CN115004635A - Subscription information acquisition method and device - Google Patents

Subscription information acquisition method and device Download PDF

Info

Publication number
CN115004635A
CN115004635A CN202080093677.8A CN202080093677A CN115004635A CN 115004635 A CN115004635 A CN 115004635A CN 202080093677 A CN202080093677 A CN 202080093677A CN 115004635 A CN115004635 A CN 115004635A
Authority
CN
China
Prior art keywords
udm
npn
network
subscription
network element
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202080093677.8A
Other languages
Chinese (zh)
Inventor
朱浩仁
李欢
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN115004635A publication Critical patent/CN115004635A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The application discloses a communication method, wherein the method comprises the following steps: a first agent UDM network element receives a first request from a first UDM, wherein the first request carries a UE identifier and a network identifier; sending a second request to a second UDM according to the network identifier, wherein the second request carries the UE identifier and the service network identifier; receiving an NPN subscription sent by the second UDM, wherein the NPN subscription comprises service identification information and/or service authorization; an NPN subscription is sent to the first UDM. The embodiment of the application effectively optimizes the signing configuration process, reduces the network overhead and improves the configuration efficiency.

Description

Subscription information acquisition method and device Technical Field
The present application relates to the field of communications technologies, and in particular, to a subscription information obtaining method and apparatus.
Background
Currently, 5G defines two types of private networks (NPN): a stand alone NPN network (SNPN) and a non-stand alone NPN network (PNI-NPN). Wherein, SNPN represents a Network which provides Network function without depending on Public Land Mobile Network (PLMN), and can have independent access Network (RAN) and core Network (5 GC); PNI-NPN denotes a network that may rely in part on a public network PLMN to provide network functionality.
In addition, PNI-NPN can be further subdivided into two types: (1) closed Access Group (CAG), the type of private network is a part of public network PLMN network, only provide service for specific service/user; (2) slicing (Slicing), a type of private network also belonging to one of the PNI-NPN networks, uses a special slice to serve a specific service/user with the Slicing features defined by 5G.
Currently, 5G defines two ways of dynamically updating configuration information: one is triggered by an Access and Mobility Management Function (AMF) network element, and is mainly used for updating subscription information on UE equipment; the other is triggered by a Policy Control Function (PCF) network element, and is mainly used for updating Policy information on the UE device. In 5G, the relevant configuration (including subscription information) of the UE may be updated by using a configuration update procedure, but the precondition is that corresponding subscription information exists in a Unified Data Management (UDM) or Unified Database (UDR) network element, and only a terminal device accessing the network can be updated.
How to remotely configure UE subscription is one of the private network topics in discussion, and when the UE subscription is remotely configured currently, a point-to-point distributed acquisition manner is usually adopted, which may cause problems of a large number of communication interfaces, high overhead, complex management, and the like.
Disclosure of Invention
The embodiment of the application provides a communication method and a communication device, which are used for simplifying the subscription of configuration terminal equipment.
In a first aspect, a communication method is provided, including:
a first agent UDM network element receives a first request from a first UDM, wherein the first request carries a UE identifier and a network identifier, and the network identifier comprises a request network identifier and a service network identifier;
sending a second request to a second UDM according to the network identifier, wherein the second request carries the UE identifier and the service network identifier;
receiving an NPN subscription sent by a second UDM, wherein the NPN subscription comprises service identification information and/or service authorization;
and sending the NPN subscription to the first UDM.
In one optional example, said receiving a first request from a first UDM comprises:
receiving a first request sent by a second agent UDM network element, wherein the first request is forwarded by the second agent UDM network element from a first UDM first request;
sending the NPN subscription to the first UDM comprises:
and sending the NPN subscription to the first UDM through a second agent UDM network element.
In one optional example, the method further comprises: and completing registration of one or more UDMs according to the registration information submitted by one UDM, so that the first proxy UDM network element can communicate with the one or more UDMs.
In an optional example, when the registration of the plurality of UDMs is completed according to the registration information submitted by the one UDM, the registration information submitted by the one UDM includes the registration information of the plurality of UDMs.
In an alternative example, the NPNs of the plurality of UDMs and the one UDM include the same group identification.
In an optional example, the first request further includes a first group identifier corresponding to the network identifier, and the network identifier of the second UDM also corresponds to the first group identifier.
In a second aspect, a communication method is provided, including:
a first proxy UDM network element receives an NPN subscription sent by a second UDM, wherein the NPN subscription comprises identification information, and the identification information is used for uniquely identifying NPN;
and sending the NPN subscription to one or more UDMs according to the identification information.
In an optional example, the sending the NPN subscription to one or more UDMs according to the identification information includes:
and sending the NPN subscription to the UDM corresponding to the private network according to the network identifier.
In an optional example, the sending the NPN subscription to one or more UDMs according to the identification information further includes:
obtaining one or more NPNs with the same group identification as the NPN of the second UDM;
and sending the NPN subscription to the UDM corresponding to the one or more NPN.
In an optional example, before the first proxy UDM network element receives the NPN subscription sent by the second UDM, the method further includes:
the first agent UDM network element completes the registration of one or more UDMs according to the registration information submitted by one UDM, wherein the registration information comprises a network identifier and UDM routing information;
the sending the NPN subscription to one or more UDMs according to the identification information comprises:
acquiring UDM routing information corresponding to the identification information according to the registration information;
and sending the NPN subscription to one or more UDMs according to the UDM routing information.
In a third aspect, a UDM network element is provided, which includes a processing module, a receiving module, and a sending module, where:
the receiving module is configured to receive a first request from a first UDM, where the first request carries a UE identifier and a network identifier, and the network identifier includes a request network identifier and a service network identifier;
the sending module is used for sending a second request to a second UDM according to the network identifier, wherein the second request carries the UE identifier and the service network identifier;
the receiving module is further configured to receive an NPN subscription sent by the second UDM, where the NPN subscription includes service identification information and service authorization;
the sending module is further configured to send the NPN subscription to the first UDM.
In an optional example, the receiving module is specifically configured to:
receiving a first request sent by a second agent UDM network element, wherein the first request is forwarded by the second agent UDM network element from a first UDM first request;
the sending module is specifically configured to:
and sending the NPN subscription to the first UDM through a second agent UDM network element.
In an optional example, the network element comprises a processing module configured to:
and completing registration of one or more UDMs according to the registration information submitted by one UDM, so that the first proxy UDM network element can communicate with the one or more UDMs.
In an optional example, when the registration of the plurality of UDMs is completed according to the registration information submitted by the one UDM, the registration information submitted by the one UDM includes the registration information of the plurality of UDMs.
In an alternative example, the NPNs of the plurality of UDMs and the one UDM include the same group identification.
In an optional example, the first request further includes a first group identifier corresponding to the network identifier, and the network identifier of the second UDM also corresponds to the first group identifier.
In a fourth aspect, a UDM network element is provided, which includes a receiving module and a sending module, where:
the receiving module is configured to receive an NPN subscription sent by the second UDM, where the NPN subscription includes identification information, and the identification information is used to uniquely identify an NPN;
and the sending module is used for sending the NPN subscription to one or more UDMs according to the identification information.
In an optional example, the identification information includes a network identifier, and the sending module is specifically configured to:
and sending the NPN subscription to the UDM corresponding to the private network according to the network identifier.
In an optional example, the identification information further includes a group identifier of the network identifier, and the sending module is specifically configured to:
obtaining one or more NPNs with the same group identification as the NPN of the second UDM;
and sending the NPN subscription to the UDM corresponding to the one or more NPN.
In an optional example, the UDM network element further comprises a processing module configured to: completing registration of one or more UDMs according to registration information submitted by one UDM, wherein the registration information comprises a network identifier and UDM routing information;
the sending module is used for:
acquiring UDM routing information corresponding to the identification information according to the registration information;
and sending the NPN subscription to one or more UDMs according to the UDM routing information.
In a fifth aspect, an embodiment of the present application provides a communication apparatus, where the apparatus has a function of implementing a terminal in the foregoing first aspect or any possible implementation manner of the first aspect, or a function of implementing a control plane network element in any possible implementation manner of the foregoing second aspect or the second aspect.
The device may be a terminal or a chip included in the terminal. The functions of the communication equipment can be implemented by hardware, and can also be implemented by hardware executing corresponding software, and the hardware or software comprises one or more modules corresponding to the functions.
The device may be a network device, or may be a chip included in the network device. The functions of the communication equipment can be realized by hardware, and can also be realized by executing corresponding software by hardware, wherein the hardware or the software comprises one or more modules corresponding to the functions.
In a possible design, the apparatus structurally includes a processing module and a transceiver module, where the processing module is configured to support the apparatus to perform the method in the first aspect or any one of the possible implementations of the first aspect, or to perform the method in the second aspect or any one of the possible implementations of the second aspect.
In another possible design, the apparatus may be configured to include a processor and may also include a memory. A processor is coupled to the memory and is operable to execute computer program instructions stored in the memory to cause the apparatus to perform the method of the first aspect, or any of the possible implementations of the first aspect, or to perform the method of the second aspect, or any of the possible implementations of the second aspect. Optionally, the apparatus further comprises a communication interface, the processor being coupled to the communication interface. When the apparatus is a network device, the communication interface may be a transceiver or an input/output interface; when the apparatus is a chip included in a network device, the communication interface may be an input/output interface of the chip. Alternatively, the transceiver may be a transceiver circuit and the input/output interface may be an input/output circuit.
In a sixth aspect, an embodiment of the present application provides a chip system, including: a processor coupled to a memory for storing a program or instructions that, when executed by the processor, cause the system-on-chip to implement the method of the first aspect or any of the possible implementations of the first aspect or the method of any of the possible implementations of the second aspect.
Optionally, the system-on-chip further comprises an interface circuit for interacting code instructions to the processor.
Optionally, the number of processors in the chip system may be one or more, and the processors may be implemented by hardware or software. When implemented in hardware, the processor may be a logic circuit, an integrated circuit, or the like. When implemented in software, the processor may be a general-purpose processor implemented by reading software code stored in a memory.
Optionally, the memory in the system-on-chip may also be one or more. The memory may be integrated with the processor or may be separate from the processor, which is not limited in this application. For example, the memory may be a non-transitory processor, such as a read only memory ROM, which may be integrated on the same chip as the processor, or may be separately disposed on different chips, and the type of the memory and the arrangement of the memory and the processor are not particularly limited in this application.
In a seventh aspect, an embodiment of the present application provides a computer-readable storage medium, on which a computer program or an instruction is stored, and when the computer program or the instruction is executed, the computer program or the instruction causes the computer to execute the method in the first aspect or any one of the possible implementation manners of the first aspect, or the method in any one of the possible implementation manners of the second aspect.
In an eighth aspect, an embodiment of the present application provides a computer program product, which, when read and executed by a computer, causes the computer to perform the method in the first aspect or any one of the possible implementations of the first aspect, or perform the method in the second aspect or any one of the possible implementations of the second aspect.
In a ninth aspect, an embodiment of the present application provides a communication system, where the communication system includes one or more storage network elements described above, and optionally, the communication system may further include a control plane device, other network devices, and/or a terminal.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings required for the embodiments will be briefly described below.
FIG. 1A is a system framework diagram according to an embodiment of the present disclosure;
FIG. 1B is a block diagram of another system framework provided in accordance with an embodiment of the present application;
FIG. 1C is a block diagram of another system framework provided by an embodiment of the present application;
fig. 1D is a schematic diagram of an NPN subscription acquisition scenario provided in the embodiment of the present application;
fig. 1E is a schematic diagram of a direct connection between multiple private networks according to an embodiment of the present application;
fig. 2A is a schematic flowchart of a communication method according to an embodiment of the present disclosure;
fig. 2B is a schematic diagram illustrating indirect connections of multiple private networks according to an embodiment of the present application;
fig. 2C is a schematic diagram of another indirect connection between multiple private networks according to an embodiment of the present application;
fig. 2D is a schematic diagram of a UDM registration process according to an embodiment of the present application;
fig. 2E is a schematic diagram of another UDM registration process provided in the embodiment of the present application;
fig. 2F is a schematic diagram of another indirect connection between multiple private networks according to an embodiment of the present application;
fig. 3 is a schematic flow chart of another communication method according to an embodiment of the present application;
fig. 4 is a schematic block diagram of a communication device according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of a communication device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the drawings in the embodiments of the present application.
First, a network element related to an embodiment of the present application is described.
The terminal equipment: may be a User Equipment (UE), a handheld terminal, a notebook computer, a subscriber unit (subscriber unit), a cellular phone (cellular phone), a smart phone (smart phone), a wireless data card, a Personal Digital Assistant (PDA) computer, a tablet computer, a wireless modem (modem), a handheld device (hand), a laptop computer (laptop computer), a cordless phone (cordless phone), or a Wireless Local Loop (WLL) station, a Machine Type Communication (MTC) terminal, or other network accessible devices. The terminal equipment and the access network equipment adopt a certain air interface technology to communicate with each other.
Access Network (RAN) device: the method is mainly responsible for functions of radio resource management, quality of service (QoS) management, data compression, encryption and the like on the air interface side. The access network equipment may include various forms of base stations, such as: macro base stations, micro base stations (also referred to as small stations), relay stations, access points, etc. In systems using different radio access technologies, the names of devices with base station functionality may be different, for example, in a fifth generation (5G) system, referred to as a gNB; in an LTE system, referred to as an evolved node B (eNB or eNodeB); in the third generation (3G) system, the node b is called node b (node b).
The mobility management network element: belongs to a core network element and is mainly responsible for a signaling processing part, such as: access control, mobility management, attach and detach, and gateway selection. When the mobility management network element provides service for the session in the terminal device, the mobility management network element provides storage resources of a control plane for the session, stores a session identifier, an SMF network element identifier associated with the session identifier, and the like. In 5G, the mobility management network element may be a core access and mobility management function (AMF) network element, and in future communication such as 6th generation (6G) communication, the mobility management network element may still be an AMF network element or have another name, which is not limited in this application.
Non-3GPP access network equipment: the network element allows the terminal device and the 3GPP core network to adopt non-3GPP technology for interconnection and interworking, where the non-3GPP technology is, for example: wireless fidelity (Wi-Fi), Worldwide Interoperability for Microwave Access (WiMAX), Code Division Multiple Access (CDMA) network, etc., which can directly Access to the 3GPP core network relative to a trusted non-3GPP Access network device, the network element needs to be interconnected and interworked with the 3GPP core network through a secure tunnel established by a secure gateway, for example: an Evolved Packet Data Gateway (ePDG) or a Non-3GPP InterWorking Function (N3 IWF) network element. In 5G, the non-3GPP Access Network device may be an Untrusted non-3GPP Access Network (untrasted non-3GPP Access Network) device, and in future communication such as 6G, the non-3GPP Access Network device may still be an Untrusted non-3GPP Access Network device or have another name, which is not limited in this application.
A session management network element: the method is mainly used for session management in a mobile network, and is responsible for user plane network element selection, user plane network element redirection, Internet Protocol (IP) address allocation, bearer establishment, modification and release and QoS control. In 5G, the session management network element may be a Session Management Function (SMF) network element, and in future communications such as 6G, the session management network element may still be an SMF network element or have another name, which is not limited in this application.
A user plane network element: and the terminal equipment is responsible for forwarding and receiving user data in the terminal equipment. User data can be received from a data network and transmitted to the terminal equipment through the access network equipment; the user plane network element may also receive user data from the terminal device via the access network device and forward the user data to the data network. The transmission resource and scheduling function for providing service for the terminal equipment in the user plane network element are managed and controlled by the SMF network element. In 5G, the user plane network element may be a User Plane Function (UPF) network element, and in future communications such as 6G, the user plane network element may still be a UPF network element or have another name, which is not limited in this application.
The strategy control network element: the method mainly supports the provision of a unified policy framework to control network behaviors, provides policy rules to a control layer network function, and is responsible for acquiring user subscription information related to policies. In the 4G communication system, the policy control network element may be a Policy and Charging Rules Function (PCRF) network element. In a 5G communication system, the policy control network element may be a Policy Control Function (PCF) network element. In future communication systems such as 6G, the policy control network element may still be a PCF network element, or may also have another name, which is not limited in this application.
An authentication server: mainly provides an authentication function and supports the authentication of 3GPP access and Non-3GPP access. In a 5G communication system, the authentication server may be an authentication server function (AUSF) network element. In future communication systems such as 6G, the authentication server may still be an AUSF network element, or may also have another name, which is not limited in this application.
Capability opening network element: the method mainly supports the interaction between the 3GPP network and the third-party application security, the NEF can safely expose network capability and events to the third-party for enhancing or improving the application service quality, and the 3GPP network can also safely acquire related data from the third-party for enhancing the intelligent decision of the network; and the network element supports retrieving the structured data from the unified database or storing the structured data into the unified database. In the 5G communication system, the capability openness Network element may be a Network capability openness Function (NEF) Network element. In a future communication system such as 6G, the network element of the capability openness network element may still be an NEF network element, or may also have another name, which is not limited in this application.
A data storage network element: the method is mainly responsible for storing the structured data, and the stored content comprises contract signing data, strategy data, externally exposed structured data and application related data. In the 5G communication system, the data storage network element may be a Unified Data Repository (UDR) network element. In future communication systems such as 6G, the data storage network element may still be a UDR network element, or may also have other names, which is not limited in this application.
A data management network element: based on the user subscription data (including authentication data) stored in the UDR, services such as access authorization, registration, service continuity, short message, etc. are provided for the user. In the 5G communication system, the Data Management network element may be a Unified Data Management (UDM) network element. In future communication systems such as 6G, the data management network element may still be a UDM network element, or may also have other names, which is not limited in this application.
The application network element: mainly supports the interaction with the 3GPP core network to provide services, such as influencing data routing decision, strategy control function or providing some services of a third party to the network side. In the 5G communication system, the application network element may be an Application Function (AF) network element. In future communication systems such as 6G, the application network element may still be an AF network element, or may also have another name, which is not limited in this application.
It is to be understood that the network element or device may be a network element in a hardware device, a software function running on dedicated hardware, or a virtualized function instantiated on a platform (e.g., a cloud platform). The network elements or devices may be divided into one or more services and further services may exist independently of the network functions. In the present application, an instance of the above-described function, or an instance of a service included in the above-described function, or an instance of a service existing independently of the network function, may be referred to as a service instance.
Referring to fig. 1A, fig. 1A is a system framework diagram provided in an embodiment of the present invention, and a current 3GPP system architecture of 5G is shown in fig. 1A, which includes network functions and entities mainly including: UE, (R) AN, UPF, Data Network (DN), AMF, SMF, PCF, AF, Network Slice Selection Function (NSSF), AUSF, and UDM. The interaction relationship and the corresponding interface between the network functional entities are shown in the figure, for example, the UE and the AMF may interact through an N1 interface, and the interaction between other network functional entities is similar and is not repeated.
In addition, referring to fig. 1B, fig. 1B is another schematic diagram of a system framework provided in the embodiment of the present application, as shown in fig. 1B, a part of interfaces in a 3GPP system architecture may be implemented by using a service interface, and a Network Data analysis Function (NWDAF) Network element and other Network functional Network elements may interact through a service interface NWDAF. For example, a Network Slice Selection Function (NSSF) Network element interacts through a servitization interface NSSF.
The UE, (R) AN, UPF and DN in fig. 1A and 1B are generally referred to as user layer network function entities, and data traffic of the user may be transmitted through a PDU Session established between the UE and the DN, and the transmission may pass through the two network functions (entities) of (R) AN and UPF; and the other parts are called control layer network functions and entities and are mainly responsible for functions such as authentication and authorization, registration management, session management, mobility management, policy control and the like, so that reliable and stable transmission of user layer traffic is realized.
Referring to fig. 1C, fig. 1C is another system framework diagram provided in the embodiment of the present application, and as shown in fig. 1C, the system framework is a Non-3GPP system architecture in 5G, and a Non-3GPP InterWorking Function (N3 IWF) network element is added to the system architecture of 3GPP, which allows the terminal device and the 3GPP core network to use Non-3GPP technology for InterWorking.
Based on the system framework, the UE obtains the right to communicate with the network function and the entity in a certain NPN through subscription information, where the subscription information may include: a basic subscription or default subscription (UE identity or certificate) for authorizing the terminal to temporarily access the NPN, wherein the temporary access represents restricted rights and/or restricted time access; the NPN subscription includes service identification information (e.g., Closed Access Group Identity (CAG ID), Network Identifier (NID), Data Network Name (DNN), and other information) and service authorization, and is used to authorize normal Access to the NPN and use relevant services of the NPN.
In some examples, a Group deploys different private networks in different regions, for example, the Group may be China Mobile Communications Group co, Ltd, CMCC, China union (China Unicom) or American telex (AT & T), etc., the private network may be a private network deployed by a Group, school, enterprise, or government, and the UE may temporarily access different private networks in the Group using a basic or default subscription, but the UE may be required to include an NPN subscription if it can normally use the private network service. Referring to fig. 1D, fig. 1D is a schematic diagram of an NPN subscription acquisition scenario provided in an embodiment of the present application, as shown in fig. 1D, when a UE has configured a basic subscription or a general certificate of a group and also configured an NPN subscription of NPN2, the UE may normally access an NPN2 and normally use an NPN2 service; in some cases, the UE moves to a different private network NPN1 under the same clique, where the UE can only temporarily access the NPN1 using the basic subscription or universal certificate of the clique; when the NPN1 finds that the UE does not include the NPN subscription of the current private network, actively attempt to acquire the NPN subscription, where the specific acquisition place may be acquired from the private network NPN2 (assuming that the NPN2 is a parent company network), or the NPN1 may also be acquired from any third party including the NPN subscription; of course, the private network NPN2 may also actively push the NPN subscription of the UE to the private network NPN1, and the pushed subscription may be the NPN subscription of the private network NPN1, or may be another NPN subscription. Finally there is a basic subscription/universal certificate in the UE, and an NPN subscription of NPN1 and NPN2 or other NPN subscriptions, at which point the UE can access services of NPN1 using the NPN subscription of NPN 1.
In this process, if there are multiple UEs in different private networks trying to acquire an NPN subscription, the private network that is authorized to acquire needs to acquire a communication interface with every two private networks that initiate a request, and at the same time, need to manage all the private networks that are accessed, please refer to fig. 1E, fig. 1E is a schematic diagram of direct connection between multiple private networks provided in this embodiment of the present application, as shown in fig. 1E, the UDM1 of SNPN1, the UDM2 of SNPN2, and the UDM3 of PIN-NPN3 are connected to each other, which indicates that communication between two private networks may be performed, where 3 × 2 × 6 interfaces are included, and if a new private network SNPN4 is added, the number of corresponding interfaces is that the corresponding UDM4 is to establish connection with all other private networks: 3, 4 and 12, that is, the number of interfaces establishing two-to-two communication is N (N-1), where N is the number of private networks. This will result in the number of communication interfaces increasing significantly with the increase of the number of private networks, resulting in large connection overhead and causing problems such as complex management.
For convenience of description, in the following description, a mobility management network element is an AMF network element, and a data management network element is an UDM network element. Further, the AMF network element is abbreviated as AMF, and the UDM network element is abbreviated as UDM. That is, the AMFs described later in this application may be replaced by a mobility management network element, and the UDMs may be replaced by a data management network element.
To solve the above problem, please refer to fig. 2A, fig. 2A is a schematic flow chart of a communication method according to an embodiment of the present application, and as shown in fig. 2A, the method includes the following steps:
201. the method comprises the steps that a first proxy UDM network element receives a first request from a first UDM, wherein the first request carries a UE identifier and a network identifier, and the network identifier comprises a request network identifier and a service network identifier.
In order to solve the above-described problem of performing communication through an interface separately established between private networks, an embodiment of the present application provides a proxy UDM network element, where the proxy UDM network element is mainly configured to receive registration information submitted by other UDM network elements, and then complete registration of other private networks according to the registration information, so that the UDM network elements of other private networks can be connected and communicate with the proxy UDM network element. Referring to fig. 2B, fig. 2B is a schematic diagram illustrating indirect connection between multiple private networks according to an embodiment of the present application, and as shown in fig. 2B, a proxy UDM network element (Agent UDM, abbreviated as a-UDM) is newly added between the multiple private networks, when UDM1 of SNPN1, UDM2 of SNPN2, and UDM3 of PIN-NPN3 need to be connected to each other, communication is performed through the a-UDM, so that only an interface between each private network and the a-UDM needs to be established. Under the condition of adding a private network SNPN4, only one interface between SNPN4 and A-UDM needs to be newly added, then SNPN4 can communicate with UDMs of other private networks through the A-UDM, and the number of the interfaces in the embodiment is N, wherein N is the number of the private networks needing to communicate, and is far less than the number N (N-1) of the interfaces when the A-UDM is not added.
Even in some cases, please refer to fig. 2C, where fig. 2C is a schematic view of indirect connection between multiple private networks provided in the embodiment of the present application, as shown in fig. 2C, if the a-UDM is deployed in the PLMN, and a private network that communicates through the a-UDM includes PIN-NPN3, and the PIN-NPN is a private network that partially depends on the PLMN, information can be directly obtained from the PLMN without adding an additional interface, thereby further reducing the number of interfaces.
Registration information submitted by other UDMs to the proxy UDM network element may include: the Network identifier of the Network to which the UDM Network element belongs can uniquely identify an identifier of a private Network, and may include, for example, one or more of PLMN ID (including Mobile Country Code (MCC) and Mobile Network Code (MNC)), NID, CAG ID, and slice identification information; NID is an identifier which needs to be additionally provided by the SNPN type private network, and CAG ID or slice identifier is an identifier which needs to be additionally provided by the PNI-NPN type private network; UDM routing information, for addressing UDMs in registered private networks, which may be IP addresses, Fully Qualified Domain Names (FQDNs) or other identifiers; the group identifier is used for associating a group of NPNs with communication requirements, for example, a parent company and a subsidiary company deployed by a private network can belong to the same group, the group identifier can also be used for requesting authorization, and only the private network in the same group can acquire NPN subscription information of other private networks in the group.
Referring to fig. 2D for a specific registration process, fig. 2D is a schematic view of a UDM registration flow provided in an embodiment of the present application, and as shown in fig. 2D, the UDM registration process includes the following steps:
211. UDM1 from NPN1 found a-UDM;
212. the UDM1 sends a registration request to the A-UDM, wherein the registration request comprises the registration information of the UDM1, and obtains a self registration result response from the A-UDM, and the registration result response is used for determining the success or failure of the registration of the UDM 1;
213. UDM2 of NPN2 discovers a proxy UDM;
214. the UDM2 sends a registration request to the a-UDM, the registration request including registration information of the UDM2, and obtains a self registration result response from the a-UDM.
The UDM in the private network wants to realize communication between different private networks through the proxy UDM, and firstly, a proper proxy UDM needs to be found according to a certain rule. Configuration information may be added to the NPN1-UDM, for example, to discover a proxy UDM. If only one proxy UDM is included in the same public network, the configuration information may include: discovering a proxy UDM within the same public network as NPN 1; if there is more than one proxy UDM in the same public network, the configuration information may include: and finding the agent UDM which is closest to the public network, has the shortest time delay or has the smallest current communication pressure, and the like. The configuration information may be provided to the NPN1-UDM in advance through Operation Administration and Maintenance (OAM). Alternatively, the proxy UDM may be dynamically discovered through a Network Function library (NRF). After discovering the Proxy UDM, the UDM in the private network is in communication connection with the Proxy UDM, and optionally, the interaction between the NPN1-UDM and the a-UDM may be transmitted through a Security Edge Protection Proxy (SEPP) network element to improve Security.
After the NPN1-UDM establishes a connection with the a-UDM, a registration request is sent to the a-UDM, where the registration request includes registration information, such as a network identifier of a private network, routing information corresponding to the private network UDM, a group identifier of the UDM, and the like, and the proxy UDM responds to the registration request based on the registration information.
After receiving the registration information, the proxy UDM network element may perform some audits, such as confirming that its own resources are sufficient, communication is faultless, and determining that the identity of the registering party is legal, communication security, etc., and for the private network passing the audits, may perform a successful registration response to the corresponding UDM network element, and simultaneously, store the registration information of the private network successfully registered in the storage space corresponding to the proxy UDM network element; or generating a number corresponding to the private network, storing the number and feeding the number back to the registered UDM network element. And for the private network which does not pass the audit, performing registration failure response to the corresponding UDM network element. The UDM that failed the registration may initiate a registration request again or to other proxy UDM network elements.
The registration information of the NPN that successfully registered is stored by the proxy UDM, where some of the registration information, such as the network identification or UDM routing information of the NPN, can uniquely identify the NPN, and the NPN can initiate a communication request to the proxy UDM using the information as an identity. Or the proxy UDM may also allocate other unique identifiers to the NPN that successfully registers, for example, registration information, etc. to serve as the identity identifier when the NPN initiates a communication request.
Alternatively, in some cases, there may be some association relationship between multiple private networks, for example, multiple subsidiary companies belonging to the same parent company, or multiple independent departments belonging to the same organization, and these private networks having an association relationship are referred to as associated private networks. A plurality of associated private networks may uniformly submit registration information to a UDM network element associated with a private network, and the UDM network element performs registration of a plurality of private networks in an associated relationship, with reference to fig. 2E for a specific process, fig. 2E is a schematic diagram of another UDM registration process provided in an embodiment of the present application, and as shown in fig. 2E, the UDM registration process includes the following steps:
221. NPN1-UDM obtains registration information of other associated private networks;
222. the NPN1-UDM sends a registration request to the A-UDM, wherein the registration request comprises registration information of the NPN1-UDM and other related private network UDMs;
223. the NPN1-UDM obtains registration result responses of the UDM1 and other associated private networks from the A-UDM to determine the success or failure of registration of the NPN1-UDM and other associated private networks;
224. and the NPN1-UDM sends corresponding registration result responses to the UDM network elements of other associated private networks.
The NPN1 may be a private network with administrative authority, such as a private network of a parent company, which itself records private network registration information of other subsidiary companies; or the NPN1 is a common member private network, and needs to acquire its respective registration information from other member private networks. After NPN1 obtains registration information associated with the private network, these registration information are submitted to the a-UDM to initiate a registration request, as shown in table 1:
table 1 registration information table
Group identification NPN network identification UDM routing information
Group identifier
1 Network identification 1 IP address 1
Group identification 1 Network identification 2 IP address 2
Group identifier 1 Network identification 3 IP address 3
Group identification 1 Network identification 4 IP address 4
In table 1, a private network registration information table associated with a group is shown, and these registration information may include the same group identifier, i.e., group identifier 1, and then a network identifier of multiple private networks and multiple UDM routing information form a table as a registration information table submitted to the associated private network of a-UDM.
After the NPN1-UDM submits registration information (form) to the A-UDM, the A-UDM can check the private networks in sequence and then respond to the registration result of each private network in sequence; and checking all the private networks in the list at the same time, and finally generating a registration result response of the private networks in the whole list. After receiving the registration result response, the NPN1-UDM can directly forward the registration result response to all the associated private networks, so that the associated private networks acquire the registration result response of the associated private networks from the registration result response according to the network identifiers or the UDM routing information of the associated private networks; alternatively, the NPN1-UDM may also forward its corresponding registration result response to the associated private network, respectively.
Similarly, after the proxy UDM network element completes registration of the associated private network, it also needs to store the registration information, and may directly store the registration information according to the registration information table submitted by the associated private network, or, in some cases, may store the registration information in groups according to the group identifier or the unification between the network identifier of the subsidiary company and the UDM routing information in the same parent company even if the registration is not submitted simultaneously according to the registration information table.
After the registration process is completed, the private network UDM can communicate with the proxy UDM and with UDMs of other private networks through the proxy UDM. For example, as shown in fig. 2A, after the UE completes authentication using the device certificate, the UE accesses to the private network NPN1, and the NPN1 detects subscription information of the UE, where the subscription information of the UE includes a basic/default subscription and an NPN subscription with NPN 1.
Optionally, the subscription information of the UE may be detected through the NPN1-UDM, and first, whether the NPN1 locally (including in the UDM and/or the UDR) has the NPN subscription with the NPN1 may be detected according to the UE identity, and if the NPN subscription exists, the NPN subscription is directly acquired and updated to the UE; if not, sending an NPN signing request to the agent A-UDM, wherein the request comprises: UE identity and network identity, and possibly group identity information.
Optionally, the subscription information of the UE may also be detected through the NPN1-AMF, and may also be detected in the local UDM and/or UDR. When the NPN1-AMF detects that the UE does not contain the NPN subscription, a request is sent to the NPN1-UDM so as to acquire the NPN subscription from other proxy UDMs through the NPN1-UDM, and the request sent by the NPN1-AMF to the NPN1-UDM contains: UE identity (Permanent subscriber identity, SUPI) or International Mobile Equipment Identity (IMEI) or the like) and network identity of NPN1 (PLMN ID and NID (or CAG ID)).
In an optional case, if the NPN1-AMF does not acquire an NPN subscription after sending the request to the NPN1-UDM, the NPN1-AMF may also send a first request to the proxy UDM to acquire an NPN subscription.
Assuming that only the basic subscription or default subscription of NPN1 is included in the UE as depicted in fig. 1D, and the UE can temporarily access the NPN1 but cannot access the service of NPN1, when the NPN1 detects the subscription information of the UE, it will find that the UE lacks the NPN subscription information, and try to notify the NPN1-UDM to acquire the NPN subscription of the UE and NPN 1. At this time, the NPN1, as a first UDM, discovers a first proxy UDM (a1-UDM, which may be an a-UDM in fig. 2B or an a-UDM in fig. 2C), and sends a first request to the a1-UDM, where the first request carries a UE identity and a network identity, where the network identity includes a Requesting network (Requesting-NPN) identity and a Serving network (Serving-NPN) identity, and the Requesting-NPN indicates a network to which the UE acquires an NPN subscription, and thus the Requesting-NPN may include a Home network (Home-NPN) or another third-party network (e.g., another network including the same group identity as the Serving-NPN), where the Home-NPN indicates a network storing all information about network accesses of the UE, subscription authorization, and the Serving-NPN indicates a network to which the UE currently accesses or wants to acquire an NPN subscription. The a-UDM may determine from which network (requesting network) to obtain the NPN subscription between the UE and which private network (serving network) based on the network identification in the first request. In addition, the registration information of the private network is stored in the A-UDM, and when the request network identifier is obtained, the routing information of the UDM can be further determined according to the registration information, so that the corresponding UDM is addressed.
Specifically, the Requesting-NPN included in the first request may be explicitly given or implicitly given according to the UE Identity, and the Serving-NPN may determine the Requesting-NPN Identity according to the UE Identity (IMEI, SUPI, Permanent Equipment Identity (PEI), or International Mobile Subscriber Identity (IMSI)).
According to the above description, after different private networks are registered in the same proxy UMD network element, communication between them can be performed, but it is a prerequisite that these private networks belong to the same public network. In some cases, if private networks under different public networks (e.g., different carriers) need to communicate, they cannot be registered in the same proxy UDM, thus requiring proxy UDMs in different public networks to communicate. Referring to fig. 2F, fig. 2F is a schematic diagram of indirect connection between multiple private networks according to an embodiment of the present invention, as shown in fig. 2F, a UDM1 of SNPN1 can be registered in a second proxy UDM network element (a2-UDM) of PLMN1, a UDM2 of SNPN2 and a UDM3 of PIN-NPN3 can be registered in a first proxy UDM (a1-UDM), and a1-UDM and a2-UDM can communicate with each other, so that private networks under different public networks can communicate with each other.
In this case, the first request obtained by the first proxy UDM network element may be forwarded by a second proxy UDM, which obtains the first request from the first UDM. As shown in fig. 2F, the a2-UDM obtains the first request from UDM1 (first UDM), and then the a2-UDM forwards the first request to the a 1-UDM. Therefore, the method described in this embodiment may further include the following steps: the second proxy UDM obtains the first request from the first UDM and sends the first request to the first proxy UDM.
202. And the first proxy UDM network element sends a second request to the second UDM according to the request network identifier, wherein the second request carries the UE identifier and the service network identifier.
After receiving the first request of the first UDM, the first proxy UDM needs to verify the UE identity and the request network identity in the first request. For example, it is verified whether the requesting network identifier and the serving network identifier in the first request are networks in the same group, or it is verified whether the storage space of the first proxy UDM contains the requesting network registration information of the serving network identifier, etc. If the requesting network identification is not included in the first request, the first proxy UDM defaults to addressing the home network of the UE as its corresponding requesting network.
After the verification process is completed, the first proxy UDM sends a second request to the second UDM. Since the request network identifier carried in the first request is for assisting in determining the acquisition address of the NPN subscription, the first proxy UDM may address, according to the request network identifier in the first request, the request network NPN2 of the UE, and further address the second UDM, so that the first proxy UDM may no longer include the request network identifier in the second request sent to the second UDM when the second UDM has been determined, but may include the serving network identifier.
Or, the first request of the first UDM may not include the request network identifier, but only include the UE identifier and the service network identifier, and then the first proxy UDM determines the home network of the UE (with the home network as the default request network of the UE) according to the registration information of each network stored in the first proxy UDM and the UE identifier sent in the first request, and further addresses the second UDM according to the home network of the UE, and sends the second request to the second UDM.
In a possible case, the first request does not include the request network identification of the UE, and the first proxy UDM does not match (reach) the home network for the UE, the first proxy UDM network element sends a second request to all or part of other UDMs in the communication range, the second request includes the UE identification, and the private networks of all or part of other UDMs judge whether the request is the home network of the UE according to the received UE identification, if so, the second request sent by the private networks is responded, otherwise, no response is made, or prompt information is responded to prompt that the private networks are not the home network of the UE.
The service network identifier may be a private network identifier currently accessed by the UE and required to obtain an NPN subscription, and in some cases, the service network identifier may further include other network identifiers. For example, the other service network identifier may be a network identifier that includes the same group identifier as the current access private network of the UE, and indicates that the UE obtains the NPN subscription with the group private network in batch.
In some cases, the proxy UDM may also be the home network of the UE, e.g. in the embodiment corresponding to fig. 1D, NPN2 is a corporate parent network with its UDM as the proxy UDM. Then the UE sends a first request to the first proxy UDM through the first UDM, and the first proxy UDM feeds back the NPN subscription directly to the first UDM.
In an optional case, the second request sent by the first proxy UDM to the second UDM may include multiple UE identities and a set of request network identities sent by the first request, for example, a set generated according to multiple request network identities corresponding to a same UE identity, or a set generated by a request network identity having a same group identity and multiple different UE identities, and the like.
203. And the second UDM sends the NPN subscription to the first proxy UDM according to the second request.
As can be seen from the above description, the first proxy UDM may address the second UDM according to the request network identifier in the first request, and then the second UDM directly queries, according to the received second request, whether the NPN subscription corresponding to the service network identifier is included.
If the network corresponding to the second UDM is the home network of the UE, the probability that the second UDM can directly acquire the NPN subscription is high. If the network corresponding to the UDM is a third-party network, the UDM may not obtain the NPN subscription from the second UDM, and the second UDM may further assist the first UDM in obtaining the NPN subscription from another network.
204. The first proxy UDM sends the NPN subscription to the first UDM.
If the second request only includes a UE identity and a request network identity in the first request, the first proxy UMD may forward the NPN subscription sent by the second UDM to the first UDM after receiving the NPN subscription.
If the second request includes a set consisting of the UE identifiers and the request network identifiers in the plurality of first requests, the first proxy UDM may send the NPN subscription corresponding to the set to the first UDM, and on one hand, the first UDM may match its own NPN subscription according to the service network identifier, and on the other hand, the first UDM may store NPN subscriptions of other associated networks (networks of the same group identifier) for standby. Therefore, the NPN subscription issuing efficiency can be improved, the time consumption for subsequently acquiring the NPN subscription is reduced, and meanwhile, all the NPN subscriptions are issued to the UDM corresponding to the private network, so that the privacy and the safety of the NPN subscriptions can be ensured.
Or the NPN subscription corresponding to the set may be stored in the first proxy UDM, so that when another UDM initiates an NPN subscription request subsequently, the NPN subscription is directly sent by the first proxy UDM according to the matching result of the request network identifier and the UE identifier without acquiring from the second UDM. The NPN subscription obtaining efficiency is improved, and the storage overhead of requesting a private network is reduced.
If the first proxy UDM or the second UDM is able to discover other same set of NPN's that are the same as the first UDM group identity, then the NPN subscription sent to the first UDM can also be sent to other same set of NPN's synchronously.
In the process that the first proxy UDM sends the NPN subscription to the first UDM, if the first UDM can directly communicate with the first proxy UDM, the NPN subscription can be directly sent to the first UDM by the first proxy UDM, otherwise, the first proxy UDM sends the NPN subscription to the second proxy UDM, and then the second proxy UDM sends the NPN subscription to the first UDM. And completing the NPN subscription acquisition process.
Therefore, in the embodiment of the application, by adding the proxy UDM, a plurality of private networks in the same public network can complete communication with each other through the proxy UDM, and then the UDM requesting the private network can acquire the NPN subscription from the UDMs of other private networks through the proxy UDM, so that the UE can perform normal network access through the NPN subscription, the number of interfaces for mutual communication between the private networks is reduced, network overhead and complexity for managing a plurality of interfaces are reduced, and communication efficiency is improved. In addition, the success rate of UE accessing to the private network is improved by acquiring NPN subscription from other private networks.
Referring to fig. 3, fig. 3 is a schematic flow chart of another communication method according to an embodiment of the present application, and as shown in fig. 3, the method includes the following steps:
301. and the first proxy UDM network element receives an NPN subscription sent by the second UDM, wherein the NPN subscription comprises identification information.
As with the method of the embodiment corresponding to fig. 2A to 2F, the proxy UDM is set in the public network, so that other private networks in the same public network can register in the proxy UDM, and the registered private networks can communicate with each other. In some cases, such as the embodiment depicted in fig. 1D, assuming that NPN2 is a parent network, the corresponding NPN sign for a subsidiary under the parent flag may be stored or recorded in NPN 2. The NPN2 may automatically push NPN subscriptions corresponding to the subsidiaries network under certain conditions, for example, within a set period, including 1 day, 3 days, one month, or when the storage capacity reaches a preset maximum value, or the storage space remains to reach a preset minimum value, or in order to meet the business orchestration needs, etc., where the NPN subscriptions include the service identification information and the service authorization, and the UE identification for authorizing the UE to use relevant services of the NPN. In addition, the NPN subscription also includes some other identification information, and the identification information is used to uniquely identify the private network identity, so as to determine a principal corresponding to the NPN subscription. The identification information in the NPN subscription may include a network identification of the NPN. In general, if the NPN2 obtains its own NPN subscription from its own database, the default network identification is its own network identification, and this identification information is omitted from the NPN subscription. If the other NPN subscription is acquired by the NPN2, the network identification may be used as the identification information. In addition, the identification information may further include an NPN group identification for identifying an association relationship between the NPN.
302. And the first agent UDM sends the NPN subscription to one or more UDMs according to the identification information.
As known from the above description, the identification information is information or association relationship used to determine the identity of the NPN corresponding to the NPN subscription. Therefore, the receiver of the NPN subscription can be determined from the identification information.
When the identification information includes the network identification, the first proxy UDM may determine from the network identification in the NPN subscription which NPN subscription was received by, e.g., the network identification of NPN1 is included in the NPN subscription, and then the NPN subscription is received by NPN 1.
When the identification information includes the group identifier, the first proxy UDM may determine, according to the group identifier, a series of NPN subscriptions having an association relationship with the NPN, and the first proxy UDM may send the NPN subscription to all the UDMs corresponding to the group identifier, and determine, according to the information such as the network identifier of the first proxy UDM, whether the NPN subscription is applicable to the first proxy UDM after receiving the NPN subscription.
Other UDMs need to register in the first proxy UDM before the first proxy UDM communicates, and the submitted registration information includes network identification, UDM subscription, group identification, and the like. Then when the first proxy UDM receives the NPN subscription, the routing information of the UDM can be matched according to the identification information in the NPN subscription in order to correctly address the UDM.
As can be seen, in the embodiment of the present application, the NPN subscription automatically pushed by the UDM is received by the proxy UDM network element, then the receiver(s) of the NPN subscription(s) are matched according to the identification information in the NPN subscription, and finally the NPN subscription is sent to the receiver, so that the NPN subscription can be automatically pushed into the corresponding NPN, the efficiency of obtaining the NPN subscription is improved, the NPN subscription in the NPN can be automatically updated, and the real-time performance of the NPN subscription is improved.
The above-mentioned scheme provided by the present application is mainly introduced from the perspective of interaction between network elements. It is to be understood that the above-described implementation of each network element includes, in order to implement the above-described functions, a corresponding hardware structure and/or software module for performing each function. Those of skill in the art would readily appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as hardware or combinations of hardware and computer software. Whether a function is performed as hardware or computer software drives hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiment of the present application, according to the method example, functional modules may be divided for a terminal, a control plane network element, a storage function network element, or other network devices, for example, each functional module may be divided for each function, or two or more functions may be integrated into one processing module, where the integrated module may be implemented in a form of hardware or a form of software functional module. It should be noted that, in the embodiment of the present application, the division of the module is schematic, and is only one logic function division, and there may be another division manner in actual implementation.
In a possible implementation manner, the communication apparatus 400 shown in fig. 4 can be used as a proxy UDM network element according to the foregoing method embodiment, and perform the steps performed by the proxy UDM network element in the foregoing method embodiment. As shown in fig. 4, the communication device 400 may include a receiving module 401, a transmitting module 402, and a processing module 403, wherein the receiving module 401, the transmitting module 402, and the processing module 403 are coupled to each other. The receiving module 401 and the sending module 402 can be used to support the communication apparatus 400 to perform communication, such as performing any one of the actions of sending or receiving performed by the first proxy UDM network element or the second proxy UDM network element in step 201 to step 204, step 212, step 214, step 222, step 223, step 301 or step 302 in fig. 2A, fig. 2D, fig. 2E, and fig. 3, respectively. The processing module 403 may be configured to support the communication apparatus 400 to perform the processing actions in the above-described method embodiments, such as the processing actions performed by the first proxy UDM network element or the second proxy UDM network element in fig. 2A, fig. 2D, fig. 2E, and step 201 to step 204, step 212, step 214, step 222, step 223, step 301, or step 302 in fig. 3.
In an example, when the communication apparatus serves as a first proxy UDM network element, the receiving module 401 may be configured to receive a first request from a first UDM, where the first request carries a UE identity and a network identity, and the network identity includes a request network identity and a serving network identity;
the sending module 402 is configured to send a second request to a second UDM according to the network identifier, where the second request carries the UE identifier and the serving network identifier;
the receiving module 401 is further configured to receive an NPN subscription sent by the second UDM, where the NPN subscription includes service identification information and service authorization;
the sending module 402 is further configured to send the NPN subscription to the first UDM.
Optionally, the receiving module 401 is specifically configured to:
receiving a first request sent by a second agent UDM network element, wherein the first request is forwarded by the second agent UDM network element from a first UDM first request;
the sending module is specifically configured to:
and sending the NPN subscription to the first UDM through a second agent UDM network element.
Optionally, the processing module 403 is configured to:
and completing registration of one or more UDMs according to the registration information submitted by one UDM, so that the first proxy UDM network element can communicate with the one or more UDMs.
In an example, when the communication apparatus serves as a first proxy UDM network element, the receiving module 401 is configured to receive an NPN subscription sent by a second UDM, where the NPN subscription includes identification information, and the identification information is used to uniquely identify an NPN;
the sending module 402 is configured to send the NPN subscription to one or more UDMs according to the identification information.
Optionally, the identification information includes a network identifier, and the sending module 402 is specifically configured to:
and sending the NPN subscription to the UDM corresponding to the private network according to the network identifier.
Optionally, the identification information includes a group identification, and the sending module 402 is specifically configured to:
obtaining one or more NPNs with the same group identification as the NPN of the second UDM;
and sending the NPN subscription to the UDM corresponding to the one or more NPN.
The processing module 403 is configured to: completing registration of one or more UDMs according to registration information submitted by one UDM, wherein the registration information comprises a network identifier and UDM routing information;
the sending module 402 is configured to:
acquiring UDM routing information corresponding to the identification information according to the registration information;
and sending the NPN subscription to one or more UDMs according to the UDM routing information.
When the processing module 403 is a processor, and the receiving module 401 and the sending module 402 are transceivers, the communication device 400 according to the embodiment of the present application may be the communication device 500 shown in fig. 5.
As shown in fig. 5, fig. 5 is a schematic diagram illustrating a hardware structure of a communication apparatus in an embodiment of the present application. The structure of the UDM network element can refer to the structure shown in fig. 5. The communication apparatus 500 includes: a processor 111 and a transceiver 112, the processor 111 and the transceiver 112 being electrically coupled;
the processor 111 is configured to execute some or all of the computer program instructions in the memory, and when the computer program instructions are executed, the apparatus is enabled to perform the method according to any of the embodiments.
The transceiver 112, which is used for communicating with other devices; for example, a first request from a first UDM is received, where the first request carries a UE identity and a network identity, and the network identity includes a request network identity and a serving network identity.
Optionally, a Memory 113 is further included for storing computer program instructions, and optionally, the Memory 113(Memory #1) is located inside the apparatus, the Memory 113(Memory #2) is integrated with the processor 111, or the Memory 113(Memory #3) is located outside the apparatus.
It should be understood that the communication device 500 shown in fig. 5 may be a chip or a circuit. Such as a chip or circuit that may be provided within a terminal device or a communication device. The transceiver 112 may also be a communication interface. The transceiver includes a receiver and a transmitter. Further, the communication device 500 may also include a bus system.
The processor 111, the memory 113, and the transceiver 112 are connected via a bus system, and the processor 111 is configured to execute instructions stored in the memory 113 to control the transceiver to receive and transmit signals, so as to complete steps of the first device or the second device in the implementation method related to the present application. The memory 113 may be integrated in the processor 111 or may be provided separately from the processor 111.
As an implementation manner, the function of the transceiver 112 may be considered to be implemented by a transceiver circuit or a transceiver dedicated chip. The processor 111 may be considered to be implemented by a dedicated processing chip, processing circuitry, a processor, or a general purpose chip. The processor may be a Central Processing Unit (CPU), a Network Processor (NP), or a combination of a CPU and an NP. The processor may further include a hardware chip or other general purpose processor. The hardware chip may be an application-specific integrated circuit (ASIC), a Programmable Logic Device (PLD), or a combination thereof. The aforementioned PLDs may be Complex Programmable Logic Devices (CPLDs), field-programmable gate arrays (FPGAs), General Array Logic (GAL) and other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc., or any combination thereof. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
It will also be appreciated that the memory referred to in the embodiments of the application may be either volatile memory or nonvolatile memory, or may include both volatile and nonvolatile memory. The non-volatile Memory may be a Read-Only Memory (ROM), a Programmable ROM (PROM), an Erasable PROM (EPROM), an Electrically Erasable PROM (EEPROM), or a flash Memory. Volatile Memory can be Random Access Memory (RAM), which acts as external cache Memory. By way of example, but not limitation, many forms of RAM are available, such as Static random access memory (Static RAM, SRAM), Dynamic Random Access Memory (DRAM), Synchronous Dynamic random access memory (Synchronous DRAM, SDRAM), Double Data Rate Synchronous Dynamic random access memory (DDR SDRAM), Enhanced Synchronous SDRAM (ESDRAM), Synchronous link SDRAM (SLDRAM), and Direct Rambus RAM (DR RAM). It should be noted that the memory described herein is intended to comprise, without being limited to, these and any other suitable types of memory.
The embodiment of the application provides a computer storage medium, which stores a computer program, wherein the computer program comprises a program for executing the method.
Embodiments of the present application provide a computer program product containing instructions which, when run on a computer, cause the computer to perform the method provided above.
It should be understood that, in the various embodiments of the present application, the sequence numbers of the above-mentioned processes do not imply an order of execution, and the order of execution of the processes should be determined by their functions and inherent logic, and should not limit the implementation process of the embodiments of the present invention in any way.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solutions of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, an optical disk, or other various media capable of storing program codes.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present application, and shall be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (25)

  1. A method of communication, the method comprising:
    a first agent UDM network element receives a first request from a first UDM, wherein the first request carries a UE identifier and a network identifier, and the network identifier comprises a request network identifier and a service network identifier;
    sending a second request to a second UDM according to the network identifier, wherein the second request carries the UE identifier and the service network identifier;
    receiving an NPN subscription sent by a second UDM, wherein the NPN subscription comprises service identification information and/or service authorization;
    and sending the NPN subscription to the first UDM.
  2. The method of claim 1, wherein receiving the first request from the first UDM comprises:
    receiving a first request sent by a second proxy UDM network element, wherein the first request is forwarded by the second proxy UDM network element from a first UDM;
    sending the NPN subscription to the first UDM comprises:
    and sending the NPN subscription to the first UDM through a second agent UDM network element.
  3. The method according to claim 1 or 2, characterized in that the method further comprises: and completing registration of one or more UDMs according to the registration information submitted by one UDM, so that the first proxy UDM network element can communicate with the one or more UDMs.
  4. The method of claim 3, wherein when the registering of the plurality of UDMs is completed according to the registration information submitted by the one UDM, the registration information submitted by the one UDM comprises the registration information of the plurality of UDMs.
  5. The method of claim 3 or 4, wherein NPNs of the plurality of UDMs and the one UDM comprise the same group identity.
  6. The method according to any of claims 1-5, wherein the first request further comprises a first group identity corresponding to the network identity, and wherein the network identity of the second UDM also corresponds to the first group identity.
  7. A method of communication, the method comprising:
    a first agent UDM network element receives an NPN subscription sent by a second UDM, wherein the NPN subscription comprises identification information, and the identification information is used for uniquely identifying the NPN;
    and sending the NPN subscription to one or more UDMs according to the identification information.
  8. The method of claim 7, wherein the identification information comprises a network identification, and wherein sending the NPN subscription to the one or more UDMs according to the identification information comprises:
    and sending the NPN subscription to the UDM corresponding to the private network according to the network identifier.
  9. The method of claim 8, wherein the identification information further comprises a group identification of the network identifier, and wherein sending the NPN subscription to one or more UDMs in accordance with the identification information comprises:
    obtaining one or more NPNs with the same group identification as the NPN of the second UDM;
    and sending the NPN subscription to the UDM corresponding to the one or more NPN.
  10. The method according to any of claims 7-9, wherein before the first proxy UDM network element receives the NPN subscription sent by the second UDM, the method further comprises:
    the first agent UDM network element completes registration of one or more UDMs according to registration information submitted by one UDM, wherein the registration information comprises a network identifier and UDM routing information;
    the sending the NPN subscription to one or more UDMs according to the identification information comprises:
    acquiring UDM routing information corresponding to the identification information according to the registration information;
    and sending the NPN subscription to one or more UDMs according to the UDM routing information.
  11. A UDM network element, comprising a processing module, a receiving module and a sending module, wherein:
    the receiving module is configured to receive a first request from a first UDM, where the first request carries a UE identifier and a network identifier, and the network identifier includes a request network identifier and a service network identifier;
    the sending module is used for sending a second request to a second UDM according to the network identifier, wherein the second request carries the UE identifier and the service network identifier;
    the receiving module is further configured to receive an NPN subscription sent by the second UDM, where the NPN subscription includes service identification information and service authorization;
    the sending module is further configured to send the NPN subscription to the first UDM.
  12. The network element of claim 11, wherein the receiving module is specifically configured to:
    receiving a first request sent by a second proxy UDM network element, wherein the first request is forwarded by the second proxy UDM network element from a first UDM;
    the sending module is specifically configured to:
    and sending the NPN subscription to the first UDM through a second agent UDM network element.
  13. The network element according to claim 11 or 12, wherein the network element comprises a processing module configured to:
    and completing registration of one or more UDMs according to the registration information submitted by one UDM, so that the first proxy UDM network element can communicate with the one or more UDMs.
  14. The network element of claim 13, wherein when registration of a plurality of UDMs is completed according to registration information submitted by one UDM, the registration information submitted by the one UDM comprises registration information of the plurality of UDMs.
  15. A network element according to claim 13 or 14, wherein the NPN of the plurality of UDMs and the one UDM comprise the same group identity.
  16. The network element of any of claims 11-15, wherein the first request further comprises a first group identity corresponding to the network identity, and wherein the network identity of the second UDM also corresponds to the first group identity.
  17. A UDM network element, comprising a receiving module and a sending module, wherein:
    the receiving module is configured to receive an NPN subscription sent by a second UDM, where the NPN subscription includes identification information, and the identification information is used to uniquely identify an NPN;
    and the sending module is used for sending the NPN subscription to one or more UDMs according to the identification information.
  18. The network element of claim 17, wherein the identification information includes a network identification, and the sending module is specifically configured to:
    and sending the NPN subscription to the UDM corresponding to the private network according to the network identifier.
  19. The network element of claim 18, wherein the identification information further includes a group identifier of the network identifier, and the sending module is specifically configured to:
    obtaining one or more NPNs with the same group identification as the NPNs of the second UDM;
    and sending the NPN subscription to the UDM corresponding to the one or more NPN.
  20. The network element of any of claims 17-19, wherein the UDM network element further comprises a processing module configured to: completing registration of one or more UDMs according to registration information submitted by one UDM, wherein the registration information comprises a network identifier and UDM routing information;
    the sending module is used for:
    acquiring UDM routing information corresponding to the identification information according to the registration information;
    and sending the NPN subscription to one or more UDMs according to the UDM routing information.
  21. An apparatus for communication, the apparatus comprising at least one processor coupled with at least one memory:
    the at least one processor configured to execute computer programs or instructions stored in the at least one memory to cause the apparatus to perform the method of any one of claims 1 to 6, or to cause the apparatus to perform the method of any one of claims 7 to 10.
  22. A readable storage medium storing instructions that, when executed, cause the method of any one of claims 1 to 6 to be implemented, or cause the method of any one of claims 7 to 10 to be implemented.
  23. A communication device comprising a processor and interface circuitry;
    the interface circuit is used for interacting code instructions to the processor;
    the processor is configured to execute the code instructions to perform the method of any one of claims 1 to 6 or the processor is configured to execute the code instructions to perform the method of any one of claims 7 to 10.
  24. A computer program product which, when read and executed by a computer, causes the computer to perform the method of any one of claims 1 to 6, 7 to 10.
  25. A communication system comprising a storage network element as claimed in any of claims 11 to 16, or a storage network element as claimed in any of claims 17 to 20.
CN202080093677.8A 2020-01-07 2020-01-07 Subscription information acquisition method and device Pending CN115004635A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/070777 WO2021138822A1 (en) 2020-01-07 2020-01-07 Subscription information acquisition method and device

Publications (1)

Publication Number Publication Date
CN115004635A true CN115004635A (en) 2022-09-02

Family

ID=76787427

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202080093677.8A Pending CN115004635A (en) 2020-01-07 2020-01-07 Subscription information acquisition method and device

Country Status (2)

Country Link
CN (1) CN115004635A (en)
WO (1) WO2021138822A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115515090A (en) * 2022-09-22 2022-12-23 中国电信股份有限公司 Signaling intercommunication method, device, system and storage medium

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114125812B (en) * 2021-11-12 2023-07-18 中国联合网络通信集团有限公司 Data synchronization method, device, server and storage medium
CN117859307A (en) * 2022-08-09 2024-04-09 北京小米移动软件有限公司 Personal networking information updating method, device, communication equipment and storage medium

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108628864A (en) * 2017-03-15 2018-10-09 华为技术有限公司 A kind of data access method and data administrator
CN108810987A (en) * 2017-04-26 2018-11-13 华为技术有限公司 The method of wireless communication, AMF, RAN and SMF
WO2019024934A1 (en) * 2017-08-03 2019-02-07 中兴通讯股份有限公司 Proxy call session control function fault recovering method, apparatus and system
WO2019033269A1 (en) * 2017-08-15 2019-02-21 华为技术有限公司 Method and device for establishing session
WO2019144935A1 (en) * 2018-01-26 2019-08-01 华为技术有限公司 Communication method and communication device
US10412588B1 (en) * 2019-01-11 2019-09-10 Cisco Technology, Inc. Unified data repository proxy
CN110431862A (en) * 2017-03-20 2019-11-08 华为技术有限公司 Conversation managing method, access management function equipment and session management equipment
CN110519826A (en) * 2018-05-22 2019-11-29 华为技术有限公司 Method for network access, relevant apparatus and system
WO2020001336A1 (en) * 2018-06-26 2020-01-02 华为技术有限公司 Information processing method and device
WO2020001609A1 (en) * 2018-06-30 2020-01-02 华为技术有限公司 Network registration method, apparatus, and system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108632882B (en) * 2017-03-17 2020-01-03 电信科学技术研究院 Code rate control method, PCF entity, AMF entity and SMF entity
CN114980341A (en) * 2017-03-24 2022-08-30 联发科技股份有限公司 Apparatus and method for efficient use of physical random access channel resources and beam identification over physical random access channels
CN109548137B (en) * 2017-08-11 2022-04-22 华为技术有限公司 Session information management method and device

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108628864A (en) * 2017-03-15 2018-10-09 华为技术有限公司 A kind of data access method and data administrator
CN110431862A (en) * 2017-03-20 2019-11-08 华为技术有限公司 Conversation managing method, access management function equipment and session management equipment
CN108810987A (en) * 2017-04-26 2018-11-13 华为技术有限公司 The method of wireless communication, AMF, RAN and SMF
WO2019024934A1 (en) * 2017-08-03 2019-02-07 中兴通讯股份有限公司 Proxy call session control function fault recovering method, apparatus and system
WO2019033269A1 (en) * 2017-08-15 2019-02-21 华为技术有限公司 Method and device for establishing session
WO2019144935A1 (en) * 2018-01-26 2019-08-01 华为技术有限公司 Communication method and communication device
CN110519826A (en) * 2018-05-22 2019-11-29 华为技术有限公司 Method for network access, relevant apparatus and system
WO2020001336A1 (en) * 2018-06-26 2020-01-02 华为技术有限公司 Information processing method and device
WO2020001609A1 (en) * 2018-06-30 2020-01-02 华为技术有限公司 Network registration method, apparatus, and system
US10412588B1 (en) * 2019-01-11 2019-09-10 Cisco Technology, Inc. Unified data repository proxy

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
HUAWEI HISILICON: "Deployment option for NF Discovery and Selection" *
HUAWEI, HISILICON: "Deployment option for NF Discovery and Selection", 《3GPP TSG-SA WG2 MEETING #128 S2-186558》 *
HUAWEI, HISILICON: "Deployment option for user identity to UDM/UDR/AUSF/PCF and IMS-HSS resolution" *
HUAWEI, HISILICON: "Deployment option for user identity to UDM/UDR/AUSF/PCF and IMS-HSS resolution", 《3GPP TSG-SA WG2 MEETING #131 S2-1901977》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115515090A (en) * 2022-09-22 2022-12-23 中国电信股份有限公司 Signaling intercommunication method, device, system and storage medium

Also Published As

Publication number Publication date
WO2021138822A1 (en) 2021-07-15

Similar Documents

Publication Publication Date Title
EP3487196B1 (en) Privacy managing entity selection in communication system
US11722891B2 (en) User authentication in first network using subscriber identity module for second legacy network
US11924641B2 (en) Security management for service access in a communication system
CN113994633B (en) Authorization of a set of network functions in a communication system
WO2020249861A1 (en) Communication security between user equipment and third-party application using communication network-based key
US11057766B2 (en) Security management in disaggregated base station in communication system
US20230132454A1 (en) Method and apparatus for supporting edge computing service for roaming ue in wireless communication system
CN115004635A (en) Subscription information acquisition method and device
US20210250384A1 (en) IMS Support for Non-Voice Services
US11789803B2 (en) Error handling framework for security management in a communication system
US11564086B2 (en) Secure mobile-terminated message transfer
US12022418B2 (en) Establishing a multiple access connection
WO2022056728A1 (en) Network operations to receive user consent for edge computing
US20220191008A1 (en) Communication network-anchored cryptographic key sharing with third-party application
WO2020208295A1 (en) Establishing secure communication paths to multipath connection server with initial connection over private network
WO2020208294A1 (en) Establishing secure communication paths to multipath connection server with initial connection over public network
US20220361093A1 (en) Network Slice Admission Control (NSAC) Discovery and Roaming Enhancements
WO2022174399A1 (en) User equipment authentication and authorization procedure for edge data network
WO2024065503A1 (en) Negotiation of authentication procedures in edge computing
US20240196193A1 (en) Systems and methods for session setup in a core network
WO2022056733A1 (en) Security protection on user consent for edge computing
WO2024065502A1 (en) Authentication and key management for applications (akma) for roaming scenarios
US20240129730A1 (en) Authentication Indication for Edge Data Network Relocation
KR20210029648A (en) Apparatus and method for provisioning subscription data to non-subscription registered user equipment in wireless communication system
CN118612712A (en) Communication method and communication device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20220902