provided in the embodiment of the present application.
In a twenty-seventh aspect, the present application further provides a system, where the system includes a multimedia system home network entry network element or a service control network element, and the multimedia system home network entry network element or the service control network element may be configured to perform the steps performed by the multimedia system home network entry network element or the service control network element in any of the methods in the fourth aspect and the fourth aspect.
In some possible implementations, the system may further include a terminal device, and the terminal device may be configured to perform the steps performed by the terminal device in any one of the methods of the second aspect and the second aspect.
In some possible implementation manners, the system may further include other devices, such as a data management network element, and the like, interacting with the home network entry network element or the service control network element of the multimedia system in the solution provided in the embodiment of the present application.
In a twenty-eighth aspect, the present application further provides a system, where the system includes a called multimedia system home network entry network element, and the called multimedia system home network entry network element is operable to execute the steps executed by the called multimedia system home network entry network element in any one of the methods of the fifth aspect and the fifth aspect.
In some possible implementations, the system may further include a data management network element, and the data management network element may be configured to perform the steps performed by the data management network element in the sixth aspect or the seventh aspect.
In some possible implementation manners, the system may further include other devices, such as a terminal device, a service control network element, and the like, interacting with the home network entry network element and/or the data management network element of the multimedia system in the solution provided in the embodiment of the present application.
In a twenty-ninth aspect, the present application further provides a system comprising a server, the server being operable to perform the steps performed by the server in any of the methods of the eighth and eighth aspects.
In some possible implementation manners, the system may further include a service control network element, where the service control network element is configured to perform the steps performed by the service control network element in any one of the methods of the ninth aspect and the ninth aspect.
In some possible implementation manners, the system may further include other devices interacting with the server and/or the service control network element in the solution provided in the embodiment of the present application, such as a terminal device, a home network entry network element of a multimedia system, and the like.
A thirty-first aspect provides a communication chip having instructions stored thereon, which when run on a communication device, cause the communication chip to perform the method of any one of the above aspects or any possible implementation of any one of the above aspects.
Drawings
Fig. 1 is a schematic diagram of an IMS architecture to which an embodiment of the present application is applied.
Fig. 2 is a schematic diagram of a communication method according to an embodiment of the present application.
FIG. 3 is a schematic diagram of an example according to an embodiment of the present application.
FIG. 4 is a schematic diagram of another example according to an embodiment of the present application.
FIG. 5 is a schematic diagram of yet another example according to an embodiment of the present application.
FIG. 6 is a schematic diagram of another example according to an embodiment of the present application.
Fig. 7 is a schematic diagram of a communication method according to another embodiment of the present application.
Fig. 8 is a schematic diagram of a communication method according to yet another embodiment of the present application.
Fig. 9 is a schematic block diagram of an apparatus according to an embodiment of the present application.
Fig. 10 is a schematic block diagram of another apparatus according to an embodiment of the present application.
FIG. 11 is a schematic block diagram of yet another apparatus according to an embodiment of the present application.
Fig. 12 is a schematic block diagram of another apparatus according to an embodiment of the present application.
FIG. 13 is a schematic block diagram of yet another apparatus according to an embodiment of the present application.
Fig. 14 is a schematic block diagram of another apparatus according to an embodiment of the present application.
FIG. 15 is a schematic block diagram of yet another apparatus according to an embodiment of the present application.
Fig. 16 is a block diagram of a data management entity according to an embodiment of the present application.
Fig. 17 is a block diagram of a terminal device according to an embodiment of the present application.
Fig. 18 is a block diagram of a session control function entity according to an embodiment of the present application.
Fig. 19 is a block diagram of a home network entry network element of a multimedia system according to an embodiment of the present application.
Fig. 20 is a block diagram of a data management entity according to an embodiment of the present application.
Fig. 21 is a block diagram of a server according to an embodiment of the present application.
Fig. 22 is a block diagram of a service control network element according to an embodiment of the present application.
Detailed Description
The technical solution in the present application will be described below with reference to the accompanying drawings. In the description of the embodiments of the present application, the term "plurality" means two or more unless otherwise specified.
The technical solution of the embodiment of the present application can be applied to various communication systems, such as global System for Mobile communication (GSM) System, Code Division Multiple Access (CDMA) System, Wideband Code Division Multiple Access (WCDMA) System, General Packet Radio Service (GPRS) System, long term evolution (L ong evolution, &ttttranslation = L &tttte) System, L TE Frequency Division Duplex (UMTS) System, L TE Time Division Duplex (TDD Duplex, TDD), Universal Mobile communication System (Universal Mobile communication, UMTS), Worldwide interoperability (UMTS) System, WiMAX (Worldwide interoperability for Microwave Access (WiMAX) System, future Generation Radio network (NR 5) System, and so on.
The terminal device may also be a cellular phone, a cordless phone, a Session Initiation Protocol (SIP) phone, a Wireless local loop (Wireless L o cal L op, W LL) station, a Personal Digital Assistant (PDA), a handheld device having a Wireless communication function, a computing device or other processing device connected to a Wireless modem, a vehicle mounted device, a wearable device, a terminal device in a future 5G Network, or a terminal device in a future evolved Public land Mobile Network (Network L and Mobile, P L MN), and so on, which are not limited by the embodiments of the present application.
The Network device in this embodiment may be a device for communicating with a terminal device, where the Network device may be a Base Transceiver Station (BTS) in a Global System for Mobile communications (GSM) System or a Code Division Multiple Access (CDMA) System, may also be a Base Station (NodeB, NB) in a Wideband Code Division Multiple Access (WCDMA) System, may also be an evolved node b (eNB, or eNodeB) in an L TE System, may also be a wireless controller in a Cloud Radio Access Network (CRAN) scenario, or may be a relay Station, an Access point, a vehicle-mounted device, a wearable device, a Network device in a future 5G Network, or a Network device in a future evolved P L MN Network, and the like, and the present embodiment is not limited.
In a serviced Network architecture, a terminal device supports multiple Network slice (Network slice) accesses. A network slice is a logical network that can provide certain network capabilities, with certain network characteristics. Network slice is the concept of a logical network, embodied by network slice instances. The network slice instance contains several network function instances, as well as the computing, storage, network, etc. resources needed to compose a deployed logical network. For example, in a 5G network, network slicing is an on-demand networking mode, and brings a new service which can be adjusted according to changing user requirements and quickly meet new application requirements for operators. After introducing the network slice concept, a session of a terminal device needs to be accessed to a particular network slice. Currently, when the terminal device completes the CAN registration, it determines a network slice, and then completes the IMS registration. However, in the prior art, the concept of network slice is not considered when the terminal device registers in the IMS, so that it cannot be ensured that the network slice selected by the terminal device in the IMS registration is not the same network slice as the network slice in which the terminal device is registered in the CAN, which is not favorable for normal communication of the terminal device. Therefore, the method and the device aim to consider the factor of the network slice in the IMS registration process of the terminal device, so that the network slice used in CAN registration is also used in the IMS registration of the terminal device.
Some concepts or functions involved in the IMS architecture are explained below.
Multimedia system entry network element: the access point is used for the terminal equipment to access the IMS and is used for completing user registration, service quality control, safety management and the like. For example, in a 5th generation (5G) network, the multimedia system ingress network element may be a Proxy CSCF (P-CSCF), or have another name. The P-CSCF, as a Session Initiation Protocol (SIP) Proxy function, transfers a SIP transaction Proxy from a visited access network to an S-CSCF (according to information recorded at registration) or an I-CSCF (according to a home domain name carried by the SIP UA) of its home network. Specifically, the P-CSCF is responsible for performing resource authentication of IP bearers (possibly with other granularities, such as sessions, data flows, etc.) of the IMS local access Network, Network Address Translation (NAT) and QoS management functions, and provides an end-to-end service guarantee for the IMS. The P-CSCF provides the necessary security encryption measures for access networks that do not provide link layer security protection mechanisms. In future communication, such as a 6th generation (6G) network, the multimedia system ingress network element may still be a P-CSCF network element, or have another name, and the present application is not limited thereto.
Multimedia system home network entry network element: the system is used for being responsible for the intercommunication among IMS domains, managing the distribution of service control network elements (such as S-CSCF), hiding the network topology structure and configuration information from the outside, generating charging data and the like. For example, in 5G, the multimedia system home network entry network element may be an Interrogating-CSCF (I-CSCF), or have another name. That is, the I-CSCF is the unified entry point to the operator IMS home network. During registration, the I-CSCF determines a S-CSCF for the registered user according to the information obtained from a Unified Data Management (UDM) (corresponding to the HSS in the prior art), or the UDM entity determines a S-CSCF for the registered user according to the information sent by the I-CSCF and sends the S-CSCF to the I-CSCF and sends the registration request to the S-CSCF. In session management, the I-CSCF is responsible for acquiring the address of the S-CSCF of the called user from the UDM and routing the SIP call to the S-CSCF of the called user. And the I-CSCF hides the network topology of the operator where the I-CSCF is positioned by encrypting/decrypting the SIP address information when necessary. In future communication, such as 6G network, the home network entry network element of the multimedia system may still be an I-CSCF network element, or have another name, and the present application is not limited thereto.
A service control network element: is a service switching center of the IMS, which is used to perform session control, maintain a session state, manage user information, generate charging information, and the like. For example, in 5G, the Service control network element may be a serving-CSCF (S-CSCF), or have another name. The S-CSCF accepts a registration request of the user sent by the P-CSCF. And the S-CSCF is matched with the UDM to authenticate the IMS terminal user and download the IMS basic subscription data from the UDM. The S-CSCF performs a basic session routing Function for the IMS user of the calling terminal and the called terminal, evaluates an IMS subscription trigger rule, and performs value added Service routing triggering to a session initiation protocol SIP, an Application Server (AS), an IP multimedia Service Switching Function (IM-SSF), an Open Service Architecture (OSA), a Service Capability Server (SCS) when a condition is satisfied. In future communications, such as 6G networks, the service control network element may still be an S-CSCF network element, or have another name, and the present application is not limited thereto.
A data management entity: the system is used for storing user information, such as registration information, subscription information and the like, and supporting the processing of calls and sessions by various network entities. For example, in 5G, the data management entity may be a UDM entity, or have another name. The UDM may correspond to the functionality of the HSS in the prior art. In future communications, such as 6G networks, the data management entity may still be a UDM entity, or have another name, and the application is not limited thereto.
It is to be understood that the above network elements (e.g., multimedia system entry network element, multimedia system home network entry network element, service control network element, or data management entity, etc.) may be network elements in hardware devices, or may be software functions running on dedicated hardware, or virtualized functions instantiated on a platform (e.g., a cloud platform).
For convenience of description, the following description will take an example in which the data management entity is a UDM entity, the multimedia system ingress network element is a P-CSCF entity, the multimedia system home network ingress network element is an I-CSCF entity, and the service control network element is an S-CSCF entity. It can be understood that the UDM entity in the following description may be replaced by other data management entities, the P-CSCF network element may be replaced by other multimedia ingress network elements, the I-CSCF entity may be replaced by other multimedia system home network ingress network elements, and the S-CSCF entity may be replaced by other service control network elements. The unified description is made here, and the description is not repeated.
Fig. 1 is a schematic diagram of an IMS architecture to which an embodiment of the present application is applied. The IMS architecture includes a UE, a Call Session Control Function (CSCF) (or called a Session Control Function entity), and a UDM entity. Wherein, the CSCF can be divided into three logical entities of P-CSCF, I-CSCF and S-CSCF. The three logical entities may be located on different physical devices, or may be different functional modules in the same physical device. The UE is connected with the P-CSCF entity through a Gm interface; the P-CSCF entity is connected with the I-CSCF entity through an Mi interface; the P-CSCF entity is connected with the S-CSCF entity through an Mw interface; the I-CSCF entity is connected with the S-CSCF entity through an Mw interface; the I-CSCF entity is connected with the UDM entity through a Cx interface; the S-CSCF entity is connected with the UDM entity through a Cx interface.
The Gm interface is used for registration and session control of IMS users. The Mw/Mi interface receives message communication and proxy forwarding between CSCFs in IMS registration and session flow. The Cx interface is used for information interaction and transmission between the I-CSCF/S-CSCF and the UDM, and the information of the main interaction comprises one or more items of the following items: the method comprises the steps that information required by S-CSCF selection, routing information inquiry from CSCF to UDM, the CSCF acquires relevant information related to roaming authorization from the UDM, the CSCF downloads security parameters required by IMS user access authentication from the UDM, and the UDM transmits IMS session filter subscription data to the CSCF.
Fig. 2 is a schematic diagram of a communication method 200 according to an embodiment of the present application. As shown in fig. 2, the method 200 is applied to a process of registering a network protocol multimedia system IMS by a terminal device, where the IMS includes a unified data management UDM entity and a session control function entity, and the method 200 includes:
s210, the terminal device determines a first network slice.
The first network slice is a network slice corresponding to a network protocol multimedia system requested to be registered by the terminal equipment.
It should be noted that the terminal device carries information of the network slice in the IMS network registration process, which indicates that the terminal device and the network register the IMS service in the network slice. The network slice may be understood as a network slice corresponding to a network protocol multimedia system requested to be registered by the terminal device.
Specifically, after the terminal device completes the CAN registration, the network sends information of a network slice (for example, a first network slice) at the time of CAN registration to the terminal device, where the information of the network slice may be used to identify the network slice and may also be used to select the network slice. Alternatively, the information of the network slice may include at least one of slice identification, slice type (type), network slice selection assistance information, and the like. For example, the Information of the Network Slice may be Network Slice Selection Assistance Information (NSSAI), wherein the NSSAI includes Single Network Slice Selection Assistance Information (S-NSSAI). The terminal device can select the information of the first network slice to be sent to the network side to be used as the network slice when the IMS network is accessed subsequently.
Optionally, the terminal device may determine the first Network Slice according to a Network Slice Selection Policy (NSSP) and a Network Slice during CAN registration. Optionally, the network slice selection policy may include correspondence between a service or application and a network slice. Optionally, the terminal device may determine a first network slice for a session or a service according to the correspondence. For example, the terminal determines the same network slice for multiple IMS services (as a whole) and initiates registration to the IMS network, or determines a network slice for each IMS service (e.g., voice service, video service, etc.) and performs one or more registration procedures. Optionally, the first network slice may correspond to a session or a service of the terminal device.
It should be understood that the first network slice is used as an example for illustration, and a plurality of network slices may be used for implementation.
S220, the terminal equipment sends the information of the first network slice to a session control function entity.
The session control function entity may be understood as a CSCF entity.
Optionally, the terminal device may send information of the first network slice to a P-CSCF entity. And the P-CSCF entity sends the information of the first network slice to the I-CSCF entity. And the I-CSCF entity sends the information of the first network slice to the UDM entity. Optionally, if the UDM entity allocates a S-CSCF entity for the terminal device, the I-CSCF entity sends the information of the first network slice to the S-CSCF entity, and then the S-CSCF entity sends to the UDM entity again.
S230, the session control function entity sends the information of the first network slice to the UDM entity.
Optionally, the terminal device may send a register (register) request to the P-CSCF entity, the register request including information of the first network slice. For example, the information of the first network slice includes S-NSSAI. Optionally, in the case that the terminal device is roaming, the information of the first network slice includes visited network slice information and home network slice information, for example, the S-NSSAI includes visited S-NSSAI (v-S-NSSAI) and home S-NSSAI (home S-NSSAI, h-S-NSSAI). Further, the P-CSCF entity may obtain information of the I-CSCF entity, such as an address or an ID of the I-CSCF entity, through a Domain Name System (DNS) query. And then, the P-CSCF entity sends the registration request to an I-CSCF entity, wherein the registration request comprises the information of the first network slice. Further, the I-CSCF entity sends a user context (context) request message to the UDM entity, the context request message including information of the first network slice.
Correspondingly, the UDM entity obtains the information of the first network slice sent by the terminal device through the session control function entity.
S240, the UDM entity verifies the first network slice according to the information of the first network slice.
Specifically, the UDM entity may verify the first network slice in order to check whether the network slice corresponding to the IMS network to which the terminal device requests registration is reasonable, i.e. whether the information of the first network slice is in the network slice information list allowed by the terminal device.
It should be noted that the allowed network slice information list of the terminal device may be information of one or more network slices, which indicates that the terminal device may register the service of the terminal device in the network slice corresponding to the information. The network slice allowed by the terminal device may be a network slice requested by the terminal device and/or a network slice stored in the subscription data, and may also be one or more network slices determined according to a network policy, device capability, and the like. For example, the Allowed network slice information list may be Allowed network slice selection assistance information (Allowed NSSAI), wherein Allowed nsssai includes Allowed single network slice selection assistance information (Allowed S-NSSAI).
Optionally, S240 includes:
the UDM entity acquires a network slice information list allowed by the terminal equipment;
the UDM entity determines whether information of the first network slice is in the network slice information list.
Wherein the network slice information list may be understood as a set of information comprising a plurality of network slices. The UDM entity may compare the information of the first network slice with the list of network slice information to verify whether the first network slice is within an allowed range.
Optionally, the UDM entity may obtain the list of network slice information allowed by the terminal device by any one of the following manners: it may be locally obtained by the UDM, such as network slice information in subscription data of the terminal device (or user) stored in the UDM; or the network slice information sent to the UDM entity by the terminal equipment; or the network slice information sent to the UDM entity in the application server or the policy control network element; the network slice information obtained by policy and the aforementioned network slice information processing may be, for example, information of a network slice allowed for the terminal device, which is an intersection of the network slice information sent by the terminal device and the network slice information in the subscription data.
If the information of the first network slice is in the network slice information list, the UDM entity determines to allow the first network slice to be accessed by the terminal device; alternatively, the first and second electrodes may be,
if the information of the first network slice is not in the network slice information list, the UDM entity determines not to allow the first network slice to be accessed by the terminal device.
It should be understood that the two approaches exemplified herein are only two possible approaches and that other reasonable approaches are possible. For example, if the information of the first network slice is not in the network slice information list, the UDM entity may further choose to discard the information of the first network slice. Or, if the information of the first network slice is not in the network slice information list, but the UDM entity knows that the first network slice is a newly added network slice through judgment, it may select to store the information of the first network slice locally, so as to facilitate subsequent use. Any of the above manners may also be used in combination with other reasonable manners, which is not limited in the embodiments of the present application.
And S250, the UDM entity sends first notification information to the session control function entity according to the verification result, wherein the first notification information is used for notifying whether the terminal equipment is allowed to access the first network slice.
Here, the verification result means: and the UDM entity compares the information of the first network slice with the network slice information list to obtain a comparison result. For example, the verification results include: the information of the first network slice is in the network slice information list, or the information of the first network slice is not in the network slice information list.
Optionally, the UDM entity may send the first notification information based on the verification result after obtaining the verification result. For example, if the information of the first network slice is in the network slice information list, the first notification information is used to notify that the terminal device is allowed to access the first network slice; or, if the information of the first network slice is not in the network slice information list, the first notification information is used for notifying that the terminal device is not allowed to access the first network slice. It should be understood that the two approaches exemplified herein are only two possible approaches and that other reasonable approaches are possible. Any of the above manners may also be used in combination with other reasonable manners, which is not limited in the embodiments of the present application.
Optionally, the first notification information may be represented by a message name, such as an accept message (e.g., an OK message) or a reject message (e.g., a reject message), or may be an information element carried in the message, such as a result indication (e.g., success or failure), a reason value (e.g., whether the first network slice is in or out of an allowed range), a flag (e.g., a certain bit in the message is 1 to indicate success, and 0 to indicate failure), a flag (e.g., a flag is carried in the message, and 1 to indicate success, and 0 to indicate failure), or may be information in other forms.
Correspondingly, after obtaining the first notification information, the session control function entity may learn whether the terminal device can access the first network slice. Further, the session control function entity determines whether the terminal device can be successfully registered in the IMS network corresponding to the information of the first network slice according to the first notification information. For example, if the first notification information allows the first network slice to be accessed by the terminal device, the session control function entity may further determine whether the terminal device is capable of registering to the IMS network corresponding to the first network slice, and send the determination result to the UDM entity through the second notification information.
S260, the session control function entity sends second notification information to the terminal device, where the second notification information is used to notify whether the terminal device successfully registers in the IMS network of the network protocol multimedia system corresponding to the information of the first network slice.
Optionally, the second notification information is a rejection message, where the rejection message is used to notify that the terminal device fails to register; or, the second notification information is an acceptance message, and the acceptance message is used for notifying that the terminal device is successfully registered.
It will be appreciated that the two approaches described above are only two possible approaches and that other reasonable approaches are possible. Any of the above manners may also be used in combination with other reasonable manners, which is not limited in the embodiments of the present application. For example, it is possible that the information of the first network slice is in the network slice information list, and the first notification information indicates that the terminal device is allowed to access the first network slice, for example, the terminal device is authenticated as accessible in the interaction between the I-CSCF entity and the UDM entity, but the terminal device registration fails for other reasons, for example, in the interaction between the S-CSCF entity and the UDM entity, for security or service control reasons.
Optionally, the second notification information may be represented by a message name, such as an accept message (e.g., an OK message) or a reject message (e.g., a reject message), or may be an information element carried in the message, such as a result indication (e.g., success or failure), a reason value (e.g., whether the first network slice is in or out of an allowed range), a flag (e.g., a certain bit in the message is 1 to indicate success, and 0 to indicate failure), a flag (e.g., a flag is carried in the message, and 1 to indicate success, and 0 to indicate failure), or may be information in other forms.
In the embodiment of the application, the terminal device sends the information of the first network slice to the session control function entity. And the session control function entity sends the information of the first network slice to the UDM entity. And the UDM entity verifies the first network slice according to the information of the first network slice and the network slice information list, and sends first notification information to a session control function entity according to a verification result, wherein the first notification information is used for notifying whether the terminal equipment is allowed to access the first network slice. And the session control function entity sends second notification information to the terminal equipment according to the first notification information, wherein the second notification information is used for notifying whether the terminal equipment is successfully registered in the network protocol multimedia system IMS network corresponding to the information of the first network slice, so that the terminal equipment is facilitated to be accessed into a proper IMS network, and the network slice used by the terminal equipment in the IMS registration process CAN be ensured to be consistent with the network slice used by CAN registration.
Optionally, S250 includes:
if the information of the first network slice is not in the network slice information list, the UDM entity sends first notification information to the session control function entity, wherein the first notification information is used for indicating that the terminal equipment is not allowed to access the first network slice; alternatively, the first and second electrodes may be,
and if the information of the first network slice is in the network slice information list, the UDM entity sends first notification information to the session control function entity, wherein the first notification information is used for indicating that the terminal equipment is allowed to access the first network slice.
Specifically, if the UDM entity knows that the information of the first network slice is in the network slice information list after verification, which indicates that the first network slice is allowed or reasonable, i.e. the network slice currently requesting registration is reasonable, the first notification information is used to indicate that the terminal device is allowed to access the first network slice. Or, if the UDM entity knows that the information of the first network slice is not in the network slice information list after verification, which indicates that the first network slice is not allowed or unreasonable, the first notification information is used to indicate that the terminal device is not allowed to access the first network slice.
It will be appreciated that the two approaches described above are only two possible approaches and that other reasonable approaches are possible. It is also possible, for example, that the information of the first network slice is in the network slice information list, and the first notification information indicates that the terminal device can access the first network slice, but the terminal device registration fails due to other reasons, such as that the terminal device is accessible as a result of verification in the interaction between the I-CSCF entity and the UDM entity, but due to security or service control in the interaction between the S-CSCF entity and the UDM entity. Any of the above manners may also be used in combination with other reasonable manners, which is not limited in the embodiments of the present application.
Therefore, the UDM entity can confirm whether to allow the terminal device to access the first network slice by verifying the information of the first network slice, and send first notification information to the session control function entity, where the first notification information is used to indicate whether to allow the terminal device to access the first network slice. And the session control function entity sends second notification information to the terminal equipment based on the first notification information, wherein the second notification information is used for notifying whether the terminal equipment is successfully registered in the IMS network corresponding to the first network slice or not, so that the terminal equipment can be ensured to be accessed to a proper IMS network, and meanwhile, only the terminal equipment in a specific network slice can access to the specific IMS network, and the safety of accessing the IMS network is ensured. Optionally, the session control function entity comprises an I-CSCF entity; wherein the UDM entity obtains information of a first network slice from the session control function entity, including:
the UDM entity receives the information of the first network slice sent by the I-CSCF entity;
wherein, the UDM entity sends first notification information to the session control function entity, including:
and the UDM entity sends the first notification information to the I-CSCF entity.
Specifically, the UDM entity receives information of a first network slice sent by the I-CSCF entity. The UDM entity may not allocate the S-CSCF entity but send the first notification information directly to the I-CSCF entity if the UDM entity verifies that the information of said first network slice is not in the network slice information list.
Optionally, the session control function entity includes an S-CSCF entity allocated by the UDM entity for the terminal device. Optionally, the S-CSCF entities allocated by the UDM entity for the terminal device may be one or more S-CSCF entities determined by the UDM entity according to the information of the first network slice sent by the I-CSCF entity. And the UDM entity supports the first network slice for the S-CSCF entity distributed by the terminal equipment. If the UDM entity allocates a plurality of S-CSCF entities to the terminal device, the UDM entity may also determine one S-CSCF entity according to local policies (such as load, network element capabilities, etc.). Or optionally, the I-CSCF entity does not send information of the first network slice to the UDM entity, the UDM entity sends information of one or more S-CSCF entities and network slices supported by the S-CSCF entity to the I-CSCF entity according to user information and the like, and finally the I-CSCF entity determines one S-CSCF entity from the plurality of S-CSCF entities according to the information of the first network slice. Optionally, the interaction between the I-CSCF entity and the UDM entity may be implemented by a registration message or a query message, or may be implemented by separately sent signaling, which is not limited in this embodiment of the present application.
If the session control function entity includes an S-CSCF entity allocated by the UDM entity for the terminal device, the obtaining, by the UDM entity, information of a first network slice from the session control function entity includes:
the UDM entity receives the information of the first network slice sent by the S-CSCF entity;
wherein, the UDM entity sends first notification information to the session control function entity, including:
and the UDM entity sends the first notification information to the S-CSCF entity.
Optionally, when the UDM entity allocates the S-CSCF entity to the terminal device, the UDM entity may store a correspondence between the information of the network slice and the S-CSCF entity. Here, the time when the UDM entity stores the correspondence is not limited in the embodiment of the present application. For example, in the process of interaction between the I-CSCF entity and the UDM entity, when the UDM entity allocates the S-CSCF entity to the terminal device, the corresponding relationship is stored. Or, for example, after the UDM entity allocates the S-CSCF entity, the corresponding relationship is stored when interacting with the S-CSCF entity. It should be understood that the time for storing the corresponding relationship is described herein only by way of example, and is not limited to the embodiment of the present application.
Specifically, after receiving a message (e.g., a user context (context) request/query message, a user registration message) sent by an I-CSCF entity, the UDM entity may allocate an S-CSCF entity to the terminal device, and send information (e.g., an address, a name, etc.) of the S-CSCF entity to the I-CSCF entity, and specifically may be carried in a response message (e.g., a user context response message/query response message, a registration response message). The I-CSCF entity may send information of the first network slice to the UDM entity, and the UDM entity determines, according to the information of the first network slice, an S-CSCF entity supporting the first network slice, and sends the information of the S-CSCF entity to the I-CSCF. Correspondingly, the I-CSCF entity can acquire the S-CSCF entity according to the user context request message, and the specific procedure may refer to a procedure in which the I-CSCF entity queries the HSS entity to acquire the S-CSCF entity in the prior art. And after obtaining the information of the S-CSCF entity, the I-CSCF entity can send the information of the first network slice to the S-CSCF entity through a registration request. The I-CSCF entity can also store the corresponding relation between the information of the S-CSCF entity and the network slice, if the I-CSCF entity is used as the I-CSCF in the called network, after receiving the session message of the calling side, the called I-CSCF entity can determine the information of the called S-CSCF entity according to the information of the network slice and the corresponding relation, and at the moment, the called I-CSCF entity does not need to inquire the information of the S-CSCF entity to the UDM entity. And the S-CSCF entity sends the registration request (carrying the information of the first network slice) to the UDM entity. At this time, the UDM entity may send the first notification information to the S-CSCF entity after verifying the first network slice.
For ease of understanding, based on the embodiment of fig. 2, the following will describe the technical solution according to the embodiment of the present application with reference to the specific example in fig. 3. As shown in fig. 3, includes:
301, the UE determines information of a network slice (e.g., S-NSSAI, which may correspond to the information of the first network slice) in which the accessed IMS network is located.
Specifically, the UE determines the S-NSSAI to use when accessing the IMS network based on the NSSP and the allowed S-NSSAI obtained from the network at CAN registration. For convenience of description, the following steps are described by taking the example that the information of the network slice is S-NSSAI. The "allowed" indicates a network slice that the network allows the terminal device (user) to access, which is determined by one or more items of information such as subscription data of the user and operator policy.
The UE sends a registration request to the P-CSCF entity 302.
Here, the registration request may be a registration request of the UE when registering to the IMS network, or may be a registration message (e.g., register).
Wherein the registration request includes the S-NSSAI. Optionally, if the UE is in a roaming state, the S-NSSAI includes V-S-NSSAI and H-S-NSSAI.
303, the P-CSCF entity sends the registration request to the I-CSCF entity.
Specifically, the P-CSCF entity obtains the address of an I-CSCF entity of a home domain network entrance and sends the registration request to the I-CSCF entity.
Optionally, the P-CSCF entity obtains the address of the I-CSCF entity by querying a domain name DNS server.
Optionally, after receiving the registration request, the I-CSCF entity obtains an address or a host name of the P-CSCF entity, checks whether the address or the host name of the P-CSCF entity is in a trusted domain or a local domain, and then sends a user context request message to the UDM entity.
It should be understood that, in the above steps 302 and 303, the registration request sent by the UE to the P-CSCF entity and the registration request sent by the P-CSCF entity to the I-CSCF entity may not be identical in information carried in the messages, and the message forms may not be identical. These registration requests are general references to messages in the registration flow, and specific names or terms of the messages are not limited as long as the purpose is to complete the registration of the terminal device in the IMS network and carry the information of the network slice.
304, the I-CSCF entity sends a user context request message to the UDM entity, said user context request message comprising said S-NSSAI.
Optionally, the context request message may be a query message, such as a Cx-query message.
Optionally, after receiving the user context request message, the UDM entity determines that the user has opened an account according to the user account opening information in the local database, and then sends a data management response message to the I-CSCF entity.
Optionally, the user context request message is also used for requesting allocation of an S-CSCF entity to a UDM entity, for example, the user context request message may be a Cx-select-pull message. And after receiving the context request message, the UDM entity determines one or more S-CSCF entities and sends the information of the one or more S-CSCF entities to the I-CSCF entity.
The UDM entity sends a data management response message to the I-CSCF entity 305.
Optionally, the data management response message includes information (such as an address, a name, and the like) of the S-CSCF entity.
Alternatively, the UDM entity may store a correspondence between the information of the S-CSCF entity and the network slice.
Optionally, after receiving the data management response message sent by the UDM entity, the I-CSCF entity may also store a correspondence between information of the S-CSCF entity and the network slice.
The I-CSCF entity sends a registration request to the S-CSCF entity 306.
Optionally, the registration request includes information such as an address/name information of the P-CSCF entity, a network identifier of the P-CSCF entity, an IP address of the UE, and the S-NSSAI.
307, the S-CSCF entity sends a user context management registration request to the UDM entity.
Optionally, the user context management register request includes address/name information of the S-CSCF entity, the S-NSSAI, and other information.
Optionally, the S-CSCF entity requests the UDM entity to obtain security data required for authentication, and notifies the UDM entity that the S-CSCF entity serves the terminal device, so as to ensure that subsequent processes can reach the same S-CSCF entity.
308, the UDM entity verifies the S-NSSAI according to the S-NSSAI and the allowed S-NSSAI.
Here, the purpose of UDM entity authentication is to know whether to allow the UE to access the network slice corresponding to the S-NSSAI.
Specifically, the verification here means: the UDM entity determines whether the S-NSSAI is in an allowed S-NSSAI list. If the S-NSSAI is in the allowed S-NSSAI list, the verification result is that the UE is allowed to access the network corresponding to the S-NSSA; or if the S-NSSAI is not in the allowed S-NSSAI list, the UE is not allowed to access the network corresponding to the S-NSSA as a verification result. It should be understood that the examples are not necessarily in relation to each other, and that other possibilities are possible, and are not limited thereto.
In general, the Allowed S-NSSAI stored in the network and the Allowed S-NSSAI sent by the terminal device to the terminal device at CAN registration are the same, and the UE may pass the authentication if the network slice is selected according to the network slice selection policy and the Allowed network slice information. However, it is also possible that the information of the network slice carried by the user himself does not conform to the network slice selection policy and the allowed network slice information, or the information of the network slice carried in the flow of message transmission is tampered, and these situations may result in that the authentication is not passed. Therefore, by introducing a UDM entity authentication mechanism, secure access to the IMS network can be ensured.
Alternatively, the UDM entity may store a correspondence between the information of the S-CSCF entity and the network slice. Here, the correspondence between the information of the S-CSCF entity and the network slice may be understood as the first correspondence in the following embodiments.
It should be understood that the timing of storing the correspondence between the information of the S-CSCF entity and the network slice by the UDM entity is not limited herein, for example, the UDM entity may store the correspondence between the information of the S-CSCF entity and the network slice in the above step 305 or step 308.
309, the UDM entity sends a user context management register response to the S-CSCF entity.
Optionally, the user context management registration response includes result indication information, service control information, and the like. Wherein the result indication information is used for indicating whether the UE is allowed to access the S-NSSAI. Here, the result indication information may be understood as the first notification information in the above embodiments.
Optionally, the user context management registration Response may further include information such as an authentication quintuple XRES Expected Response (Expected Response), a random challenge rand (random challenge), authentication token (AUTN), Integrity Key (IK), and Key (CK).
The S-CSCF entity performs service control 310.
Optionally, the S-CSCF entity interacts with the service control platform to execute a suitable service control procedure, which may specifically refer to the description in the prior art.
The S-CSCF entity sends a register response message to the I-CSCF entity 311.
Here, the registration response message includes the second notification information in the above embodiment.
For example, if the result indication information in step 309 indicates that the UE is allowed to access the S-NSSAI, the registration response message is a 200OK message, and the 200OK message is used to notify the UE of successful registration in the IMS network corresponding to the S-NSSAI. Optionally, the 200OK message HIA may carry local network contact information, a global routing User Agent universal Resource Identifier (global routing User Agent URI (Uniform Resource Identifier)).
For another example, if the result indication information in step 309 indicates that the UE is not allowed to access the S-NSSAI, the registration response message is a reject (reject) message, and the reject message is used to notify the UE of the registration failure.
The I-CSCF entity sends the registration response message to the P-CSCF entity 312.
For example, the I-CSCF entity sends the 200OK message to the P-CSCF entity.
As another example, the I-CSCF entity sends the reject message to the P-CSCF entity.
Optionally, before step 312, if the I-CSCF entity receives the reject message, a context management release request may also be sent to the UDM entity, where the context management release request includes the address/name information of the S-CSCF entity. Wherein the context management release request is for requesting release of the S-CSCF entity.
Optionally, the UDM entity sends a context management release request response to the I-CSCF entity, where the context management release request response is used to notify that the S-CSCF entity is successfully released. After receiving the context management release request response, the I-CSCF entity performs step 312.
313, the P-CSCF entity sends the registration response message to the UE.
Therefore, in the above example, the UE carries the S-NSSAI in the registration request, so that the UDM entity may compare the S-NSSAI with the allowed S-NSSAI to verify whether the UE is allowed to access the S-NSSAI, and further, the S-CSCF entity determines whether the UE CAN be registered in the IMS network corresponding to the S-NSSAI, which is beneficial to improving security of accessing the IMS system and also CAN ensure that network slices used by the UE in CAN registration and IMS registration are consistent.
Optionally, as an embodiment, if the information of the first network slice is not in the network slice information list, the UDM entity may directly send the registration response message (i.e., the reject message) to the I-CSCF entity. That is, the UDM entity may send the rejection message directly to the I-CSCF entity without selecting or allocating a S-CSCF entity for use by the terminal device. Further, the I-CSCF entity sends the reject message to the P-CSCF entity. The P-CSCF entity then sends the reject message to the terminal device. Thus, once the UDM entity checks that the network slice requested by the terminal equipment is not reasonable, the UDM entity can directly reject without allocating the S-CSCF entity, and the problem that the I-CSCF entity is required to request the UDM entity to release the allocated S-CSCF entity after the S-CSCF entity receives the reject message of the UDM entity is avoided.
For ease of understanding, based on the embodiment of fig. 2, the following will describe the technical solution according to the embodiment of the present application with reference to the specific example in fig. 4. As shown in fig. 4, includes:
401, the UE determines information of a network slice (e.g., S-NSSAI, which may correspond to the information of the first network slice) where the accessed IMS network is located.
Specifically, the UE determines the S-NSSAI used when accessing the IMS network according to the allowed S-NSSAI obtained from the network during NSSP and CAN registration.
The UE sends a registration request to the P-CSCF entity 402. Here, the registration request may be a registration request of the UE when registering to the IMS network.
Wherein the registration request includes the S-NSSAI. Optionally, if the UE is in a roaming state, the S-NSSAI includes V-S-NSSAI and H-S-NSSAI.
And 403, the P-CSCF entity sends the registration request to the I-CSCF entity.
It should be understood that, in the above steps 402 and 403, the registration requests sent by the UE to the P-CSCF entity and the registration requests sent by the P-CSCF entity to the I-CSCF entity may not be completely the same as the information carried in the messages, and the forms of the messages may not be completely the same. These registration requests are general references to messages in the registration flow, and specific names or terms of the messages are not limited as long as the purpose is to complete the registration of the terminal device in the IMS network and carry the information of the network slice.
404, the I-CSCF entity sends a user context request message to the UDM entity, the user context request message comprising said S-NSSAI. Optionally, the context request message may be a query message, such as a Cx-query message.
Optionally, the user context request message is also used for requesting allocation of an S-CSCF entity to a UDM entity, for example, the user context request message may be a Cx-select-pull message. And after receiving the context request message, the UDM entity determines one or more S-CSCF entities and sends the information of the one or more S-CSCF entities to the I-CSCF entity.
405, the UDM entity verifies the S-NSSAI according to the S-NSSAI and the allowed S-NSSAI.
The step 405 is the same as the verification process in step 308 of fig. 3, and for brevity, is not described again here.
Here, the UE is not allowed to access the S-NSSAI as an example of the verification result.
And 406, the UDM entity sends a response message to the I-CSCF entity according to the verification result.
The response message includes first notification information, where the first notification information is used to indicate that the UE is not allowed to access the S-NSSAI.
407, the I-CSCF entity sends a reject message to the P-CSCF entity.
Here, the reject message is the second notification information in the above embodiment.
The reject message is used for indicating that the UE is rejected to be registered to the IMS network corresponding to the S-NSSAI.
The P-CSCF entity sends 408 the reject message to the UE.
Therefore, in the above example, if the UDM entity verifies that the network slice of the UE' S registration request is not reasonable, it may directly reject without allocating the S-CSCF entity, which may avoid the I-CSCF entity requesting to send a request for releasing the S-CSCF entity to the UDM entity, compared to the example in fig. 3, which may save signaling and reduce unnecessary overhead.
In fig. 4, if the verification result is to allow the UE to access the S-NSSAI in step 405, the UDM entity may send the user context information to the I-CSCF entity to continue to determine whether the UE can register successfully.
As another case of fig. 4, a technical solution according to an embodiment of the present application will be described below with reference to a specific example in fig. 5. As shown in fig. 5, includes:
501, the UE determines information of a network slice (e.g., S-NSSAI, which may correspond to the information of the first network slice) where the IMS network to be accessed is located.
502, the UE sends a registration request to the P-CSCF entity.
Wherein the registration request includes the S-NSSAI. Optionally, if the UE is in a roaming state, the S-NSSAI includes V-S-NSSAI and H-S-NSSAI.
The P-CSCF entity sends the registration request to the I-CSCF entity 503.
The I-CSCF entity sends a user context request message to the UDM entity, the user context request message including the S-NSSAI, 504.
505, the UDM entity verifies the S-NSSAI based on the S-NSSAI and the allowed S-NSSAI.
The steps 501-505 in fig. 5 are similar to the steps 401-405 in fig. 4, and for brevity, are not described again here. The difference from fig. 4 is that in step 505, the UE is allowed to access the S-NSSAI as an example if the verification result is. At this time, the UDM entity may assign an S-CSCF entity to the UE.
The UDM entity sends 506 a response message to the I-CSCF entity. Wherein the response message includes a user context. The user context includes address information of an S-CSCF entity.
The response message comprises first notification information. It should be noted that the difference from the foregoing step 406 is that the first notification information is used to indicate that the UE is allowed to access the S-NSSAI.
507, the I-CSCF entity sends a registration request message to the S-CSCF entity. The registration request message includes the S-NSSAI.
And 508, the S-CSCF entity sends the registration request message to the UDM entity. The registration request message includes the S-NSSAI.
509, the UDM entity sends a registration response to the S-CSCF entity.
The S-CSCF entity sends a register response message to the I-CSCF entity 510.
511, the I-CSCF entity sends an accept message to the P-CSCF entity. And the acceptance message is used for indicating the UE to be successfully registered to the IMS network corresponding to the S-NSSAI. Here, the acceptance message is the second notification information.
And 512, the P-CSCF entity sends the acceptance message to the UE.
It is understood that the example of fig. 5 is only one possible case and does not exclude other possibilities. For example, even if the verification result in step 505 is to allow the UE to access the S-NSSAI, the registration request in any one of the following steps 509 and 510 may be rejected, which is not limited in this embodiment of the application. The example in fig. 5 is developed by taking the case that the registration requests of steps 509 and 510 are all accepted, and at this time, the I-CSCF entity returns an acceptance message to the UE.
Therefore, in the above example, if the UDM entity verifies that the network slice of the registration request of the UE is reasonable, the S-CSCF entity may be allocated and send the context information to the I-CSCF entity, so that the I-CSCF entity determines whether the UE can successfully register in the IMS network corresponding to the S-NSSAI.
In the embodiment of the present application, in consideration of a situation that interaction between a network element in an IMS system and a network element of a 3GPP network cannot be performed due to a difference in protocols, etc., an intermediate network element, such as an IMS Function entity (IMS-FE), is provided in the embodiment of the present application to implement conversion of a signaling message between the network element in the IMS system and the network element of the 3GPP network. As will be described in detail below.
Optionally, the receiving, by the UDM entity, information of the first network slice sent by the terminal device through the session control function entity includes:
the UDM entity receives a first message sent by an intermediate entity, wherein the first message comprises the information of the first network slice, the intermediate entity is used for converting a second message which is received from the session control function entity and comprises the information of the first network slice into the first message, and the session control function entity is an I-CSCF entity or an S-CSCF entity.
Wherein the intermediate entity supports a servitization interface protocol.
Optionally, the intermediate entity may be an IMS Function entity (IMS-FE), which plays a role of relay. The name of the intermediate entity may also have other forms, which are not limited in the embodiments of the present application.
Alternatively, the intermediate entity may perform conversion between messages of different protocols on different interfaces. For example, the session control function entity sends a message of the SIP protocol (such as a Cx query message) to the intermediate entity, and the intermediate entity sends a message of the service interface protocol to the UDM entity after receiving the message of the SIP protocol. Taking the example that the session control function entity is an I-CSCF entity, the message sent by the I-CSCF entity to the UDM entity can be split into two steps to complete, specifically: the I-CSCF entity sends a message comprising the information of the first network slice to an IMS-FE entity; and the IMS-FE entity converts the message comprising the information of the first network slice into a second message and sends the second message to the UDM entity. The signaling interaction between the I-CSCF entity and the IMS-FE entity is realized by adopting a Cx interface, and the signaling interaction between the IMS-FE entity and the UDM entity is realized by adopting a service interface protocol. It should be noted that the parameters carried in the first message are obtained according to the parameters carried in the second message, for example, the parameters may or may not be converted in form, that is, the parameters are the same.
As can be seen from the above description, the IMS-FE entity is a relay switching node between the UDM entity and a network element in the IMS system, and is used for implementing signaling.
It should be understood that the signaling interaction between the UDM entity and the I-CSCF entity is only described here as an example. The IMS-FE entity may also act as a relay switching node between the UDM entity and the S-CSCF entity.
Therefore, by introducing the IMS-FE entity, signaling interaction between the network element in the IMS system and the network element of the 3GPP network can be realized, the network element in the IMS system can be ensured to obtain the name of the S-CSCF entity from the UDM entity, and the UDM entity can verify the IMS registration of the terminal equipment according to the network slice information provided by the network element in the IMS system.
Optionally, after introducing the IMS-FE entity, the UDM entity sends, to the session control function entity, first notification information, which includes:
and the UDM entity sends the third message to the IMS-FE entity, wherein the third message carries the first notification information, the intermediate entity is configured to convert the third message into a fourth message, and send the fourth message to the session control function entity, and the fourth message carries the first notification information.
That is to say, when the UDM entity sends the registration response message to the I-CSCF entity or the S-CSCF entity, the sending can also be implemented by the IMS-FE entity, thereby avoiding the problem that the network elements in the IMS system and the network elements of the 3GPP network cannot be directly interacted with each other.
The registration procedure after the introduction of the IMS-FE entity is described below by way of example in fig. 6. As shown in fig. 6, includes:
601, the UE determines information (such as S-NSSAI) of a network slice in which the accessed IMS network is located.
The UE sends a registration request to the P-CSCF entity 602. Wherein the registration request includes the S-NSSAI.
603, the P-CSCF entity sends the registration request to the I-CSCF entity.
604, the I-CSCF entity sends a first user context request message to the IMS-FE entity, the first user context request message including the S-NSSAI.
Optionally, the first user context request message is a SIP protocol message.
605, the IMS-FE entity sends a second user context request message to the UDM entity, where the second user context request message includes the S-NSSAI.
Optionally, the second user context request message is a message of a service interface protocol.
It should be understood that the information form in the first user context request message and the second user context request message may be changed, and the carried information may not be exactly the same, but both carry the S-NSSAI, i.e., both correspond to the network slice corresponding to the S-NSSAI.
And 606, the UDM entity sends a first data management response message to the IMS-FE entity, where the first data management response message includes information (such as an address, a name, and the like) of the S-CSCF entity.
Optionally, the first data management response message is a message of the SIP protocol.
And 607, the IMS-FE entity sends a second data management response message to the I-CSCF entity, wherein the second data management response message comprises the information of the S-CSCF entity.
Optionally, the second data management response message is a message of a service interface protocol.
It should be understood that the information form in the first data management response message and the second data management response message may be changed, and the carried information may not be identical, but both carry information of the S-CSCF entity.
The I-CSCF entity sends a registration request to the S-CSCF entity 608.
609, the S-CSCF entity sends a user context management registration request to the IMS-FE entity. Optionally, the user context management registration request includes address/name information of an S-CSCF entity, the S-NSSAI, and other information.
The IMS-FE entity manages the registration request for the user context towards the UDM entity 610.
611, the UDM entity verifies said S-NSSAI based on said S-NSSAI and the allowed S-NSSAI.
And 612, the UDM entity sends a first registration response message to the IMS-FE entity according to the verification result.
Optionally, the first registration response message includes result indication information, service control information, and the like. Wherein the result indication information is used for indicating whether the UE is successfully registered. Wherein the result indication information is used for indicating whether the UE is allowed to access the S-NSSAI. Here, the result indication information may be understood as the first notification information in the above embodiments.
Optionally, the first registration response message is a message of the SIP protocol.
613, the IMS-FE entity sends a second registration response message to the S-CSCF entity.
Optionally, the second registration response message is a message of a service interface protocol.
It should be understood that the information form in the first registration response message and the second registration management response message may be changed, and the carried information may not be identical, but both carry the result indication information.
614, the S-CSCF entity performs service control.
Optionally, the S-CSCF entity interacts with the service control platform to execute a suitable service control procedure, which may specifically refer to the description in the prior art.
615, the S-CSCF entity sends a registration response message to the I-CSCF entity.
Here, the registration response message includes the second notification information in the above embodiment.
The I-CSCF entity sends the registration response message to the P-CSCF entity at 616.
617, the P-CSCF entity sends the registration response message to the UE.
Here, the registration response messages in the above steps 615 to 617 each include the second notification information in the above embodiments. It should be understood that the form of the registration response message of each step in steps 615-617 may be changed, and the carried information may not be identical, but all carry the second notification information.
To sum up, compared to the interaction flow in fig. 3, in fig. 6, signaling interaction between the I-CSCF entity and the UDM entity and signaling interaction between the S-CSCF entity and the UDM entity both need to be sent by the IMS-FE entity, and other steps not involving the IMS-FE entity are similar to those in fig. 3 and are not repeated for brevity.
It should be understood that the interaction flows in fig. 4 and fig. 5 may also introduce an intermediate entity (such as an IMS-FE entity), so as to implement signaling interaction between the I-CSCF entity and the UDM entity, and signaling interaction between the S-CSCF entity and the UDM entity, which is not limited in this embodiment of the present application.
It should also be understood that the examples in fig. 3-6 are merely for facilitating understanding of the embodiments of the present application by those skilled in the art, and are not intended to limit the embodiments of the present application to the specific scenarios illustrated. It will be apparent to those skilled in the art that various equivalent modifications or variations are possible in light of the examples shown in fig. 3-6, and such modifications or variations are intended to be included within the scope of the embodiments of the present application.
The embodiment of the present application further provides another communication method, where the session control function entity may determine whether the terminal device can be registered in the network by determining whether the UDM entity returns the uplink information. The communication method of the embodiment of the present application may be used in combination with the embodiments of fig. 3, fig. 4, fig. 5, and fig. 6. Specifically, for example, step 301 to step 306 in fig. 3, or step 401 to step 403 in fig. 4, or step 501 to step 503 in fig. 5, or step 601 to step 608 in fig. 6, the following steps may be performed thereafter:
(1) a session control function entity sends information of a first network slice to a UDM entity, wherein the information of the first network slice is used for inquiring context information of terminal equipment from the UDM entity;
(2) if the session control function entity receives the context information sent by the UDM entity, the session control function entity determines that the terminal equipment can be registered in an IMS network corresponding to the first network slice; or, if the session control function entity does not receive the context information sent by the UDM entity, the session control function entity determines that the terminal device fails to register.
It should be understood that the information of the first network slice, which is sent by the session control function entity to the UDM entity, may be a query request; the context information sent by the UDM entity to the session control function entity may be a query response. The query request and the query response may also be possible messages in other registration flows, and refer to the embodiments in fig. 3, fig. 4, fig. 5, or fig. 6, which is not limited herein. Further, in the above steps (1) and (2), if an intermediate entity is also introduced between the session control function entity and the UDM entity to complete the interaction, the function of the intermediate entity may refer to the description in the embodiment of fig. 6. Optionally, after the session control function entity and the UDM entity complete the above steps (1) and (2), the subsequent steps of fig. 3, fig. 4, fig. 5, or fig. 6 may also be performed, including the step of sending the second notification information to the terminal device, which is not limited in this regard. It should also be understood that in various embodiments of the present application (including the interaction flow in fig. 2-5 above and the embodiments below), if the interaction between the session control function entity and the UDM entity is involved, an intermediate entity implementation interaction may be introduced, which is not limited in this respect.
Specifically, the session control function entity queries the context information of the terminal device by sending information of the first network slice to the UDM. And if the session control function entity receives the context information sent by the UDM entity, determining that the terminal equipment has the capability of registering to the IMS network corresponding to the first network slice. Here, whether the terminal device can successfully register to the IMS network corresponding to the first network slice depends on other factors, such as whether the UDM entity allocates an S-CSCF entity to the terminal device. Or, if the session control function entity does not receive the context information, the session control function entity determines that the terminal device registers the device, that is, the terminal device cannot register to the IMS network corresponding to the first network slice.
Optionally, the session control function entity may be an I-CSCF entity or an S-CSCF entity.
It will be appreciated that the two approaches described above are only two possible approaches and that other reasonable approaches are possible. Any of the above manners may also be used in combination with other reasonable manners, which is not limited in the embodiments of the present application.
It should also be understood that the above steps may replace the process of verifying the first network slice and returning the first notification information after the UDM entity receives the information of the first network slice, for example, steps 307 to 309 in fig. 3, or steps 404 to 406 in fig. 4, or steps 504 to 506 in fig. 5, or steps 609 to 613 in fig. 6 may be replaced.
In the embodiment of the present application, when an IMS call setup service is performed, after a network slice is introduced, the IMS service of a called terminal device may be distributed on different network slices. Based on an IMS service, in order to ensure that a calling terminal device can address a corresponding called terminal device, the influence of a network slice type or a service type needs to be considered.
In the above described embodiment, if the terminal device is successfully registered, the following processing procedure may be performed, it should be understood that for convenience of description, the following embodiment follows the example of the above terms, it should be understood that the following embodiment introduces a calling side and a called side, wherein the calling side and the called side are defined calls according to the role (e.g. calling or called) of the terminal device, alternatively, the calling side and the called side may belong to the same network, or belong to different networks, such as belonging to the same P L MN or different P L MN., alternatively, the called terminal device in the following may be understood as a terminal device that was previously successfully registered in the IMS network, but the present embodiment is not limited thereto, that is, the calling terminal device may also adopt the above registration method fig. 7 shows a schematic diagram of a communication method 700 according to the present embodiment, the communication method 700 is applied in a network protocol multimedia system IMS, the IMS includes a called I-CSCF entity and a UDM entity, the method 700 includes:
and S710, the called I-CSCF entity receives indication information sent by the calling S-CSCF entity, wherein the indication information is used for indicating service information corresponding to the calling terminal equipment and/or information of a first network slice of the calling terminal equipment.
The called I-CSCF entity is an I-CSCF entity in the network of the called terminal equipment. The called terminal device and the calling terminal device may be located in different networks.
Optionally, the indication information may be sent by the calling terminal device to the calling S-CSCF entity in the session creation process, and then sent by the calling S-CSCF entity to the called I-CSCF entity; it may also be that, in the process of registering the calling terminal device to the IMS network, the calling S-CSCF entity stores indication information, such as information of the first network slice, and the calling S-CSCF entity can send the indication information to the called I-CSCF according to information obtained in advance in the session call process.
Optionally, the indication information may indicate an IMS service type (type) corresponding to the calling terminal device, and/or may indicate an S-NSSAI of the calling terminal device.
Optionally, the indication information may be carried in an application layer message or a network layer message, which is not limited in this embodiment of the present application.
Optionally, the indication information may be carried in a SIP request message.
Specifically, after the calling terminal device initiates an IMS language call setup procedure, the calling S-CSCF entity receives an SIP request message from the calling P-CSCF entity. And the calling S-CSCF entity triggers the service logic of call session establishment according to the SIP request message. The calling S-CSCF entity obtains that the called terminal equipment and the calling terminal equipment are in different operator networks by analyzing the destination address of the calling number. And the calling S-CSCF entity queries a DNS server of the called side to obtain an I-CSCF entity address of the called side, so that the SIP request message is sent to the called I-CSCF entity, and the SIP request message carries the indication information.
S720, the called I-CSCF entity determines the information of the second network slice of the called terminal equipment according to the indication information.
Optionally, a mapping relationship between the network slice of the calling side and the network slice of the network side, or a mapping relationship between the service type of the calling side and the network slice of the network side, or a mapping relationship between the network slice of the calling side and the service type of the network side may be stored in the called I-CSCF entity. Therefore, the called I-CSCF entity can determine the information of the network slice used by the called terminal device through the mapping relationships and the indication information.
Optionally, the indication information is used to indicate service information corresponding to the calling terminal device, and S720 includes:
and the called I-CSCF entity determines the information of the second network slice according to the service information corresponding to the calling terminal equipment and a first mapping relation, wherein the first mapping relation is used for indicating the corresponding relation between the service information of the calling side and the information of the called side network slice. The first mapping relation includes a corresponding relation between service information corresponding to the calling terminal device and information of the second network slice of the called terminal.
Optionally, the first mapping relationship may be configured by the network to the called I-CSCF entity, or may be configured in another reasonable manner, which is not limited thereto.
Specifically, the called I-CSCF entity queries the first mapping relationship stored locally according to the service information corresponding to the calling terminal device, so as to obtain the S-nssai of the called terminal device.
The following description will be made by taking an example in which the service information of the calling side is the service type and the information of the network slice is S-NSSAI. For example, the first mapping relationship may be as shown in table 1 below:
TABLE 1 first mapping relationship
Service type of calling side Information of network slice of called side
IMS service 1 S-NSSAI-A
IMS service 2 S-NSSAI-B
IMS service 3 S-NSSAI-C
As can be seen from table 1, different IMS service types of the calling side may correspond to different S-NSSAIs of the called side. It should be understood that the mapping relationships, the number of service types, and the number of types of network slices in table 1 are only exemplary descriptions, and do not limit the scope of the embodiments of the present application.
Optionally, the indication information is used to indicate information of a first network slice of the calling terminal device, and S720 includes:
and the called I-CSCF entity determines the information of a second network slice of the called terminal equipment according to the information of the first network slice of the calling terminal equipment and a second mapping relation, wherein the second mapping relation is used for indicating the corresponding relation between the information of the network slice of the calling side and the information of the network slice of the called side. The second mapping relationship comprises: a correspondence between information of the first network slice and information of the second network slice.
Optionally, the first mapping relationship may be configured by the network to the called I-CSCF entity, or may be configured in another reasonable manner, which is not limited thereto.
Specifically, the called I-CSCF entity queries the second mapping relationship stored locally according to the S-NSSAI corresponding to the calling terminal device, so as to obtain the S-NSSAI of the called terminal device.
The following description will be given taking as an example that the information of the network slice is S-NSSAI. For example, the second mapping relationship may be as shown in table 2 below:
TABLE 2 second mapping relationship
Network slicing of the calling sideInformation Information of network slice of called side
S-NSSAI-1 S-NSSAI-A
S-NSSAI-2 S-NSSAI-B
S-NSSAI-3 S-NSSAI-C
As can be seen from Table 2, the different S-NSSAIs on the calling side may correspond to the S-NSSAI on the called side. It should be understood that the mapping relationships and the number of types of network slices in table 2 are only exemplary descriptions, and do not limit the scope of the embodiments of the present application.
In summary, the called I-CSCF entity may obtain the information of the network slice used by the called terminal device, i.e. the S-NSSAI of the called side, through local query.
And S730, the called I-CSCF entity acquires the address information of the called S-CSCF entity according to the information of the second network slice of the called terminal equipment.
Optionally, S730 includes:
in a first mode, a called I-CSCF entity sends information of a second network slice to the UDM entity; and the called S-CSCF entity receives the address information of the called S-CSCF entity sent by the UDM entity.
Specifically, the called S-CSCF entity sends a sixth message to the UDM entity, where the sixth message includes information of a second network slice of the called terminal device, and the information of the second network slice is used to query address information of the called S-CSCF entity of the called terminal device. Optionally, the sixth message may be an inquiry request, and the sixth message is used to request to inquire address information of a called S-CSCF entity of the called terminal device. The called I-CSCF entity sends the query request to the UDM entity so as to expect to obtain the address information of the S-CSCF entity of the called side. The UDM entity determines the address information of the called service control network element according to the information of the second network slice and the stored first corresponding relationship, where the first corresponding relationship includes the address information of the called service control network element and the association information of the second network slice (where the first corresponding relationship is from the corresponding relationship stored in the registration process, such as in step 305 or step 308 above). And the UDM entity sends a seventh message to the called S-CSCF entity, wherein the seventh message comprises the address information of the called S-CSCF entity. That is, the called I-CSCF entity can directly acquire the address information of the called S-CSCF entity through the seventh message.
In a second mode, a called I-CSCF entity acquires a first corresponding relation, wherein the first corresponding relation is used for indicating the corresponding relation between the address information of one or more S-CSCF entities and the information of the network slice;
s730 includes: and the called I-CSCF entity determines the address information of the called S-CSCF entity according to the information of the second network slice and the first corresponding relation.
Wherein the called I-CSCF entity may have stored thereon a first correspondence (e.g., in the registration procedure step 305); or the called I-CSCF acquires the first corresponding relation from the UDM entity: specifically, the called I-CSCF entity sends an eighth message to the UDM entity, where the eighth message is used to request to query information of the called terminal device. The information of the called terminal device includes address information of a service control network element of the called terminal device, for example, address information of a called S-CSCF entity. Optionally, the eighth message may be a query request. The called I-CSCF entity sends the query request to the UDM entity so as to expect to obtain the address information of the S-CSCF entity of the called side. And the UDM entity sends a ninth message to a called S-CSCF entity, wherein the ninth message comprises the first corresponding relation, and the first corresponding relation comprises the corresponding relation between the address information of one or more S-CSCF entities and the information of the network slice. That is, the called I-CSCF entity may search the address information of the called S-CSCF entity through the first corresponding relationship.
The following description will be given taking as an example that the information of the network slice is S-NSSAI. For example, the first corresponding relationship may be as shown in table 3 below:
TABLE 3 first correspondence
Address list of S-CSCF entity of called side Information of network slice of called side
Address of S-CSCF entity 1 S-NSSAI-A
Address of S-CSCF entity 2 S-NSSAI-B
Address of S-CSCF entity 3 S-NSSAI-C
As can be seen from table 3, the address of the supported S-NSSAI of the called side may correspond to the information of the network slice of the called side. It should be understood that the correspondence relationship, the number of S-CSCF entities, and the number of network slices in table 3 are only exemplary descriptions, and do not limit the scope of the embodiments of the present application.
Therefore, the called I-CSCF entity can obtain the address information of the called S-CSCF entity through the direct and indirect modes, and a session call process is initiated to the called S-CSCF entity.
And S740, the called I-CSCF entity sends a fifth message to the called S-CSCF entity according to the address information of the called S-CSCF entity, and the fifth message is used for requesting to establish a session with the called S-CSCF entity.
Optionally, the fifth message is a session establishment request.
Alternatively, the session establishment request may be a SIP message.
In the embodiment of the application, the calling terminal device sends indication information to a called I-CSCF entity through a calling S-CSCF entity, where the indication information is used to indicate service information corresponding to the calling terminal device and/or information of a first network slice of the calling terminal device. And the called I-CSCF entity determines the information of the second network slice of the called terminal equipment according to the indication information and acquires the address information of the called S-CSCF entity according to the information of the second network slice, so that the calling S-CSCF entity can address the called S-CSCF entity of the correct network slice, and the call session flow between the calling party and the called party is established.
The above embodiments describe enabling a calling S-CSCF entity to address a called S-CSCF entity of a correct network slice through interaction between the calling S-CSCF entity and the called I-CSCF entity. The following will describe the interaction between the calling S-CSCF entity and the called server to enable the calling S-CSCF entity to address the called I-CSCF entity of the correct network slice. For convenience of description, the called server is a DNS server, and other terms are described along with the previous examples. Fig. 8 shows a schematic diagram of a method 800 according to an embodiment of the application. As shown in fig. 8, the method 800 includes:
and S810, the DNS server receives indication information sent by a calling S-CSCF entity, wherein the indication information is used for indicating the service information of the calling terminal equipment and/or the information of the first network slice of the calling terminal equipment.
Optionally, the DNS server may be a DNS server of the called side, or may be a DNS server of the calling side, which is not limited in this embodiment of the present application.
And the calling S-CSCF entity sends the acquired indication information to the DNS. Optionally, the indication information obtained by the calling S-CSCF entity: the indication information may be sent by the calling terminal device to the calling S-CSCF entity, or the indication information may be determined by the calling S-CSCF entity according to information of a network slice used historically by the calling terminal device, which is not limited in this embodiment of the present application.
It should be understood that the explanation of the information of the network slice may refer to the foregoing description, and the detailed description is omitted here for the sake of brevity.
S820, the DNS server determines the address information of the called I-CSCF entity according to the indication information.
The first method is as follows: the DNS server carries out local query according to the indication information, and if service information and/or a called I-CSCF entity corresponding to the first network slice of the calling terminal equipment exists, the address information of the corresponding called I-CSCF entity is determined; if not, the DNS server needs to determine the address information of the called I-CSCF entity through the storage function entity. Such as an NF storage Function (NRF) entity. The NRF supports service registration, state monitoring and the like of network functions, and realizes automatic management, selection and expansion of network function services.
In the second mode, S820 includes:
s821, the DNS server sends a tenth message (for example, a discovery request) to the NRF entity, where the tenth message is used to request the called I-CSCF entity, and the tenth message carries the indication information.
Correspondingly, the NRF entity may determine address information (information such as an IP address, a Fully Qualified Domain Name (FQDN), etc.) of the called I-CSCF entity according to the indication information (such as the S-NSSAI or the IMS service type of the calling side).
S822, the NRF entity sends the address information of the called I-CSCF entity to the DNS server.
Optionally, the address information of the called I-CSCF entity may be carried in a discovery request response.
Correspondingly, the DNS server may obtain address information of the called I-CSCF entity according to the discovery request response.
Optionally, the first and second manners may also be used in combination, for example, if the address information of the called I-CSCF entity is not queried by the first manner, the second manner may be adopted; or directly acquiring the address information of the called I-CSCF entity by adopting the second mode.
It should be understood that the embodiment of the present application is not limited to the above two ways of obtaining the address information of the called I-CSCF entity, and other reasonable ways are also possible, and the present application is not limited thereto.
S830, the DNS server sends the address information of the called I-CSCF entity to the calling S-CSCF entity.
S840, the calling S-CSCF entity sends an eleventh message to the called I-CSCF entity, where the eleventh message is used to request to establish a session (e.g., a SIP message).
In the embodiment of the application, the DNS server receives indication information sent by the calling terminal device through the calling S-CSCF entity, where the indication information is used to indicate service information corresponding to the calling terminal device and/or information of a first network slice of the calling terminal device, and determines address information of a called I-CSCF entity according to the indication information, so as to ensure that a calling side addresses a correct called I-CSCF entity.
The communication method according to the embodiment of the present application is described above, and the communication apparatus according to the embodiment of the present application will be described below.
Fig. 9 shows a possible exemplary block diagram of an apparatus involved in the embodiment of the present application, where the apparatus 900 may exist in the form of software, or may be a data management entity, or may be a chip in the data management entity. The apparatus 900 comprises: a transceiver module 910 and a processing module 920, the transceiver module 910 may include a receiving unit and a transmitting unit. The processing module 920 is configured to control and manage the operations of the apparatus 900. The transceiver module 910 is used for supporting communication between the apparatus 900 and other network entities (e.g., session control function entity, etc.). Optionally, the apparatus 900 may further comprise a storage unit for storing program codes and data of the apparatus 900.
Alternatively, the modules in the apparatus 900 may be implemented by software.
Alternatively, the Processing module 920 may be a processor or a controller, such as a general purpose Central Processing Unit (CPU), a general purpose processor, a Digital Signal Processing (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, a transistor logic device, a hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure of the embodiments of the application. The processor may also be a combination of computing functions, e.g., comprising one or more microprocessors, DSPs, and microprocessors, among others. The transceiver module 910 may be a communication interface, a transceiver, or a transceiver circuit, etc., where the communication interface is referred to as a generic term, and in a specific implementation, the communication interface may include a plurality of interfaces, which may include, for example: an interface between a data management entity and a CSCF network element, and/or other interfaces. The storage unit may be a memory.
The processing module 920 may enable the apparatus 900 to perform the actions of the UDM entity in the above examples of methods, for example, may enable the apparatus 900 to perform step 240 in fig. 2, steps 304, 305, 308 in fig. 3, step 405 in fig. 4, steps 505, 508, 509 in fig. 5, and step 611 in fig. 6. The transceiver module 910 may support communication between the apparatus 900 and an I-CSCF network element or an S-CSCF network element, for example, the transceiver module 910 may support the apparatus 900 to perform steps 230 and 250 in fig. 2, steps 304, 305, 307, and 309 in fig. 3, steps 404 and 406 in fig. 4, steps 504 and 506, 508, 509 in fig. 5, and steps 605, 606, 610, 612 in fig. 6. For example, the following may be used:
a transceiver module 910, configured to acquire information of a first network slice from a session control function entity, where the first network slice is a network slice corresponding to a network protocol multimedia system requested to be registered by a terminal device;
a processing module 920, configured to verify the first network slice according to the information of the first network slice;
the transceiver module 910 is further configured to send first notification information to the session control function entity, where the first notification information is used to notify whether to allow the terminal device to access the first network slice.
Optionally, the processing module 920 is specifically configured to:
acquiring a network slice information list allowed by the terminal equipment;
determining whether information of the first network slice is in the network slice information list.
Optionally, if the information of the first network slice is not in the network slice information list, the transceiver module 910 is specifically configured to: sending the first notification information to the session control function entity, wherein the first notification information is used for indicating that the terminal device is not allowed to access the first network slice; alternatively, the first and second electrodes may be,
if the information of the first network slice is in the network slice information list, the transceiver module 910 is specifically configured to: and sending the first notification information to the session control function entity, wherein the first notification information is used for indicating that the terminal equipment is allowed to access the first network slice.
Optionally, the session control function entity includes a multimedia system home network entry network element; the transceiver module 910 is specifically configured to:
receiving information of the first network slice from a home network entry network element of the multimedia system;
and sending the first notification information to the home network entry network element of the multimedia system.
Optionally, the session control function entity includes a service control network element allocated by the data management entity to the terminal device;
the transceiver module 910 is specifically configured to:
the data management entity receives the information of the first network slice from the service control network element;
and sending the first notification information to the service control network element.
Optionally, the transceiver module 910 is specifically configured to:
receiving a first message from an intermediate entity, wherein the first message includes the information of the first network slice, the intermediate entity is configured to convert a second message, which includes the information of the first network slice and is received from the session control function entity, into the first message, and the session control function entity is a multimedia system home network entry network element or a service control network element.
Optionally, the transceiver module 910 is specifically configured to:
and sending the third message to the intermediate entity, where the third message carries the first notification information, and the intermediate entity is configured to convert the third message into a fourth message and send the fourth message to the session control function entity, where the fourth message carries the first notification information.
It should be understood that the data management entity 900 according to the embodiment of the present application may correspond to the UDM entity of the aforementioned method 200, and the above-mentioned and other management operations and/or functions of the respective modules in the data management entity 900 are respectively for implementing the respective steps of the aforementioned respective methods, so that the beneficial effects in the aforementioned method embodiments may also be implemented.
When the processing module 920 is a processor, the transceiver module 910 is a transceiver, the apparatus 900 according to the embodiment of the present application may be the data management entity 1600 shown in fig. 16.
Fig. 10 shows a possible exemplary block diagram of an apparatus involved in the embodiment of the present application, and the apparatus 1000 may exist in the form of software, or may be a terminal device, or may be a chip in the terminal device. The apparatus 1000 comprises: the determining module 1010 and the transceiver module 1020, the transceiver module 1020 may include a receiving unit and a transmitting unit. The determination module 1010 is used for controlling and managing the actions of the apparatus 1000. The transceiver module 1020 is used for supporting communication of the apparatus 1000 with other network entities (e.g. session control function entity, etc.). Optionally, the apparatus 1000 may further comprise a storage unit for storing program codes and data of the apparatus 1000.
Alternatively, the modules in the apparatus 1000 may be implemented by software.
Alternatively, the determination module 1010 may be a processor or controller, such as a general purpose central processing unit CPU, a general purpose processor, a digital signal processing DSP, an application specific integrated circuit ASIC, a field programmable gate array FPGA or other programmable logic device, a transistor logic device, a hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure of the embodiments of the application. The processor may also be a combination of computing functions, e.g., comprising one or more microprocessors, DSPs, and microprocessors, among others. The transceiver module 1020 may be a communication interface, a transceiver circuit, or the like, wherein the communication interface is generally referred to, and in a specific implementation, the communication interface may include a plurality of interfaces, which may include, for example: interfaces between terminal equipment and CSCF network elements, and/or other interfaces. The storage unit may be a memory.
Determining module 1010 may support apparatus 1000 to perform the actions of the terminal device in the above method examples, for example, may support apparatus 1010 to perform step 210 in fig. 2, step 301 in fig. 3, step 401 in fig. 4, step 501 in fig. 5, and step 601 in fig. 6. The transceiver module 1020 may support communication between the apparatus 1000 and an I-CSCF, P-CSCF, or S-CSCF network element, e.g., the transceiver module 1020 may support the apparatus 1000 to perform steps 220 and 260 in fig. 2, steps 302 and 313 in fig. 3, steps 402 and 408 in fig. 4, steps 502 and 512 in fig. 5, and steps 602 and 617 in fig. 6. For example, the following may be used:
a determining module 1010 configured to determine a first network slice;
a transceiver module 1020, configured to send information of the first network slice to a session control function entity;
the transceiver module 1020 is further configured to receive second notification information from the session control function entity, where the second notification information is used to notify the terminal device whether to successfully register in the network protocol multimedia system network corresponding to the first network slice.
Optionally, the second notification information is a rejection message, where the rejection message is used to notify that the terminal device fails to register; or, the second notification information is an acceptance message, and the acceptance message is used for notifying that the terminal device is successfully registered.
Optionally, the information of the first network slice includes one or more of network slice selection assistance information, a network slice type, and a network slice identification.
It should be understood that the terminal device 1000 according to the embodiment of the present application may correspond to the terminal device of the foregoing method 200, and the above and other management operations and/or functions of the respective modules in the terminal device 1000 are respectively for implementing the corresponding steps of the foregoing respective methods, so that the beneficial effects in the foregoing method embodiments may also be implemented.
When the determining module 1010 is a processor and the transceiver module 1020 is a transceiver in this embodiment of the application, the apparatus 1000 according to this embodiment of the application may be the terminal device 1700 shown in fig. 17.
Fig. 11 shows a possible exemplary block diagram of an apparatus involved in the embodiment of the present application, where the apparatus 1100 may exist in the form of software, or may be a session control function entity, or may be a chip in the session control function entity. The apparatus 1100 comprises: a transceiver module 1110. Optionally, a determining module 1120 may also be included. The transceiving module 1110 may include a receiving unit and a transmitting unit. The determination module 1120 is used for controlling and managing actions of the apparatus 1100. The transceiver module 1110 is used to support communication of the apparatus 1100 with other network entities (e.g., data management entity, etc.). Optionally, the apparatus 1100 may further comprise a storage unit for storing program codes and data of the apparatus 1100.
Alternatively, the modules in the apparatus 1100 may be implemented by software.
Alternatively, the determining module 1120 may be a processor or controller, such as a general purpose central processing unit CPU, a general purpose processor, a digital signal processing DSP, an application specific integrated circuit ASIC, a field programmable gate array FPGA or other programmable logic device, a transistor logic device, a hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure of the embodiments of the application. The processor may also be a combination of computing functions, e.g., comprising one or more microprocessors, DSPs, and microprocessors, among others. The transceiver module 1110 may be a communication interface, a transceiver, or a transceiver circuit, etc., where the communication interface is generally referred to, and in a specific implementation, the communication interface may include a plurality of interfaces, which may include, for example: an interface between the session control function entity and the data management entity, and/or other interfaces. The storage unit may be a memory.
The transceiving module 1110 can support the communication between the device 1100 and the terminal device and the UDM entity, for example, the transceiving module 1110 can support the device 1100 to execute the steps 220-. For example, the following can be mentioned,
a transceiver module 1110, configured to receive information of a first network slice from a terminal device; further for sending information of the first network slice to a data management entity;
the transceiver module 1110 is further configured to receive first notification information from the data management entity, where the first notification information is used to notify whether the terminal device is allowed to access the first network slice;
the transceiver module 1110 is further configured to send the second notification information to the terminal device, where the second notification information is used to notify whether the terminal device is successfully registered in the network protocol multimedia system network corresponding to the first network slice.
Optionally, the second notification information is a rejection message, where the rejection message is used to notify that the terminal device fails to register; or, the second notification information is an acceptance message, and the acceptance message is used for notifying that the terminal device is successfully registered.
Optionally, the session control function entity is a multimedia system home network entry network element or a service control network element.
It should be understood that the session control function entity 1100 according to the embodiment of the present application may correspond to the session control function entity of the aforementioned method 200, and the aforementioned and other management operations and/or functions of the respective modules in the session control function entity 1100 are respectively for implementing the corresponding steps of the respective methods, so that the beneficial effects in the foregoing method embodiments may also be implemented.
Or, optionally, the session control function entity 1100 in this embodiment may execute another embodiment, and the session control function entity 1100 may further include a determining module 1120, specifically:
the transceiver module 1110 is configured to send information of a first network slice to a data management entity, where the information of the first network slice is used to query context information of a terminal device to the data management entity;
the determining module 1120 is configured to determine that the terminal device is capable of registering in a network protocol multimedia system network corresponding to the first network slice if the session control function entity obtains the context information from the data management entity; or, if the session control function entity does not acquire the context information from the data management entity, determining that the terminal device fails to register.
Optionally, the session control function entity 1100 is a multimedia system home network entry network element or a service control network element.
When the determining module 1120 in this embodiment of the present application is a processor and the transceiving module 1110 is a transceiver, the apparatus 1100 according to this embodiment of the present application may be the session control function entity 1800 shown in fig. 18.
Fig. 12 shows a possible exemplary block diagram of an apparatus involved in the embodiment of the present application, where the apparatus 1200 may exist in the form of software, or may be a home network entry network element of a multimedia system, or may be a chip in the home network entry network element of the multimedia system. The apparatus 1200 includes: a transceiver module 1210 and a determination module 1220. The transceiver module 1210 may include a receiving unit and a transmitting unit. The transceiver module 1210 is used for supporting communication between the apparatus 1200 and other network entities (e.g., service control network elements, etc.). Optionally, the apparatus 1200 may further comprise a storage unit for storing program codes and data of the apparatus 1200.
Alternatively, the modules in the apparatus 1200 may be implemented by software.
Alternatively, the step of determining module 1220 may be implemented by a processor or a controller. The processor is used for controlling and managing the operations of the apparatus 1200, and may be, for example, a general purpose central processing unit CPU, a general purpose processor, a digital signal processing DSP, an application specific integrated circuit ASIC, a field programmable gate array FPGA or other programmable logic device, a transistor logic device, a hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure of the embodiments of the application. The processor may also be a combination of computing functions, e.g., comprising one or more microprocessors, DSPs, and microprocessors, among others. The transceiver module 1210 may be a communication interface, a transceiver, or a transceiver circuit, etc., where the communication interface is referred to as a generic term, and in a specific implementation, the communication interface may include a plurality of interfaces, which may include, for example: an interface between the session control function entity and the data management entity, and/or other interfaces. The storage unit may be a memory.
The transceiver module 1210 may support communication between the apparatus 1200 and a traffic control network element, UDM entity, e.g., the transceiver module 1210 may support the apparatus 1200 to perform steps 710, 730, and 740 in fig. 7. The determining module 1220 may support the apparatus 1200 to perform the actions of the home network entry network element of the multimedia system in the above embodiments of the method, for example, may support the apparatus 1200 to perform step 720 in fig. 7. For example, the following may be used:
a transceiver module 1210, configured to receive indication information sent by a calling service control network element, where the indication information is used to indicate service information of a calling terminal device and/or information of a first network slice of the calling terminal device;
a determining module 1220, configured to determine, according to the indication information, information of a second network slice of the called terminal device;
the receiving and sending module is further used for acquiring the address information of the called service control network element according to the information of the second network slice of the called terminal equipment;
the transceiver module 1210 is further configured to send a fifth message to the called service control network element according to the address information of the called service control network element, where the fifth message is used to request to establish a session with the called service control network element.
Optionally, the indication information is used to indicate service information of the calling terminal device;
wherein the determining module 1220 is specifically configured to: and determining the information of the second network slice according to the service information of the calling terminal equipment and a first mapping relation, wherein the first mapping relation is used for indicating the corresponding relation between the service information and the information of the second network slice.
Optionally, the indication information is used to indicate information of a first network slice of the calling terminal device;
wherein the determining module 1220 is specifically configured to: and determining information of a second network slice of the called terminal equipment according to the information of the first network slice of the calling terminal equipment and a second mapping relation, wherein the second mapping relation is used for indicating a corresponding relation between the information of the first network slice and the information of the second network slice.
Optionally, the transceiver module 1210 is specifically configured to:
sending information of a second network slice of the called terminal equipment to a data management entity;
and receiving the address information of the called service control network element from the data management entity.
Optionally, the transceiver module 1210 is further configured to:
acquiring a first corresponding relation from a data management entity, wherein the first corresponding relation is used for indicating the corresponding relation between the address information of at least one service control network element and the information of the network slice;
the determining module 1220 is specifically configured to: and determining the address information of the called service control network element according to the information of the second network slice and the first corresponding relation.
It should be understood that the multimedia system home network entry network element 1200 according to the embodiment of the present application may correspond to the multimedia system home network entry network element of the foregoing method 700, and the above and other management operations and/or functions of the respective modules in the multimedia system home network entry network element 1200 are respectively for implementing the respective steps of the foregoing respective methods, so that the beneficial effects in the foregoing method embodiments may also be achieved.
When the determining module 1220 in this embodiment of the present application is a processor and the transceiving module 1210 is a transceiver, the apparatus 1200 according to this embodiment of the present application may be the home network entry network element 1900 of the multimedia system shown in fig. 19.
Fig. 13 shows a possible exemplary block diagram of an apparatus involved in the embodiment of the present application, where the apparatus 1300 may exist in the form of software, or may be a data management entity, or may be a chip in the data management entity. The apparatus 1300 includes: a transceiver module 1310. Optionally, a determination module 1320 may also be included. The transceiving module 1310 may include a receiving unit and a transmitting unit. The determination module 1320 is used for controlling and managing the actions of the apparatus 1300. The transceiving module 1310 is configured to support communication between the apparatus 1300 and other network entities (e.g., a home network entry network element of the multimedia system, etc.). Optionally, the apparatus 1300 may further comprise a storage unit for storing program codes and data of the apparatus 1300.
Alternatively, the modules in the apparatus 1300 may be implemented by software.
Alternatively, the determining module 1320 may be a processor or controller, such as a general purpose central processing unit CPU, general purpose processor, digital signal processing DSP, application specific integrated circuit ASIC, field programmable gate array FPGA or other programmable logic device, transistor logic device, hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure of the embodiments of the application. The processor may also be a combination of computing functions, e.g., comprising one or more microprocessors, DSPs, and microprocessors, among others. The transceiver module 1310 may be a communication interface, a transceiver circuit, or the like, wherein the communication interface is generally referred to, and in a specific implementation, the communication interface may include a plurality of interfaces, which may include, for example: an interface between the session control function entity and the data management entity, and/or other interfaces. The storage unit may be a memory.
The transceiving module 1310 may support communication between the apparatus 1300 and a multimedia system home network entry network element, e.g., the transceiving module 1310 may support the apparatus 1300 to perform steps of the method 700 involving a data management entity. The determination module 1320 may enable the apparatus 1300 to perform the steps of the method 700 that involve the data management entity. For example, the following can be mentioned,
a transceiving module 1310, configured to receive a sixth message sent by a home network entry network element of a called multimedia system, where the sixth message is used to request to query address information of a called service control network element of a called terminal device, and the sixth message includes information of a second network slice of the called terminal device;
the transceiving module 1310 is further configured to send a seventh message to the home network entry network element of the called multimedia system, where the seventh message includes address information of the called service control network element.
Optionally, the data management entity 1300 further includes:
a determining module 1320, configured to determine the address information of the called service control network element according to the information of the second network slice and a stored first corresponding relationship, where the first corresponding relationship includes the address information of the called service control network element and the associated information of the second network slice.
It should be understood that the data management entity 1300 according to the embodiment of the present application may correspond to the data management entity of the foregoing method 700, and the above and other management operations and/or functions of the respective modules in the data management entity 1300 are respectively for implementing the corresponding steps of the foregoing respective methods, so that the beneficial effects in the foregoing method embodiments may also be implemented.
Or, optionally, the data management entity 1300 of the embodiment of the present application may be configured to execute another embodiment, specifically:
the transceiving module 1310 is configured to receive an eighth message from a home network entry network element of the called multimedia system, where the eighth message is used to request to query information of the called terminal device;
the transceiving module 1310 is further configured to send a ninth message to the home network entry network element of the called multimedia system, where the ninth message includes a first corresponding relationship, and the first corresponding relationship includes a corresponding relationship between address information of one or more service control network elements and information of a network slice.
Optionally, the data management entity 1300 further includes:
the storage module 1330 is configured to store the first corresponding relationship in advance.
It should be understood that the data management entity 1300 according to the embodiment of the present application may correspond to the data management entity of the foregoing method 700, and the above and other management operations and/or functions of the respective modules in the data management entity 1300 are respectively for implementing the corresponding steps of the foregoing respective methods, so that the beneficial effects in the foregoing method embodiments may also be implemented.
When the determining module 1320 in this embodiment is a processor, the transceiving module 1310 is a transceiver, and the storage module 1330 is a memory, the apparatus 1300 according to this embodiment of the present invention may be the data management entity 2000 shown in fig. 20.
Fig. 14 shows a possible exemplary block diagram of an apparatus involved in the embodiment of the present application, and the apparatus 1400 may exist in the form of software, may also be a server, and may also be a chip in the server. The apparatus 1400 comprises: a transceiver module 1410 and a determination module 1420. The transceiving module 1410 may include a receiving unit and a transmitting unit. The determination module 1420 is used for controlling and managing the operations of the apparatus 1400. The transceiver module 1410 is used for supporting the communication of the apparatus 1400 with other network entities (e.g., service control network elements, etc.). Optionally, the apparatus 1400 may further comprise a storage unit for storing program codes and data of the apparatus 1400.
Alternatively, the modules in the apparatus 1400 may be implemented by software.
Alternatively, the determination module 1420 may be a processor or controller, such as a general purpose central processing unit CPU, a general purpose processor, a digital signal processing DSP, an application specific integrated circuit ASIC, a field programmable gate array FPGA or other programmable logic device, a transistor logic device, a hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure of the embodiments of the application. The processor may also be a combination of computing functions, e.g., comprising one or more microprocessors, DSPs, and microprocessors, among others. The transceiver module 1410 may be a communication interface, a transceiver, or a transceiver circuit, etc., where the communication interface is referred to as a generic term, and in a specific implementation, the communication interface may include a plurality of interfaces, which may include, for example: an interface between the session control function entity and the data management entity, and/or other interfaces. The storage unit may be a memory.
The transceiving module 1410 may support communication between the apparatus 1400 and the service control network element, the NRF entity, for example, the transceiving module 1410 may support the apparatus 1400 to perform steps 810, 821 and 822, and step 830 in fig. 8. Determination module 1420 may enable apparatus 1400 to perform the actions of the server in the above embodiments of the methods, e.g., may enable apparatus 1200 to perform step 820 in fig. 8. For example, the following may be used:
a transceiver module 1410, configured to receive indication information from a calling service control network element, where the indication information is used to indicate service information of a calling terminal device and/or information of a first network slice of the calling terminal device;
a determining module 1420, configured to determine, according to the indication information, address information of an ingress network element of a home network of the called multimedia system;
the transceiving module 1410 is further configured to send address information of the home network entry network element of the called multimedia system to the calling service control network element.
Optionally, the determining module 1420 is specifically configured to:
and acquiring the address information of the home network entry network element of the called multimedia system through local query.
Optionally, the determining module 1420 is specifically configured to:
sending a tenth message to a storage function entity through the transceiving module 1410, where the tenth message is used to request a called multimedia system home network entry network element, and the tenth message carries the indication information;
receiving address information of a home network entry network element of the called multimedia system from the storage function entity through the transceiving module 1410.
It should be understood that the server 1400 according to the embodiment of the present application may correspond to the server of the foregoing method 800, and the above and other management operations and/or functions of the respective modules in the server 1400 are respectively for implementing the corresponding steps of the foregoing respective methods, so that the beneficial effects in the foregoing method embodiments may also be implemented.
When the determining module 1420 in the embodiment of the present application is a processor and the transceiver module 1410 is a transceiver, the apparatus 1400 according to the embodiment of the present application may be the server 2100 shown in fig. 21.
Fig. 15 shows a possible exemplary block diagram of an apparatus according to an embodiment of the present application, where the apparatus 1500 may exist in the form of software, or may be a service control network element, or may be a chip in the service control network element. The apparatus 1500 includes: an acquisition module 1510 and a transceiver module 1520. The transceiver module 1520 may include a receiving unit and a transmitting unit. The obtaining module 1510 may include a receiving unit. The transceiving module 1510 is configured to support communication between the apparatus 1500 and other network entities (e.g., a server or a home network entry network element of the multimedia system, etc.). Optionally, the apparatus 1500 may further comprise a storage unit for storing program codes and data of the apparatus 1500. Optionally, the apparatus 1500 may further comprise a memory for controlling and managing the actions of the apparatus 1500.
Alternatively, the modules in the apparatus 1500 may be implemented by software.
The transceiver module 1520 may be a communication interface, a transceiver, or a transceiver circuit, etc., wherein the communication interface is generally referred to, and in a specific implementation, the communication interface may include a plurality of interfaces, which may include, for example: an interface between the session control function entity and the data management entity, and/or other interfaces. The storage unit may be a memory. Alternatively, the processor (controller) or, for example, may be a general purpose central processing unit CPU, a general purpose processor, a digital signal processing DSP, an application specific integrated circuit ASIC, a field programmable gate array FPGA or other programmable logic device, a transistor logic device, a hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure of the embodiments of the application. The processor may also be a combination of computing functions, e.g., comprising one or more microprocessors, DSPs, and microprocessors, among others.
The transceiving module 1520 may support communication between the apparatus 1500 and a server and a home network entry network element of the multimedia system, for example, the transceiving module 1520 may support the apparatus 1500 to perform steps 810, 830 and 840 in fig. 8. For example, the following can be mentioned,
an obtaining module 1510, configured to obtain indication information, where the indication information is used to indicate service information of a calling terminal device and/or information of a first network slice of the calling terminal device;
a transceiver module 1520, configured to send the indication information to a server;
the transceiver module 1520 is further configured to receive address information of a home network entry network element of the called multimedia system from the server;
the transceiving module 1520, further configured to send an eleventh message to the home network entry network element of the called multimedia system, where the eleventh message is used to request to establish a session.
It should be understood that the service control network element 1500 according to the embodiment of the present application may correspond to the calling I-CSCF entity of the foregoing method 800, and the above and other management operations and/or functions of the respective modules in the service control network element 1500 are respectively for implementing the corresponding steps of the foregoing respective methods, so that the advantageous effects in the foregoing method embodiments may also be achieved.
When the obtaining module 1510 or the transceiver module 1520 in this embodiment of the application is a transceiver, the apparatus 1500 according to this embodiment of the application may be the service control network element 2200 shown in fig. 22.
Fig. 16 is a block diagram of a data management entity 1600 provided according to an embodiment of the present application. The data management entity 1600 shown in fig. 16 includes: the processor 1601 and the transceiver 1603 may optionally further include a memory 1602.
The processor 1601, the memory 1602 and the transceiver 1603 communicate with each other via internal connections to communicate control and/or data signals. In one possible design, the processor 1601, the memory 1602, and the transceiver 1603 may be implemented by a chip. The memory 1602 may store program code, and the processor 1601 may call the program code stored in the memory 1602 to implement the corresponding functions of the data management entity. For example, the following may be used:
the transceiver 1603 is configured to obtain information of a first network slice from a session control function entity, where the first network slice is a network slice corresponding to a network protocol multimedia system requested to be registered by a terminal device;
the processor 1601 is configured to: verifying the first network slice according to the information of the first network slice;
the transceiver 1603 is further configured to: and sending first notification information to the session control function entity according to a verification result, wherein the first notification information is used for notifying whether the terminal equipment is allowed to access the first network slice.
It is understood that although not shown, the data management entity 1600 may also include other devices, such as input devices, output devices, batteries, etc.
Optionally, in some embodiments, the memory 1602 may store some or all of the instructions for performing the methods performed by the data management entity in the foregoing methods. The processor 1601 may execute the instructions stored in the memory 1602 to complete the steps performed by the data management entity in the foregoing method in combination with other hardware (e.g., the transceiver 1603), and specific working procedures and beneficial effects can be referred to the description in the foregoing method embodiments.
Fig. 17 is a block diagram of a terminal device 1700 provided in an embodiment of the present application. The terminal apparatus 1700 shown in fig. 17 includes: a processor 1701, and a transceiver 1703. Optionally, memory 1702 may also be included.
The processor 1701, the memory 1702 and the transceiver 1703 communicate with each other, passing control and/or data signals, via the internal connection path. In one possible design, the processor 1701, the memory 1702, and the transceiver 1703 may be implemented on a chip. The memory 1702 may store program codes, and the processor 1701 may call the program codes stored in the memory 1702 to implement the corresponding functions of the terminal device. For example, the following may be used:
the processor 1701 is configured to: determining a first network slice;
transmitting information of the first network slice to a session control function entity through the transceiver 1703;
receiving, by the transceiver 1703, second notification information from the session control function entity, where the second notification information is used to notify the terminal device whether to successfully register in the network protocol multimedia system network corresponding to the first network slice.
It is understood that although not shown, terminal apparatus 1700 may also include other devices, such as an input device, an output device, a battery, etc.
Optionally, in some embodiments, the memory 1702 may store some or all of the instructions for performing the methods performed by the terminal device of the aforementioned methods. The processor 1701 may execute the instructions stored in the memory 1702 to implement the steps performed by the terminal device in the foregoing method in combination with other hardware (e.g., the transceiver 1703), and the specific working process and beneficial effects may be referred to the description in the foregoing method embodiments.
Fig. 18 is a block diagram of a session control function entity 1800 according to an embodiment of the present application. The session control function 1800 shown in fig. 18 includes: a processor 1801 and a transceiver 1803. Optionally, a memory 1802 may also be included.
The processor 1801, memory 1802, and transceiver 1803 communicate control and/or data signals therebetween via the internal connection paths. In one possible design, the processor 1801, the memory 1802, and the transceiver 1803 may be implemented in chips. The memory 1802 may store program codes, and the processor 1801 calls the program codes stored in the memory 1802 to implement the corresponding functions of the session control function entity. For example, the following may be used:
the transceiver 1803 is configured to receive information of a first network slice from a terminal device; sending information of the first network slice to a data management entity;
the transceiver 1803 is further configured to receive first notification information from the data management entity, where the first notification information is used to notify whether the terminal device is allowed to access the first network slice;
the transceiver 1803 is further configured to send the second notification information to the terminal device, where the second notification information is used to notify whether the terminal device is successfully registered in the network protocol multimedia system network corresponding to the first network slice.
Or, as an embodiment, the transceiver 1803 is configured to send information of a first network slice to a data management entity, where the information of the first network slice is used to query the data management entity for context information of a terminal device;
the processor 1801 is configured to: if the session control function entity acquires the context information from the data management entity, determining that the terminal equipment can be registered in an IMS (internet protocol multimedia subsystem) network corresponding to the first network slice; or, if the session control function entity does not acquire the context information from the data management entity, determining that the terminal device fails to register.
It is to be understood that, although not shown, the session control function 1800 may also include other devices, such as an input device, an output device, a battery, etc.
Optionally, in some embodiments, the memory 1802 may store some or all of the instructions for performing the methods performed by the session control function entity of the aforementioned methods. The processor 1801 may execute the instructions stored in the memory 1802, and in combination with other hardware (e.g., the transceiver 1803), complete the steps performed by the session control function entity in the foregoing method, and specific working procedures and beneficial effects may be referred to the description in the foregoing method embodiments.
Fig. 19 is a block diagram of a home network entry network element 1900 of a multimedia system according to an embodiment of the present application. The multimedia system home network entry network element 1900 shown in fig. 19 includes: a processor 1901 and a transceiver 1903. Optionally, a memory 1902 may also be included.
The processor 1901, memory 1902, and transceiver 1903 communicate with one another, passing control and/or data signals, over the internal connection. In one possible design, the processor 1901, the memory 1902, and the transceiver 1903 may be implemented by chips. The memory 1902 may store program code that the processor 1901 invokes stored program code in the memory 1902 to implement the corresponding functionality of the home network entry element of the multimedia system. For example, the following may be used:
the transceiver 1903 is configured to receive indication information sent by a calling service control network element, where the indication information is used to indicate service information of a calling terminal device and/or information of a first network slice of the calling terminal device;
the processor 1901 is configured to determine information of a second network slice of the called terminal device according to the indication information;
the transceiver 1903 is further configured to obtain address information of a called service control network element according to information of the second network slice of the called terminal device;
the transceiver 1903 is further configured to send a fifth message to the called service control network element according to the address information of the called service control network element, where the fifth message is used to request to establish a session with the called service control network element.
It is to be understood that, although not shown, the multimedia system home network entry network element 1900 may also include other devices, such as an input device, an output device, a battery, etc.
Optionally, in some embodiments, the memory 1902 may store some or all of the instructions for performing the method performed by the multimedia system home network entry network element of the aforementioned methods. The processor 1901 can execute the instructions stored in the memory 1902 to perform the steps performed by the home network entry network element of the multimedia system in the foregoing method in combination with other hardware (e.g., the transceiver 1903), and the specific working procedures and advantages can be seen from the description in the foregoing method embodiments.
Fig. 20 is a block diagram of a data management entity 2000 provided according to an embodiment of the present application. The data management entity 2000 shown in fig. 20 includes: a processor 2001 and a transceiver 2003. Optionally, a memory 2002 may also be included.
The processor 2001, memory 2002 and transceiver 2003 communicate with each other via internal connection paths to transfer control and/or data signals. In one possible design, the processor 2001, memory 2002, and transceiver 2003 may be implemented in chips. The memory 2002 may store program code that the processor 2001 invokes stored program code in the memory 2002 to implement the corresponding functionality of the data management entity. For example, the following may be used:
the transceiver 2003 is configured to receive a sixth message from a home network entry network element of the called multimedia system, where the sixth message is used to request to query address information of a called service control network element of a called terminal device, and the sixth message includes information of a second network slice of the called terminal device;
the transceiver 2003 is further configured to send a seventh message to the called multimedia system home network entry network element, where the seventh message includes address information of the called service control network element.
Or, as an embodiment, the transceiver 2003 is configured to receive an eighth message sent from an ingress network element of a home network of a called multimedia system, where the eighth message is used to request to query information of a called terminal device;
the data management entity sends a ninth message to a home network entry network element of the called multimedia system, where the ninth message includes a first corresponding relationship, where the first corresponding relationship includes a corresponding relationship between address information of one or more service control network elements and information of a network slice.
Optionally, the memory 2002 stores the first corresponding relationship in advance.
It is understood that, although not shown, the data management entity 2000 may also include other devices, such as an input device, an output device, a battery, etc.
Optionally, in some embodiments, the memory 2002 may store some or all of the instructions for performing the methods performed by the data management entity of the aforementioned methods. The processor 2001 may execute the instructions stored in the memory 2002 to perform the steps performed by the data management entity in the foregoing method in combination with other hardware (e.g., the transceiver 2003), and specific working procedures and beneficial effects may be referred to the description in the foregoing method embodiments.
Fig. 21 is a block diagram of a server 2100 provided according to an embodiment of the present application. The server 2100 shown in fig. 21 includes: a processor 2101 and a transceiver 2103. Optionally, a memory 2102 may also be included.
The processor 2101, memory 2102 and transceiver 2103 communicate control and/or data signals with each other via internal connection paths. In one possible design, the processor 2101, memory 2102, and transceiver 2103 may be implemented in chips. The memory 2102 may store program code, and the processor 2101 calls the program code stored by the memory 2102 to implement the corresponding functions of the server. For example, the following may be used:
the transceiver 2103 is configured to receive indication information from a calling service control network element, where the indication information is used to indicate service information of a calling terminal device and/or information of a first network slice of the calling terminal device;
the processor 2101 is configured to determine address information of an ingress network element of a home network of the called multimedia system according to the indication information;
the transceiver 2103 is further configured to send address information of the home network entry network element of the called multimedia system to the calling service control network element.
It is understood that, although not shown, the server 2100 may also include other devices, such as an input device, an output device, a battery, etc.
Optionally, in some embodiments, memory 2102 may store some or all of the instructions for performing the methods performed by the DNS server in the aforementioned method 800. The processor 2101 may execute the instructions stored in the memory 2102 to perform the steps performed by the DNS server in the method 800 in combination with other hardware (e.g., the transceiver 2103), and specific working procedures and advantages may be found in the description of the foregoing method embodiments.
Fig. 22 is a block diagram of a service control network element 2200 provided in an embodiment of the present application. The service control network element 2200 shown in fig. 22 includes: a processor 2201 and a transceiver 2203. Optionally, a memory 2202 may also be included.
The processor 2201, memory 2202, and transceiver 2203 communicate control and/or data signals with each other via internal connections. In one possible design, the processor 2201, the memory 2202, and the transceiver 2203 may be implemented by chips. The memory 2202 can store program code that the processor 2201 invokes on the memory 2202 to perform the corresponding functions of the server. For example, the following may be used:
the transceiver 2203 is configured to acquire indication information, where the indication information is used to indicate service information of a calling terminal device and/or information of a first network slice of the calling terminal device; sending the indication information to a server; receiving address information of a called multimedia system home network entry network element from the server; and sending an eleventh message to a home network entry network element of the called multimedia system, wherein the eleventh message is used for requesting to establish a session.
It is to be understood that, although not shown, the traffic control network element 2200 may also comprise other means, such as input means, output means, a battery, etc.
Optionally, in some embodiments, memory 2202 may store some or all of the instructions for performing the methods performed by the calling S-CSCF entity in method 800 described previously. The processor 2201 may execute the instructions stored in the memory 2202 to implement the steps performed by the calling S-CSCF entity in the method 800 in combination with other hardware (e.g., the transceiver 2203), and the specific working procedures and advantages can be found in the description of the foregoing method embodiments.
The processor may be a general-purpose processor, a digital signal processor DSP, an application specific integrated circuit ASIC, an off-the-shelf Programmable gate array FPGA or other Programmable logic Device, a discrete gate or transistor logic Device, a discrete hardware component, a system on chip (SoC), a central processing Unit CPU, a Network Processor (NP), a digital signal processing circuit DSP, a microcontroller (Micro Controller Unit, MCU), a Programmable Controller (Programmable logic L), an analog Memory (P L D), or other integrated chip, may implement or execute the disclosed methods, steps, and logic blocks in the embodiments of the present application, or may be implemented by hardware, a Read-only Memory, a Random Access Memory, a Read-only Memory, a RAM, a Read-only Memory, or other integrated Memory.
It can be understood that, when the embodiments of the present application are applied to a chip of a UDM entity, the chip implements the functions of the UDM entity in the above method embodiments. For example, the chip receives the information of the first network slice to other modules (such as a radio frequency module or an antenna) in the UDM entity, and sends first notification information.
When the embodiment of the application is applied to the terminal device chip, the terminal device chip realizes the functions of the terminal device in the embodiment of the method. The terminal device chip transmits the information of the first network slice from other modules (such as a radio frequency module or an antenna) in the terminal device.
It should also be understood that, in the various embodiments of the present application, the sequence numbers of the above-mentioned processes do not mean the execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present application.
It should also be understood that the term "and/or" herein is merely one type of association that describes an associated object, meaning that three relationships may exist, e.g., a and/or B may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" herein generally indicates that the former and latter related objects are in an "or" relationship.
It should also be understood that the numbers "first" and "second" … are introduced in this embodiment only for distinguishing different objects, such as different "network slices", or different "messages", or different "notification information", and do not limit this embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present application, and shall be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (31)

1. A method of communication, comprising:
the data management entity acquires information of a first network slice from a session control function entity, wherein the first network slice is a network slice corresponding to a network protocol multimedia system requested to be registered by terminal equipment;
the data management entity verifies the first network slice according to the information of the first network slice;
and the data management entity sends first notification information to the session control function entity according to a verification result, wherein the first notification information is used for notifying whether the terminal equipment is allowed to access the first network slice.
2. The method of claim 1, wherein the data management entity verifies the first network slice according to the information of the first network slice, comprising:
the data management entity acquires a network slice information list allowed by the terminal equipment;
the data management entity determines whether information of the first network slice is in the network slice information list.
3. The method of claim 2,
if the information of the first network slice is not in the network slice information list, the data management entity sends first notification information to the session control function entity according to a verification result, and the method comprises the following steps: the data management entity sends the first notification information to the session control function entity, wherein the first notification information is used for indicating that the terminal device is not allowed to access the first network slice; alternatively, the first and second electrodes may be,
if the information of the first network slice is in the network slice information list, the data management entity sends first notification information to the session control function entity according to a verification result, and the method comprises the following steps: and the data management entity sends the first notification information to the session control function entity, wherein the first notification information is used for indicating that the terminal equipment is allowed to access the first network slice.
4. A method according to any of claims 1 to 3, wherein the session control function entity comprises a multimedia system home network entry network element; wherein the data management entity obtains information of a first network slice from the session control function entity, and the information includes:
the data management entity receives the information of the first network slice from the home network entry network element of the multimedia system;
wherein, the data management entity sends first notification information to the session control function entity, including:
and the data management entity sends the first notification information to a network element of a home network of the multimedia system.
5. The method according to any of claims 1 to 3, wherein the session control function entity comprises a service control network element allocated by the data management entity for the terminal device;
wherein the data management entity obtains information of a first network slice from the session control function entity, and the information includes:
the data management entity receives the information of the first network slice from the service control network element;
wherein, the data management entity sends first notification information to the session control function entity, including:
and the data management entity sends the first notification information to the service control network element.
6. The method according to any of claims 1 to 3, wherein the data management entity obtains information of the first network slice from a session control function entity, comprising:
the data management entity receives a first message from an intermediate entity, wherein the first message includes the information of the first network slice, the intermediate entity is configured to convert a second message, which includes the information of the first network slice and is received from the session control function entity, into the first message, and the session control function entity is a multimedia system home network entry network element or a service control network element.
7. The method according to claim 6, wherein the data management entity sends first notification information to the session control function entity, and the method comprises:
the data management entity sends a third message to the intermediate entity, where the third message carries the first notification information, and the intermediate entity is configured to convert the third message into a fourth message and send the fourth message to the session control function entity, where the fourth message carries the first notification information.
8. A method of communication, comprising:
a session control function entity receives information of a first network slice from a terminal device;
the session control function entity sends the information of the first network slice to a data management entity;
the session control function entity receives first notification information from the data management entity, wherein the first notification information is used for notifying whether the terminal device is allowed to access the first network slice;
and the session control function entity sends second notification information to the terminal equipment, wherein the second notification information is used for notifying the terminal equipment whether the terminal equipment is successfully registered in the network protocol multimedia system network corresponding to the first network slice.
9. The method according to claim 8, wherein the second notification information is a rejection message, and the rejection message is used for notifying the terminal device that the registration is failed; or, the second notification information is an acceptance message, and the acceptance message is used for notifying that the terminal device is successfully registered.
10. A method of communication, comprising:
a session control function entity sends information of a first network slice to a data management entity, wherein the information of the first network slice is used for inquiring context information of terminal equipment from the data management entity;
if the session control function entity obtains the context information from the data management entity, the session control function entity determines that the terminal equipment can be registered in a network protocol multimedia system network corresponding to the first network slice; alternatively, the first and second electrodes may be,
and if the session control function entity does not acquire the context information from the data management entity, the session control function entity determines that the terminal equipment fails to register.
11. The method according to any of claims 8 to 10, wherein said session control function entity is a multimedia system home network entry network element or a traffic control network element.
12. A method of communication, the method comprising:
a called multimedia system home network entry network element receives indication information from a calling service control network element, wherein the indication information is used for indicating service information of calling terminal equipment and/or information of a first network slice of the calling terminal equipment;
the called multimedia system home network entrance network element determines the information of a second network slice of the called terminal equipment according to the indication information;
the called multimedia system home network entry network element acquires the address information of a called service control network element according to the information of the second network slice of the called terminal equipment;
and the called multimedia system home network entry network element sends a fifth message to the called service control network element according to the address information of the called service control network element, wherein the fifth message is used for requesting to establish a session with the called service control network element.
13. The method according to claim 12, wherein the indication information is used for indicating service information of the calling terminal device;
wherein, the determining, by the home network entry network element of the called multimedia system, information of the second network slice of the called terminal device according to the indication information includes:
and the called multimedia system home network entry network element determines the information of the second network slice according to the service information of the calling terminal equipment and a first mapping relation, wherein the first mapping relation is used for indicating the corresponding relation between the service information and the information of the second network slice.
14. The method according to claim 12, wherein the indication information is used for indicating information of a first network slice of the calling terminal device;
wherein, the determining, by the home network entry network element of the called multimedia system, information of the second network slice of the called terminal device according to the indication information includes:
and the called multimedia system home network entry network element determines information of a second network slice of the called terminal equipment according to the information of the first network slice of the calling terminal equipment and a second mapping relation, wherein the second mapping relation is used for indicating a corresponding relation between the information of the first network slice and the information of the second network slice.
15. The method according to any one of claims 12 to 14, wherein the obtaining, by the home network entry network element of the called multimedia system, address information of the called service control network element according to the information of the second network slice of the called terminal device comprises:
the called multimedia system home network entrance network element sends the information of the second network slice of the called terminal equipment to a data management entity;
and the called multimedia system home network entry network element receives the address information of the called service control network element from the data management entity.
16. The method according to any one of claims 12 to 14, further comprising:
the called multimedia system home network entry network element acquires a first corresponding relation from a data management entity, wherein the first corresponding relation is used for indicating the corresponding relation between the address information of one or more service control network elements and the information of the network slice;
the acquiring, by the home network entry network element of the called multimedia system, address information of the called service control network element according to the information of the second network slice of the called terminal device includes:
and the called multimedia system home network entry network element determines the address information of the called service control network element according to the information of the second network slice and the first corresponding relation.
17. A communication apparatus, wherein the communication apparatus is a data management entity, the communication apparatus comprising:
the terminal equipment comprises a receiving and sending module, a session control function entity and a processing module, wherein the receiving and sending module is used for acquiring information of a first network slice from the session control function entity, and the first network slice is a network slice corresponding to a network protocol multimedia system which is requested to be registered by the terminal equipment;
the processing module is used for verifying the first network slice according to the information of the first network slice;
the transceiver module is further configured to send first notification information to the session control function entity, where the first notification information is used to notify whether to allow the terminal device to access the first network slice.
18. The apparatus of claim 17, wherein the processing module is specifically configured to:
acquiring a network slice information list allowed by the terminal equipment;
determining whether information of the first network slice is in the network slice information list.
19. The apparatus of claim 18,
if the information of the first network slice is not in the network slice information list, the transceiver module is specifically configured to: sending the first notification information to the session control function entity, wherein the first notification information is used for indicating that the terminal device is not allowed to access the first network slice; alternatively, the first and second electrodes may be,
if the information of the first network slice is in the network slice information list, the transceiver module is specifically configured to: and sending the first notification information to the session control function entity, wherein the first notification information is used for indicating that the terminal equipment is allowed to access the first network slice.
20. The apparatus according to any of claims 17 to 19, wherein the session control function entity comprises a multimedia system home network entry network element; wherein the transceiver module is specifically configured to:
receiving information of the first network slice from a home network entry network element of the multimedia system;
and sending the first notification information to the home network entry network element of the multimedia system.
21. The apparatus according to any one of claims 17 to 19, wherein the session control function entity comprises a service control network element allocated by the data management entity for the terminal device;
wherein the transceiver module is specifically configured to:
the data management entity receives the information of the first network slice from the service control network element;
and sending the first notification information to the service control network element.
22. The apparatus according to any one of claims 17 to 19, wherein the transceiver module is specifically configured to:
receiving a first message from an intermediate entity, wherein the first message includes the information of the first network slice, the intermediate entity is configured to convert a second message, which includes the information of the first network slice and is received from the session control function entity, into the first message, and the session control function entity is a multimedia system home network entry network element or a service control network element.
23. The apparatus of claim 22, wherein the transceiver module is specifically configured to:
and sending a third message to the intermediate entity, wherein the third message carries the first notification information, the intermediate entity is configured to convert the third message into a fourth message, and send the fourth message to the session control function entity, and the fourth message carries the first notification information.
24. A communication apparatus, wherein the communication apparatus is a session control function entity, the communication apparatus comprising:
the receiving and sending module is used for receiving information of the first network slice from the terminal equipment; further for sending information of the first network slice to a data management entity;
the transceiver module is further configured to receive first notification information from the data management entity, where the first notification information is used to notify whether the terminal device is allowed to access the first network slice;
the transceiver module is further configured to send second notification information to the terminal device, where the second notification information is used to notify the terminal device whether the terminal device is successfully registered in the network protocol multimedia system network corresponding to the first network slice.
25. The apparatus according to claim 24, wherein the second notification information is a rejection message, and the rejection message is used to notify the terminal device that the registration has failed; or, the second notification information is an acceptance message, and the acceptance message is used for notifying that the terminal device is successfully registered.
26. A communication apparatus, wherein the communication apparatus is a session control function entity, the communication apparatus comprising:
the system comprises a receiving and sending module, a sending and receiving module and a sending and receiving module, wherein the receiving and sending module is used for sending information of a first network slice to a data management entity, and the information of the first network slice is used for inquiring context information of terminal equipment from the data management entity;
a determining module, configured to determine that the terminal device is capable of registering in a network protocol multimedia system network corresponding to the first network slice if the session control function entity obtains the context information from the data management entity; or, if the session control function entity does not acquire the context information from the data management entity, determining that the terminal device fails to register.
27. A communication device, wherein the communication device is a called multimedia system home network entry network element, the communication device comprising:
the system comprises a receiving and sending module, a processing module and a processing module, wherein the receiving and sending module is used for receiving indication information from a calling service control network element, and the indication information is used for indicating service information of calling terminal equipment and/or information of a first network slice of the calling terminal equipment;
the determining module is used for determining the information of the second network slice of the called terminal equipment according to the indication information;
the receiving and sending module is further used for acquiring the address information of the called service control network element according to the information of the second network slice of the called terminal equipment;
the transceiver module is further configured to send a fifth message to the called service control network element according to the address information of the called service control network element, where the fifth message is used to request a session to be established with the called service control network element.
28. The apparatus according to claim 27, wherein the indication information is used to indicate service information of the calling terminal device;
wherein the determining module is specifically configured to: and determining the information of the second network slice according to the service information of the calling terminal equipment and a first mapping relation, wherein the first mapping relation is used for indicating the corresponding relation between the service information and the information of the second network slice.
29. The apparatus according to claim 27, wherein the indication information is used to indicate information of a first network slice of the calling terminal device;
wherein the determining module is specifically configured to: and determining information of a second network slice of the called terminal equipment according to the information of the first network slice of the calling terminal equipment and a second mapping relation, wherein the second mapping relation is used for indicating a corresponding relation between the information of the first network slice and the information of the second network slice.
30. The apparatus according to any one of claims 27 to 29, wherein the transceiver module is specifically configured to:
sending information of a second network slice of the called terminal equipment to a data management entity;
and receiving the address information of the called service control network element from the data management entity.
31. The apparatus according to any one of claims 27 to 29, wherein the transceiver module is further configured to:
acquiring a first corresponding relation from a data management entity, wherein the first corresponding relation is used for indicating the corresponding relation between the address information of one or more service control network elements and the information of the network slice;
the determining module is specifically configured to: and determining the address information of the called service control network element according to the information of the second network slice and the first corresponding relation.
CN201810078388.5A 2018-01-26 2018-01-26 Communication method and communication device Active CN110086757B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201810078388.5A CN110086757B (en) 2018-01-26 2018-01-26 Communication method and communication device
PCT/CN2019/073201 WO2019144935A1 (en) 2018-01-26 2019-01-25 Communication method and communication device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810078388.5A CN110086757B (en) 2018-01-26 2018-01-26 Communication method and communication device

Publications (2)

Publication Number Publication Date
CN110086757A CN110086757A (en) 2019-08-02
CN110086757B true CN110086757B (en) 2020-08-07

Family

ID=67396155

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810078388.5A Active CN110086757B (en) 2018-01-26 2018-01-26 Communication method and communication device

Country Status (2)

Country Link
CN (1) CN110086757B (en)
WO (1) WO2019144935A1 (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115150359A (en) 2019-08-20 2022-10-04 华为技术有限公司 Domain name system query method and communication device
CN113647125B (en) * 2019-09-23 2023-08-25 Oppo广东移动通信有限公司 Wireless communication method, terminal device and network device
WO2021064445A1 (en) * 2019-09-30 2021-04-08 Telefonaktiebolaget Lm Ericsson (Publ) Mobile network operator (mno) and internet protocol (ip) multimedia subsystem session (ims) slicing
CN112953748B (en) * 2019-12-11 2022-05-24 华为技术有限公司 Communication method and device
CN115004635A (en) * 2020-01-07 2022-09-02 华为技术有限公司 Subscription information acquisition method and device
CN114448945B (en) * 2020-10-19 2024-03-19 中国移动通信集团重庆有限公司 Voice calling method, device, system and user terminal
CN113271592B (en) * 2021-04-01 2024-01-12 维沃移动通信有限公司 Data transmission method and device and electronic equipment
CN116170416A (en) * 2021-11-25 2023-05-26 华为技术有限公司 Method and device for determining S-CSCF
CN116939140A (en) * 2022-03-31 2023-10-24 华为技术有限公司 Communication method, device and system
CN115022878B (en) * 2022-08-08 2022-11-11 中国电子科技集团公司第三十研究所 Method, apparatus and medium for takeover of selected VoLTE user

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103650437A (en) * 2013-06-28 2014-03-19 华为技术有限公司 Anycast service registration, method and apparatus, switching equipment and systems
CN104639653A (en) * 2015-03-05 2015-05-20 北京掌中经纬技术有限公司 Self-adaptive method and system based on cloud architecture
CN106060900A (en) * 2016-05-13 2016-10-26 宇龙计算机通信科技(深圳)有限公司 Method and apparatus for controlling access to network slicing, terminal small cell and SDN controller
WO2017063708A1 (en) * 2015-10-15 2017-04-20 Telefonaktiebolaget Lm Ericsson (Publ) Apparatus and method for attaching user equipment to a mobile communications network
CN106713406A (en) * 2015-11-18 2017-05-24 中国移动通信集团公司 Method and system for accessing to slice network
CN107094127A (en) * 2016-02-18 2017-08-25 电信科学技术研究院 Processing method and processing device, acquisition methods and the device of security information

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107040481A (en) * 2016-02-04 2017-08-11 中兴通讯股份有限公司 A kind of network section system of selection, strategy-generating method and network node

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103650437A (en) * 2013-06-28 2014-03-19 华为技术有限公司 Anycast service registration, method and apparatus, switching equipment and systems
CN104639653A (en) * 2015-03-05 2015-05-20 北京掌中经纬技术有限公司 Self-adaptive method and system based on cloud architecture
WO2017063708A1 (en) * 2015-10-15 2017-04-20 Telefonaktiebolaget Lm Ericsson (Publ) Apparatus and method for attaching user equipment to a mobile communications network
CN106713406A (en) * 2015-11-18 2017-05-24 中国移动通信集团公司 Method and system for accessing to slice network
CN107094127A (en) * 2016-02-18 2017-08-25 电信科学技术研究院 Processing method and processing device, acquisition methods and the device of security information
CN106060900A (en) * 2016-05-13 2016-10-26 宇龙计算机通信科技(深圳)有限公司 Method and apparatus for controlling access to network slicing, terminal small cell and SDN controller

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
5G关键技术与标准综述;王庆扬等;《电信科学》;20171130(第11期);第112-122页 *
FS_enIMS TR22.823: Use case on network slicing of IMS independent to 5GC slice;China Mobile;《3GPP TSG-SA WG1 Meeting #80 S1-174075》;20171116;第1-3页 *

Also Published As

Publication number Publication date
CN110086757A (en) 2019-08-02
WO2019144935A1 (en) 2019-08-01

Similar Documents

Publication Publication Date Title
CN110086757B (en) Communication method and communication device
US7836487B2 (en) Apparatus and method for authenticating a user when accessing to multimedia services
US8949950B2 (en) Selection of successive authentication methods
US7941547B2 (en) Policy information in multiple PDFs
US20210036919A1 (en) Network slicing in ims
US20120311064A1 (en) Methods, systems, and computer readable media for caching call session control function (cscf) data at a diameter signaling router (dsr)
JP2022529234A (en) Systems and methods for handling the telescopic FQDN
US10499245B2 (en) Method for performing multiple authentications within service registration procedure
WO2006128373A1 (en) A method for im domain authenticating for the terminal user identifier module and a system thereof
US20220338152A1 (en) Support for ims routing with multiple ims pdu sessions over different 5gc slices
CN109274512B (en) Management method and device for proxy call service control function
WO2022031505A1 (en) Edge security procedures for edge enabler server onboarding
US10785648B2 (en) User authentication in wireless access network
WO2019184717A1 (en) Communication method and related product
US9326141B2 (en) Internet protocol multimedia subsystem (IMS) authentication for non-IMS subscribers
CN108881118B (en) IMS (IP multimedia subsystem) cascade networking method and equipment
US11490255B2 (en) RCS authentication
WO2022233416A1 (en) Selection of serving call session control function
CN114365466B (en) Supporting IMS routing through multiple IMS PDU sessions on different 5GC slices
KR100933779B1 (en) IP Multimedia Subsystem Network Registration Method and Registration System
US20230269661A1 (en) Communication method and apparatus
EP4221441A1 (en) External steering of access traffic multipath communication in mobile communication systems
WO2023094009A1 (en) Method, apparatus and computer program
EP4128681A1 (en) Interworking of mission critical services with public networks
CN116170416A (en) Method and device for determining S-CSCF

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant