CN112449377B - Network data reporting method and device - Google Patents

Network data reporting method and device Download PDF

Info

Publication number
CN112449377B
CN112449377B CN201910819041.6A CN201910819041A CN112449377B CN 112449377 B CN112449377 B CN 112449377B CN 201910819041 A CN201910819041 A CN 201910819041A CN 112449377 B CN112449377 B CN 112449377B
Authority
CN
China
Prior art keywords
message
data
smf
session
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910819041.6A
Other languages
Chinese (zh)
Other versions
CN112449377A (en
Inventor
方海鹏
袁立平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN201910819041.6A priority Critical patent/CN112449377B/en
Publication of CN112449377A publication Critical patent/CN112449377A/en
Application granted granted Critical
Publication of CN112449377B publication Critical patent/CN112449377B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/08Load balancing or load distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/04Interfaces between hierarchically different network devices

Abstract

The application provides a method and a device for reporting network data. The method comprises the following steps: a first network element receives a first message from a UPF, wherein the first message carries session data reported by the UPF or network data reported by the UPF, the first network element comprises a first SMF and a second SMF, the first SMF is used for processing the session data, and the second SMF is used for processing the network data; the first network element determines an SMF corresponding to the first message; if the first network element determines that the SMF corresponding to the first message is the first SMF, the session data is sent to the second network element through the first SMF; and if the first network element determines that the SMF corresponding to the first message is the second SMF, forwarding the network data to the data analysis network element through the second SMF. Because the first SMF and the second SMF respectively process different types of data, the load of the UPF and the interface of the first network element can be reduced, and the performance degradation of the first SMF is avoided.

Description

Network data reporting method and device
Technical Field
The present application relates to the field of communications technologies, and in particular, to a method and an apparatus for reporting network data.
Background
In the third generation partnership project (3 rd generation partnership project,3 gpp) specification, network data analysis function (NWDAF) network elements in the fifth generation (5g) network architecture may perform network data analysis. An nwdf network element may obtain data from a Network Function (NF) network element and an operation, administration and maintenance (OAM) system, and provide the result to the NF network element and an Application Function (AF) network element for use after analysis and processing.
Some NF network elements, for example, session Management Function (SMF) network elements, have a service interface with an NWDAF network element, and some NF network elements, for example, user Plane Function (UPF) network elements, have no service interface with an NWDAF network element. For the SMF network element, the data may be sent to the NWDAF network element based on the service interface, and for the UPF network element, the data needs to be sent to the NF network element having the service interface with the NWDAF network element first, and then the NF network element sends the data to the NWDAF network element. For example, the UPF network element may send the data to the SMF network element through an N4 interface with the SMF network element, and then the SMF network element sends the data to the NWDAF network element.
Because the data sent by the UPF network element to the nwdf network element is forwarded through the interface between the UPF network element and the SMF network element, if the data amount is large, the load of the interface between the UPF network element and the SMF network element will be increased, and the performance of the SMF network element will be reduced.
Disclosure of Invention
The application provides a method and a device for reporting network data, which are used for reducing the burden of an interface between a UPF network element and an SMF network element and avoiding the performance reduction of the SMF network element.
In a first aspect, a method for reporting network data is provided, where the method includes: a first network element receives a first message from a User Plane Function (UPF), wherein the first message carries session data reported by the UPF or network data reported by the UPF, the first network element comprises a first Session Management Function (SMF) and a second SMF, the first SMF is used for processing the session data, and the second SMF is used for processing the network data; then, the first network element determines an SMF corresponding to the first message; if the first network element determines that the SMF corresponding to the first message is the first SMF, the session data is sent to a second network element through the first SMF; and if the first network element determines that the SMF corresponding to the first message is the second SMF, forwarding the network data to a data analysis network element through the second SMF.
In this embodiment, the first network element may include a first SMF and a second SMF, so that session data from the UPF network element may be processed by the first SMF; network data from the UPF may be processed by the second SMF. That is, two SMFs may provide two interfaces to the UPF network element, and the two interfaces may share data transmitted between the UPF network element and the SMF network element, thereby reducing the load processed by one interface in the prior art, and avoiding performance degradation of the SMF originally deployed in the system.
In a possible implementation method, two implementation manners of the first message are provided, so that the first network element determines, according to the first message, whether the session data or the network data is reported by the UPF.
In a first manner, the first message is implemented by using a current message, and is easily compatible with the implementation in the prior art, for example, the first message is an N4 session report message, and the N4 session report message carries a first identifier, and in a possible implementation method, the first identifier may be carried in a message header or a message body of the N4 session report message. The first identifier is used for indicating the UPF to report session data or network data; thus, the determining, by the first network element, the SMF corresponding to the first message may include: and the first network element determines the SMF corresponding to the first identifier according to the first identifier.
In a second way, the first message is a newly defined message, i.e. the message type of the first message is newly defined, based on the first way, the first message may include an N4 session report message or a newly defined data report message, and the message type of the N4 session report message is different from the message type of the data report message. In this case, the determining, by the first network element, the SMF corresponding to the first message may include: and determining the SMF corresponding to the first message according to the message type of the first message. In a possible implementation method, before a first network element receives a first message from a user plane function UPF, the first network element may further send a first request message to the UPF, where the first request message is used to request to acquire the session data or the network data from the UPF; the first request message is an N4 session creation request message, and the N4 session creation request message carries the first identifier; or the first request message is a network data request message, and the message type of the network data request message is different from the message type of the N4 session creation request message.
In this embodiment of the present application, the first request message sent by the first network element may have two implementation manners, which are convenient for the UPF to determine whether the first network element requests session data or network equipment, for example, the first request message may carry the first identifier or a message type of the first request message may be a newly defined message type, so that flexibility of a scheme may be increased.
In a second aspect, a method for reporting network data is provided, in the method, a UPF receives a first request message from a first network element, where the first request message is used to request to acquire session data or network data from the UPF, the first network element includes a first SMF and a second SMF, the first SMF is used to process the session data, and the second SMF is used to process the network data; and the UPF sends a first message to the first network element according to the first request message, wherein the first message carries the session data or the network data.
In a possible implementation method, the first request message is an N4 session creation request message, where the N4 session creation request message carries a first identifier, and the first identifier is used to indicate that the UPF reports session data or network data; the first message is an N4 session report message, and the N4 session report message carries the first identifier. For example, the first identifier may be carried in a message header or a message body of the session report message.
In a possible implementation method, the first request message may also be a newly defined network data request message, where a message type of the network data request message is different from a message type of the N4 session creation request message; the first message may be a newly defined data report message having a different message type than the N4 session report message.
With regard to the technical effects brought about by the second aspect or various possible embodiments of the second aspect, reference may be made to the introduction of the technical effects of the first aspect or various possible embodiments of the first aspect.
In the method, when determining that network data needs to be reported to a data analysis network element, a first SMF may send a session creation request to a second SMF, where the session creation request is used to instruct the second SMF to acquire network data from a UPF, the first SMF is used to process session data from the UPF, the second SMF is used to process network data from the UPF, and the UPF supports reporting of the network data to the second SMF; the second SMF sends a second request message to the UPF according to the session creation request, wherein the second request message is used for requesting to acquire the network data; and the second SMF receives a first message from the UPF and sends the network data carried by the first message to a data analysis network element.
In this embodiment of the present application, there are a first SMF and a second SMF, that is, two SMFs, where the second SMF may obtain network data by requesting to the UPF, and forward the network data to the data analysis network element, so that the two SMFs may provide two interfaces to the UPF network element, and the two interfaces may share data transmitted between the UPF network element and the SMF network element, thereby reducing a load processed by one interface in the prior art, and avoiding performance degradation of the SMF originally deployed in the system.
In a possible implementation method, the second request message may be an N4 session creation request message, where the N4 session creation request message carries the first identifier, and the first identifier is used to indicate the network data; correspondingly, the first message may be an N4 session report message, where the N4 session report message carries the first identifier;
in yet another possible implementation method, the second request message may be a network data request message, where a message type of the network data request message is different from a message type of the N4 session creation request message; accordingly, the first message may be a defined data report message having a different message type than the message type of the N4 session report message.
In this embodiment of the present application, implementation manners of the two types of second request messages are listed, and the embodiment of the present application does not limit specific implementations of the second request message as long as it is possible to distinguish whether a request is session data or network data.
In one possible implementation, the method further comprises: the second SMF may assign a session identifier to the second request message and associate the session identifier with the session identifier of the second request message.
In this embodiment, the second SMF may be considered to be used for processing session data, and if the second SMF receives the second request message of the first SMF, the second SMF is used for acquiring network data from the UPF. The second SMF may associate the second request message with a session identity so that the UPF can distinguish which session the received request is. And allocating the session identification to the second request message, so as to facilitate compatibility with the session management mechanism of the existing system.
In a possible implementation method, the session creation request may carry a first identifier, where the first identifier indicates the network data.
In a possible implementation method, an identifier for the first UPF to report the network data and an identifier for the first UPF to report the session data may be defined by the first SMF.
In a fourth aspect, an embodiment of the present application provides a method for reporting network data, in the method, a second SMF receives a session creation request from a first SMF, where the session creation request is used to instruct the second SMF to acquire network data from a UPF, the first SMF is used to process session data from the UPF, and the second SMF is used to process network data from the UPF; and then, the second SMF sends a request message to the UPF according to the session creation request, wherein the request message is used for requesting to acquire the network data, and the second SMF receives a first message from the UPF and sends the network data carried by the first message to a data analysis network element.
In a possible implementation method, the request message may be an N4 session creation request message, where the N4 session creation request message may carry a first identifier, and the first identifier is used to indicate the network data; correspondingly, the first message may be an N4 session report message, where the N4 session report message carries the first identifier;
in yet another possible implementation method, the request message may also be a defined network data request message, where a message type of the network data request message is different from a message type of the N4 session creation request message; accordingly, the first message may be a defined data report message having a different message type than the message type of the N4 session report message.
In one possible implementation, the method further includes: and the second SMF allocates a session identifier for the request message and associates the session identifier with the session identifier of the request message.
With regard to the technical effects brought by the fourth aspect or the various possible embodiments of the fourth aspect, reference may be made to the introduction of the technical effects of the third aspect or the various possible embodiments of the third aspect.
In a fifth aspect, a device for reporting network data is provided, where the device may be the first network element described above, and may also be a chip for implementing the function of the first network element. The device can comprise a first SMF and a second SMF, and the first SMF and the second SMF can be arranged in a combined mode or independently. The apparatus has the function of implementing the embodiments of the first aspect described above. The function can be realized by hardware, and can also be realized by hardware executing corresponding software. The hardware or software includes one or more modules corresponding to the functions described above.
In a sixth aspect, the present application provides a device for reporting network data, where the device may be the above UPF, and may also be a chip for implementing a UPF function. The apparatus has the function of implementing the embodiments of the second aspect described above. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above.
In a seventh aspect, the present application provides a device for reporting network data, where the device may be the second SMF described above, and may also be a chip for implementing the function of the second SMF. The apparatus has the function of implementing the embodiments of the second aspect described above. The function can be realized by hardware, and can also be realized by hardware executing corresponding software. The hardware or software includes one or more modules corresponding to the functions described above.
In an eighth aspect, the present application provides an apparatus for reporting network data, including a processor and a memory; the memory is used to store computer executable instructions that when executed by the processor cause the apparatus to perform the method as described in the preceding aspects.
In a ninth aspect, the present application provides a system for reporting network data, including a first SMF, a second SMF, and a UPF, which are used to perform the methods in the above aspects.
In a tenth aspect, the present application provides a device for reporting network data, which includes units or means (means) for performing the steps of the foregoing aspects.
In an eleventh aspect, the present application provides a device for reporting network data, including a processor and an interface circuit, where the processor is configured to communicate with other devices through the interface circuit, and to perform the method in the foregoing aspects. The processor includes one or more.
In a twelfth aspect, the present application provides a device for reporting network data, including a processor, connected to a memory, and configured to call a program stored in the memory to execute the method in the foregoing aspects. The memory may be located within the device or external to the device. And the processor includes one or more.
In a thirteenth aspect, the present application also provides a computer-readable storage medium having stored therein instructions, which, when executed on a computer, cause the processor to perform the method of the above-mentioned aspects.
In a fourteenth aspect, the present application also provides a computer program product comprising instructions which, when run on a computer, cause the computer to perform the method of the above aspects.
In a fifteenth aspect, the present application further provides a chip system, comprising: a processor for performing the method of the above aspects.
Drawings
FIG. 1 is a schematic diagram of a 5G network architecture based on a service-oriented architecture;
FIG. 2 is a schematic diagram of a 5G network architecture based on a point-to-point interface;
FIG. 3 is a diagram of one possible network architecture to which the present application is applicable;
fig. 4 is a schematic flow chart illustrating a process of obtaining network data from a UPF by an NWDAF at present;
FIG. 5 is an example of an SMF deployment provided herein;
FIG. 6 is yet another example of SMF deployment provided herein;
fig. 7 is a schematic flow chart of a method for reporting network data provided by the present application;
fig. 8 is a schematic flow chart of another reporting method of network data provided in the present application;
fig. 9 is a schematic flow chart of another reporting method of network data provided in the present application;
fig. 10 is a schematic flowchart of another reporting method for network data provided in the present application;
fig. 11 is a schematic flowchart of another reporting method for network data provided by the present application;
fig. 12 is a schematic flow chart of another reporting method of network data provided in the present application;
fig. 13 is a schematic structural diagram of a network data reporting apparatus provided in the present application;
fig. 14 is another schematic structural diagram of a device for reporting network data provided in the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the embodiments of the present application will be described in further detail with reference to the accompanying drawings.
Please refer to fig. 1, which is a schematic diagram of a 5G network architecture based on a service architecture applicable to the embodiment of the present application. The 5G network architecture shown in fig. 1 may include three parts, a terminal device part, a Data Network (DN) part and a carrier network part. The functions of some of the network elements will be briefly described below.
The operator Network may include a Network open Function (NEF) Network element, a Network storage Function (NRF) Network element, a Policy Control Function (PCF) Network element, a Unified Data Management (UDM) Network element, AN AF Network element, a Network Slice Selection Function (NSSF) Network element, AN authentication service Function (AUSF) Network element, AN AMF Network element, AN SMF Network element, AN UPF Network element, AN NWDAF Network element, a (radio) access Network (R) AN, and the like. In the operator network described above, the parts other than the (radio) access network part may be referred to as core network parts. For convenience of description, the (R) AN will be referred to as RAN as AN example.
The terminal device (also referred to as User Equipment (UE)) of the present application is a device with a wireless transceiving function, and can be deployed on land, including indoors or outdoors, handheld or vehicle-mounted; can also be deployed on the water surface (such as a ship and the like); and may also be deployed in the air (e.g., airplanes, balloons, satellites, etc.). The terminal device may be a mobile phone (mobile phone), a tablet computer (pad), a computer with wireless transceiving function, a Virtual Reality (VR) terminal, an Augmented Reality (AR) terminal, a wireless terminal in industrial control (industrial control), a wireless terminal in unmanned driving (self driving), a wireless terminal in remote medical treatment (remote medical), a wireless terminal in smart grid (smart grid), a wireless terminal in transportation safety (transportation safety), a wireless terminal in smart city (smart city), a wireless terminal in smart home (smart home), and the like. For convenience of description, the terminal device is hereinafter referred to as UE in this application.
The terminal device may establish a connection with the operator network through an interface (e.g., N1, etc.) provided by the operator network, and use a service such as data and/or voice provided by the operator network. The terminal device may also access the DN via an operator network, use operator services deployed on the DN, and/or services provided by a third party. The third party may be a service party other than the operator network and the terminal device, and may provide services such as data and/or voice for the terminal device. The specific expression form of the third party may be determined according to an actual application scenario, and is not limited herein.
The RAN is a sub-network of the operator network and is an implementation system between the service node and the terminal device in the operator network. The terminal device is to access the operator network, first through the RAN, and then may be connected to a service node of the operator network through the RAN. The RAN device in this application is a device that provides a wireless communication function for a terminal device, and is also referred to as an access network device. RAN equipment in this application includes, but is not limited to: next generation base station (G node B, gNB), evolved node B (eNB), radio Network Controller (RNC), node B (NB), base Station Controller (BSC), base Transceiver Station (BTS), home base station (e.g., home evolved node B, or home node B, HNB), base Band Unit (BBU), transmission point (TRP), transmission Point (TP), mobile switching center, etc. in 5G. For convenience of description, the RAN device is simply referred to as RAN in this application.
In the present application, the mobility management network element is a control plane network element provided by an operator network, and is responsible for access control and mobility management of terminal equipment accessing the operator network, for example, the mobility management network element includes functions of mobility state management, user temporary identity assignment, user authentication and user authorization. In 5G, the mobility management element may be an AMF element, and in future communications such as the sixth generation (6G), the mobility management element may still be an AMF element, or may have another name, which is not limited in this application.
In this application, the session management network element is a control plane network element provided by an operator network and is responsible for managing a Protocol Data Unit (PDU) session of the terminal device. The PDU session is a channel for transmitting PDUs, and the terminal device needs to mutually transmit the PDUs with the DN through the PDU session. The PDU session is established, maintained, deleted and the like by the SMF network element. SMF network elements include Session-related functions such as Session establishment, modification and release, including tunnel maintenance between the UPF and RAN, selection and control of UPF network elements, service and Session Continuity (SSC) mode selection, roaming, etc. In 5G, the session management network element may be an SMF network element, and in future communications such as 6G, the session management network element may still be an SMF network element, or have another name, which is not limited in this application.
In this application, the user plane network element is a gateway provided by an operator, and is a gateway for communication between an operator network and a DN. The user plane network element comprises functions related to a user plane, such as routing and transmission of data packets, packet detection, service usage reporting, quality of Service (QoS) processing, legal monitoring, uplink packet detection, downlink data packet storage and the like. In 5G, the user plane network element may be a UPF network element, and in future communications such as 6G, the user plane network element may still be a UPF network element or have another name, which is not limited in this application.
A DN, which may also be referred to as a Packet Data Network (PDN), is a network located outside an operator network, where the operator network may access multiple DNs, and multiple services may be deployed on the DNs, so as to provide services such as data and/or voice for a terminal device. For example, the DN is a private network of an intelligent factory, a sensor installed in a workshop of the intelligent factory can be a terminal device, a control server of the sensor is deployed in the DN, and the control server can provide service for the sensor. The sensor can communicate with the control server, obtain the instruction of the control server, transmit the sensor data gathered to the control server, etc. according to the instruction. For another example, the DN is an internal office network of a company, the mobile phone or computer of the employee of the company may be a terminal device, and the mobile phone or computer of the employee may access information, data resources, and the like on the internal office network of the company.
In this application, the data management network element is a control plane network element provided by an operator, and is responsible for storing information such as a user permanent identifier (SUPI), a credential (trusted), a security context (security context), and subscription data of a subscription user in an operator network. The data management network element is such that such stored information can be used for authentication and authorization of the terminal device to access the operator network. The subscriber of the operator network may be a user using a service provided by the operator network, for example, a user using a mobile phone core card of china telecommunications, or a user using a mobile phone core card of china mobile, or the like. The above-mentioned Permanent Subscription Identifier (SUPI) of the subscriber may be the number of the mobile phone core card, etc. The credentials and security context of the subscriber may be a small file stored in an encryption key of the core card of the mobile phone or information related to encryption of the core card of the mobile phone, and the small file is used for authentication and/or authorization. The security context may be data (cookie) or token (token) stored on the user's local terminal (e.g., cell phone), etc. The subscription data of the subscriber may be a service associated with the mobile phone core card, such as a traffic package or a network using the mobile phone core card. It should be noted that the permanent identifier, the credential, the security context, the authentication data (cookie), and the token equivalent authentication and authorization related information are not distinguished or limited in the present application for convenience of description. Unless otherwise specified, the embodiments of the present application will be described in the context of security, but the embodiments of the present application are also applicable to authentication, and/or authorization information in other expressions. In 5G, the data management network element may be a UDM network element, and in future communications such as 6G, the data management network element may still be a UDM network element, or have another name, which is not limited in this application.
In this application, the network open network element is a control plane network element provided by an operator. The network open network element opens the external interface of the operator network to the third party in a safe way. When the SMF network element needs to communicate with a network element of a third party, the NEF network element may serve as a relay for the communication between the SMF network element and the network element of the third party. When the NEF network element is used as a relay, it can be used as a translation of the identification information of the subscriber and a translation of the identification information of the network element of the third party. For example, when NEF sends SUPI of a subscriber from the carrier network to a third party, the SUPI may be translated into its corresponding external Identity (ID). Conversely, when the NEF element sends an external ID (third party's element ID) to the operator network, it can be translated to SUPI. In 5G, the network open network element may be an NEF network element, and in future communications such as 6G, the network open network element may still be an NEF network element, or have another name, which is not limited in this application.
In the present application, the authentication service function network element is a control plane network element provided by an operator, and may be generally used for primary authentication, that is, authentication between a terminal device (subscriber) and an operator network. In the application, after receiving an authentication request initiated by a subscriber, the subscriber can be authenticated and/or authorized through authentication information and/or authorization information stored in the UDM network element, or the authentication and/or authorization information of the subscriber is generated through the UDM network element. The AUSF network element may feed back authentication information and/or authorization information to the subscriber. In 5G, the authentication service function network element may be an AUSF network element, and in future communications such as 6G, the authentication service function network element may still be an AUSF network element or have another name, which is not limited in this application.
In this application, the policy control network element is a control plane function provided by an operator, and is configured to provide a policy of a PDU session to the SMF network element. The policies may include charging related policies, qoS related policies, authorization related policies, and the like. In 5G, the policy control network element may be a PCF network element, and in future communications such as 6G, the policy control network element may still be a PCF network element, or have another name, which is not limited in this application.
In this application, the network storage function network element may be configured to provide a network element discovery function, and provide network element information corresponding to a network element type, such as address information and/or identification information, based on a request of another network element. The network storage function network element also provides network element management services, such as network element registration, updating, de-registration, network element state subscription and pushing and the like. In 5G, the network storage function network element may be an NRF network element, and in future communications such as 6G, the network storage function network element may still be an NRF network element, or may have another name, which is not limited in this application.
In the application, the application function network element mainly provides application layer services, and also supports interaction with the 5G core network to provide services, such as influencing data routing decisions, policy control functions, or providing some services of a third party to the network side. In a specific application, the application function network element generally refers to a third party server or an application server. In 5G, the application function network element may be an AF network element, and in future communications such as 6G, the application function network element may still be an AF network element, or have another name, which is not limited in this application.
In this application, the network slice selection function network element is mainly responsible for selecting a network slice instance and/or a network slice subnet instance for a UE, and determining an AMF group and/or an AMF serving the UE. In 5G, the network slice selection function network element may be an NSSF network element, and in future communications such as 6G, the network slice selection function network element may still be an NSSF network element, or have another name, which is not limited in this application.
In this application, the network data analysis function network element is mainly responsible for collecting network operation data from some network elements included in the communication system, and analyzing the collected network operation data. In 5G, the network data analysis functional network element may be an NWDAF network element, and in future communication such as 6G, the network data analysis functional network element may still be an NWDAF network element or have another name, which is not limited in this application.
In fig. 1, nnef, nudsf, nrf, npcf, nudm, naf, namf, nvaf, nsmf, nwdaf, N1, N2, N3, N4, and N6 are interface serial numbers. The meaning of these interface sequence numbers can be referred to as that defined in the 3GPP standard protocol, and is not limited herein.
As shown in fig. 2, a schematic diagram of a point-to-point interface based 5G network architecture applicable to the embodiment of the present application is shown, where introduction of a network element function may refer to introduction of a corresponding network element function in fig. 1, and details are not described again. The main differences between fig. 2 and fig. 1 are: the interfaces between the various network elements in fig. 2 are point-to-point interfaces rather than serviced interfaces.
In the architecture shown in fig. 2, an interface between the UE and the AMF network element is referred to as an N1 interface, an interface between the AMF network element and the RAN device is referred to as an N2 interface, an interface between the RAN device and the UPF network element may be referred to as an N3 interface, an interface between the SMF network element and the UPF network element is referred to as an N4 interface, an interface between the PCF network element and the AF network element is referred to as an N5 interface, an interface between the UPF network element and the DN is referred to as an N6 interface, an interface between the SMF network element and the PCF network element is referred to as an N7 interface, an interface between the AMF network element and the UDM network element is referred to as an N8 interface, an interface between different UPF network elements is referred to as an N9 interface, an interface between the UDM network element and the SMF network element is referred to as an N10 interface, an interface between the AMF network element and the SMF network element is referred to as an N11 interface, an interface between the AUSF network element and the AMF network element is referred to as an N12 interface, an interface between the aussf network element and the UDM network element is referred to as an N13 interface between the amsf network element, an N14 interface between the amsf network element and the wdm network element is referred to as an N15 interface between the nwdn 23 interface.
The NF network elements in this application may be the Core network elements in fig. 1 or fig. 2, i.e. the 5G Core network (5G Core network, 5gc) NFs, or may also be Core network elements in future communication systems, such as the sixth generation (6 generation, 6G), i.e. the 6GC NFs. For convenience of explanation, the present application takes NF as 5GC NFs as an example. It should be noted that, when described later in this application, NF may be referred to as 5GC NF, and when there are multiple NFs, it may also be referred to as 5GC NFs, or NFs for short.
Fig. 3 shows a possible network architecture to which the present application is applicable. The network architecture comprises a data analysis network element, an NF network element and an AF network element. In one possible implementation, the network architecture may further include a data repository (data repositories), an OAM system of the operator network.
The data analysis network element may obtain data to be analyzed from one or more of an NF network element (such as an SMF, PCF, RAN, UPF, etc. shown in fig. 1 or fig. 2), an AF, a data warehouse, or an OAM, and then perform analysis and obtain a data analysis result. The data analysis performed by the data analysis network element may be triggered based on a data analysis request or a subscription message sent by a certain consumer network element (for example, the consumer network element may be an NF network element, a RAN device, a terminal device, or the like), or triggered by the data analysis network element according to other conditions, such as periodically triggering, initial event triggering, or the like. After obtaining the data analysis result, the data analysis network element may send the data analysis result to the consumer network element that requests to obtain the data analysis result, or store the data analysis result in a data warehouse, or store the data analysis result in the data analysis network element.
In this application, the data analysis network element refers to a network element having functions of collecting and analyzing data and obtaining a data analysis result, and may be an NWDAF network element in fig. 1 or fig. 2. In the embodiment of the present application, the NWDAF may also be referred to as a network analysis function or a network analysis function network element, which have the same meaning and are collectively referred to as a data branch network element herein.
For convenience of description, in the following of the present application, a UPF network element is abbreviated as UPF, an NWDAF network element is abbreviated as NWDAF, an SMF network element is abbreviated as SMF, RAN equipment is abbreviated as RAN, and terminal equipment is referred to as UE.
It is to be understood that the above network elements or functions may be network elements in a hardware device, or may be software functions running on dedicated hardware, or virtualization functions instantiated on a platform (e.g., a cloud platform). Optionally, the network element or the function may be implemented by one device, or may be implemented by multiple devices together, or may be a functional module in one device, which is not specifically limited in this embodiment of the present application.
Some english in this document is abbreviated as the current 5G network as an example to describe the embodiments of the present application, which may change with the evolution of the network, and the specific evolution may refer to the description in the corresponding standard.
According to the introduction of the background art, when the NWDAF needs to collect data of the UPF, the UPF may send the data to the SMF, and the SMF forwards the data to the NWDAF. Specifically, referring to fig. 4, the flow of collecting UPF data by the nwdaf is described as follows:
1. the SMF receives a Protocol Data Unit (PDU) session creation request, which may be considered as a request to acquire network data from the UPF;
2. the SMF sends an N4 session creation request to the UPF, where the N4 session creation request may carry a session ID identifier and is used for a Usage Reporting Rule (URR) of the session.
3. The UPF sends a response ACK message of the session creation request to the SMF;
4. the UPF triggers an event report for collecting network data according to the session creation request.
5. The UPF sends an N4 Session report message to the SMF, wherein the N4 Session report message carries the network data of the UPF;
6. the NWDAF sends an event subscription message to the SMF, wherein the event subscription message is used for acquiring network data of the UPF;
7. and the SMF sends an event notification message to the NWDAF, wherein the event notification message carries the network data of the UPF.
It can be seen that, in the prior art, the network data of the UPF is first sent to the SMF through the N4 interface, and then forwarded to the NWDAF by the SMF. If the data volume of the network data of the UPF is large, the burden of the N4 interface is increased, and the performance of the SMF network element is also reduced.
In order to solve the above technical problem, the present application provides a method for reporting network data, which can shunt the burden of the N4 interface, thereby avoiding the performance degradation of the SMF as much as possible.
The technical scheme of the embodiment of the application can be applied to various communication systems, for example: an NR system, an LTE system, an advanced long term evolution (LTE-a) system, a cellular system related to the third generation partnership project (3 gpp), a 5G system, a next generation mobile communication system, and the like, as long as a certain network element in the communication system needs to forward network data of the network element to the NWDAF through another network element.
In addition, the communication system may also be applicable to future-oriented communication technologies, and the system described in the embodiment of the present application is for more clearly illustrating the technical solution of the embodiment of the present application, and does not constitute a limitation on the technical solution provided in the embodiment of the present application, and it is known by a person of ordinary skill in the art that as a network architecture evolves, the technical solution provided in the embodiment of the present application is also applicable to similar technical problems.
Based on the network architectures shown in fig. 1 to fig. 3, the technical idea of the embodiment of the present application is that an SMF may be added, where the SMF is used to collect network data of a UPF, and an original SMF in the network architecture is used for session processing, so that the burden of an N4 interface may be shared, the original SMF does not need to collect and process network data, and it is ensured that the performance of the original SMF is not degraded. For convenience of description, the original SMF of fig. 1 to 3 will be referred to as a first SMF, and the newly added SMF will be referred to as a second SMF hereinafter.
The second SMF may be deployed in the first SMF shown in fig. 1 to 3, or may be deployed independently. In actual deployment, the second SMF may be a separate physical device, or a separate virtual device, or a separate software module.
In one possible implementation, please refer to fig. 5, which is a schematic diagram of a deployment of the second SMF, and the second SMF is combined with the first SMF. The UPF and the combined SMF have an N4 interface, and the combined SMF can judge whether the data of the UPF is used for a session processing flow or a flow for sending the data to the NWDAF. As shown in fig. 5, the flow of data transmission to the NWDAF is illustrated by dashed lines; the session processing flow is illustrated by a solid line, and fig. 5 exemplifies that the session processing flow is a session between the PCF and the UPF.
In another possible implementation, please refer to fig. 6, which is a schematic diagram of another deployment manner of the second SMF, where the second SMF and the first SMF are independently configured. Fig. 6 is a diagram illustrating an example of a system including two UPFs, where the first SMF may perform a session processing procedure with each of the two UPFs. The second SMF may perform a process of data transmission with two UPFs to the NWDAF, respectively.
A reporting method of network data provided by the present application is specifically described below based on the architecture shown in fig. 5. Next, with respect to the architecture shown in fig. 6, another method for reporting network data provided by the present application will be described in detail.
Referring to fig. 7 in conjunction with the architecture shown in fig. 5, a schematic flow chart of a method for reporting network data provided by the present application is shown. The method comprises the following steps:
s701, a first network element receives a first message from a UPF.
The first network element may be an SMF, and specifically may include a first SMF and a second SMF, that is, two SMFs are deployed in one entity. The first SMF may be an original SMF in the network architecture, and the second SMF may be the added SMF.
The first message may carry session data reported by the UPF, for example, user plane data that the UPF needs to report to the PCF. Or, the first message may carry network data reported by the UPF, for example, network operation data that the UPF needs to report to a data analysis network element, for example, an NWDAF. The network data may be understood as data for measuring network quality, and specific network parameters may be selectively defined according to the network quality to be measured.
The first SMF may be used to process session data, e.g., the first SMF receives the session data, may forward the session data to the PCF, etc. The second SMF may be configured to process network data, which the second SMF receives and may forward to the NWDAF.
S702, the first network element determines an SMF corresponding to the first message.
The first network element receives the first message from the UPF, and can determine whether the first message carries session data or network data, so as to select whether to send the first message to the first SMF process or to send the first message to the second SMF process. In this way, data between the first network element and the UPF can be shared and processed by the two SMFs, and therefore, the load of the first SMF can be minimized, and thus, the performance of the first SMF is prevented from being reduced. In some embodiments, the first network element may determine the SMF corresponding to the first message according to an identifier carried in the first message, or the first network element may also determine the SMF corresponding to the first message according to a message type of the first message, and then, for different scenarios, the first message and how the first network element determines the SMF corresponding to the first message are specifically described herein.
S703, the first network element determines that the SMF corresponding to the first message is the first SMF, and sends the session data to the second network element through the first SMF.
S704, the first network element determines that the SMF corresponding to the first message is a second SMF, and forwards the network data to the data analysis network element through the second SMF.
And if the first network element determines that the first message carries the session data, selecting the first SMF from the first SMF and the second SMF to process the first message, namely forwarding the first message to the first SMF for processing. The first SMF may forward the session data in the first message to the PCF, etc. And if the first network element determines that the first message carries network data, selecting a second SMF from the first SMF and the second SMF to process the first message, namely forwarding the first message to the second SMF for processing. The second SMF may forward the network data in the first message to the NWDAF, etc.
Based on the above implementation scheme, the present application may combine two SMFs, that is, combine the first SMF and the second SMF in the first network element. Thus, the first network element may select the first SMF to process session data, and select the second SMF to process network data, that is, the first network element may provide two interfaces to the UPF, and the two interfaces may share data transmitted between the UPF and the SMF, so when the amount of data that needs to be interacted between the first network element and the UPF is large, because the second SMF may share the burden of the N4 interface between the first network element and the UPF, the burden of the first SMF may not be increased, and performance degradation of the SMF originally deployed in the system is avoided.
Another method for reporting network data provided by the present application is described below.
Referring to fig. 8 in conjunction with the architecture shown in fig. 6, a schematic flow chart of another reporting method of network data provided by the present application is shown. The method comprises the following steps:
s801, the second SMF receives a session creation request message from the first SMF.
The session creation request message is used to instruct the second SMF to obtain network data from the UPF. The UPF may be considered as a UPF supporting network data reporting. When the first SMF determines that the NWDAF needs to acquire network data from the UPF, the UPF may be selected and the second SMF may be instructed to acquire network data from the UPF.
S802, the second SMF sends a second request message to the UPF.
The second request message is for requesting to acquire network data. For example, the second request message may be an N4 session creation request message, or a message newly added to the N4 interface, and the type of the message is different from that of the N4 session creation request message, so as to distinguish whether session data or network data is requested to be acquired.
S803, the second SMF receives the first message from the UPF.
The first UPF sends network data to the second SMF in response to a request by the second SMF. Specifically, the UPF may send a first message to the second SMF, where the first message may carry network data.
And S804, the second SMF sends the network data carried by the first message to a data analysis network element.
When the second SMF receives the first message, the network data carried in the first message is sent to a data analysis network element, such as an NWDAF.
Based on the implementation scheme, two independent SMFs, namely a first SMF and a newly added second SMF, can be deployed. Thus, two interfaces are provided between the SMF and the UPF, one interface between the first SMF and the UPF and one interface between the second SMF and the UPF, and when the NWDAF needs to acquire network data from the UPF, the first SMF may instruct the second SMF to acquire network data from the UPF and forward to the NWDAF. Even if the SMF and the UPF need to exchange network data, the first SMF can indicate the second SMF and the UPF to exchange the network data without processing the network data, so that the burden of the first SMF is not increased, and the performance degradation of the SMF originally deployed in the system is avoided.
The two schemes are specifically described below with reference to specific application scenarios.
And the application scene one, the first SMF and the second SMF are combined to obtain the first network element.
In case one, based on the application scenario and the N4 interface between the first network element and the UPF, as an implementation manner, the first message in step S801 is an N4 session report message, that is, data interaction is performed between the first network element and the UPF based on an existing message type.
As shown in fig. 9, a schematic flow chart of another method for reporting network data provided by the present application is shown, where the method includes the following steps:
s901, the first network element receives a PDU session creation request message.
The PDU session creation request message may be used to request acquisition of session data or network data of the UPF. After receiving the PDU session creation request message, the first network element may request the UPF to acquire session data or network data according to the PDU session creation request message. The flow of session data and the flow of network data are described below. Wherein, the flow of the session data is represented by step mark a and is represented by thin line in the figure; the flow of network data is indicated by step b, which is shown by a thick line in the figure.
S902a, the first network element sends a first request message to the UPF.
The first request message may be an N4 session creation request message for requesting acquisition of session data from the UPF. The first network element may generate the N4 session creation request message according to the received PDU session creation request. The information element of the N4 session creation request message may include data, which points to session data. For example, an element pointing to session data may be represented by CreateURRx.
S902b, the first network element sends a first request message to the UPF.
Likewise, the first request message may be an N4 session creation request message for requesting acquisition of network data from the UPF. The difference from step S902a is that the information element of the N4 session creation request message includes data pointing to network data. For example, cells directed to network data may be denoted CreateURRy.
It should be noted that step S902a and step S902b are independent from each other, and the present application does not limit the execution order of the two steps. The cell pointing to the session data is denoted by CreateURRx, and the cell pointing to the network data is denoted by CreateURRy, which are only for illustration, and the application does not limit the specific implementation of the cell, for example, the name of the cell.
The first request message, i.e. the N4 session creation request message, in step S902a and step S902b may also carry a session ID and an identifier, e.g. a first identifier, for distinguishing session data from network data.
In an implementation a, the first identifier may carry a header of the N4 session creation request message.
For example, the header of the N4 session creation request message adds a field, such as a flag, indicating the first flag. When flag =0, it may indicate that the first network element requests to acquire session data from the UPF, and correspondingly, flag =1, it indicates that the first network element requests to acquire network data from the UPF. Or, when flag =1, it may indicate that the first network element requests to acquire session data from the UPF, and correspondingly, flag =0, it indicates that the first network element requests to acquire network data from the UPF. Or, if the message header of the N4 session creation request message does not carry a flag, it indicates that the first network element requests to acquire session data from the UPF, and correspondingly, if the message header of the N4 session creation request message carries a flag, it indicates that the first network element requests to acquire network data from the UPF. In the application, flag =0 corresponds to session data, and flag =1 corresponds to network data as an example.
It should be noted that the first flag (flag) is only for illustration, and the application does not limit the name of the field corresponding to the first flag.
S903a, the UPF sends an ACK message for the first request message to the first network element.
The ACK message indicates that the first request message has been received by the UPF, where the ACK message may also carry an identifier to indicate whether the first request message received by the UPF is for requesting session data or network data. For example, corresponding to step S902a, the header of the ACK message may also carry a flag, and flag =0.
S903b, the UPF sends an ACK message for the first request message to the first network element.
The difference from step S903a is that step S903b corresponds to step S903a, and the header of the ACK message carries flag =1.
It should be noted that step S903a and step S903b are not necessarily performed, and are illustrated by broken lines.
S904a, the UPF obtains the session data report according to the cell trigger event report included in the first request message.
The cell here is CreateURRx as described above, so that the UPF corresponds to the trigger event report to obtain the session data report.
S904b, the UPF obtains the network data report according to the cell trigger event report included in the first request message.
The cell is CreateURRy as described above, so that the UPF corresponds to the trigger event report to obtain the network data report.
S905a, the UPF sends the first message to the first network element.
The first message may correspond to the first request message, i.e. the first message may be an N4 session report message. The N4 session report message may also carry a first identifier to indicate whether the reported data is session data or network data. If the session data is reported by the UPF, the session data obtained by the UPF is carried by the first message. For example, the first message may carry session data and flag, and flag =0 to indicate that session data is reported.
S905b, the UPF sends the first message to the first network element.
The difference from S905a is that the first message may carry network data and flag, and flag =1 to indicate the reported network data.
S906a, the first network element determines to send the session data to the first SMF according to the first identifier in the first message.
S906b, the first network element determines to send the network data to the second SMF according to the first identifier in the first message.
After receiving the first message, the first network element may parse the first message, and obtain the first identifier from the first message, thereby determining whether the data carried by the first message is session data or network data according to the first identifier. If the session data is determined to be the network data, the network data is sent to the second SMF. The first SMF may then report the session data to an associated network element, such as a PCF. The second SMF may then report the network data to the NWDAF.
As can be seen, in the embodiment of the present application, since the second SMF may be used to process network data from the UPF, the burden of the N4 interface between the first network element and the UPF may be shared, and the burden of the first SMF may not be increased, so as to avoid reducing the performance of the first SMF as much as possible.
As an alternative implementation B, the first identifier may carry a message body of the N4 session creation request message. The following describes implementation B from the flow of session data and the flow of network data.
Please refer to fig. 10, which is a schematic flow chart of another method for reporting network data provided in the present application, the method includes the following steps:
s1001, the first network element receives a PDU session creation request message.
Specifically, the implementation is the same as that of S901, and is not described here again.
S1002a, the first network element sends a first request message to the UPF.
The first request message may be an N4 session creation request message for requesting acquisition of session data from the UPF. The difference with S902a is that the first identifier of the N4 session creation request message may be carried in a message body of the N4 session creation request message, for example, the first identifier is carried in an information element of the N4 session creation request message.
For example, the name of the first identifier may be UseType, and when the value of the UseType may be "Original Session Data", for example, the value corresponds to Session Data. The message body of the N4 Session creation request message may include CreateURRx and UseType = Original Session Data to indicate that the Data requested to be acquired is Session Data.
S1002b, the first network element sends a first request message to the UPF.
The difference from S1002b is that the first request message is used to request the UPF to acquire network data. At this time, the value of UseType may be, for example, "Additional Monitor Data", and corresponds to the network Data. The message body of the N4 session creation request message may include CreateURRy and UseType = Additional Monitor Data.
It should be noted that, the first identifier (UseType) and the value of the first identifier (Original Session Data or Additional Monitor Data) are only for illustration, and the application does not limit the specific implementation of the first identifier.
As another implementation manner, the first request message in step S1002a may not carry UseType, and the default is to request session data. Correspondingly, the first request message in step S1002b carries UseType, and UseType = Additional Monitor Data.
S1003a, the UPF sends an ACK message for the first request message to the first network element.
The ACK message indicates that the first request message has been received by the UPF, where the ACK message may also carry an identifier to indicate whether the first request message received by the UPF is for requesting session data or network data. For example, corresponding to step S1002a, the ACK message may also carry UseType, and UseType = Original Session Data.
S1003b, the UPF sends an ACK message for the first request message to the first network element.
The difference from S1003a is that step S1003b corresponds to step S1003a, and UseType = Additional Monitor Data is carried in the ACK message.
It should be noted that step S1003a and step S1003b are not necessarily executed, and are illustrated by broken lines.
S1004a, the UPF obtains the session data report according to the cell trigger event report included in the first request message.
The information element here is CreateURRx as described above, so that the UPF corresponds to the trigger event report to obtain the session data report.
S1004b, the UPF obtains a network data report according to the cell trigger event report included in the first request message.
The cells are CreateURRy as described above, so that the UPF corresponds to the trigger event report to obtain the network data report.
S1005a, the UPF sends a first message to the first network element.
The first message may correspond to the first request message, i.e. the first message may also be an N4 session report message. The N4 session report message may also carry a first identifier to indicate whether the reported data is session data or network data. If the session data is reported by the UPF, the session data obtained by the UPF is carried by the first message. For example, the first message may carry Session Data and UseType, and UseType = Original Session Data to indicate that Session Data is reported. Or, the first message may not carry UseType, and session data is reported by default. Fig. 10 exemplifies that the first message does not carry UseType.
S1005b, the UPF sends the first message to the first network element.
The difference from S1005a is that the first message may carry network Data and UseType, and UseType = Additional Monitor Data to indicate the reported network Data.
S1006a, the first network element determines to send the session data to the first SMF according to the first identifier in the first message.
And S1006b, the first network element determines to send the network data to the second SMF according to the first identifier in the first message.
After receiving the first message, the first network element may parse the first message, and obtain the first identifier from the first message, thereby determining whether the data carried by the first message is session data or network data according to the first identifier. If the session data is determined to be network data, the network data is sent to the second SMF. The first SMF may then report the session data to an associated network element, e.g., a PCF. The second SMF may then report the network data to the NWDAF.
Therefore, in the embodiment of the present application, since the second SMF may be used to process network data from the UPF, the burden of the N4 interface between the first network element and the UPF may be shared, and the burden of the first SMF may not be increased, so as to avoid reducing the performance of the first SMF as much as possible.
As another implementation, based on the application scenario and the N4 interface between the first network element and the UPF, the message type of the first message in S1001 may be newly added, that is, different from the message type of the existing N4 session report message. Therefore, the session data or the network data used for requesting to acquire the first message can be determined according to the message type of the first message.
As shown in fig. 11, a schematic flow chart of a method for reporting network data provided by the present application is shown, where the method includes the following steps:
s1101, the first network element receives a PDU session creation request message.
The PDU session creation request message may be used to request acquisition of session data or network data of the UPF.
S1102, the first network element defines a cell characterizing session data and a cell characterizing network data.
For example, the cell characterizing the session data may be CreateURRx described above. The cells characterizing the network data may be CreateURRy, as described above, although the names of the cells herein are merely for illustration, and the application is not limited to the names of the cells.
S1103a, the first network element sends an N4 session creation request message to the UPF.
When it is necessary to obtain session data to the UPF, the first network element may send an N4 session creation request message to the UPD. The information element of the N4 session creation request message may be CreateURRx for requesting acquisition of session data from the UPF.
S1103b, the first network element sends the first request message to the UPF.
When network data needs to be acquired from the UPF, the first network element may send a first request message to the UPF. The information element comprised by the first request message may be CreateURRy.
It is further included that the first request message may be a newly added one, different from the first request message in S1103 a. The message type of the first request message is different from the message type of the N4 session creation request message, so that the UPF can determine whether the first network element needs session data or network data according to the message type of the received first request message.
It should be noted that S1103a and S1103b are independent from each other, and the execution order of both is not limited in this application.
S1104a, the UPF sends an ACK message for the first request message to the first network element.
When the UPF receives the first request message in S1103a, the ACK message is sent to the first network element to inform the first network element that the first request message is received.
S1104b, the UPF sends an ACK message for the first request message to the first network element.
Likewise, when the UPF receives the first request message in S1103b, the ACK message is sent to the first network element to inform the first network element that the first request message is received.
It should be noted that S1104a and S1105b are not necessarily performed, and are illustrated by a dotted line.
S1105a, the UPF obtains the session data report according to the cell trigger event report included in the first request message.
The information element here is CreateURRx as described above, so that the UPF corresponds to the trigger event report to obtain the session data report.
S1105b, the UPF obtains the network data report according to the cell trigger event report included in the first request message.
The cells are CreateURRy as described above, so that the UPF corresponds to the trigger event report to obtain the network data report.
S1106a, the UPF sends an N4 session report message to the first network element.
The N4 session report message may indicate that the reported data is session data. Wherein, the N4 session report message carries session data.
S1106b, the UPF sends the first message to the first network element.
The difference from S1105a is that the first message is a newly defined data report message, and the message type of the data report message is different from that of the N4 session report message. Wherein the first message carries network data.
S1107a, the first network element determines to send the session data to the first SMF according to the message type of the N4 session report message.
S1107b, the first network element determines to send the network data to the second SMF according to the message type of the first message.
After receiving the first message, the first network element may determine a message type of the first message, so as to determine whether the data carried by the first message is session data or network data according to the determined message type. And if the first message is determined to be the N4 session report message, sending the session data carried by the first message to the first SMF. And if the first message is determined to be the newly defined message type, sending the network data carried by the first message to the second SMF. The first SMF may then report the session data to an associated network element, e.g., a PCF. The second SMF may then report the network data to the NWDAF.
Therefore, in the embodiment of the present application, since the second SMF may be used to process network data from the UPF, the burden of the N4 interface between the first network element and the UPF may be shared, and the burden of the first SMF may not be increased, so as to avoid reducing the performance of the first SMF as much as possible.
And in the second application scenario, the first SMF and the second SMF are independently deployed, the first SMF is used for processing session data from the UPF, and the second SMF is used for processing network data from the UPF. The first SMF may establish a connection with a plurality of UPFs, some of which support reporting session data and some of which support reporting network data. The UPF that supports reporting network data is referred to herein as the first UPF. The second SMF may also establish a connection with the plurality of UPFs and may also establish a connection with the first UPF.
As shown in fig. 12, a schematic flow chart of a method for reporting network data provided in the present application is shown, where the method includes the following steps:
s1201, the first SMF receives a PDU session creation request message.
The PDU session creation request message may be used to request session data or network data to be obtained from the UPF.
S1202, the first SMF selects a first UPF supporting reporting of network data.
The first SMF may select the first UPF from the plurality of UPFs if the PDU session create request message requests retrieval of network data.
S1203, the first SMF defines cells characterizing the session data and cells characterizing the network data.
For example, the information element characterizing the session data may be a URRx. The cells characterizing the network data may be URRy, although the names of the cells are only for illustration, and the application does not limit the names of the cells.
S1204a, the first SMF sends a session creation request message to the first UPF.
The information element in the session creation request message may point to data, such as session data, if the first SMF needs to retrieve session data from the first UPF.
S1205a, the first UPF sends an ACK message for the session creation request message to the first SMF.
The ACK message is used to inform the first AMF that the session creation request message was received by the first UPF.
This S1205a is not indispensable, and is thus illustrated by a broken line in fig. 12.
S1206a, the first UPF triggers a session report according to the information element in the session creation request message.
S1207a, the first UPF sends a session data report message to the first SMF.
The session data report message carries session data, so that the first SMF acquires the session data.
If the first SMF determines that network data needs to be obtained, the first SMF may instruct the second SMF to obtain network data from the first UPF. Specifically, the method comprises the following steps:
s1204b, the first SMF sends a session creation request message to the second SMF.
The session creation request message may carry a session identifier and may also carry a first identifier for indicating network data. For example, the first identifier may be a cell URRy in the session creation request message to instruct the second SMF to obtain network data from the first UPF.
S1205b, the second SMF allocates a session identifier to the second request message, and associates the session identifier with the session identifier of the second request message.
S1206b, the second SMF sends a second request message to the first UPF.
The second request message may be the above-mentioned N4 session creation request message, where the N4 session creation request message carries a first identifier, and is used to indicate the network data. Alternatively, the second request message may be a network data request message, which may be considered as a newly added message, different from the N4 session creation request message, wherein a message type of the network data request message is different from a message type of the N4 session creation request message. Thus, the first UPF may trigger a data report carrying network data according to the second request message.
S1207b, the first UPF triggers a network data report according to the second request message.
The network data report carries network data.
S1208b, the first UPF sends the first message to the second SMF.
The first message carries network data, and the network data is sent to the second SMF. The second SMF may then report the network data to the NWDAF.
The first message may correspond to the second request message, for example, if the second request message is an N4 session creation request message, the first message may also be an N4 session report message. And if the second request message is the above-mentioned network data request message, the first message may be a newly added data report message, and the message type of the data report message is different from that of the N4 session report message.
Therefore, in the embodiment of the present application, since the second SMF may be used to process network data from the UPF, the burden of the N4 interface between the first network element and the UPF may be shared, and the burden of the first SMF may not be increased, so as to avoid reducing the performance of the first SMF as much as possible.
And the first SMF and the second SMF are independently deployed, so that the first SMF and the second SMF can select UPFs needing to establish connection according to the requirements of the first SMF and the second SMF, and the method is more flexible.
The above-mentioned scheme provided by the present application is mainly introduced from the perspective of interaction between network elements. It is to be understood that the above-described implementation of each network element includes, in order to implement the above-described functions, a corresponding hardware structure and/or software module for performing each function. Those of skill in the art will readily appreciate that the present invention can be implemented in hardware or a combination of hardware and computer software, with the exemplary elements and algorithm steps described in connection with the embodiments disclosed herein. Whether a function is performed in hardware or computer software drives hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
As shown in fig. 13, which is a possible exemplary block diagram of a network data reporting apparatus according to the present application, the apparatus 1300 may exist in the form of software or hardware. Apparatus 1300 may include: a communication unit 1301 and a processing unit 1302. As an implementation manner, the communication unit 1301 may include a receiving unit and a transmitting unit. The processing unit 1302 is configured to control and manage operations of the apparatus 1300. Communication unit 1301 is used to support communication of apparatus 1300 with other network entities.
The processing unit 1302 may be a processor or a controller, such as a general Central Processing Unit (CPU), a general purpose processor, a Digital Signal Processing (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other programmable logic device, a transistor logic device, a hardware component, or any combination thereof. Which may implement or execute the various illustrative logical blocks, modules, and circuits described in connection with the disclosure herein. The processor may also be a combination of computing functions, e.g., comprising one or more microprocessors in combination, a DSP and a microprocessor in combination, or the like. A communication unit 1301 is an interface circuit of the apparatus for receiving signals from other apparatuses. For example, when the device is implemented in the form of a chip, the communication unit 1301 is an interface circuit of the chip for receiving a signal from another chip or device, or an interface circuit of the chip for transmitting a signal to another chip or device.
The apparatus 1300 may be the first network element, the first SMF, the second SMF, or the UPF in the foregoing embodiment, and may also be a chip for the first network element, the first SMF, the second SMF, or the UPF. For example, when the apparatus 1300 is a first network element, a first SMF, a second SMF, or a UPF, the processing unit 1302 may be a processor, for example, and the communication unit 1301 may be a transceiver, for example. Optionally, the transceiver may include a radio frequency circuit, and the storage unit may be, for example, a memory. For example, when the apparatus 1300 is a chip for a first network element, a first SMF, a second SMF or a UPF, the processing unit 1302 may be a processor, for example, and the communication unit 1301 may be an input/output interface, a pin, a circuit, or the like, for example. The processing unit 1302 may execute computer executable instructions stored in a storage unit, optionally, the storage unit is a storage unit in the chip, such as a register, a cache, and the like, and the storage unit may also be a storage unit located outside the chip in the first network element, the first SMF, the second SMF, or the UPF, such as a read-only memory (ROM) or another type of static storage device, a Random Access Memory (RAM), and the like, which may store static information and instructions.
In an embodiment, the apparatus 1300 is a first network element in the foregoing embodiment, where the communication unit 1301 is configured to receive a first message from a UPF, where the first message carries session data reported by the UPF or network data reported by the UPF, and the first network element includes a first session management function SMF and a second SMF, where the first SMF is configured to process the session data and the second SMF is configured to process the network data; the processing unit 1302 is configured to determine an SMF corresponding to a first message; the communication unit 1301 is configured to, under the control of the processing unit 1302, determine, at the first network element, that the SMF corresponding to the first message is the first SMF, and send the session data to the second network element through the first SMF; and if the first network element determines that the SMF corresponding to the first message is the second SMF, forwarding the network data to the data analysis network element through the second SMF.
In a possible implementation method, the first message is an N4 session report message, where the first message carries a first identifier, and the first identifier is used to indicate that a UPF reports session data or network data, and the processing unit 1302 is specifically configured to: and determining the SMF corresponding to the first identifier according to the first identifier.
In a possible implementation method, the first identifier is carried in a header or a body of the session report message.
In a possible implementation method, the processing unit 1302 is specifically configured to:
determining an SMF corresponding to a first message according to a message type of the first message, wherein the first message comprises an N4 session report message or a newly defined data report message, and the message type of the N4 session report message is different from the message type of the data report message.
In a possible implementation method, the communication unit 1301 is further configured to: sending a first request message to a UPF, wherein the first request message is used for requesting to acquire session data or network data from the UPF, the first request message is an N4 session establishment request message, and the N4 session establishment request message carries a first identifier; or, the first request message is a network data request message, and the message type of the network data request message is different from the message type of the N4 session creation request message.
In an embodiment, the apparatus 1300 is a UPF in the foregoing embodiment, the communication unit 1301 is configured to receive a first request message from a first network element, where the first request message is used to request to acquire session data or network data from the UPF, the first network element includes a first SMF and a second SMF, the first SMF is used to process the session data, and the second SMF is used to process the network data; the communication unit 1301 is configured to send, under the control of the processing unit 1302, a first message to the first network element according to the first request message, where the first message carries session data or network data.
In a possible implementation method, the first request message is an N4 session creation request message, the N4 session creation request message carries a first identifier, and the first identifier is used for indicating the UPF to report session data or network data; the first message is an N4 session report message, and the N4 session report message carries a first identifier.
In a possible implementation method, the first identifier is carried in a header or a body of the session report message.
In a possible implementation method, the first request message is a newly defined data request message, and a message type of the data request message is different from a message type of the N4 session creation request message; the first message is a defined data report message, the message type of the data report message being different from the message type of the N4 session report message.
In one embodiment, the apparatus 1300 is a second SMF in the above embodiments, the communication unit 1301 is configured to receive a session creation request from a first SMF, where the session creation request is used to instruct the second SMF to acquire network data from a UPF, the first SMF is used to process session data from the UPF, and the second SMF is used to process network data from the UPF; the communication unit 1301 is configured to send a second request message to the UPF according to the session creation request under the control of the processing unit 1302, where the second request message is used to request to acquire network data; and the network data analysis unit is used for receiving the first message from the UPF and sending the network data carried by the first message to the data analysis network element.
In a possible implementation method, the second request message is an N4 session creation request message, the N4 session creation request message carries a first identifier, and the first identifier is used for indicating network data; the first message is an N4 session report message, and the N4 session report message carries a first identifier; alternatively, the first and second liquid crystal display panels may be,
the second request message is a defined network data request message, and the message type of the network data request message is different from that of the N4 session establishment request message; the first message is a defined data report message, the message type of the data report message being different from the message type of the N4 session report message.
In one possible implementation method, the processing unit 1302 is further configured to:
the second SMF assigns a session identifier to the second request message and associates the session identifier with the session identifier of the second request message.
In an embodiment, the apparatus 1300 is a first SMF in the foregoing embodiments, and the processing unit 1302 is configured to determine a UPF providing network data when network data needs to be sent to a data analysis network element, where the UPF supports reporting the network data to a second SMF, where the first SMF is configured to process session data from the UPF, and the second SMF is configured to process the network data from the UPF; the communication unit 1301 is configured to send a session creation request to the second SMF, where the session creation request is used to instruct the second SMF to obtain network data from the UPF, and forward the network data to the data analysis network element.
In a possible implementation method, the session creation request carries a first identifier, and the first identifier indicates network data.
In one possible implementation, the processing unit 1302 is further configured to: and defining an identifier of the UPF for reporting the network data and an identifier of the UPF for reporting the session data.
As shown in fig. 14, a schematic diagram of a device for reporting network data provided in the present application is shown, where the device may be the first network element, the first SMF, the second SMF, or the UPF in the foregoing embodiments. The apparatus 1400 comprises: a processor 1402 and a communication interface 1403, and optionally the apparatus 1400 may further comprise a memory 1401. Optionally, apparatus 1400 may also include a communication line 1404. Wherein the communication interface 1403, the processor 1402, and the memory 1401 are connected to each other via a communication line 1404; the communication line 1404 may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The communication line 1404 may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one thick line is shown in FIG. 14, but that does not indicate only one bus or one type of bus.
Processor 1402 may be a CPU, microprocessor, ASIC, or one or more integrated circuits configured to control the execution of the programs of the present application.
Communication interface 1403 is implemented using any transceiver or the like for communicating with other devices or communication networks, such as an ethernet, a Radio Access Network (RAN), a Wireless Local Area Network (WLAN), a wired access network, etc.
The memory 1401 may be, but is not limited to, ROM or other type of static storage device that can store static information and instructions, RAM or other type of dynamic storage device that can store information and instructions, EEPROM, compact disk read-only memory (CD-ROM) or other optical disk storage, optical disk storage (including compact disk, laser disk, optical disk, digital versatile disk, blu-ray disk, etc.), magnetic disk storage or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer. The memory may be stand alone and coupled to the processor via the communication line 1404. The memory may also be integral to the processor.
The memory 1401 is used for storing computer-executable instructions for executing the present invention, and is controlled by the processor 1402 to execute the instructions. The processor 1402 is configured to execute the computer executable instructions stored in the memory 1401, so as to implement the method for reporting network performance provided by the foregoing embodiments of the present application.
Optionally, the computer-executable instructions in the embodiments of the present application may also be referred to as application program codes, which are not specifically limited in the embodiments of the present application.
Those of ordinary skill in the art will understand that: the various numbers of the first, second, etc. mentioned in this application are only used for the convenience of description and are not used to limit the scope of the embodiments of this application, but also to indicate the sequence. "and/or" describes the association relationship of the associated objects, meaning that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship. "at least one" means one or more. At least two means two or more. "at least one," "any," or similar expressions refer to any combination of these items, including any combination of item(s) or item(s). For example, at least one (one ) of a, b, or c, may represent: a, b, c, a-b, a-c, b-c, or a-b-c, wherein a, b, c may be single or multiple. "plurality" means two or more, and other terms are analogous. Furthermore, reference to elements (elements) in the singular "a," an, "and" the "does not mean" one or only one "unless the context clearly dictates otherwise, but rather means" one or more than one. For example, "a device" means for one or more such devices.
In the above embodiments, all or part of the implementation may be realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the application to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, from one website site, computer, server, or data center to another website site, computer, server, or data center via wired (e.g., coaxial cable, fiber optic, digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, including one or more integrated servers, data centers, and the like. The usable medium may be a magnetic medium (e.g., a floppy Disk, a hard Disk, a magnetic tape), an optical medium (e.g., a DVD), or a semiconductor medium (e.g., a Solid State Disk (SSD)), among others.
The various illustrative logical units and circuits described in this application may be implemented or operated upon by design of a general purpose processor, a digital signal processor, an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or any combination thereof. A general-purpose processor may be a microprocessor, but in the alternative, the processor may be any conventional processor, controller, microcontroller, or state machine. A processor may also be implemented as a combination of computing devices, e.g., a digital signal processor and a microprocessor, a plurality of microprocessors, one or more microprocessors in conjunction with a digital signal processor core, or any other similar configuration.
The steps of a method or algorithm described in the embodiments herein may be embodied directly in hardware, in a software element executed by a processor, or in a combination of the two. The software cells may be stored in RAM memory, flash memory, ROM memory, EPROM memory, EEPROM memory, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art. For example, a storage medium may be coupled to the processor such that the processor can read information from, and write information to, the storage medium. In the alternative, the storage medium may be integral to the processor. The processor and the storage medium may reside in an ASIC.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
Although the present application has been described in conjunction with specific features and embodiments thereof, it will be evident that various modifications and combinations can be made thereto without departing from the spirit and scope of the application. Accordingly, the specification and figures are merely exemplary of the present application as defined in the appended claims and are intended to cover any and all modifications, variations, combinations, or equivalents within the scope of the present application. It will be apparent to those skilled in the art that various changes and modifications may be made in the present application without departing from the scope of the application. Thus, if such modifications and variations of the present application fall within the scope of the claims of the present application and their equivalents, the present application is also intended to include such modifications and variations.

Claims (22)

1. A method for reporting network data is characterized by comprising the following steps:
a first network element receives a first message from a User Plane Function (UPF), wherein the first message carries session data reported by the UPF or network data reported by the UPF, the first network element comprises a first Session Management Function (SMF) and a second SMF, the first SMF is used for processing the session data, and the second SMF is used for processing the network data;
the first network element determines an SMF corresponding to the first message;
if the first network element determines that the SMF corresponding to the first message is the first SMF, sending the session data to a second network element through the first SMF;
and if the first network element determines that the SMF corresponding to the first message is the second SMF, forwarding the network data to a data analysis network element through the second SMF.
2. The method of claim 1, wherein the first message is an N4 session report message, and the first message carries a first identifier, and the first identifier is used to indicate that the UPF reports session data or network data;
the determining, by the first network element, the SMF corresponding to the first message includes:
and the first network element determines the SMF corresponding to the first identifier according to the first identifier.
3. The method of claim 2, wherein the first identity is carried in a header or a body of the session report message.
4. The method of claim 2, wherein the first network element determining the SMF corresponding to the first message comprises:
the first network element determines an SMF corresponding to the first message according to the message type of the first message;
wherein the first message comprises an N4 session report message or a newly defined data report message, and a message type of the N4 session report message is different from a message type of the data report message.
5. A method according to any of claims 2-4, characterised in that before the first network element receives the first message from the user plane function UPF, it comprises:
the first network element sends a first request message to the UPF, wherein the first request message is used for requesting to acquire the session data or the network data from the UPF;
the first request message is an N4 session creation request message, and the N4 session creation request message carries the first identifier; alternatively, the first and second electrodes may be,
the first request message is a network data request message, and the message type of the network data request message is different from the message type of the N4 session creation request message.
6. A method for reporting network data is characterized by comprising the following steps:
a UPF receives a first request message from a first network element, wherein the first request message is used for requesting to acquire session data or network data from the UPF, the first network element comprises a first SMF and a second SMF, the first SMF is used for processing the session data, and the second SMF is used for processing the network data;
and the UPF sends a first message to the first network element according to the first request message, wherein the first message carries the session data or the network data.
7. The method according to claim 6, wherein the first request message is an N4 session creation request message, the N4 session creation request message carries a first identifier, and the first identifier is used to indicate that the UPF reports session data or network data;
the first message is an N4 session report message, and the N4 session report message carries the first identifier.
8. The method of claim 7, wherein the first identity is carried in a header or a body of the session report message.
9. The method of claim 6, wherein the first request message is a newly defined data request message, the data request message having a different message type than an N4 session creation request message; the first message is a defined data report message, and the message type of the data report message is different from the message type of the N4 session report message.
10. A method for reporting network data is characterized by comprising the following steps:
receiving a session creation request from a first SMF by a second SMF, wherein the session creation request is used for instructing the second SMF to acquire network data from a UPF, the first SMF is used for processing session data from the UPF, and the second SMF is used for processing network data from the UPF;
the second SMF sends a second request message to the UPF according to the session creation request, wherein the second request message is used for requesting to acquire the network data;
and the second SMF receives a first message from the UPF and sends the network data carried by the first message to a data analysis network element.
11. The method of claim 10, wherein the second request message is an N4 session creation request message, the N4 session creation request message carrying a first identifier, the first identifier being used to indicate the network data; the first message is an N4 session report message, and the N4 session report message carries the first identifier; alternatively, the first and second liquid crystal display panels may be,
the second request message is a defined network data request message, and the message type of the network data request message is different from the message type of the N4 session creation request message; the first message is a defined data report message, and the message type of the data report message is different from the message type of the N4 session report message.
12. The method of claim 10 or 11, further comprising:
and the second SMF allocates a session identifier for the second request message and associates the session identifier with the session identifier of the second request message.
13. A method for reporting network data is characterized by comprising the following steps:
when the first SMF needs to send network data to a data analysis network element, determining a UPF providing the network data;
the first SMF sends a session creation request to a second SMF, wherein the session creation request is used for indicating the second SMF to acquire the network data from the UPF and forwarding the network data to the data analysis network element; wherein the UPF supports reporting network data to a second SMF, the first SMF is configured to process session data from the UPF, and the second SMF is configured to process network data from the UPF.
14. The method of claim 13, wherein the session creation request carries a first identification, the first identification indicating the network data.
15. The method of claim 13 or 14, further comprising:
and the first SMF defines an identifier for reporting the network data by the UPF and an identifier for reporting the session data by the UPF.
16. A device for reporting network data, comprising a processing module and a transceiver module, wherein the processing module and the transceiver module have functions of implementing the method according to any one of claims 1 to 5 or 6 to 9.
17. A device for reporting network data, comprising a processing module and a transceiver module, wherein the processing module and the transceiver module have functions of implementing the method according to any one of claims 10 to 12 or 13 to 15.
18. An apparatus for reporting network data, comprising a processor and a memory, wherein the processor invokes a program stored in the memory to cause the apparatus to perform the method of any one of claims 1-5 or 6-9.
19. An apparatus for reporting network data, comprising a processor and a memory, wherein the processor invokes a program stored in the memory to cause the apparatus to perform the method of any one of claims 10-12 or 13-15.
20. A system for reporting network data, comprising means for performing the method according to any one of claims 1 to 5, and means for performing the method according to any one of claims 6 to 9.
21. A system for reporting network data, comprising means for performing the method according to any of claims 10-12, and means for performing the method according to any of claims 13-15.
22. A computer-readable storage medium, characterized in that it stores a computer program which, when executed by a computer, causes the computer to perform the method of any one of claims 1-5 or 6-9 or 10-12 or 13-15.
CN201910819041.6A 2019-08-30 2019-08-30 Network data reporting method and device Active CN112449377B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910819041.6A CN112449377B (en) 2019-08-30 2019-08-30 Network data reporting method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910819041.6A CN112449377B (en) 2019-08-30 2019-08-30 Network data reporting method and device

Publications (2)

Publication Number Publication Date
CN112449377A CN112449377A (en) 2021-03-05
CN112449377B true CN112449377B (en) 2023-03-03

Family

ID=74735295

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910819041.6A Active CN112449377B (en) 2019-08-30 2019-08-30 Network data reporting method and device

Country Status (1)

Country Link
CN (1) CN112449377B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116489632A (en) * 2022-01-17 2023-07-25 华为技术有限公司 Communication method and device

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109600790B (en) * 2017-09-30 2021-09-14 华为技术有限公司 Method and device for acquiring characteristic parameters
CN109803226B (en) * 2017-11-17 2021-08-20 华为技术有限公司 Communication method and device
CN113891430A (en) * 2017-11-28 2022-01-04 华为技术有限公司 Communication method, device and system
CN110166983B (en) * 2018-02-11 2021-11-19 中国移动通信有限公司研究院 Event subscription method and network element equipment

Also Published As

Publication number Publication date
CN112449377A (en) 2021-03-05

Similar Documents

Publication Publication Date Title
CN112910913B (en) Method and network system for establishing session
CN111901135B (en) Data analysis method and device
CN108684073B (en) It is a kind of registration and session establishment method, terminal and AMF entity
WO2017200264A1 (en) Roaming support for next generation slice architecture
US11363447B2 (en) Method and device for managing and allocating binding service in a wireless network
US10873950B2 (en) Network slice selection based on requested service
CN110365727B (en) Communication method and related device
CN110830925B (en) Session management method and device for user group
CN110324246B (en) Communication method and device
CN110881185B (en) Communication method and device
EP3993486A1 (en) Method, device and system for sending event report
EP3986007A1 (en) Method, device, and system for selecting session management network element
CN111615844B (en) Method and apparatus for selecting a session management entity serving a wireless communication device
CN110933061B (en) Communication method and device
US20220052955A1 (en) Communications method, apparatus, and system
CN111801961A (en) Method and device for determining SSC mode
US20230147409A1 (en) Apparatus and method for network automation in wireless communication system
EP3860176A1 (en) Method, apparatus, and system for obtaining capability information of terminal
CN114651473A (en) Information processing method, communication device and communication system
CN112449377B (en) Network data reporting method and device
US20230137283A1 (en) Systems and methods to optimize registration and session establishment in a wireless network
CN115244991B (en) Communication method, device and system
CN115567899B (en) Error analysis method and device for intelligent ammeter
WO2022247875A1 (en) Method, apparatus and system for establishing connection
CN111491336B (en) Method and equipment for configuring QoS and data transmission

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant