CN114025349B - Network service method, device, system and storage medium - Google Patents

Network service method, device, system and storage medium Download PDF

Info

Publication number
CN114025349B
CN114025349B CN202010684963.3A CN202010684963A CN114025349B CN 114025349 B CN114025349 B CN 114025349B CN 202010684963 A CN202010684963 A CN 202010684963A CN 114025349 B CN114025349 B CN 114025349B
Authority
CN
China
Prior art keywords
base station
network
service provider
party
core network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010684963.3A
Other languages
Chinese (zh)
Other versions
CN114025349A (en
Inventor
蒋峥
乔晓瑜
刘胜楠
田树一
陈鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Telecom Corp Ltd
Original Assignee
China Telecom Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Telecom Corp Ltd filed Critical China Telecom Corp Ltd
Priority to CN202010684963.3A priority Critical patent/CN114025349B/en
Publication of CN114025349A publication Critical patent/CN114025349A/en
Application granted granted Critical
Publication of CN114025349B publication Critical patent/CN114025349B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers

Abstract

The invention discloses a network service method, a device, a system and a storage medium, relating to the field of mobile communication. The network service method comprises the following steps: the base station sends a first bearing message to core network equipment, wherein the first bearing message comprises an identifier of a third party service provider supported by a cell of the base station; and the base station receives a second bearing message sent by the core network equipment, wherein the second bearing message comprises the identification of a third party service provider supported by the core network equipment. By embodiments of the present invention, a network operator may be provided with network services by mutually authorizing with a vertical industry network or a third party network, such as by having public users obtain private network services or by providing private network users with services under other networks. Therefore, the user can enjoy the cross-network service, and the flexibility of the network service is improved.

Description

Network service method, device, system and storage medium
Technical Field
The present invention relates to the field of mobile communications, and in particular, to a network service method, apparatus, system, and storage medium.
Background
With the development of 5G mobile communication networks, the 5G network is required to meet the demands of common users on services such as mobile internet and multimedia VR/AR, and is required to gradually penetrate into various fields such as industrial automation, vertical industry intellectualization, and the like, so as to promote the industrial development of a country to a new level. One of the important application scenarios of 5G networks is the need to support proprietary networks or vertical industry applications that are distinguished from commercial networks. Current 5G technology has introduced network slicing technology (Rel-15 version) and non-public network technology (Rel-16 version) for the vertical industry, which will gradually assist the vertical industry development in our country.
Disclosure of Invention
After analysis, the inventor finds that if the user is not an authorized user of a certain network, the user cannot use the service and network resources of the network, so that the vertical industry application of the network is blocked, and the flexibility of using the network resources is reduced.
One technical problem to be solved by the embodiment of the invention is as follows: how to improve the flexibility of network services.
According to a first aspect of some embodiments of the present invention, there is provided a network service method comprising: the base station sends a first bearing message to core network equipment, wherein the first bearing message comprises an identifier of a third party service provider supported by a cell of the base station; and the base station receives a second bearing message sent by the core network equipment, wherein the second bearing message comprises the identification of a third party service provider supported by the core network equipment.
In some embodiments, for an unauthorized user of the network to which the base station corresponds, the base station provides network services to the user in the case that the third party service providers supported by both the base station and the core network device include third party service providers supported by the user.
In some embodiments, the network service method further comprises: the base station sends a broadcast message, wherein the broadcast message comprises the identification of a third party service provider supported by a cell of the base station and core network equipment.
In some embodiments, the network service method further comprises: the base station receives an access request sent by a terminal of a user, wherein a third party service provider in the broadcast message comprises a third party service provider supported by the user; the base station obtains the identification of a third party service provider selected by the terminal; the base station sends a terminal authentication request to core network equipment, wherein the terminal authentication request comprises an identifier of a third party service provider selected by a terminal; and responding to the authentication request of the core network equipment through the terminal, and allowing the terminal to access by the base station.
In some embodiments, the base station obtains the identity of the third party service provider selected by the terminal through an RRC connection setup complete message.
In some embodiments, the network service method further comprises: the base station acquires a paging message sent by core network equipment, wherein the paging message comprises an identifier of a third party service provider selected by a paged user; the base station transmits paging information on a cell of a third party service provider supporting the selection of the paged user.
In some embodiments, in response to receiving an access request sent by a terminal of a user, the base station sends a first bearer message to the core network device.
In some embodiments, the first bearer message is an interface setup request message and the second bearer message is an interface setup response message; the first bearer message is a base station information update message and the second bearer message is a core network information update message.
In some embodiments, the first bearer message includes a list of cell identities of the base station, each identity having respective priority information, and identities of a corresponding third party service provider for each cell identity.
In some embodiments, the identification of the third party facilitator comprises an identification of a third party facilitator supported by the public network, and an identification of a third party facilitator supported by the non-public network.
According to a second aspect of some embodiments of the present invention, there is provided a network service apparatus comprising: the sending module is configured to send a first bearer message to the core network equipment, wherein the first bearer message comprises an identifier of a third party service provider supported by a cell of a base station where the network service device is located; the receiving module is configured to receive a second bearer message sent by the core network device, where the second bearer message includes an identifier of a third party service provider supported by the core network device.
According to a third aspect of some embodiments of the present invention, there is provided a network service apparatus comprising: a memory; and a processor coupled to the memory, the processor configured to perform any of the aforementioned network service methods based on instructions stored in the memory.
According to a fourth aspect of some embodiments of the present invention, there is provided a network service system comprising: a base station comprising any one of the aforementioned network service devices; and the core network equipment is configured to receive a first bearer message sent by the base station and send a second bearer message to the base station, wherein the first bearer message comprises an identifier of a third party service provider supported by a cell of the base station, and the second bearer message comprises an identifier of the third party service provider supported by the core network equipment.
In some embodiments, the core network device is further configured to: in the case that the cell of the base station supports the paged user-selected third party facilitator, a paging message is sent to the base station, wherein the paging message includes an identification of the paged user-selected third party facilitator.
In some embodiments, the core network device is further configured to: receiving a terminal authentication request sent by a base station, wherein the terminal authentication request comprises an identifier of a third party service provider selected by a terminal; acquiring user information from a database of a third party service provider selected by a terminal; and transmitting an authentication result passing authentication to the base station in response to the acquired user information including the user corresponding to the terminal authentication request.
In some embodiments, the core network device is an access and mobility management function AMF.
In some embodiments, the network service system further comprises: the terminal is configured to receive a broadcast message sent by the base station, wherein the broadcast message comprises identifiers of third party service providers supported by a cell of the base station and core network equipment; sending an access request to a base station under the condition that a third party service provider in the broadcast message comprises a third party service provider supported by a user of the terminal; in case the core network device is authenticated, accessing the network provided by the base station.
According to a fifth aspect of some embodiments of the present invention, there is provided a computer readable storage medium having stored thereon a computer program which when executed by a processor implements any of the aforementioned network service methods.
Some of the embodiments of the above invention have the following advantages or benefits: by embodiments of the present invention, a network operator may be provided with network services by mutually authorizing with a vertical industry network or a third party network, such as by having public users obtain private network services or by providing private network users with services under other networks. Therefore, the user can enjoy the cross-network service, and the flexibility of the network service is improved.
Other features of the present invention and its advantages will become apparent from the following detailed description of exemplary embodiments of the invention, which proceeds with reference to the accompanying drawings.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions of the prior art, the drawings which are used in the description of the embodiments or the prior art will be briefly described, it being obvious that the drawings in the description below are only some embodiments of the invention, and that other drawings can be obtained according to these drawings without inventive faculty for a person skilled in the art.
Fig. 1 schematically shows a network scenario architecture of the present invention.
Fig. 2 illustrates a flow diagram of a network service method according to some embodiments of the invention.
Fig. 3 illustrates a flow diagram of a terminal access method according to some embodiments of the invention.
Fig. 4 illustrates a flow diagram of a paging method according to some embodiments of the invention.
Fig. 5 illustrates a schematic diagram of a network service device according to some embodiments of the present invention.
Fig. 6 illustrates a schematic diagram of a network service system according to some embodiments of the invention.
Fig. 7 is a schematic diagram illustrating a network service device according to other embodiments of the present invention.
Fig. 8 shows a schematic structural diagram of a network service device according to further embodiments of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. The following description of at least one exemplary embodiment is merely exemplary in nature and is in no way intended to limit the invention, its application, or uses. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The relative arrangement of the components and steps, numerical expressions and numerical values set forth in these embodiments do not limit the scope of the present invention unless it is specifically stated otherwise.
Meanwhile, it should be understood that the sizes of the respective parts shown in the drawings are not drawn in actual scale for convenience of description.
Techniques, methods, and apparatus known to one of ordinary skill in the relevant art may not be discussed in detail, but should be considered part of the specification where appropriate.
In all examples shown and discussed herein, any specific values should be construed as merely illustrative, and not a limitation. Thus, other examples of the exemplary embodiments may have different values.
It should be noted that: like reference numerals and letters denote like items in the following figures, and thus once an item is defined in one figure, no further discussion thereof is necessary in subsequent figures.
Fig. 1 schematically shows a network scenario architecture of the present invention. As shown in fig. 1, in this embodiment, UE11 wants to access a local unlicensed network a, which mainly includes (R) AN (representing a (wireless) access network) 12, AMF (Access and Mobility Management Function ) 13, SMF (Session Management Function, session management function) 14, vccf (Volume Policy Control Function, mobile network traffic policy management entity) 15, UPF (User plane Function ) 16, UE1 having access to a data network DN17 after accessing the network. UE1 may interact with (R) AN12 and may interact with AMF13 through AN N1 interface. Inside the local unlicensed network a, (R) AN12 interacts with AMF13 through AN N2 interface, interacts with UPF16 through AN N3 interface; SMF14 interacts with AMF13 via an N11 interface, with UPF16 via an N4 interface, and with vPCF15 via an N7 interface; UPF16 interacts with DN17 through an N6 interface. The devices of the third party service authority are exemplarily shown on the right side of the dotted line of fig. 1, including AUSF (Authentication Server Function, authentication server) 181, UDM (Unified Data Management ) 182 and hPCF (home Policy Control Function, home policy control function) 183, interaction between the AUSF181 and the UDM182 being through an N13 interface; AUSF181 interacts with AMF13 via an N12 interface; UDM182 interacts with AMF13 and SMF14 via N8 and N10 interfaces, respectively; hPCF183 interacts with vccf 15 through an N24 interface.
The above-described network architecture is merely exemplary and is not intended to limit the present invention in any way. Those skilled in the art may make modifications to the particular network architecture used, or use other network architectures, as desired.
UE11 has no access rights to network a. But if the user has subscribed to a third party service and network a and the third party service are able to provide third party authorization services to the home network, the user may be given access to home network a. This functionality is not yet supported in the current 5G standard.
In order to achieve this function, the invention defines the service identity of a third party authentication and authorization service provider (third party service provider for short), which information can be presented in the form of a list and communicated in the interaction information between the base station and the core network, between the base station and the terminal, between the base station, to represent the third party service provider supported by the sender of the information or by the relevant party.
In some embodiments, the service identification of the third party facilitator includes a service identification of a third party verification authorization facilitator supported by the public network and a service identification of a third party verification authorization facilitator supported by a non-public network.
In some embodiments, the list of identifications may also include priority information for identification for selection with reference to priority when the user supports a plurality of third party service providers.
In some embodiments, the service identifier list of the third party service provider includes at least one of a plurality of SNPN (station-alone Non-Public Network) identifiers, a PLMN (Public Land Mobile Network) identifier, and a Public land mobile Network) identifier of the Non-independent Network, where the order of the service identifiers (SNPN identifier or PLMN identifier) in the list may implicitly reflect priority information of the Network.
Embodiments of the present invention may perform a variety of interactions including service identification of third party facilitators. An embodiment of the network service method of the present invention is described below with reference to fig. 2.
Fig. 2 illustrates a flow diagram of a network service method according to some embodiments of the invention. As shown in fig. 2, the network service method of this embodiment includes steps S202 to S204.
In step S202, the base station sends a first bearer message to the core network device, where the first bearer message includes an identifier of a third party service provider supported by a cell of the base station.
In some embodiments, the core network device is an access and mobility management function (Access and Mobility Management Function, abbreviated AMF).
In step S204, the base station receives a second bearer message sent by the core network device, where the second bearer message includes an identifier of a third party service provider supported by the core network device.
The present invention does not limit the execution order of steps S202 and S204.
In some embodiments, the base station and the core network device interact with the identity of the third party facilitator in advance before the user accesses, e.g. at interface setup, or at information update, etc.
In some embodiments, the first bearer message is an interface SETUP REQUEST message (NG SETUP REQUEST) and the second bearer message is an interface SETUP response message (NG SETUP RESPONSE).
In some embodiments, the first bearer message is a base station information update message (RAN CONFIGURATION UPDATE), and the core network device may feed back an information update confirm message (RAN CONFIGURATION UPDATE ACKNOWLEDGE) after acquiring the message; the second bearer message is a core network information update message (AMF CONFIGURATION UPDATE), and the base station may feed back an information update confirm message (AMF CONFIGURATION UPDATE ACKNOWLEDGE) after acquiring the message.
Therefore, the identification of the third party service provider can be interacted by utilizing interaction processes such as interface establishment, information updating and the like, so that the base station and the core network can know the supporting condition of the opposite party to the third party service provider in advance, and the processing speed of the follow-up operation process is improved.
In some embodiments, in response to receiving an access request sent by a terminal of a user, the base station sends a first bearer message to the core network device. Therefore, the base station and the core network can interact with the support condition of the third party service provider when the user has access requirements, and network resources are saved.
Thus, the base station can interact with the service identity list of the third party service provider supported by both through the interface with the core network. When the base station and the core network equipment support a certain third-party service provider at the same time, network service can be provided for users under the third-party service provider.
In some embodiments, for an unauthorized user of the network to which the base station corresponds, the base station provides network services to the user in the case that the third party service providers supported by both the base station and the core network device include third party service providers supported by the user.
In some embodiments, the identification of the third party facilitator comprises an identification of a third party facilitator supported by the public network, and an identification of a third party facilitator supported by the non-public network.
By the method of the embodiment, the network operator can mutually authorize with the vertical industry network or the third party network to enable unauthorized users to obtain network services, such as enabling public users to obtain private network services or providing services under other networks for private network users. Therefore, the user can enjoy the cross-network service, and the flexibility of the network service is improved.
In some embodiments, the base station adds, in the broadcast message sent, the identity of the third party service provider supported by both the cell of the base station and the core network device, so that the user supporting the third party service provider in the broadcast message accesses the network. An embodiment of the terminal access method of the present invention is described below with reference to fig. 3.
Fig. 3 illustrates a flow diagram of a terminal access method according to some embodiments of the invention. As shown in fig. 3, the terminal access method of this embodiment includes steps S302 to S312.
In step S302, the base station transmits a broadcast message, where the broadcast message includes an identifier of a third party service provider supported by both a cell of the base station and a core network device.
In some embodiments, the broadcast message is a SIB1 message.
In some embodiments, the broadcast message includes a correspondence of a Cell identity (Cell ID) of the base station with identities of one or more third party service providers.
In step S304, in case that the third party service provider supported by the user is included in the third party service provider in the broadcast message, the terminal transmits an access request to the base station.
In step S306, the base station obtains the identity of the third party service provider selected by the terminal. The third party service provider selected by the terminal refers to the third party service provider to be used by the terminal in the current access, and is one of the third party service providers supported by the user of the terminal.
In some embodiments, the base station obtains the identity of the third party facilitator selected by the terminal via an RRC connection setup complete (RRC Setup Complete) message.
In step S308, the base station sends a terminal authentication request to the core network device, where the terminal authentication request includes an identifier of a third party service provider selected by the terminal.
In some embodiments, the core network device authenticates by: the core network equipment acquires user information from a database of a third-party server selected by the terminal; and the core network equipment sends an authentication result passing authentication to the base station in response to the acquired user information including the user corresponding to the terminal authentication request.
In some embodiments, the terminal authentication request is an initial terminal message (INITIAL UE MESSAGE).
In some embodiments, the core network device may perform subsequent operations such as resource scheduling control by using the identifier of the third party service provider selected by the terminal in the terminal authentication request, in addition to authentication.
In step S310, the core network device authenticates the request through the terminal.
In step S312, the base station allows the terminal to access.
By the method of the embodiment, the base station enables the terminals supporting the same third party service provider to access the network by carrying the identifier of the third party service provider in the broadcast message. Therefore, the user can access across the network, and the flexibility of network service is improved.
An embodiment of the paging method of the present invention is described below with reference to fig. 4.
Fig. 4 illustrates a flow diagram of a paging method according to some embodiments of the invention. As shown in fig. 4, the paging method of this embodiment includes steps S402 to S404.
In step S402, the base station acquires a PAGING message (PAGING) sent by the core network device, where the PAGING message includes an identification of a third party service provider selected by the paged user.
In step S404, the base station transmits paging information on a cell of a third party service provider supporting the selection of the paged user. That is, the base station does not transmit paging information on cells of the third party service provider that do not support the user selection being paged.
Therefore, the base station only sends the paging message on the cell which can be accessed by the called party, thereby saving network resources and improving the success rate of paging the terminal.
Some application scenarios of the present invention are described below by way of example.
In an exemplary scenario, a user U1 of the public network signs up with a third party service provider S1, and some private networks N1 and S1 have been mutually authorized in advance. The core network equipment AMF1 and the base station NB1 for providing the N1 network service interact the identification of the third party service provider in advance and store the identification, and find that both support S1.NB1 sends a broadcast message including an identification of S1. When the terminal UE1 of U1 is within the coverage of N1, UE1 receives the broadcast message and finds the identity including S1 therein. UE1 may send an access request to NB 1. When AMF1 passes authentication of U1, user U1 of the public network may use the network services provided by private network N1.
In another exemplary scenario, a user U2 of a private network signs up with a third party server S2, and public networks N2 and S2 have been mutually authorized in advance. The core network equipment AMF2 and the base station NB2 for providing the N2 network service interact the identification of the third party service provider in advance and save the identification, and find that both support S2. When the terminal UE2 of U2 is in the coverage of N2, UE1 receives the broadcast message and finds the identity including S1 therein. UE1 may send an access request to NB 1. When AMF1 passes authentication of U1, user U1 of the public network may use the network services provided by private network N1.
In yet another exemplary scenario, a private network N3 is pre-authorized with a third party service provider S3. The core network device AMF3 and the base station NB3 for providing the N3 network service interact with the identification of the third party service provider in advance and save the identification, the identification and the storage find that the identification and the storage support S3, the cell 1 of the NB3 supports S3, and the cell 2 does not support S3. After NB3 receives the paging message sent by AMF3, it finds that the called user has selected S3. NB3 sends a paging message through cell 1 and does not send a paging message through cell 2.
Thus, the invention can be applied to various network service scenarios.
An embodiment of the network service apparatus of the present invention is described below with reference to fig. 5.
Fig. 5 illustrates a schematic diagram of a network service device according to some embodiments of the present invention. As shown in fig. 5, the network service apparatus 500 of this embodiment includes: a sending module 5100 configured to send a first bearer message to the core network device, where the first bearer message includes an identifier of a third party service provider supported by a cell of the base station where the network service apparatus 500 is located; the receiving module 5200 is configured to receive a second bearer message sent by the core network device, where the second bearer message includes an identifier of a third party service provider supported by the core network device.
In some embodiments, for an unauthorized user of a network corresponding to a base station, in a case where third party service providers supported by both the base station and the core network device include third party service providers supported by the user, the base station where the network service apparatus 500 is located provides network services for the user.
In some embodiments, the network service device 500 further comprises: the broadcast module 5300 is configured to send a broadcast message, where the broadcast message includes an identifier of a third party service provider supported by a cell of a base station where the network service device 500 is located and a core network device.
In some embodiments, the network service device 500 further comprises: an access processing module 5400 configured to receive an access request sent by a terminal of a user, wherein the third party service providers in the broadcast message comprise third party service providers supported by the user; obtaining the identification of a third party service provider selected by the terminal; a terminal authentication request is sent to core network equipment, wherein the terminal authentication request comprises an identifier of a third party service provider selected by a terminal; and responding to the authentication request of the core network equipment through the terminal, and allowing the terminal to access.
In some embodiments, the access processing module 5400 is further configured to obtain an identity of the third party facilitator selected by the terminal via an RRC connection setup complete message.
In some embodiments, the network service device 500 further comprises: a paging module 5500 configured to obtain a paging message sent by the core network device, where the paging message includes an identifier of a third party service provider selected by the paged user; paging information is sent on a cell of a third party service provider supporting the selection of the paged user.
In some embodiments, the sending module 5100 is further configured to send the first bearer message to the core network device in response to receiving an access request sent by a terminal of the user.
In some embodiments, the first bearer message is an interface setup request message and the second bearer message is an interface setup response message; the first bearer message is a base station information update message and the second bearer message is a core network information update message.
In some embodiments, the first bearer message includes a list of cell identities of the base station, each identity having respective priority information, and identities of a corresponding third party service provider for each cell identity.
In some embodiments, the identification of the third party facilitator comprises an identification of a third party facilitator supported by the public network, and an identification of a third party facilitator supported by the non-public network.
An embodiment of the network service system of the present invention is described below with reference to fig. 6.
Fig. 6 illustrates a schematic diagram of a network service system according to some embodiments of the invention. As shown in fig. 6, the network service system 60 of this embodiment includes: a base station 610 including any of the network service devices 500 described above; and a core network device 620 configured to receive a first bearer message sent by the base station 610, and send a second bearer message to the base station 610, where the first bearer message includes an identifier of a third party service provider supported by a cell of the base station 610, and the second bearer message includes an identifier of the third party service provider supported by the core network device 620.
In some embodiments, the core network device 620 is further configured to: in the event that the cell of the base station 610 supports the paged user-selected third party facilitator, a paging message is sent to the base station 610, wherein the paging message includes an identification of the paged user-selected third party facilitator.
In some embodiments, the core network device 620 is further configured to: receiving a terminal authentication request sent by the base station 610, wherein the terminal authentication request includes an identifier of a third party service provider selected by the terminal; acquiring user information from a database of a third party service provider selected by a terminal; and transmitting an authentication result passing authentication to the base station 610 in response to the acquired user information including the user corresponding to the terminal authentication request.
In some embodiments, the core network device 620 is an access and mobility management function AMF.
In some embodiments, the network service system 60 further comprises: a terminal 630 configured to receive a broadcast message sent by the base station 610, where the broadcast message includes an identifier of a third party service provider supported by both a cell of the base station 610 and the core network device 620; in the case that the third party service provider in the broadcast message includes the third party service provider supported by the user of the terminal 630, transmitting an access request to the base station 610; in case the core network device 620 is authenticated, the network provided by the base station 610 is accessed.
Fig. 7 is a schematic diagram illustrating a network service device according to other embodiments of the present invention. As shown in fig. 7, the network service device 70 of this embodiment includes: a memory 710 and a processor 720 coupled to the memory 710, the processor 720 being configured to perform the network service method of any of the foregoing embodiments based on instructions stored in the memory 710.
The memory 710 may include, for example, system memory, fixed nonvolatile storage media, and so forth. The system memory stores, for example, an operating system, application programs, boot Loader (Boot Loader), and other programs.
In some embodiments, network service device 70 is located in a base station.
Fig. 8 shows a schematic structural diagram of a network service device according to further embodiments of the present invention. As shown in fig. 8, the network service device 80 of this embodiment includes: memory 810 and processor 820 may also include an input-output interface 830, a network interface 840, a storage interface 850, and the like. These interfaces 830, 840, 850 and the memory 810 and processor 820 may be connected by, for example, a bus 860. The input/output interface 830 provides a connection interface for input/output devices such as a display, a mouse, a keyboard, a touch screen, and the like. The network interface 840 provides a connection interface for various networking devices. Storage interface 850 provides a connection interface for external storage devices such as SD cards, U-discs, and the like.
In some embodiments, the network service device 80 is located in a base station.
An embodiment of the present invention also provides a computer-readable storage medium having stored thereon a computer program, wherein the program, when executed by a processor, implements any one of the aforementioned network service methods.
It will be appreciated by those skilled in the art that embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable non-transitory storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each flowchart and/or block of the flowchart illustrations and/or block diagrams, and combinations of flowcharts and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The foregoing description of the preferred embodiments of the invention is not intended to limit the invention to the precise form disclosed, and any such modifications, equivalents, and alternatives falling within the spirit and scope of the invention are intended to be included within the scope of the invention.

Claims (17)

1. A network service method, comprising:
the base station sends a first bearing message to core network equipment, wherein the first bearing message comprises an identifier of a third party service provider supported by a cell of the base station;
the base station receives a second bearer message sent by the core network device, wherein the second bearer message comprises an identifier of a third party server supported by the core network device;
for an unauthorized user of the network corresponding to the base station, the base station provides network service for the user under the condition that the third party service providers supported by the base station and the core network equipment comprise the third party service providers supported by the user.
2. The network service method of claim 1, further comprising:
the base station sends a broadcast message, wherein the broadcast message comprises the cell of the base station and the identifier of a third party service provider supported by the core network equipment.
3. The network service method of claim 2, further comprising:
the base station receives an access request sent by a terminal of a user, wherein a third party service provider in the broadcast message comprises the third party service provider supported by the user;
the base station obtains the identification of the third party service provider selected by the terminal;
the base station sends a terminal authentication request to the core network equipment, wherein the terminal authentication request comprises an identifier of a third party service provider selected by the terminal;
and responding to the authentication request of the core network equipment through the terminal, and allowing the terminal to access by the base station.
4. A network service method according to claim 3, wherein the base station obtains the identity of the third party service provider selected by the terminal through an RRC connection setup complete message.
5. The network service method of claim 1, further comprising:
the base station acquires a paging message sent by the core network device, wherein the paging message comprises an identifier of a third party service provider selected by a paged user;
the base station transmits paging information on a cell of a third party service provider supporting the selection of the paged user.
6. The network service method of claim 1, wherein the base station transmits the first bearer message to the core network device in response to receiving an access request transmitted by a terminal of the user.
7. The network service method of claim 1, wherein:
the first bearer message is an interface establishment request message, and the second bearer message is an interface establishment response message;
the first bearer message is a base station information update message, and the second bearer message is a core network information update message.
8. The network service method of claim 1, wherein the first bearer message includes a list of cell identities of the base station, and identities of third party servers corresponding to each cell identity, wherein each identity has corresponding priority information.
9. The network service method according to any one of claims 1 to 8, wherein the identification of the third party facilitator includes an identification of a third party facilitator supported by the public network and an identification of a third party facilitator supported by the non-public network.
10. A network service apparatus comprising:
a sending module configured to send a first bearer message to a core network device, where the first bearer message includes an identifier of a third party service provider supported by a cell of a base station where the network service device is located;
the receiving module is configured to receive a second bearer message sent by the core network device, where the second bearer message includes an identifier of a third party service provider supported by the core network device, and for an unauthorized user of a network corresponding to the base station, the base station provides network service for the user when the base station and the third party service provider supported by the core network device both include the third party service provider supported by the user.
11. A network service apparatus comprising:
a memory; and
a processor coupled to the memory, the processor configured to perform the network service method of any of claims 1-9 based on instructions stored in the memory.
12. A network service system, comprising:
a base station comprising the network service apparatus of claim 10 or 11; and
and the core network equipment is configured to receive a first bearer message sent by the base station and send a second bearer message to the base station, wherein the first bearer message comprises an identifier of a third party service provider supported by a cell of the base station, and the second bearer message comprises an identifier of the third party service provider supported by the core network equipment.
13. The network service system of claim 12, wherein the core network device is further configured to: and sending a paging message to the base station in the case that the cell of the base station supports the paged user selected third party service provider, wherein the paging message comprises the identification of the paged user selected third party service provider.
14. The network service system of claim 12, wherein the core network device is further configured to: receiving a terminal authentication request sent by the base station, wherein the terminal authentication request comprises an identifier of a third party service provider selected by a terminal; acquiring user information from a database of a third party service provider selected by the terminal; and responding to the acquired user information, including the user corresponding to the terminal authentication request, and sending an authentication result passing authentication to the base station.
15. The network service system according to any of claims 12-14, wherein the core network device is an access and mobility management function, AMF.
16. The network service system of claim 12, further comprising:
the terminal is configured to receive a broadcast message sent by the base station, wherein the broadcast message comprises an identification of a third party service provider supported by a cell of the base station and the core network equipment; sending an access request to the base station in case that a third party service provider supported by a user of the terminal is included in the third party service provider in the broadcast message; and accessing the network provided by the base station under the condition that the core network equipment passes authentication.
17. A computer readable storage medium having stored thereon a computer program which when executed by a processor implements the network service method of any of claims 1 to 9.
CN202010684963.3A 2020-07-16 2020-07-16 Network service method, device, system and storage medium Active CN114025349B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010684963.3A CN114025349B (en) 2020-07-16 2020-07-16 Network service method, device, system and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010684963.3A CN114025349B (en) 2020-07-16 2020-07-16 Network service method, device, system and storage medium

Publications (2)

Publication Number Publication Date
CN114025349A CN114025349A (en) 2022-02-08
CN114025349B true CN114025349B (en) 2024-01-26

Family

ID=80053919

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010684963.3A Active CN114025349B (en) 2020-07-16 2020-07-16 Network service method, device, system and storage medium

Country Status (1)

Country Link
CN (1) CN114025349B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023212930A1 (en) * 2022-05-06 2023-11-09 北京小米移动软件有限公司 Communication method and apparatus, and device and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018176482A1 (en) * 2017-04-01 2018-10-04 华为技术有限公司 Communication method, core network device and access network device
CN109862579A (en) * 2017-11-30 2019-06-07 华为技术有限公司 Communication means and communication device
CN110636475A (en) * 2018-06-22 2019-12-31 维沃移动通信有限公司 Data processing method and device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017135860A1 (en) * 2016-02-05 2017-08-10 Telefonaktiebolaget Lm Ericsson (Publ) Network nodes and methods performed therein for enabling communication in a communication network

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018176482A1 (en) * 2017-04-01 2018-10-04 华为技术有限公司 Communication method, core network device and access network device
CN109862579A (en) * 2017-11-30 2019-06-07 华为技术有限公司 Communication means and communication device
CN110636475A (en) * 2018-06-22 2019-12-31 维沃移动通信有限公司 Data processing method and device

Also Published As

Publication number Publication date
CN114025349A (en) 2022-02-08

Similar Documents

Publication Publication Date Title
CN115361657B (en) Multicast and broadcast services in 5G networks for IoT applications
CN110999343B (en) Method for capability negotiation and slice information mapping between network and terminal in 5G system
KR102224248B1 (en) Method for establishing protocol data unit in communication system
CN108476399B (en) Method and apparatus for transmitting and receiving profile in communication system
CN110383896B (en) Network access method, terminal, access network and core network
US11778056B2 (en) Enhanced restful operations
US9867164B2 (en) Method and device for processing a specific request message in wireless communication system
US11778458B2 (en) Network access authentication method and device
CN112822756B (en) Communication method, system, base station and terminal
CN108293055A (en) Method, apparatus and system for authenticating to mobile network and for by the server of device authentication to mobile network
CN113965334A (en) Online signing method, device and system
CN111182611B (en) Communication method and device
CN108243631B (en) Network access method and equipment
CN114025349B (en) Network service method, device, system and storage medium
CN110268730B (en) Techniques for managing subscriptions with operators
US20230421663A1 (en) Efficient resource representation exchange between service layers
CN114339622B (en) Communication method, device and storage medium of ProSe communication group
JP2022552742A (en) Method and Apparatus for Manual Network Selection
CN113965976B (en) Network service method, device, system and storage medium
CN114978556A (en) Slice authentication method, device and system
WO2020201051A1 (en) Methods and apparatus for enabling end-to-end data protection
CN114128329A (en) Method and apparatus for utilizing open function of wireless communication network
CN114080004B (en) Private network access method and device
US20230089730A1 (en) Short message service encryption secure front-end gateway
CN116546616A (en) Network slice registration method, device, communication equipment, storage medium and product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant