CN110351055B - Method and device for generating access control information and network side equipment - Google Patents

Method and device for generating access control information and network side equipment Download PDF

Info

Publication number
CN110351055B
CN110351055B CN201810302212.3A CN201810302212A CN110351055B CN 110351055 B CN110351055 B CN 110351055B CN 201810302212 A CN201810302212 A CN 201810302212A CN 110351055 B CN110351055 B CN 110351055B
Authority
CN
China
Prior art keywords
access
access control
parameter
information
grouping
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810302212.3A
Other languages
Chinese (zh)
Other versions
CN110351055A (en
Inventor
范江胜
傅婧
梁靖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Datang Mobile Communications Equipment Co Ltd
Original Assignee
Datang Mobile Communications Equipment Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Datang Mobile Communications Equipment Co Ltd filed Critical Datang Mobile Communications Equipment Co Ltd
Priority to CN201810302212.3A priority Critical patent/CN110351055B/en
Publication of CN110351055A publication Critical patent/CN110351055A/en
Application granted granted Critical
Publication of CN110351055B publication Critical patent/CN110351055B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L5/00Arrangements affording multiple use of the transmission path
    • H04L5/003Arrangements for allocating sub-channels of the transmission path
    • H04L5/0053Allocation of signaling, i.e. of overhead other than pilot signals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/06Optimizing the usage of the radio link, e.g. header compression, information sizing, discarding information

Abstract

The invention provides a method and a device for generating access control information and network side equipment, and relates to the technical field of communication. The method for generating the access control information comprises the following steps: grouping the access classifications according to a preset grouping rule; generating grouping information of the access classification and access control information of each access classification group according to a grouping result; wherein access categories belonging to the same group have the same access control information. The scheme of the invention solves the problems that the number of SIB resources occupied by parameters related to access control is large and NR overall resource deployment is not facilitated.

Description

Method and device for generating access control information and network side equipment
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a method, an apparatus, and a network side device for generating access control information.
Background
In the NR (New Radio, New air interface) system, the maximum number of Public Land Mobile Networks (PLMNs) that a shared cell is allowed to deploy is defined as 12, the maximum number of ACs (Access categories) defined by a core Network is defined as 64, and specifically, the AC categories are AC0 to AC63, where AC0 to AC7 are standard AC categories defined in the standard, AC8 to AC31 are AC categories reserved for standard ACs, and AC32 to AC63 are AC categories reserved for operators.
In an LTE (Long Term Evolution) system, one PLMN corresponds to one set of Access control related parameters per AC class, where the Access control parameters corresponding to the emergency communication AC are represented by 1 bit, and the control parameters in the remaining AC classes include a control Factor (Factor) of 4 bits, a control time (Timer) of 3 bits, and 5 bits respectively represent status information of 5 high priority Access identities (Access Identity 11-Access Identity 15).
However, if the NR system continues to use the LTE system, where one PLMN and one AC classification correspond to one set of access control related parameters, the access control related parameters to be broadcasted by the network side will exceed 15000 bits, and from the terminal perspective, such overhead is not favorable for the terminal to quickly and accurately receive and apply the access control parameters; from the network side, the maximum allowed number of bits for transmission of an SIB (System Information Block) is about 3000 bits, so that if the NR System follows the organization principle of LTE System access control parameters, the number of SIB resources occupied by parameters related to NR System access control is large, which is not favorable for NR overall resource deployment.
Disclosure of Invention
The invention aims to provide a method and a device for generating access control information and network side equipment, which aim to solve the problem that parameters related to access control occupy more SIB resources and are not beneficial to NR overall resource deployment.
To achieve the above object, an embodiment of the present invention provides a method for generating access control information, including:
grouping the access classifications according to a preset grouping rule;
generating grouping information of the access classification and access control information of each access classification group according to a grouping result; wherein access categories belonging to the same group have the same access control information.
The preset grouping rule comprises at least one of bandwidth requirement, delay tolerance, service priority and user group type.
Wherein the access control information comprises: a first access control parameter; wherein the first access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter.
Wherein the access control information comprises: an identifier of a second access control parameter and a configuration resource pool of the second access control parameter; the configuration resource pool comprises n different identifiers and second access control parameters corresponding to the n different identifiers.
Wherein the second access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter.
Wherein the second access control parameter comprises: a control factor parameter and a control time parameter; the access control information further comprises a high priority access identification status parameter.
Wherein the grouping information includes:
a first identity of each access classification group; and
a second identity attributed to the access category of the current access category group.
Wherein, after the step of generating the grouping information of the access classification and the access control information of each access classification group according to the grouping result, the method further comprises:
storing the grouping information and the access control information in a system information storage domain, the system information storage domain containing one or more system information blocks.
To achieve the above object, an embodiment of the present invention provides a method for acquiring access control information, including:
acquiring packet information and access control information sent by network side equipment; wherein the access categories belonging to the same group have the same access control information;
and determining the access control parameters of each access classification group according to the grouping information and the access control information.
Wherein the access control information comprises: a first access control parameter; wherein the first access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter;
the step of determining the access control parameter of each access classification group according to the grouping information and the access control information comprises: and determining a control factor parameter, a control time parameter and a high-priority access identification state parameter of each access classification group according to the grouping information and the first access control parameter.
Wherein the access control information comprises: an identifier of a second access control parameter and a configuration resource pool of the second access control parameter; the configuration resource pool comprises n different identifiers and second access control parameters corresponding to the n different identifiers respectively;
the step of determining the access control parameter of each access classification group according to the grouping information and the access control information comprises:
and inquiring the second access control parameter of each access classification group in the configuration resource pool according to the grouping information and the identifier of the second access control parameter.
Wherein the second access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter.
Wherein the second access control parameter comprises: a control factor parameter and a control time parameter; the access control information further comprises a high priority access identification status parameter.
Wherein the grouping information includes:
a first identity of each access classification group; and
a second identity attributed to the access category of the current access category group.
To achieve the above object, an embodiment of the present invention provides an apparatus for generating access control information, including:
the grouping module is used for grouping the access classifications according to a preset grouping rule;
a generating module, configured to generate the grouping information of the access classifications and the access control information of each access classification group according to a grouping result; wherein access categories belonging to the same group have the same access control information.
To achieve the above object, an embodiment of the present invention provides an apparatus for acquiring access control information, including:
the acquisition module is used for acquiring the grouping information and the access control information sent by the network side equipment; wherein the access categories belonging to the same group have the same access control information;
and the determining module is used for determining the access control parameters of each access classification group according to the grouping information and the access control information.
To achieve the above object, an embodiment of the present invention provides a network side device, including: a transceiver, a memory, a processor, and a computer program stored on the memory and executable on the processor;
the processor is used for grouping the access classifications according to a preset grouping rule; generating grouping information of the access classification and access control information of each access classification group according to a grouping result; wherein access categories belonging to the same group have the same access control information.
The preset grouping rule comprises at least one of bandwidth requirement, delay tolerance, service priority and user group type.
Wherein the access control information comprises: a first access control parameter; wherein the first access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter.
Wherein the access control information comprises: an identifier of a second access control parameter and a configuration resource pool of the second access control parameter; the configuration resource pool comprises n different identifiers and second access control parameters corresponding to the n different identifiers.
Wherein the second access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter.
Wherein the second access control parameter comprises: a control factor parameter and a control time parameter; the access control information further comprises a high priority access identification status parameter.
Wherein the grouping information includes:
a first identity of each access classification group; and
a second identity attributed to the access category of the current access category group.
Wherein the processor is further configured to:
storing the grouping information and the access control information in a system information storage domain, the system information storage domain containing one or more system information blocks.
To achieve the above object, an embodiment of the present invention provides a user terminal, including: a transceiver, a memory, a processor, and a computer program stored on the memory and executable on the processor;
the processor is used for acquiring the grouping information and the access control information sent by the network side equipment; wherein the access categories belonging to the same group have the same access control information; and determining the access control parameters of each access classification group according to the grouping information and the access control information.
Wherein the access control information comprises: a first access control parameter; wherein the first access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter;
the processor is further configured to determine a control factor parameter, a control time parameter, and a high priority access identifier status parameter for each access classification group according to the grouping information and the first access control parameter.
Wherein the access control information comprises: an identifier of a second access control parameter and a configuration resource pool of the second access control parameter; the configuration resource pool comprises n different identifiers and second access control parameters corresponding to the n different identifiers respectively;
the processor is further configured to query the second access control parameter of each access classification group in the configured resource pool according to the grouping information and the identifier of the second access control parameter.
Wherein the second access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter.
Wherein the second access control parameter comprises: a control factor parameter and a control time parameter; the access control information further comprises a high priority access identification status parameter.
Wherein the grouping information includes:
a first identity of each access classification group; and
a second identity attributed to the access category of the current access category group.
To achieve the above object, an embodiment of the present invention provides a computer-readable storage medium having stored thereon a computer program, which, when executed by a processor, implements the steps of the method for generating access control information as described above.
To achieve the above object, an embodiment of the present invention provides a computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, implements the steps of the method for acquiring access control information as described above.
The technical scheme of the invention has the following beneficial effects:
the method for generating access control information according to the embodiment of the present invention firstly groups access classifications according to a preset grouping rule, and after grouping, access control parameters belonging to the same group of access classifications are configured depending on characteristics of a group of AC classifications, so that the access classifications belonging to the same group have the same access control information, and then generates access classification grouping information and access control information of each access classification group according to a grouping result. Therefore, the network side equipment can send the grouping information and the access control information to the user terminal so that the user terminal can obtain the access control parameters corresponding to each access classification group, and the aims of reducing the occupation of transmission on system resources and meeting the overall resource deployment requirement are fulfilled due to the fact that the same access control parameters of all AC classifications do not need to be sent repeatedly.
Drawings
Fig. 1 is a flowchart illustrating steps of a method for generating access control information according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of an apparatus for generating access control information according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a network-side device according to an embodiment of the present invention;
fig. 4 is a flowchart illustrating steps of a method for acquiring access control information according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of an apparatus for acquiring access control information according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of a user terminal according to an embodiment of the present invention.
Detailed Description
In order to make the technical problems, technical solutions and advantages of the present invention more apparent, the following detailed description is given with reference to the accompanying drawings and specific embodiments.
The invention provides a method for generating access control information, aiming at the problem that the existing NR system is not beneficial to NR overall resource deployment because the existing NR system follows the organization principle of LTE system access control parameters and needs to occupy too large system resources in transmission, and the cost of access control related parameters is reduced.
As shown in fig. 1, a method for generating access control information according to an embodiment of the present invention includes:
step 101, grouping access classifications according to a preset grouping rule;
102, generating grouping information of the access classification and access control information of each access classification group according to a grouping result; wherein access categories belonging to the same group have the same access control information.
Through the above steps, the network side device firstly groups the access classifications (AC classifications) according to the preset grouping rule, and the access control parameters belonging to the same group of AC classifications after grouping are configured depending on the characteristics of a group of AC classifications, so that the access classifications belonging to the same group have the same access control information, and then generates the grouping information of the AC classifications and the access control information of each access classification group (AC classification group) according to the grouping result. Therefore, the network side equipment can send the grouping information and the access control information to the user terminal so that the user terminal can obtain the access control parameters corresponding to all the AC classification groups, and the aims of reducing the occupation of transmission on system resources and meeting the overall resource deployment requirement are fulfilled as the repeated sending of the same access control parameters of all the AC classifications is not needed.
The AC classification performed by the network side device may be specified by the core network or may be specified by the access network.
Optionally, in an embodiment of the present invention, the preset grouping rule includes at least one of a bandwidth requirement, a delay tolerance, a service priority, and a user group type.
The AC classes under one PLMN defined by the core network are 64, wherein specific definitions are given for AC 0-AC 7, and for the rest 56, no specific definition is given for AC. The specific grouping mode comprises the following steps:
1) 8 access classifications represented by AC 0-AC 7 belong to one group, 8 access classifications are in total, and the remaining 56 undefined access classifications are classified into one group of the 8 access classification groups represented by AC 0-AC 7 one by one according to the characteristics of the 8 groups, such as bandwidth requirement, delay tolerance, service priority, and oriented user group type, that is, the system has 8 AC classification groups in total;
2) 8 access classifications represented by AC 0-AC 7 belong to one group, 8 groups of access classifications are obtained, the rest undefined 56 access classifications are subjected to additional grouping operation, the new access classifications are sequentially classified into an access classification group according to the characteristics of corresponding bandwidth requirement, delay tolerance, service priority, oriented user group type and the like, for example, except 8 access classification groups represented by AC 0-AC 7, 16 new access classification groups are defined, the remaining undefined 56 access classifications are classified into one of the newly defined 16 access classification groups one by one according to the characteristics of bandwidth requirement, delay tolerance, service priority and oriented user group type corresponding to the new access classification after being defined and confirmed, thus, the access categories in 64 of the whole system are divided into 24 groups, and the number of the newly defined access category groups can be other numbers such as 32;
3) 8 access classifications represented by AC 0-AC 7 belong to one group each, 8 groups of access classifications are in total, the remaining 56 undefined access classifications are classified into one group of the 8 groups of access classifications one by one according to the characteristics of bandwidth requirement, delay tolerance, service priority, facing user group type and the like corresponding to the 8 groups, if the newly defined access classification can not belong to any group of the 8 access classifications, a new access classification group is defined according to the characteristics of the access classification such as bandwidth requirement, delay tolerance, service priority, facing user group type and the like, and the final number of the access classification groups is the basic 8 groups plus a plurality of additionally defined groups;
4) defined AC 0-AC 7 are grouped according to the characteristics of access classification such as bandwidth requirement, delay tolerance, service priority, oriented user group type and the like, a plurality of groups are divided into basic access classification groups, and the remaining 56 undefined access classifications are classified into one of the basic groups one by one according to the characteristics of bandwidth requirement, delay tolerance, service priority, oriented user group type and the like corresponding to a plurality of basic groups divided into AC 0-AC 7;
5) the method comprises the following steps that defined AC 0-AC 7 are grouped according to the characteristics of access classification such as bandwidth requirements, delay tolerance, service priority and oriented user group types, a plurality of groups are divided into basic access classification groups, the remaining undefined 56 access classifications are subjected to additional grouping operation, and new access classifications are sequentially classified into an access classification group according to the characteristics of corresponding bandwidth requirements, delay tolerance, service priority and oriented user group types;
6): defined AC 0-AC 7 are grouped according to the characteristics of access classification such as bandwidth requirement, delay tolerance, service priority, and oriented user group type, a plurality of groups are divided as basic access classification groups, the remaining 56 undefined access classifications are classified into one of the basic access classification groups according to the characteristics of bandwidth requirement, delay tolerance, service priority, and oriented user group type corresponding to the basic access classification groups, if the newly defined access category cannot be assigned to any of these basic access category groups, a new access classification group is defined according to the characteristics of the access classification such as bandwidth requirement, delay tolerance, service priority, and user group type, and the number of the final access classification groups is a plurality of basic access classification groups plus a plurality of additionally defined groups.
It should be noted that, in this embodiment, the applicable range of the access classification group includes three cases: 1. the definition of the access class group in the standard does not depend on any one PLMN, i.e. the definition of the access class group applies to all PLMNs; 2. defining a plurality of basic access classification groups in the standard, wherein the basic access classification groups are applicable to all PLMNs, and simultaneously allowing an operator to define some additional access classification groups; 3. in the standard, only the domain indicating the access classification group is reserved, and how to define and how many access classification groups are all left to the operator for self definition.
Optionally, the grouping information includes:
a first identity of each access classification group; and
a second identity attributed to the access category of the current access category group.
Here, after grouping, according to the obtained grouping, a new identity, that is, a first identity, of the AC classification group may be generated, and a second identity (classification number) of each AC classification in the current AC classification group may also be obtained, specifically, the grouping information may be: a classification group number; a list of packet numbers; a classification group number and a list of group numbers. Therefore, after the user terminal obtains the access control information of the AC classification group, the user terminal knows the AC classification corresponding to the access control information.
Optionally, in this embodiment, the access control information includes: a first access control parameter; wherein the first access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter.
Here, after the AC is classified and grouped, the generated access control information of each access classification group is the control Factor parameter Factor, the control time parameter Timer, and the high priority access identifier state parameter of the access classification group, and then the specific access control parameter of each access classification group may be notified to the user terminal based on the access control information. Wherein the high priority access identifier state parameter represents bit mapping state information of the high priority access identifier.
In addition, optionally, in this embodiment, the access control information includes: an identifier of a second access control parameter and a configuration resource pool of the second access control parameter; the configuration resource pool comprises n different identifiers and second access control parameters corresponding to the n different identifiers.
Here, the generated access control information includes an identifier of the second access control parameter of each access classification group and a configured resource pool of the second access control parameter, where after each specific set of access control parameters (second access control parameters) in the configured resource pool has a unique identifier, and the second access control parameters corresponding to a group of access classifications can be indicated by using an index method after the unique identifier is notified to the user terminal.
For example, the resource pool contains 32 sets of specific access control parameters, and the identifier corresponding to the same set of access control parameters corresponding to the next set of AC classifications of a PLMN is represented by 5 bits.
Optionally, the second access control parameter includes: control factor parameter, control time parameter and high priority access identification state parameter.
Here, a specific set of access control parameters for configuring the resource pool will include three fields, which respectively correspond to the control factor parameter, the control time parameter, and the high priority access identifier status parameter.
Optionally, the second access control parameter includes a control factor parameter and a control time parameter; the access control information further comprises a high priority access identification status parameter.
Here, a specific set of access control parameters of the configured resource pool will only include two fields, corresponding to the control factor parameter and the control time parameter, and the high priority access identifier status parameter is in the access control information but not in the configured resource pool.
Furthermore, optionally, in the embodiment of the present invention, after the step 102, the method further includes:
storing the grouping information and the access control information in a system information storage domain, the system information storage domain containing one or more system information blocks.
Here, for the convenience of subsequent information transmission, the packet information and the access control information are stored in a system information storage field whose system information is periodically broadcast, and thus, the access control information is allowed to be stored in one or more periodic broadcast information blocks (system information blocks). Of course, the system information of the system information storage domain may also be notified to the user terminal through network-specific signaling.
In summary, the method for generating access control information according to the embodiment of the present invention generates grouping information and access control information of each group of access classifications after grouping the access classifications according to the preset grouping rule, where the access classifications belonging to the same group have the same access control information, and there is no need to repeatedly send the same access control parameters of all AC classifications, so as to achieve the purposes of reducing the occupation of transmission on system resources and meeting the overall resource deployment requirement.
As shown in fig. 2, an apparatus for generating access control information according to an embodiment of the present invention includes:
a grouping module 201, configured to group access classifications according to a preset grouping rule;
a generating module 202, configured to generate grouping information of the access classifications and access control information of each access classification group according to a grouping result; wherein access categories belonging to the same group have the same access control information.
The preset grouping rule comprises at least one of bandwidth requirement, delay tolerance, service priority and user group type.
Wherein the access control information comprises: a first access control parameter; wherein the first access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter.
Wherein the access control information comprises: an identifier of a second access control parameter and a configuration resource pool of the second access control parameter; the configuration resource pool comprises n different identifiers and second access control parameters corresponding to the n different identifiers.
Wherein the second access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter.
Wherein the second access control parameter comprises: a control factor parameter and a control time parameter; the access control information further comprises a high priority access identification status parameter.
Wherein the grouping information includes:
a first identity of each access classification group; and
a second identity attributed to the access category of the current access category group.
Wherein the apparatus further comprises:
a storage module, configured to store the grouping information and the access control information in a system information storage domain, where the system information storage domain includes one or more system information blocks.
The apparatus is an apparatus to which the above method for generating access control information is applied, and the implementation of the method for generating access control information according to the above embodiment is applied to the apparatus, and the same technical effects can be achieved.
As shown in fig. 4, an embodiment of the present invention further provides a method for acquiring access control information, including:
step 401, acquiring packet information and access control information sent by a network side device; wherein the access categories belonging to the same group have the same access control information;
step 402, determining access control parameters of each access classification group according to the grouping information and the access control information.
In this embodiment, the user terminal first acquires the packet information and the access control information sent by the network side device, and then determines the access control parameter of each access category in combination with the packet information and the access control information. The network side equipment groups the AC classifications, and the access classifications belonging to the same group have the same access control information, so that the repeated sending of the same access control parameters of all the AC classifications is reduced, the occupation of transmission on system resources is reduced, and the requirement of overall resource deployment is met.
Wherein the access control information comprises: a first access control parameter; wherein the first access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter;
the step of determining the access control parameter of each access classification group according to the grouping information and the access control information comprises: and determining a control factor parameter, a control time parameter and a high-priority access identification state parameter of each access classification group according to the grouping information and the first access control parameter.
Here, the access control information generated by the network side device includes the specific access control parameters of each access classification group, so that the user terminal can determine the control factor parameter, the control time parameter, and the high-priority access identifier state parameter of each access classification group according to the acquired access control information.
Wherein the access control information comprises: an identifier of a second access control parameter and a configuration resource pool of the second access control parameter; the configuration resource pool comprises n different identifiers and second access control parameters corresponding to the n different identifiers respectively;
the step of determining the access control parameter of each access classification group according to the grouping information and the access control information comprises:
and inquiring the second access control parameter of each access classification group in the configuration resource pool according to the grouping information and the identifier of the second access control parameter.
Here, the access control information generated by the network side device includes the identifier of the second access control parameter and the configured resource pool of the second access control parameter, so that the user terminal can query the second access control parameter of each access classification group from the acquired access control information and the identifier of the second access control parameter corresponding to each access classification group in the configured resource pool.
Wherein the second access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter.
Wherein the second access control parameter comprises: a control factor parameter and a control time parameter; the access control information further comprises a high priority access identification status parameter.
Wherein the grouping information includes:
a first identity of each access classification group; and
a second identity attributed to the access category of the current access category group.
It should be noted that, this method is a method applied to the user terminal corresponding to the above-mentioned generation method of access control information applied to the network side device, and the implementation manner of the user terminal embodiment in the embodiment of the transmission method of access control information applied to the network side device is applicable to this method, and the same technical effect can be achieved.
As shown in fig. 5, an embodiment of the present invention provides an apparatus for acquiring access control information, including:
an obtaining module 501, configured to obtain packet information and access control information sent by a network side device; wherein the access categories belonging to the same group have the same access control information;
a determining module 502, configured to determine an access control parameter of each access classification group according to the grouping information and the access control information.
Wherein the access control information comprises: a first access control parameter; wherein the first access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter;
the determination module is further to: and determining a control factor parameter, a control time parameter and a high-priority access identification state parameter of each access classification group according to the grouping information and the first access control parameter.
Wherein the access control information comprises: an identifier of a second access control parameter and a configuration resource pool of the second access control parameter; the configuration resource pool comprises n different identifiers and second access control parameters corresponding to the n different identifiers respectively;
the determination module is further to: and inquiring the second access control parameter of each access classification group in the configuration resource pool according to the grouping information and the identifier of the second access control parameter.
Wherein the second access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter.
Wherein the second access control parameter comprises: a control factor parameter and a control time parameter; the access control information further comprises a high priority access identification status parameter.
Wherein the grouping information includes:
a first identity of each access classification group; and
a second identity attributed to the access category of the current access category group.
The apparatus is an apparatus to which the above method for acquiring access control information applied to a user terminal is applied, and the implementation of the embodiment of the method for acquiring access control information is applicable to the apparatus, and the same technical effects can be achieved.
As shown in fig. 3, an embodiment of the present invention further provides a network side device, including: a transceiver 310, a memory 320, a processor 330, and a computer program stored on the memory 320 and executable on the processor 330;
the processor 330 is configured to group the access classifications according to a preset grouping rule; generating grouping information of the access classification and access control information of each access classification group according to a grouping result; wherein access categories belonging to the same group have the same access control information.
The preset grouping rule comprises at least one of bandwidth requirement, delay tolerance, service priority and user group type.
Wherein the access control information comprises: a first access control parameter; wherein the first access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter.
Wherein the access control information comprises: an identifier of a second access control parameter and a configuration resource pool of the second access control parameter; the configuration resource pool comprises n different identifiers and second access control parameters corresponding to the n different identifiers.
Wherein the second access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter.
Wherein the second access control parameter comprises: a control factor parameter and a control time parameter; the access control information further comprises a high priority access identification status parameter.
Wherein the grouping information includes:
a first identity of each access classification group; and
a second identity attributed to the access category of the current access category group.
Wherein the processor 330 is further configured to:
storing the grouping information and the access control information in a system information storage domain, the system information storage domain containing one or more system information blocks.
In FIG. 3, the bus architecture may include any number of interconnected buses and bridges, with one or more processors, represented by processor 330, and various circuits, represented by memory 320, being linked together. The bus architecture may also link together various other circuits such as peripherals, voltage regulators, power management circuits, and the like, which are well known in the art, and therefore, will not be described any further herein. The bus interface provides an interface. The transceiver 310 may be a number of elements, including a transmitter and a transceiver, providing a means for communicating with various other apparatus over a transmission medium. The processor 330 is responsible for managing the bus architecture and general processing, and the memory 320 may store data used by the processor 330 in performing operations.
As shown in fig. 6, an embodiment of the present invention further provides a user terminal, including: a transceiver 610, a memory 620, a processor 630, and a computer program stored on the memory 620 and executable on the processor 630;
the processor 630 is configured to obtain packet information and access control information sent by a network side device; wherein the access categories belonging to the same group have the same access control information; and determining the access control parameters of each access classification group according to the grouping information and the access control information.
Wherein the access control information comprises: a first access control parameter; wherein the first access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter;
the processor 630 is further configured to determine a control factor parameter, a control time parameter, and a high priority access identification status parameter for each access classification group according to the grouping information and the first access control parameter.
Wherein the access control information comprises: an identifier of a second access control parameter and a configuration resource pool of the second access control parameter; the configuration resource pool comprises n different identifiers and second access control parameters corresponding to the n different identifiers respectively;
the processor 630 is further configured to query the configured resource pool for the second access control parameter of each access classification group according to the grouping information and the identifier of the second access control parameter.
Wherein the second access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter.
Wherein the second access control parameter comprises: a control factor parameter and a control time parameter; the access control information further comprises a high priority access identification status parameter.
Wherein the grouping information includes:
a first identity of each access classification group; and
a second identity attributed to the access category of the current access category group.
In FIG. 6, the bus architecture may include any number of interconnected buses and bridges, with one or more processors, represented by processor 630, and various circuits of memory, represented by memory 620, being linked together. The bus architecture may also link together various other circuits such as peripherals, voltage regulators, power management circuits, and the like, which are well known in the art, and therefore, will not be described any further herein. The bus interface provides an interface. The transceiver 610 may be a number of elements including a transmitter and a receiver that provide a means for communicating with various other apparatus over a transmission medium. For different user terminals, the user interface 640 may also be an interface capable of interfacing with desired devices, including but not limited to a keypad, a display, a speaker, a microphone, a joystick, etc.
Another embodiment of the present invention also provides a computer-readable storage medium having stored thereon a computer program, which when executed by a processor, implements the steps of the method for generating access control information as described above.
Another embodiment of the present invention also provides a computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, implements the steps of the method for acquiring access control information as described above.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It is further noted that the terminals described in this specification include, but are not limited to, smart phones, tablets, etc., and that many of the functional components described are referred to as modules in order to more particularly emphasize their implementation independence.
In embodiments of the present invention, modules may be implemented in software for execution by various types of processors. An identified module of executable code may, for instance, comprise one or more physical or logical blocks of computer instructions which may, for instance, be constructed as an object, procedure, or function. Nevertheless, the executables of an identified module need not be physically located together, but may comprise disparate instructions stored in different bits which, when joined logically together, comprise the module and achieve the stated purpose for the module.
Indeed, a module of executable code may be a single instruction, or many instructions, and may even be distributed over several different code segments, among different programs, and across several memory devices. Likewise, operational data may be identified within the modules and may be embodied in any suitable form and organized within any suitable type of data structure. The operational data may be collected as a single data set, or may be distributed over different locations including over different storage devices, and may exist, at least partially, merely as electronic signals on a system or network.
When a module can be implemented by software, considering the level of existing hardware technology, a module implemented by software may build a corresponding hardware circuit to implement a corresponding function, without considering cost, and the hardware circuit may include a conventional Very Large Scale Integration (VLSI) circuit or a gate array and an existing semiconductor such as a logic chip, a transistor, or other discrete components. A module may also be implemented in programmable hardware devices such as field programmable gate arrays, programmable array logic, programmable logic devices or the like.
The exemplary embodiments described above are described with reference to the drawings, and many different forms and embodiments of the invention may be made without departing from the spirit and teaching of the invention, therefore, the invention is not to be construed as limited to the exemplary embodiments set forth herein. Rather, these exemplary embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art. In the drawings, the size and relative sizes of elements may be exaggerated for clarity. The terminology used herein is for the purpose of describing particular example embodiments only and is not intended to be limiting. As used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. Unless otherwise indicated, a range of values, when stated, includes the upper and lower limits of the range and any subranges therebetween.
While the foregoing is directed to the preferred embodiment of the present invention, it will be understood by those skilled in the art that various changes and modifications may be made without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (30)

1. A method for generating access control information, comprising:
grouping the access classifications according to a preset grouping rule;
generating grouping information of the access classification and access control information of each access classification group according to a grouping result; wherein the access categories belonging to the same group have the same access control information;
the access control information includes: an identifier of a second access control parameter and a configuration resource pool of the second access control parameter; the configuration resource pool comprises n different identifiers and second access control parameters corresponding to the n different identifiers.
2. The method according to claim 1, wherein the predetermined grouping rule includes at least one of bandwidth requirement, delay tolerance, service priority and user group oriented type.
3. The method for generating access control information according to claim 1, wherein the access control information comprises: a first access control parameter; wherein the first access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter.
4. The method of claim 1, wherein the second access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter.
5. The method of claim 1, wherein the second access control parameter comprises: a control factor parameter and a control time parameter; the access control information further comprises a high priority access identification status parameter.
6. The method of claim 1, wherein the grouping information comprises:
a first identity of each access classification group; and
a second identity attributed to the access category of the current access category group.
7. The method of claim 1, further comprising, after the step of generating the grouping information of the access categories and the access control information of each access category group according to the grouping result:
storing the grouping information and the access control information in a system information storage domain, the system information storage domain containing one or more system information blocks.
8. A method for acquiring access control information is characterized by comprising the following steps:
acquiring packet information and access control information sent by network side equipment; wherein the access categories belonging to the same group have the same access control information;
determining access control parameters of each access classification group according to the grouping information and the access control information;
the access control information includes: an identifier of a second access control parameter and a configuration resource pool of the second access control parameter; the configuration resource pool comprises n different identifiers and second access control parameters corresponding to the n different identifiers.
9. The method for acquiring access control information according to claim 8, wherein the access control information comprises: a first access control parameter; wherein the first access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter;
the step of determining the access control parameter of each access classification group according to the grouping information and the access control information comprises: and determining a control factor parameter, a control time parameter and a high-priority access identification state parameter of each access classification group according to the grouping information and the first access control parameter.
10. The method of claim 8, wherein the step of determining the access control parameters for each access classification group according to the grouping information and the access control information comprises:
and inquiring the second access control parameter of each access classification group in the configuration resource pool according to the grouping information and the identifier of the second access control parameter.
11. The method of claim 10, wherein the second access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter.
12. The method of claim 10, wherein the second access control parameter comprises: a control factor parameter and a control time parameter; the access control information further comprises a high priority access identification status parameter.
13. The method of claim 8, wherein the grouping information comprises:
a first identity of each access classification group; and
a second identity attributed to the access category of the current access category group.
14. An apparatus for generating access control information, comprising:
the grouping module is used for grouping the access classifications according to a preset grouping rule;
a generating module, configured to generate the grouping information of the access classifications and the access control information of each access classification group according to a grouping result; wherein the access categories belonging to the same group have the same access control information;
the access control information includes: an identifier of a second access control parameter and a configuration resource pool of the second access control parameter; the configuration resource pool comprises n different identifiers and second access control parameters corresponding to the n different identifiers.
15. An apparatus for acquiring access control information, comprising:
the acquisition module is used for acquiring the grouping information and the access control information sent by the network side equipment; wherein the access categories belonging to the same group have the same access control information;
a determining module, configured to determine an access control parameter of each access classification group according to the grouping information and the access control information;
the access control information includes: an identifier of a second access control parameter and a configuration resource pool of the second access control parameter; the configuration resource pool comprises n different identifiers and second access control parameters corresponding to the n different identifiers.
16. A network-side device, comprising: a transceiver, a memory, a processor, and a computer program stored on the memory and executable on the processor; it is characterized in that the preparation method is characterized in that,
the processor is used for grouping the access classifications according to a preset grouping rule; generating grouping information of the access classification and access control information of each access classification group according to a grouping result; wherein the access categories belonging to the same group have the same access control information;
the access control information includes: an identifier of a second access control parameter and a configuration resource pool of the second access control parameter; the configuration resource pool comprises n different identifiers and second access control parameters corresponding to the n different identifiers.
17. The network-side device of claim 16, wherein the predetermined grouping rule includes at least one of a bandwidth requirement, a delay tolerance, a service priority, and a user group-oriented type.
18. The network-side device of claim 16, wherein the access control information comprises: a first access control parameter; wherein the first access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter.
19. The network-side device of claim 16, wherein the second access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter.
20. The network-side device of claim 18, wherein the second access control parameter comprises: a control factor parameter and a control time parameter; the access control information further comprises a high priority access identification status parameter.
21. The network-side device of claim 16, wherein the grouping information comprises:
a first identity of each access classification group; and
a second identity attributed to the access category of the current access category group.
22. The network-side device of claim 16, wherein the processor is further configured to:
storing the grouping information and the access control information in a system information storage domain, the system information storage domain containing one or more system information blocks.
23. A user terminal, comprising: a transceiver, a memory, a processor, and a computer program stored on the memory and executable on the processor; it is characterized in that the preparation method is characterized in that,
the processor is used for acquiring the grouping information and the access control information sent by the network side equipment; wherein the access categories belonging to the same group have the same access control information; determining access control parameters of each access classification group according to the grouping information and the access control information;
the access control information includes: an identifier of a second access control parameter and a configuration resource pool of the second access control parameter; the configuration resource pool comprises n different identifiers and second access control parameters corresponding to the n different identifiers.
24. The ue of claim 23, wherein the access control information comprises: a first access control parameter; wherein the first access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter;
the processor is further configured to determine a control factor parameter, a control time parameter, and a high priority access identifier status parameter for each access classification group according to the grouping information and the first access control parameter.
25. The ue of claim 23, wherein the processor is further configured to query the configured resource pool for the second access control parameter of each access classification group according to the grouping information and the identification of the second access control parameter.
26. The ue of claim 25, wherein the second access control parameter comprises: control factor parameter, control time parameter and high priority access identification state parameter.
27. The ue of claim 25, wherein the second access control parameter comprises: a control factor parameter and a control time parameter; the access control information further comprises a high priority access identification status parameter.
28. The ue of claim 23, wherein the grouping information comprises:
a first identity of each access classification group; and
a second identity attributed to the access category of the current access category group.
29. A computer-readable storage medium, characterized in that a computer program is stored thereon, which computer program, when being executed by a processor, carries out the steps of the method of generating access control information according to any one of claims 1 to 7.
30. A computer-readable storage medium, characterized in that a computer program is stored thereon, which, when being executed by a processor, carries out the steps of the method of acquiring access control information according to any one of claims 8 to 13.
CN201810302212.3A 2018-04-04 2018-04-04 Method and device for generating access control information and network side equipment Active CN110351055B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810302212.3A CN110351055B (en) 2018-04-04 2018-04-04 Method and device for generating access control information and network side equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810302212.3A CN110351055B (en) 2018-04-04 2018-04-04 Method and device for generating access control information and network side equipment

Publications (2)

Publication Number Publication Date
CN110351055A CN110351055A (en) 2019-10-18
CN110351055B true CN110351055B (en) 2022-04-08

Family

ID=68172850

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810302212.3A Active CN110351055B (en) 2018-04-04 2018-04-04 Method and device for generating access control information and network side equipment

Country Status (1)

Country Link
CN (1) CN110351055B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20050074294A (en) * 2004-01-08 2005-07-18 인터디지탈 테크날러지 코포레이션 Packet scheduling in a wireless local area network
CN101651998A (en) * 2008-08-14 2010-02-17 索尼株式会社 Wireless communication device, communication system, communication control method, and program
CN102256368A (en) * 2010-05-18 2011-11-23 英特尔公司 Method and apparatus for response scheduling in a downlink multiple-user multiple input multiple output network
CN104662964A (en) * 2013-02-06 2015-05-27 华为技术有限公司 Network access control method, device and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20050074294A (en) * 2004-01-08 2005-07-18 인터디지탈 테크날러지 코포레이션 Packet scheduling in a wireless local area network
CN101651998A (en) * 2008-08-14 2010-02-17 索尼株式会社 Wireless communication device, communication system, communication control method, and program
CN102256368A (en) * 2010-05-18 2011-11-23 英特尔公司 Method and apparatus for response scheduling in a downlink multiple-user multiple input multiple output network
CN104662964A (en) * 2013-02-06 2015-05-27 华为技术有限公司 Network access control method, device and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"R2-1800272_UAC_Timer_Revision";Spreadtrum Communications;《3GPP TSG-RAN WG2 NR Ad hoc 0118 Vancouver, Canada, 22nd January – 26th January 2018 R2-1800272》;20180126;第1-4页 *

Also Published As

Publication number Publication date
CN110351055A (en) 2019-10-18

Similar Documents

Publication Publication Date Title
CN109392015B (en) Resource selection method and device
CN109981155B (en) Beam training method and related equipment
US20190021047A1 (en) Method and System for Selecting Network Slice
CN111818604B (en) Method, equipment and system for switching wave beams
CN111869268B (en) Information configuration method, device, equipment and readable storage medium
CN112469133B (en) Carrier resource scheduling method and device
CN107734595B (en) Access control method, device and system
JP2023514297A (en) Information transmission method and information transmission device, related equipment, and storage medium
CN110351044B (en) Transmission method and device of access control information and network side equipment
CN111866791A (en) Straight-through link transmission method and terminal
CN110461023B (en) Cell residence method and device for voice service, storage medium and main base station
US11246084B2 (en) Method for updating system information, terminal, and network side device
CN110351055B (en) Method and device for generating access control information and network side equipment
CN111757318B (en) Communication method and device
JP2016533109A (en) Method, base station and user equipment for transmitting signals in inter-device proximity service
CN110710254B (en) Method for controlling user equipment to perform copy transmission in communication system and equipment thereof
CN117177106A (en) Communication method, device, communication equipment and computer storage medium
CN115669005A (en) Method and device for determining channel occupancy rate CBR
US20230239756A1 (en) Device switching method and apparatus, and device and readable storage medium
CN111065167B (en) BSR reporting method, terminal and network side equipment
CN109802797B (en) Method and network device for determining granularity of channel state information reference signal
CN108260135B (en) System information transmission method, user terminal and transmission node
WO2021227087A1 (en) Resource configuration method and apparatus, and device and storage medium
CN110809286A (en) Data scheduling and transmission method, network device, terminal and computer storage medium
CN111132071B (en) Resource allocation method, device, related equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20210621

Address after: 100085 1st floor, building 1, yard 5, Shangdi East Road, Haidian District, Beijing

Applicant after: DATANG MOBILE COMMUNICATIONS EQUIPMENT Co.,Ltd.

Address before: 100191 No. 40, Haidian District, Beijing, Xueyuan Road

Applicant before: Telecommunications Science and Technology Research Institute Co.,Ltd.

GR01 Patent grant
GR01 Patent grant