CN115529589A - Capability opening method, capability opening device, communication equipment and storage medium - Google Patents

Capability opening method, capability opening device, communication equipment and storage medium Download PDF

Info

Publication number
CN115529589A
CN115529589A CN202110704413.8A CN202110704413A CN115529589A CN 115529589 A CN115529589 A CN 115529589A CN 202110704413 A CN202110704413 A CN 202110704413A CN 115529589 A CN115529589 A CN 115529589A
Authority
CN
China
Prior art keywords
capability
information
opening
openness
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110704413.8A
Other languages
Chinese (zh)
Inventor
种璟
唐小勇
罗柯
朱磊
游正朋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Chengdu ICT Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Chengdu ICT Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Chengdu ICT Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN202110704413.8A priority Critical patent/CN115529589A/en
Priority to PCT/CN2022/098959 priority patent/WO2022267958A1/en
Publication of CN115529589A publication Critical patent/CN115529589A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0893Assignment of logical groups to network elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/16Central resource management; Negotiation of resources or communication parameters, e.g. negotiating bandwidth or QoS [Quality of Service]

Abstract

The application discloses a capacity opening method, a capacity opening device, communication equipment and a storage medium. The method comprises the following steps: the method comprises the steps that a first device receives capability opening rule configuration information from a second device, wherein the capability opening rule configuration information comprises a capability opening mode; the capability opening mode is used for indicating that the first device is a mode of opening the capability of the third device.

Description

Capability opening method, capability opening device, communication equipment and storage medium
Technical Field
The present application relates to the field of communications technologies, and in particular, to a capability opening method, apparatus, communication device, and storage medium.
Background
The fifth generation mobile communication technology (5G) as a new generation communication technology has many advantages such as large bandwidth, low time delay, high reliability, high connectivity, ubiquitous network, and the like, thereby promoting rapid development and alternation of the vertical industry, such as the rise of the directions of smart medical treatment, smart education, smart agriculture, and the like.
The multi-access edge computing (MEC) technology, one of the key technologies of 5G evolution, is an Information Technology (IT) general platform with wireless network information Application Program Interface (API) interaction capability, and computing, storing, and analyzing functions; by means of the MEC technology, traditional external applications can be pulled into an operator, localized application services are provided for users, and the method is closer to the users, so that user experience is improved, and more values of an edge network are exerted.
By combining the 5G technology and the MEC technology, different technology combinations such as Quality of Service (QoS), end-to-end network slice, network capability openness, edge cloud and the like can be introduced to different industry requirement scenes, so that a customized solution is provided.
In the related art, a scheme combining 5G and MEC technology as shown in fig. 1 is adopted, and the scheme has a safety risk. Therefore, in some scenarios, a device (or called gateway) is provided to implement a service agent with open network capability between a core network and a MEC platform (MEP) and between a User Plane Function (UPF) and the MEP, thereby ensuring that the network security capability of the communication system is improved. However, in such a scenario, how to open the network capability is not an effective solution at present.
Disclosure of Invention
In order to solve the existing technical problem, embodiments of the present application provide a capability opening method, apparatus, communication device, and storage medium.
The technical scheme of the embodiment of the application is realized as follows:
in a first aspect, an embodiment of the present application provides a capability opening method, where the method includes:
the method comprises the steps that a first device receives capability opening rule configuration information from a second device, wherein the capability opening rule configuration information comprises a capability opening mode;
the capability opening mode is used for indicating that the first device is a mode of opening the capability of the third device.
In the above scheme, the capacity opening manner includes: a direct open mode and/or an indirect open mode.
In the foregoing solution, the capability openness rule configuration information further includes: and the identity of the third equipment and the capability identification corresponding to the third equipment.
In the foregoing solution, the capability openness rule configuration information further includes: capacity open conditions.
In the above scheme, the method further comprises: the first equipment sends a capability opening information list to the third equipment; the capability openness information list is used to indicate capabilities that the first device can provide and a form of openness capability.
In the above scheme, the capability open information list includes a capability list and a capability form list;
the capability list comprises capability identifications corresponding to the capabilities which can be provided by the first equipment; the capability form list includes information on how to acquire the capability.
In the above scheme, the method further comprises:
the first device receives a capability opening request from the third device, wherein the capability opening request is used for requesting the first device to open the capability;
the first equipment sends first information to the third equipment, wherein the first information is used for indicating that the capability provided by the third equipment is required to be according to a file;
the first device receives a capability compliance file from the third device;
and the first equipment processes the capacity opening information based on the capacity basis file and sends the processed capacity opening information to the third equipment.
In the foregoing solution, the capability includes at least one of: location service capability, wireless network information service capability, monitoring capability, provisioning capability, policy/charging capability.
In the foregoing solution, the first information includes at least one capability identifier.
In the above scheme, the receiving, by the first device, the capability basis file from the third device includes:
and the first equipment receives second information from the third equipment, wherein the second information comprises the at least one capability identifier and a capability basis file corresponding to each capability identifier.
In the above scheme, the method further comprises:
and the first device sends third information to the third device when the processed capability openness information cannot be obtained according to the file based on the capability, wherein the third information comprises reason indication information of the processed capability openness information and a capability identifier corresponding to the reason indication information.
In the above scheme, the capability includes at least one of the following according to a file:
the map file, the clock frequency of the analysis processing capacity openness information, the time range of the analysis processing capacity openness information, and the basis information of the analysis processing capacity openness information.
In the above solution, before the first device receives capability openness rule configuration information from a second device, the method further includes:
access authentication is completed between the first device and the second device and the third device;
the first device obtains capability openness information from a fourth device.
In the above solution, the capability identifier includes at least one of: location service capability identification, wireless network information service capability identification, monitoring capability identification, pre-configuration capability identification and strategy/charging capability identification.
In a second aspect, an embodiment of the present application further provides a capability opening method, where the method includes:
the second equipment sends capability opening rule configuration information to the first equipment, wherein the capability opening rule configuration information comprises a capability opening mode;
the capability opening mode is used for indicating that the first device is a mode of opening the capability of the third device.
In the above scheme, the capacity opening manner includes: a direct open mode and/or an indirect open mode.
In the foregoing solution, the capability openness rule configuration information further includes: and the identity of the third equipment and the capability identification corresponding to the third equipment.
In the foregoing solution, the capability openness rule configuration information further includes: capacity open conditions.
In the above scheme, the method further comprises:
and the second equipment and the third equipment finish the access authentication of the first equipment.
In the above solution, the capability identifier includes at least one of: location service capability identification, wireless network information service capability identification, monitoring capability identification, pre-configuration capability identification and policy/charging capability identification.
In a third aspect, an embodiment of the present application further provides a capability opening method, where the method includes:
the third equipment sends a capacity opening request to the first equipment, wherein the capacity opening request is used for requesting the first equipment to open the capacity;
the third equipment receives first information from the first equipment, wherein the first information is used for indicating that the capability provided by the third equipment is required to be according to a file;
the third equipment sends a capability basis file to the first equipment;
the third device receives the processed capability opening information from the first device; the processed capability openness information is obtained by processing the capability openness information by the first device based on the capability compliance file.
In the above scheme, the capability includes at least one of: location service capability, wireless network information service capability, monitoring capability, provisioning capability, policy/charging capability.
In the foregoing solution, the first information includes at least one capability identifier.
In the above solution, the sending, by the third device, the capability basis file to the first device includes:
and the third equipment sends second information to the first equipment, wherein the second information comprises the at least one capability identifier and a capability basis file corresponding to each capability identifier.
In the foregoing solution, when the third device does not receive the processed capability openness information from the first device, the method further includes:
and the third device receives third information from the first device, wherein the third information comprises reason indication information of the capability opening information after the processing is not provided and a capability identifier corresponding to the reason indication information.
In the above solution, the capability includes at least one of the following according to a file:
the map file, the clock frequency of the analysis processing capacity openness information, the time range of the analysis processing capacity openness information, and the basis information of the analysis processing capacity openness information.
In the above scheme, the method further comprises:
and the third equipment and the second equipment finish the access authentication of the first equipment.
In the above scheme, the method further comprises:
the third device receives a capability openness information list from the first device, wherein the capability openness information list is used for indicating the capability which can be provided by the first device and the form of the openness capability.
In the above solution, the capability open information list includes a capability list and a capability form list;
the capability list comprises capability identifications corresponding to the capabilities which can be provided by the first equipment; the capability form list includes information on how to acquire the capability.
In the above solution, the capability identifier includes at least one of: location service capability identification, wireless network information service capability identification, monitoring capability identification, pre-configuration capability identification and policy/charging capability identification.
In a fourth aspect, an embodiment of the present application further provides a capability opening apparatus, where the apparatus includes a first receiving unit, configured to receive capability opening rule configuration information from a second device, where the capability opening rule configuration information includes a capability opening manner; the capability opening mode is used for indicating that the first device is a mode of opening the capability of the third device.
In a fifth aspect, an embodiment of the present application further provides a capability opening apparatus, where the apparatus includes a second sending unit, configured to send capability opening rule configuration information to a first device, where the capability opening rule configuration information includes a capability opening manner; the capability opening mode is used for indicating that the first device is a mode of opening the capability of the third device.
In a sixth aspect, an embodiment of the present application further provides a capability openness apparatus, where the apparatus includes: a third transmitting unit and a third receiving unit; wherein the content of the first and second substances,
the third sending unit is configured to send a capability opening request to a first device, where the capability opening request is used to request the first device to open a capability;
the third receiving unit is configured to receive first information from the first device when an open manner of the capability requested to be opened is an indirect open manner, where the first information is used to indicate that a capability reference file provided by the third device is needed;
the third sending unit is further configured to send a capability compliance file to the first device;
the third receiving unit is further configured to receive the processed capability opening information from the first device; the processed capability openness information is obtained by processing the capability openness information by the first device based on the capability compliance file.
In a seventh aspect, this application further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps of the method according to the first, second, or third aspect of this application.
In an eighth aspect, an embodiment of the present application further provides a communication device, including a memory, a processor, and a computer program stored on the memory and executable on the processor, where the processor implements the steps of the method according to the first, second, or third aspects of the embodiment of the present application when executing the program.
According to the capacity opening method, the capacity opening device, the communication equipment and the storage medium provided by the embodiment of the application, on one hand, the first equipment receives capacity opening rule configuration information from the second equipment, wherein the capacity opening rule configuration information comprises a capacity opening mode; the capability opening mode is used for indicating that the first device is a mode of opening the capability of the third device. By adopting the technical scheme of the embodiment of the application, a new capacity opening mode based on an industry gateway (namely, the first equipment) is provided, and the second equipment directly configures the capacity opening mode of each first equipment, so that the feasibility of implementing the network capacity opening function under the industry cloud network convergence system architecture can be ensured, and the application scene of the industry in the network capacity opening aspect is enriched.
On the other hand, the third device sends a capability opening request to the first device, wherein the capability opening request is used for requesting the first device to open the capability; the third equipment receives first information from the first equipment, wherein the first information is used for indicating that the capability provided by the third equipment is required to be according to a file; the third equipment sends a capability basis file to the first equipment; the third device receives the processed capability opening information from the first device; the processed capability openness information is obtained by processing the capability openness information by the first device based on the capability compliance file. By adopting the technical scheme of the embodiment of the application, an indirect capacity opening mode based on the industry gateway (namely the first device) is provided, capacity opening information obtained by the industry gateway (namely the first device) from a capacity source is processed and then is provided for the third device in the indirect opening mode, and the indirect opening mode can save bandwidth and MEP computing resources and reduce time delay of network capacity opening.
Drawings
FIG. 1 is a schematic diagram of a system structure of a combination of 5G and MEC technologies in the related art;
fig. 2 is a schematic structural diagram of a system for cloud network convergence in the 5G industry according to the embodiment of the present application;
FIG. 3 is a first flowchart illustrating a capability opening method according to an embodiment of the present application;
FIG. 4 is a second flowchart illustrating a capability opening method according to an embodiment of the present application;
FIG. 5 is a third flowchart illustrating a capability opening method according to an embodiment of the present application;
FIG. 6 is a fourth flowchart illustrating a capability openness method according to an embodiment of the present application;
fig. 7 is a schematic diagram of a network capability open architecture of cloud network convergence in the industry 5G of the application embodiment of the present application;
fig. 8 is a first interaction flow diagram of a capability opening method according to an embodiment of the present application;
fig. 9 is a schematic interaction flow diagram of a capability opening method according to an embodiment of the present application;
FIG. 10 is a first schematic diagram illustrating a first exemplary embodiment of a capability openness apparatus;
fig. 11 is a schematic structural diagram of a second exemplary embodiment of a capability openness apparatus;
fig. 12 is a schematic structural diagram of a third component of the capacity openness device according to the embodiment of the present application;
fig. 13 is a schematic diagram of a hardware component structure of a communication device according to an embodiment of the present application.
Detailed Description
The present application will be described in further detail with reference to the following drawings and specific embodiments.
As shown in fig. 1, in the related art, the scheme of combining 5G with MEC mainly includes:
1) In order to enable low-delay, high-bandwidth and high-reliability edge application of the vertical industry, a UPF sinks to an industry client park, is close to an MEC edge server (also called an MEC platform (MEP)), and forwards data to the MEP through a local distribution technology of the UPF (namely an Uplink filter/IPv 6 branch Point (UL-CL/IPv 6 BP, uplink Classifier/IPv6 Branching Point));
2) An Application Function (AF) in the core network is sunk to the MEP side, and provides better data flow control policies (such as coding policies, qoS policies, routing policies, etc.) for applications deployed on the MEP.
However, the scheme of fig. 1, in which 5G is combined with MEC technology, presents the following safety risks:
first, the deployment location of the UPF and MEP poses a security risk.
Specifically, the UPF and MEP are functionally logically separate, but may be deployed in two ways, respectively: merging deployment and separating deployment; the merged deployment refers to that UPF and MEP are deployed in the same machine room or even the same physical equipment; separate deployment refers to the deployment of UPFs and MEPs in different rooms. In practical applications, the merged deployment is not suitable for vertical industries (such as intelligent medical, intelligent education, intelligent agriculture, etc.), because: if the UPF and the MEP are merged and deployed in an operator machine room, the safety requirement that an industrial customer cannot export the application data of the industrial customer from the park is violated; and if the UPF and the MEP are merged and deployed in an industrial customer park machine room, the operation and maintenance of an operator are very unfavorable, and the security risk of the whole core network can be improved. Therefore, for vertical industry applications, the UPF and the MEP should be deployed separately, specifically, the UPF may be deployed in an operator room, and the MEP may be deployed in an industry customer park room. However, in a scenario where the UPF and the MEP are separately deployed, data security between the UPF and the MEP cannot be guaranteed, and a security risk exists.
Second, security risks caused by ubiquitous network access.
Specifically, the architecture shown in fig. 1 does not relate to access and data transmission of a non-5G network, in other words, the related art does not provide an access scheme of a non-5G network when 5G is combined with MEC technology. The types of access technologies of terminals in the vertical industry are various, and besides 5G, the terminals also include fourth-generation mobile communication technologies (4G), wireless fidelity (Wi-Fi), bluetooth (Bluetooth), zigbee (Zigbee), narrowband Internet of Things (NB-IoT, narrow Band-Internet of Things), wired networks (Wireline), and the like, and terminal data accessed by these non-5G networks may not be transmitted to the MEP through the 5G network, so that the MEP cannot perform access control, traffic control, and security monitoring on the terminal data of various access technologies, cannot ensure network and data security of the MEP, and has a security risk.
Third, network capabilities open up resulting in security risks.
Specifically, as shown in fig. 1, in the related art, the Network Capability openness Function (SCEF) of the MEP is implemented by interfacing the AF on the MEP with the Network openness Function (NEF) of the 5G Core Network (5 gc,5G Core). However, since the security level on each MEP is not uniform, when the MEP opens the network capability outwards, the core network may be attacked and there is a security risk because a security hole exists in the network capability application on a certain MEP or a security mechanism problem of a certain MEP itself exists.
In addition, in the related art, the MEP can only obtain the network capability from the 5GC, and the network capability provided by the 5GC cannot completely meet and accurately cover the service requirement of the vertical industry, such as the location information of the terminal which cannot provide the non-5G network access. Meanwhile, the MEP Network capability has various data sources including 5GC, radio Access Network (RAN), third-party system, and the like, but a scheme for uniform authentication, uniform supervision, and uniform settlement of the Network capability is lacked in the related art.
Fourth, security risks due to local breakout.
Specifically, as shown in fig. 1, in the related art, data forwarding from a terminal to a local MEP depends on the UL-CL/IPv6 BP technology of UPF, which implements local breakout based on an IP five-tuple or a prefix of a packet. In practical application, for a vertical industry, the UL-CL/IPv6 BP technology is used for local distribution, and the IP address information of the MEP of an industrial user is exposed on a public network, so that not only is the risk of leakage of user privacy data, but also network attack on the IP address of the MEP is possibly caused, and the network security risk exists.
In practical application, in order to avoid a Network security risk caused by local distribution using the UL-CL/IPv6 BP technology, it is also considered that local distribution is implemented by setting a dedicated Data Network Name (DNN) for the MEP. However, this approach requires a separate DNN for each MEP, and requires a large amount of DNN configuration in the core network. Moreover, for a scenario that one terminal accesses a plurality of MEPs, a user needs to continuously switch DNNs on the terminal, which seriously affects user experience.
In addition, in practical application, in a vertical industry application scenario, besides a local distribution requirement, a requirement of wide area interconnection between MEPs also exists, such as data sharing, remote collaborative diagnosis and the like between different hospitals. However, in the related art, the UPF supports only a Protocol Data Unit (PDU) session of a terminal to Data Network (DN), and does not support connection of the DN to the DN. In other words, the UPF supports only data connection of terminals to MEPs, and does not support interconnection between MEPs.
Based on this, in various embodiments of the present application, as shown in fig. 2, an industry gateway (which may also be referred to as a gateway) is provided, and through the industry gateway, a service proxy for opening network capabilities between a core network and an MEP and between a UPF and the MEP is implemented; therefore, data safety of the communication system can be guaranteed, network safety capability of the communication system is improved, and user experience is improved.
For example, in practical application, the industry gateway is arranged between the UPF and the MEP; an MEP may be a device in an MEC network.
The following embodiments of the present application are proposed based on at least the system configuration schematic shown in fig. 2.
The embodiment of the application provides a capacity opening method. FIG. 3 is a first flowchart illustrating a capability opening method according to an embodiment of the present application; as shown in fig. 3, the method includes:
step 101: the method comprises the steps that a first device receives capability opening rule configuration information from a second device, wherein the capability opening rule configuration information comprises a capability opening mode; the capability opening mode is used for indicating that the first device is a mode of opening the capability of the third device.
The capability opening method of the present embodiment is applied to the first device. Illustratively, the first device is an industry gateway shown in fig. 2, which may also be referred to as a gateway, a gateway device, and the like, and may be denoted as an iGW in english. The second device may be a management System or an Operation System, such as a service Support System (BSS)/Operation Support System (OSS). The third device is an MEP shown in fig. 2, and may also be referred to as an MEC platform, an MEC server, or the like. The names of the first device, the second device, and the third device are not limited in the embodiment of the present application as long as the respective functions of the first device, the second device, and the third device can be implemented.
In this embodiment, before performing a service proxy for opening network capability, the first device first needs to obtain capability opening rule configuration information, which may also be referred to as configuration information, from the second device, where the configuration information includes a capability opening rule. The capability openness rule configuration information includes openness rules for each openable capability.
In this embodiment, the capability opening rule configuration information at least includes a capability opening manner, where optionally, the capability opening manner includes: a direct open mode and/or an indirect open mode. The direct open mode represents a mode that the first device directly sends the acquired capability open information (or data) to the third device; the indirect open mode represents a mode that the first device processes the acquired capacity open information (or data) and then sends the processed capacity open information to the third device; the processing of the capability opening information (or data) including, but not limited to, arithmetic processing, packaging operation, etc. may be indirectly provided to the third device in the form of, for example, an analysis report.
In embodiments of the present application, the capability openness information is capability openness information that can be obtained by the third device from a network capability source (fourth device) through the service agent function of the first device, and the capability openness information may also be referred to as capability openness data, network capability openness information (or data), and so on. Wherein, the network capability source (fourth device) may be at least one device of a radio access network, a core network and a third party network capable of providing the capability.
In some optional embodiments, the capability openness rule configuration information further includes: and the identity of the third equipment and the capability identification corresponding to the third equipment.
The capability described in the embodiments of the present application may also be referred to as a network capability, and the capability that the first device can open (that is, the network capability source can provide the capability) includes at least one of the following: location service capability, wireless network information service capability, monitoring capability, provisioning capability, policy/charging capability.
Accordingly, the capability identification includes at least one of: location service capability identification, wireless network information service capability identification, monitoring capability identification, pre-configuration capability identification and strategy/charging capability identification. Wherein, the capability identification can also be called network capability identification.
In this embodiment, the capability opening rule configuration information includes a capability opening rule of each third device accessing the first device, that is, the capability opening rule configuration information includes an identity of each third device, all capability identifiers corresponding to each third device, and a capability opening manner (a direct opening manner and/or an indirect opening manner) corresponding to each capability identifier.
In some optional embodiments, the capability openness rule configuration information further includes: capacity open conditions. Illustratively, the capability openness condition represents a condition that a user in the third device can obtain capability openness information of the corresponding capability. For example, in a certain third device, for the location service capability identifier, the corresponding capability openness condition may be that all users can obtain, that is, all users in the third device can obtain capability openness information corresponding to the location service capability; for the monitoring capability identifier, the corresponding capability openness condition may be the highest-level user, that is, the highest-level user in the third device may obtain the capability openness information corresponding to the monitoring capability.
For example, the content included in the capability opening rule configuration information may be as shown in table 1, for example, the content includes an identifier of a second device (e.g., MEP) accessing the first device, a capability identifier used by each second device pair, a capability opening manner (direct opening manner and/or indirect opening manner) corresponding to each capability identifier, and a capability opening condition; of course, the content included in the capability openness rule configuration information is not limited to the above example, and may also include other content, for example, other content may be carried in "other constraints".
TABLE 1
Figure BDA0003131610480000111
Figure BDA0003131610480000121
In some optional embodiments of the present application, the method further comprises: the first equipment sends a capability opening information list to the third equipment; the capability openness information list is used to indicate capabilities that the first device can provide and a form of openness capability.
In this embodiment, after obtaining the capability openness rule configuration information from the second device, the first device sends a capability openness information list to the third device that is accessed, where the capability openness information list may also be referred to as a capability openness data list, a capability openness information (data) set, and the like. Wherein, the capability openness information list is used to provide the third device with the capability that it (i.e. the first device) is authorized, and the form of opening each capability, so as to indicate which capabilities the third device can obtain from the first device, and the open form of each capability.
Optionally, the capability openness information list at least includes a capability list and a capability form list; the capability list comprises capability identifications corresponding to the capabilities which can be provided by the first device, namely the capability list comprises at least one capability identification; the capability form list includes acquisition mode information (direct acquisition and/or indirect acquisition, and an open mode corresponding to the above-described capability) of the capability.
For example, the content included in the capability openness information list may refer to table 2, and include, for example, capability identifiers corresponding to capabilities that can be provided by the first device, and a manner of acquiring capabilities corresponding to each capability identifier. The capability is obtained by, for example, a wireless network information service capability report, a location distribution real-time thermodynamic diagram, a motion trajectory distribution diagram, and the like shown in table 2.
TABLE 2
Capability identification Capacity obtaining mode
Location capability identification UE position distribution real-time thermodynamic diagram and UE motion trajectory distribution diagram
Wireless network information service capability identification Wireless network information service capability reporting
In embodiments of the present application, the first device may open capabilities obtained from the fourth device to the third device, the capabilities including at least one of: location service capability, wireless network information service capability, monitoring capability, provisioning capability, policy/charging capability.
Wherein each capability corresponds to a unique capability identifier, and the capability identifier is used for indicating the opened capability.
Illustratively, the capability identification may be implemented by: bitmap, string, numeric parameters, etc. Wherein:
the bitmap implementation mode is as follows: each capability identity may be represented by a bit in the bitmap. For example, the bitmap uses N bits (bits) to store field information, for example, the 0 th bit to the 4 th bit in table 3 may sequentially represent a Radio Network Information Service (RNIS) capability identifier, a Location Based Service (LBS) capability identifier, a monitoring capability identifier, a pre-configuration capability identifier, and a policy/charging capability identifier; other Bit bits are reserved for identification of other network capability types. When the capability of opening a certain type needs to be supported, the corresponding bit is set to be 1, and the bit is set to be 0 when the capability of opening is not supported. For example, when the first device supports opening the location service capability and the Radio Network Information Service (RNIS) capability to the third device, the first bit and the second bit from the right side of table 3 are set to 1, and the remaining bits are set to 0.
TABLE 3
0 …… 0 0 0 0 0 0 1 1
The character string implementation mode is as follows: each capability identifier may be represented by a character string, for example, "ce-RNIS" may be used to represent a wireless network information service capability identifier, and "ce-LBS" may be used to represent a location service capability identifier. Of course, in the embodiment of the present application, the character string is not limited to be used to represent the corresponding capability identifier, and an arbitrarily set character string may be used to represent the corresponding capability identifier.
Numerical parameter implementation: each capability identity may be represented by a number. For example: 01 represents a Radio Network Information Service (RNIS) capability identifier, 02 represents a location service capability identifier, 03 represents a monitoring capability identifier, 04 represents a provisioning capability identifier, 05 represents a policy/charging capability identifier, and so on. Of course, in the embodiment of the present application, the above numbers are not limited to represent the corresponding capability identifiers, and any set numbers may be used to represent the corresponding capability identifiers.
In the embodiments of the present application, the capability form list includes an acquisition form of a capability corresponding to the capability identifier, that is, a capability open mode (a direct open mode and/or an indirect open mode) corresponding to each capability. The capability opening manner in this embodiment identifies a form in which the corresponding capability opening manner is used to instruct the first device to open the capability to the third device.
In each embodiment of the application, three capacity open modes can be identified through the three capacity open modes:
direct open form identification: for instructing the first device to open capabilities to the third device in a direct open manner;
indirect open form identification: for instructing the first device to open capabilities to the third device in an indirect open manner;
both the direct open format and the indirect open format support identification: instructing the first device to open the capability to the third device in a direct open manner and an indirect open manner;
exemplary implementations of capability open form identification include at least three of: bitmap (bitmap), string, numeric parameters, etc. Wherein:
the bitmap implementation mode is as follows: each capability open form identification can be represented by a bit in a bitmap. For example, the bitmap uses 3 bits to store field information, and similarly to table 3, the 0 th bit to the 2 nd bit sequentially indicate that the direct open format identifier, the indirect open format identifier, the direct open format identifier, and the indirect open format all support identifiers. When a certain capability open form is supported, 1 is set at the corresponding bit, and 0 is set at the rest positions.
The character string implementation mode is as follows: each capability open form identification may be represented by a character string. For example: the direct-ce represents a direct open form identifier, the index-ce represents an indirect open form identifier, and the optional-ce represents identifiers supported by both the direct open form and the indirect open form. Of course, in the embodiment of the present application, the character string is not limited to represent the corresponding capability open form identifier, and an arbitrarily set character string may be used to represent the corresponding capability open form identifier.
Numerical parameter implementation: each capability open form identification may be represented numerically. For example: 01 represents a direct open form identifier, 02 represents an indirect open form identifier, 03 represents an identifier supported by both the direct open form and the indirect open form. Of course, in the embodiment of the present application, the number is not limited to represent the corresponding capability open form identifier, and any set number may be used to represent the corresponding capability open form identifier.
In some optional embodiments of the present application, before the first device receives capability openness rule configuration information from a second device, the method further includes: and completing access authentication between the first equipment and the second equipment and the third equipment.
In this embodiment, before step 101 is executed, access authentication is completed among the first device, the second device, and the third device. The access authentication process among the first device, the second device and the third device at least comprises the following steps: when the first device accesses the second device, the first device reports the authentication requirement and the supported capability information list, the second device issues authentication information about the third device to the first device, and the second device carries out authentication process on the accessed third device based on the authentication information.
In some optional embodiments of the present application, the method further comprises: the first device obtains capability openness information from a fourth device.
In this embodiment, after the first device completes the access authentication, the first device may obtain capability opening information from the fourth device, where the capability opening information is information or data provided by the fourth device and may also be referred to as capability data (or capability information).
In some optional embodiments of the present application, based on the above embodiments, as shown in fig. 4, the method may further include:
step 102: the first device receives a capability opening request from the third device, wherein the capability opening request is used for requesting the first device to open the capability;
step 103: the first equipment sends first information to the third equipment, wherein the first information is used for indicating a capability basis file required to be provided by the third equipment;
step 104: the first device receives a capability compliance file from the third device;
step 105: and the first equipment processes the capacity opening information based on the capacity basis file and sends the processed capacity opening information to the third equipment.
In the embodiments of the present application, the capability opening request may also be referred to as a request, and the name of the request is not limited in this embodiment as long as the request for opening the capability of the first device can be achieved. In other embodiments, the first device may also receive indication information from the third device, where the indication information includes a capability opening request for requesting the first device to open the capability, and indicates which capabilities are opened and the manner in which the capabilities are opened.
Illustratively, the capability openness request (or the aforementioned indication information) includes a capability openness request identifier and a capability openness information list corresponding to the requested capability. The implementation manner of the capability openness information list may refer to that described in the above embodiments, and is not described herein again. The capability openness information list may be used as a sub-parameter in the capability openness request (or the above indication information) to request the first device to open which capabilities, and indicate an openness manner of each capability.
Wherein the capability opening request identifier is used for indicating that the first device is requested to open the capability. Illustratively, the capability openness request identification may be implemented at least by: boolean variables, strings, numeric variables, bitmaps.
Illustratively, referring to table 4, the capability opening request identifier is represented by a boolean variable, such as: "False" represents no capability opening requested, and "True" represents capability opening requested; the capability opening request identification is represented by a character string, namely whether the capability opening is requested or not is identified by the character string, for example, "No" represents that the capability opening is not requested, and "Yes" represents that the capability opening is requested; the capability opening request identifier is represented by a numerical variable, namely whether the request network capability is opened is represented by a numerical number identifier, for example, 0 represents that the request network capability is not opened, and the rest numbers represent that the request network capability is opened; the capability opening request identifier is represented by a bitmap, for example, a bit is used to identify whether the capability is requested to be opened, if the bit position is 1, the requested capability is opened, and if the bit position is 0, the capability is not requested to be opened.
TABLE 4
Figure BDA0003131610480000161
Figure BDA0003131610480000171
In this embodiment, after receiving a capability opening request from a third device, a first device sends first information to the third device, where the first information may also be referred to as indication information, and a name of the first information is not limited in this embodiment. The first information is used for indicating that the capability provided by the third equipment is required to be provided according to a file. In the indirect open mode, the first device cannot directly send the capability opening information to the third device, and needs to send the processed capability opening information to the third device after processing the capability opening information, so that the first device needs to send the first information to the third device to indicate the indirectly opened capability of the third device (i.e., the first device) to the third device, and requires the third device to provide a capability basis file of the corresponding capability. The capability-based file may also be referred to as a network capability-based file, a capability opening-based file, a network capability opening-based file, or the like, and the naming of the file is not limited in this embodiment.
In some optional embodiments, the first information includes a capability compliance file identifier, which is used to indicate which capability compliance files the third device needs to provide. In some optional embodiments, the first information further comprises at least one capability identification.
Illustratively, the first information includes at least the following two parameters: and the capability identification and the capability are identified according to the file. The implementation of the capability identifier is shown in the foregoing embodiments, and details are not described here. It should be noted that, in this embodiment, the capability open mode bit corresponding to the capability identifier is an indirect open mode.
In this embodiment, each capability-based file corresponds to a specific capability-based file. The capabilities are expressed in terms of files: when the first device indirectly opens some kind of capability to the third device in a specific implementation form, the first device needs to process the capability opening information (such as arithmetic processing, encapsulation processing, and the like) according to the file based on the required necessary file or information, so as to provide the processed capability opening information to the third device.
In this embodiment, one capability identifier in the first information may correspond to at least one capability identifier according to a file identifier.
Illustratively, the capability may be expressed by at least a bitmap (bitmap), a character string, a numerical parameter, and the like according to the file identifier. Wherein:
the bitmap implementation mode is as follows: each capability can be represented by a bit in a bitmap depending on the file identity. For example, the bitmap uses N bits to store field information, and similar to table 3, the map file identifier, the clock frequency identifier, the UE trajectory marking method identifier, the thermodynamic diagram marking method identifier, the UE activity time range identifier, the network performance parameter identifier, the identifier for judging the network quality grading index basis, the time range identifier for network performance analysis, and the like are sequentially represented from 0bit to 7 bit; other bits are reserved for other capability types of capability according to file identification. When a certain capability is required according to a file, the bit of the corresponding capability according to the file identifier is set to be 1, and the bit of the unnecessary capability according to the file identifier is set to be 0.
The character string implementation mode is as follows: each capability may be represented by a string according to a file identifier, such as a map file identifier for marking the UE activity thermodynamic diagram as "heat-map", a UE track marking method identifier as "track-marking", and so on. Of course, in the embodiment of the present application, the character strings are not limited to represent the corresponding capability according to the file identifier, and the character strings set arbitrarily may be used to represent the corresponding capability according to the file identifier.
Numerical parameter implementation: each capability may be represented numerically in terms of a file identification. For example: 01 represents a map file identifier, 02 represents a clock frequency identifier, 03 represents a UE track marking method identifier, 04 represents a thermodynamic diagram marking method identifier, 05 represents a UE activity time range identifier, 06 represents a network performance parameter identifier, 07 represents a network quality grading index judgment basis identifier, and 08 represents a time range identifier of network performance analysis. Of course, in the embodiment of the present application, the above numbers are not limited to represent the corresponding capability according to the file identifier, and any set number may be used to represent the corresponding capability according to the file identifier.
Illustratively, as described in the above embodiments, the first device may at least open five types of capabilities, namely, location service capability, wireless network information service capability, monitoring capability, pre-configuration capability, and policy/charging capability, and each type of capability, when opened to the third device, may have an implementation form as shown in table 5. For example, when the first device opens a Location Based Service (LBS) capability to the third device in an indirect open manner, if the location activity information of the UE needs to be provided to the third device in the form of a thermodynamic diagram, the capability provided by the third device to the first device may specifically include, according to the file: the capacity basis files comprise a map file for labeling, a thermodynamic diagram labeling method file for indicating how to color and label the activity degree of the UE in a certain area on the map file, and the like.
TABLE 5
Figure BDA0003131610480000191
In some optional embodiments of the present application, the receiving, by the first device, the capability compliance file from the third device includes: and the first equipment receives second information from the third equipment, wherein the second information comprises the at least one capability identifier and a capability basis file corresponding to each capability identifier.
In this embodiment, the second information sent by the third device to the first device includes the at least one capability identifier and a capability reference file corresponding to each capability identifier.
Optionally, the capability includes at least one of the following according to a file: the map file, the clock frequency of the analysis processing capacity openness information, the time range of the analysis processing capacity openness information, and the basis information of the analysis processing capacity openness information.
In this embodiment, the time range of the processing capability opening information is analyzed, for example, the time range of the UE activity, the time range of the network performance analysis, and the like. The dependency information for analyzing the processing capability opening information may include, for example, at least one of: a UE track marking method, a thermodynamic diagram marking method, network performance parameters, judgment of network quality grading index basis and the like.
For example, the above-mentioned capability can be illustrated with reference to table 6 according to the explanation of the file, wherein the map file is a map file within a certain area. The File format should support the existing mainstream map File format, for example, the File format includes a Geographic Data File (GDF) format, a PRM format, and the like. The clock frequency used to provide a certain capability data (or capability openness data) may be represented in a string form (string), for example, the string "5ms" represents that the capability data (or capability openness data) is provided at a time frequency of 5 ms; or in a numeric parameter (number), for example 5, in a time frequency of 5 ms. The UE trajectory marking method represents a method of marking a trajectory on a map, and includes what form of graphic marking is used, what is a principle of making the marking, and the like. The thermodynamic diagram marking method represents a method of marking UE activity thermodynamic diagrams on a map, and includes, for example, according to different frequencies of occurrences of the UE at different points on the map, what colors the points are respectively marked as, what the activity of the UE is represented by the frequencies of occurrences, and the like. The UE active time range represents a time range for indicating an active situation of the UE in which time range. The UE active time range may be represented by a string, for example, a time range of 0 min 0 s at 30/12/2020.00.00.00 "to 0 min 0 s at 31/2020/12/2020/0 s at 2020.12.30.00.00.00". The network performance parameter represents a relevant network performance parameter for forming the network quality analysis report, and illustratively, the network performance parameter includes parameters such as rate, bandwidth, delay, throughput, etc., and the network performance parameter may be represented by a character string, for example, 30ms is represented by "delay:30ms" to indicate that the current real-time network delay is 30ms. The network quality classification index is judged according to a classification criterion used for indicating how to judge the network quality, such as maximum time delay, minimum speed, minimum throughput, minimum network bandwidth and the like corresponding to the three grades of the network quality, namely, the excellent grade, the good grade and the poor grade. For example, by "10 ms" or "delay" =20ms ", it is indicated that one parameter in determining the network quality requires that the delay is greater than 10ms but less than or equal to 20ms. The time range of the network performance analysis indicates a time range for providing a network performance analysis report indicating a time period during which a network performance analysis report should be provided, and may be represented by a character string, for example, a time range of 0 minutes 0 seconds at 30/2020.12.00.31.00.00.00 "to 0 minutes 0 seconds at 0/31/2020/12/31/00.00" in 2020.
TABLE 6
Figure BDA0003131610480000211
In this embodiment, after the first device sends the first information to the third device, based on an indication in the first information, the first device receives a corresponding capability compliance file from the third device, processes (such as arithmetic processing and encapsulation processing) capability openness information obtained from the fourth device based on the capability compliance file, and sends the processed capability openness information to the third device.
In this embodiment, the first device processes the capability opening information according to the rules defined by the file; the information sent by the first device to the third device at least comprises: and the capability identifier and the capability open information according to the file identifier and the processed capability.
In some optional embodiments of the present application, the method further comprises: and when the first device cannot obtain the processed capability opening information according to the capability base file, the first device sends third information to the third device, wherein the third information comprises reason indication information which does not provide the processed capability opening information and capability identification corresponding to the reason indication information.
Optionally, the processed capability openness data (i.e., the processed capability data) may also be referred to as indirect open capability openness data (i.e., indirect open capability data), and this naming is not limited in this embodiment. Illustratively, the processed capability openness data includes at least: and the first equipment opens data according to the capability after the file processing. And under the condition that the first device cannot obtain the processed capability opening information according to the capability base file, providing third information to a third device, wherein the third information comprises reason indication information which does not provide the processed capability opening information and capability identification corresponding to the reason indication information.
For example, the type of the processed capability openness data (or indirectly opened capability openness data) may be different according to the specific situation, and may be negotiated between the first device and the third device. As shown in table 7, the processed capability openness data (or indirectly opened capability openness data) at least includes at least one of the following: presenting a map of the UE motion trajectory, presenting a map of the UE activity thermodynamic diagram, a real-time network performance analysis report, a network performance analysis report over a period of time, and so on. The reason indication information of the capability openness information after the process is not provided in the third information may represent the reason indication a and the reason indication b shown in table 7 in a specific character string form; the above two pieces of information may also be referred to as numerical data (for example, 01 represents "cause indication a" and 02 represents "cause indication b").
TABLE 7
Figure BDA0003131610480000221
Figure BDA0003131610480000231
Based on the above embodiment, the embodiment of the present application further provides a capability opening method. FIG. 5 is a third flowchart illustrating a capability opening method according to an embodiment of the present application; as shown in fig. 5, the method includes:
step 201: the second equipment sends the configuration information of the capability opening rule to the first equipment, wherein the configuration information of the capability opening rule comprises a capability opening mode; the capability opening mode is used for indicating that the first device is a mode of opening the capability of the third device.
The capability opening method of the present embodiment is applied to the second device. Illustratively, the second device may be a management system or an operation system, such as a BSS/OSS. The first device is an industry gateway shown in fig. 2, which may also be referred to as a gateway, a gateway device, and the like, and english may be denoted as an iww. The third device is an MEP shown in fig. 2, and may also be referred to as an MEC platform, an MEC server, etc. The names of the first device, the second device, and the third device are not limited in this embodiment, as long as the respective functions of the first device, the second device, and the third device can be realized.
In this embodiment, the second device sends capability opening rule configuration information, which may also be referred to as configuration information, to the first device, where the configuration information includes a capability opening rule. The capability openness rule configuration information includes openness rules for each openable capability.
In this embodiment, the capability opening rule configuration information at least includes a capability opening manner, where optionally, the capability opening manner includes: a direct open mode and/or an indirect open mode. The direct open mode represents a mode that the first device directly sends the acquired capability open information (or data) to the third device; the indirect open mode indicates a mode in which the first device processes the acquired capability open information (or data) and then sends the processed capability open information to the third device.
In some optional embodiments, the capability openness rule configuration information further includes: and the identity of the third equipment and the capability identification corresponding to the third equipment.
In this embodiment, the capability opening rule configuration information includes a capability opening rule of each third device accessing the first device, that is, the capability opening rule configuration information includes an identity of each third device, all capability identifiers corresponding to each third device, and a capability opening manner (a direct opening manner and/or an indirect opening manner) corresponding to each capability identifier.
In some optional embodiments, the capability openness rule configuration information further includes: capacity open conditions. Illustratively, the capability openness condition represents a condition that a user in the third device can obtain capability openness information of the corresponding capability. For example, in a certain third device, for the location service capability identifier, the corresponding capability openness condition may be that all users can obtain the capability openness information corresponding to the location service capability; for the monitoring capability identifier, the corresponding capability openness condition may be the highest-level user, that is, the highest-level user in the third device may obtain the capability openness information corresponding to the monitoring capability.
In some optional embodiments of the present application, the method further comprises: and the second equipment and the third equipment complete the access authentication of the first equipment.
Here, access authentication is completed among the first device, the second device, and the third device. Wherein, the access authentication process among the first device, the second device and the third device at least comprises: when the first device accesses the second device, the first device reports the authentication requirement and the supported capability information list, the second device issues authentication information about the third device to the first device, and the second device performs authentication and authorization on the accessed third device based on the authentication information.
In some optional embodiments, the capability identification comprises at least one of: location service capability identification, wireless network information service capability identification, monitoring capability identification, pre-configuration capability identification and strategy/charging capability identification.
Based on the above embodiments, the embodiment of the present application further provides a capability opening method. FIG. 6 is a fourth flowchart illustrating a capability openness method according to an embodiment of the present application; as shown in fig. 6, the method includes:
step 301: the third equipment sends a capacity opening request to the first equipment, wherein the capacity opening request is used for requesting the first equipment to open the capacity;
step 302: the third equipment receives first information from the first equipment, wherein the first information is used for indicating a capability basis file which needs to be provided by the third equipment;
step 303: the third equipment sends a capability basis file to the first equipment;
step 304: the third device receives the processed capability opening information from the first device; the processed capability openness information is obtained by processing the capability openness information by the first device based on the capability compliance file.
The capability opening method of the present embodiment is applied to the third device. Illustratively, the third device is an MEP shown in fig. 2, which may also be referred to as an MEC platform, an MEC server, or the like. The first device is an industry gateway shown in fig. 2, which may also be referred to as a gateway, a gateway device, and the like, and english may be denoted as an iww. The second device may be a management system or an operational system, such as a BSS/OSS. The second device may be a management system or an operational system, such as a BSS/OSS.
In some optional embodiments, the capability comprises at least one of: location service capability, wireless network information service capability, monitoring capability, provisioning capability, policy/charging capability.
In this embodiment, for example, the capability openness request includes a capability openness request identifier and a capability openness information list corresponding to the requested capability. The implementation manner of the capability openness information list may refer to that described in the above embodiments, and is not described herein again. The capability openness information list may be used as a sub-parameter in the capability openness request, and is used to request the first device to open which capabilities, and indicate an openness manner of each capability.
In this embodiment, the third device receives the first information from the first device, where the first information may also be referred to as indication information, and a name of the first information is not limited in this embodiment. The first information is used for indicating that the capability provided by the third equipment is required to be provided according to a file. In the indirect open mode, the first device cannot directly send the capability opening information to the third device, and needs to send the processed capability opening information to the third device after processing the capability opening information, so that the first device needs to send the first information to the third device to indicate its (i.e., the first device) indirectly opened capability to the third device, and request the third device to provide a capability basis file of a corresponding capability. The capability-based file may also be referred to as a network capability-based file, a capability opening-based file, a network capability opening-based file, or the like, and the naming of the file is not limited in this embodiment.
In some optional embodiments, the first information includes a capability compliance file identifier, which is used to indicate which capability compliance files the third device needs to provide. In some optional embodiments, the first information comprises at least one capability identification.
Illustratively, the first information includes at least the following two parameters: and the capability identification and the capability are identified according to the file. The implementation of the capability identifier is shown in the foregoing embodiments, and details are not described here. It should be noted that, in this embodiment, the capability open mode bit corresponding to the capability identifier is an indirect open mode.
In this embodiment, each capability-based file corresponds to a specific capability-based file. The capabilities are expressed in terms of files: when the first device indirectly opens some kind of capability to the third device in a specific implementation form, the first device needs to process the capability opening information (such as arithmetic processing, encapsulation processing, and the like) according to the file based on the required necessary file or information, so as to provide the processed capability opening information to the third device.
In this embodiment, one capability identifier in the first information may correspond to at least one capability identifier according to a file identifier.
In some optional embodiments of the present application, the sending, by the third device, the capability compliance file to the first device includes: and the third equipment sends second information to the first equipment, wherein the second information comprises the at least one capability identifier and a capability basis file corresponding to each capability identifier.
Optionally, the capability includes at least one of the following according to the file: the map file, the clock frequency of the analysis processing capacity openness information, the time range of the analysis processing capacity openness information, and the basis information of the analysis processing capacity openness information.
In this embodiment, the time range of the processing capability opening information is analyzed, for example, the time range of the UE activity, the time range of the network performance analysis, and the like. The dependency information for analyzing the processing capability opening information may include, for example, at least one of: a UE track marking method, a thermodynamic diagram marking method, network performance parameters, a judgment network quality grading index basis and the like. The above-mentioned various capabilities can be described with reference to the foregoing embodiments according to the explanation of the document, and are not described herein.
In this embodiment, the first device processes the capability opening information according to the rules defined by the file; the information sent by the first device to the third device at least comprises: and the capability identifier and the capability open information according to the file identifier and the processed capability.
In some optional embodiments of the present application, in a case that the third device does not receive the processed capability openness information from the first device, the method further includes: the third device receives third information from the first device, where the third information includes reason indication information that does not provide the processed capability opening information and a capability identifier corresponding to the reason indication information.
Optionally, the processed capability openness data (i.e., the processed capability data) may also be referred to as indirect open capability openness data (i.e., indirect open capability data), and this naming is not limited in this embodiment. Illustratively, the processed capability openness data includes at least: and the first equipment opens data according to the capacity after the file processing. And under the condition that the first device cannot obtain the processed capability opening information according to the capability file, the third information provided for the third device comprises reason indication information which does not provide the processed capability opening information and a capability identifier corresponding to the reason indication information.
In some optional embodiments, the method further comprises: and the third equipment and the second equipment finish the access authentication of the first equipment.
In this embodiment, access authentication is completed among the first device, the second device, and the third device. Wherein, the access authentication process among the first device, the second device and the third device at least comprises: when the first device accesses the second device, the first device reports the authentication requirement and the supported capability information list, the second device issues authentication information about the third device to the first device, and the second device carries out authentication process on the accessed third device based on the authentication information.
In some optional embodiments, the method further comprises: the third device receives a capability openness information list from the first device, wherein the capability openness information list is used for indicating the capability which can be provided by the first device and the form of the openness capability.
Optionally, the capability openness information list includes a capability list and a capability form list; the capability list comprises capability identifications corresponding to the capabilities which can be provided by the first equipment; the capability form list includes capability acquisition mode information.
In some optional embodiments of the present application, the capability identification comprises at least one of: location service capability identification, wireless network information service capability identification, monitoring capability identification, pre-configuration capability identification and strategy/charging capability identification.
Fig. 7 is a schematic diagram of a network capability open architecture of cloud network convergence in the industry 5G of the application embodiment of the present application; as shown in fig. 7, the first device actually serves as a proxy role for network capability opening between the MEP and the RAN, between the MEP and the 5GC, and between the MEP and a third-party system (which may include a third-party network and a third-party network capability), and on the basis that the industry gateway performs network capability opening in a proxy manner, the industry gateway may also indirectly open the network capability to the MEP in a report form after processing the network capability.
By adopting the embodiments of the present application, on the one hand, a new capability opening manner based on an industry gateway (i.e. a first device) is provided, and a second device directly configures the capability opening manner of each capability of the first device, so that the implementability of a network capability opening function performed under an industry cloud network convergence system architecture can be ensured, and an application scenario of the industry in the aspect of network capability opening is enriched. On the other hand, an indirect capacity opening mode based on the industry gateway (namely the first device) is provided, capacity opening information obtained by the industry gateway (namely the first device) from a capacity source is processed and then provided for the third device in an indirect opening mode, and the indirect opening mode can save bandwidth and MEP computing resources and reduce time delay of network capacity opening.
The capacity opening method of the embodiments of the present application is described below with reference to specific examples. In the following examples, the first device is taken as an industry gateway, the second device is taken as a BSS/OSS, and the third device is taken as an MEP.
Example 1
Fig. 8 is a first interaction flow diagram of a capability opening method according to an embodiment of the present application; as shown in fig. 8, the method includes:
step 401: and completing multi-stage access authentication among the industry gateway, the BSS/OSS and the MEP.
Here, the multi-level access process includes the steps of reporting the authentication requirement and the supported capability information list of the industry gateway when the industry gateway accesses the BSS/OSS, and the BSS/OSS issuing MEP authentication information to the industry gateway.
Step 402: and the industry gateway, the capability source and the BSS/OSS carry out capability open information acquisition process.
Here, the capability opening information acquisition process includes that the industry gateway requests a capability information opening list from the BSS/OSS; and the capability source opens an API for transmitting the open information of the capability to the industry gateway.
Step 403: and the BSS/OSS sends the capability opening rule configuration information to the industry gateway.
Here, the BSS/OSS configures, for each accessed MEP, the capability that can be opened to the MEP and the opening rule of each capability according to the MEP authentication information and the capability information opening list of the industry gateway, and issues the configuration information to the industry gateway to which the MEP is accessed. The opening rule of each network includes, but is not limited to, a capability opening condition, a capability opening manner, and the like corresponding to the capability.
Wherein, the ability open mode includes: a direct open mode and/or an indirect open mode.
The direct open mode: and the industry gateway directly forwards and opens the capability opening information acquired from the 5 GC/RAN/third party to the MEP.
Indirect open mode: the industry gateway processes the capability exposure information obtained from the 5 GC/RAN/third party and then exposes the capability exposure information to the MEP in the form of a report (e.g., UE location thermodynamic diagram report, network performance analysis report, etc.).
Step 404: and the industry gateway sends a capability opening information list to the MEP.
Here, the industry gateway sends its authorized capability opening information list to each accessed MEP according to the configuration that the BSS/OSS opens each MEP capability and the capability of the industry gateway to the capability opening information processing; the capability open information list comprises a capability list and a capability form list, wherein the capability list comprises capability identifications corresponding to capabilities which can be provided by an industry gateway; the capability form list includes information on how to acquire the capability.
For example, the industry gateway sends a capability openness information list to the MEP, informing the MEP that the MEP is authorized to obtain the network capability information for positioning, and obtaining the capability openness information in the form of a UE location distribution real-time thermodynamic diagram, a UE motion trajectory distribution diagram, and the like.
Step 405: the MEP sends a capability opening request to the industry gateway to request the capabilities it needs and has the authority to obtain.
Step 406: and after receiving the capability opening request of the MEP, the industry gateway sends a capability opening request response to the MEP and establishes a capability opening information exchange connection with the MEP.
Step 407: and the industry gateway and the MEP carry out interaction of capability opening information.
Example two
Fig. 9 is a schematic interaction flow diagram of a capability opening method according to an embodiment of the present application; this example may be performed on the basis of example one above. As shown in fig. 9, the method includes:
step 504: the MEP sends a capability opening request to the industry gateway to request the capabilities it needs and has the authority to obtain.
Step 505: and the industry gateway receives the capacity opening request sent by the MEP and judges a capacity opening mode corresponding to the capacity of the MEP request.
If the requested capability openness mode is the direct openness mode, step 503 is executed: the industry gateway sends the capability opening information directly to the MEP.
If the requested capacity openness scheme is the indirect openness scheme, steps 504 to 506 are executed to start an indirect capacity openness flow.
Step 504: the industry gateway sends information (i.e., the first information in the foregoing embodiment) to the MEP that requires it to provide capability per file.
Step 505: and the MEP provides a capability basis file for the industry gateway according to the service requirement indicated by the information.
Here, capabilities include, but are not limited to:
1. and when the industry gateway is required to provide the UE position information service, the industry gateway needs a map file. For example: and marking a map file of the UE position and the UE motion trail on the map.
2. When the industry gateway is required to transmit the requested network capability information, the industry gateway transmits the clock frequency of the network capability information. For example, the industry gateway is required to send the expected route of the UE, the clock frequency of the analysis report of the current network performance, etc.
3. When the industry gateway is required to send the requested network capability information, the industry gateway provides a time range for the network capability information. For example, the industry gateway is required to transmit a network performance analysis-by-synthesis report within 1 week before the current time, a connection loss event report of the UE, and the like.
4. And the analysis basis is provided for the industry gateway to process and analyze the network data. For example, the industry gateway marks the coloring basis of the UE activity thermal diagram, determines the network performance status basis index of whether a specific service can be implemented, and determines the basis algorithm of the network capacity big data service.
Step 506: and the industry gateway processes the capability opening information based on the capability basis file and sends the processed capability opening information to the MEP.
Here, the industry gateway provides the processed capability exposure information according to the capability provided by the MEP. If the industry gateway cannot provide any one or more processed capability openness information according to the capability dependency file, the industry gateway sends a message (the third message in the foregoing embodiment) to the MEP, where the message should include reason indication information that the processed capability openness information is not provided, and may further include a capability identifier corresponding to the reason indication information.
Based on the above embodiment, the embodiment of the application further provides a capability opening device. Fig. 10 is a schematic structural diagram of a first configuration of a capability opening apparatus according to an embodiment of the present application, and as shown in fig. 10, the capability opening apparatus 100 includes a first receiving unit 11, configured to receive capability opening rule configuration information from a second device, where the capability opening rule configuration information includes a capability opening manner; the capability opening mode is used for indicating that the first device is a mode of opening the capability of the third device.
In some optional embodiments, the capability openness mode comprises: a direct open mode and/or an indirect open mode.
In some optional embodiments, the capability openness rule configuration information further includes: and the identity of the third equipment and the capability identification corresponding to the third equipment.
In some optional embodiments, the capability openness rule configuration information further includes: capacity open conditions.
In some optional embodiments, the apparatus 100 further includes a first sending unit 13, configured to send a capability openness information list to the third device; the capability openness information list is used to indicate capabilities that the first device can provide and a form of openness capability.
In some optional embodiments, the capability openness information list includes a capability list and a capability form list; the capability list comprises capability identifications corresponding to the capabilities which can be provided by the first equipment; the capability form list includes information on how to acquire the capability.
In some optional embodiments, the apparatus 100 further comprises a first sending unit 13 and a first processing unit 12;
the first receiving unit 11 is further configured to receive a capability opening request from the third device, where the capability opening request is used to request the first device to open a capability;
the first sending unit 13 is configured to send first information to the third device, where the first information is used to indicate that a capability basis file provided by the third device is needed;
the first receiving unit 11 is further configured to receive a capability compliance file from the third device;
the first processing unit 12 is configured to process the capability openness information according to the capability dependency file;
the first sending unit 13 is further configured to send the processed capability opening information to the third device.
In some optional embodiments, the capability comprises at least one of: location service capability, wireless network information service capability, monitoring capability, provisioning capability, policy/charging capability.
In some optional embodiments, the first information comprises at least one capability identification.
In some optional embodiments, the first receiving unit 11 is configured to receive second information from the third device, where the second information includes the at least one capability identifier and a capability dependency file corresponding to each capability identifier.
In some optional embodiments, the apparatus 100 further includes a first sending unit 13, configured to send, to the third device, third information when the processed capability openness information cannot be obtained according to a file based on the capability, where the third information includes reason indication information that the processed capability openness information is not provided and a capability identifier corresponding to the reason indication information.
In some optional embodiments, the capabilities per file comprise at least one of: the map file, the clock frequency of the analysis processing capacity openness information, the time range of the analysis processing capacity openness information, and the basis information of the analysis processing capacity openness information.
In some optional embodiments, the apparatus 100 further comprises a first authentication unit and an acquisition unit; wherein the content of the first and second substances,
the first authentication unit is used for completing access authentication with the second device and the third device;
the acquiring unit is used for acquiring the capability opening information from the fourth device.
In some optional embodiments, the capability identification comprises at least one of: location service capability identification, wireless network information service capability identification, monitoring capability identification, pre-configuration capability identification and strategy/charging capability identification.
In the embodiment of the present application, the apparatus 100 is applied to a first device. The first Processing Unit 12 in the device may be implemented by a Central Processing Unit (CPU), a Digital Signal Processor (DSP), a Micro Control Unit (MCU), or a Programmable Gate Array (FPGA) in practical application; the first receiving unit 11, the first sending unit 13, the first authentication unit and the obtaining unit in the device can be realized through a communication module (including a basic communication suite, an operating system, a communication module, a standardized interface, a protocol and the like) and a transceiving antenna in practical application.
The embodiment of the application also provides a capacity opening device. FIG. 11 is a schematic diagram illustrating a second exemplary embodiment of a configuration of a capability openness apparatus; as shown in fig. 11, the capability opening apparatus 200 includes a second sending unit 21, configured to send capability opening rule configuration information to the first device, where the capability opening rule configuration information includes a capability opening manner; the capability opening mode is used for indicating that the first device is a mode of opening the capability of the third device.
In some optional embodiments, the capability openness mode comprises: a direct open mode and/or an indirect open mode.
In some optional embodiments, the capability openness rule configuration information further includes: and the identity of the third equipment and the capability identification corresponding to the third equipment.
In some optional embodiments, the capability openness rule configuration information further includes: capacity open conditions.
In some optional embodiments, the apparatus further includes a second authentication unit, configured to complete access authentication of the first device with the third device.
In some optional embodiments, the capability identification comprises at least one of: location service capability identification, wireless network information service capability identification, monitoring capability identification, pre-configuration capability identification and strategy/charging capability identification.
In the embodiment of the application, the device is applied to the second equipment. The second sending unit 21 and the second authentication unit in the device can be realized by a communication module (including a basic communication suite, an operating system, a communication module, a standardized interface, a protocol and the like) and a transceiving antenna in practical application.
The embodiment of the application also provides a capacity opening device. Fig. 12 is a schematic structural diagram of a third component of the capacity openness device according to the embodiment of the present application; as shown in fig. 12, the capability opening apparatus 300 includes: a third transmitting unit 31 and a third receiving unit 32; wherein the content of the first and second substances,
the third sending unit 31 is configured to send a capability opening request to a first device, where the capability opening request is used to request the first device to open a capability;
the third receiving unit 32 is configured to receive first information from the first device when the open mode requesting the open capability is an indirect open mode, where the first information is used to indicate that a capability basis file provided by the third device is needed;
the third sending unit 31 is further configured to send a capability compliance file to the first device;
the third receiving unit 32 is further configured to receive the processed capability opening information from the first device; the processed capability openness information is obtained by processing the capability openness information by the first device based on the capability compliance file.
In some alternative embodiments, the capabilities include at least one of: location service capability, wireless network information service capability, monitoring capability, provisioning capability, policy/charging capability.
In some optional embodiments, the first information comprises at least one capability identification.
In some optional embodiments, the third sending unit 31 is configured to send second information to the first device, where the second information includes the at least one capability identifier and a capability dependency file corresponding to each capability identifier.
In some optional embodiments, the third receiving unit 32 is further configured to receive third information from the first device when the processed capability openness information is not received from the first device, where the third information includes reason indication information that the processed capability openness information is not provided, and a capability identifier corresponding to the reason indication information.
In some optional embodiments, the capability per file comprises at least one of: the map file, the clock frequency of the analysis processing capacity openness information, the time range of the analysis processing capacity openness information, and the basis information of the analysis processing capacity openness information.
In some optional embodiments, the apparatus further includes a third authentication unit, configured to complete access authentication of the first device with the second device.
In some optional embodiments, the third receiving unit 32 is further configured to receive a capability openness information list from the first device, where the capability openness information list is used to indicate capabilities that can be provided by the first device and a form of openness capabilities.
In some optional embodiments, the capability openness information list includes a capability list and a capability form list; the capability list comprises capability identifications corresponding to the capabilities which can be provided by the first equipment; the capability form list includes information on how to acquire the capability.
In some optional embodiments, the capability identification comprises at least one of: location service capability identification, wireless network information service capability identification, monitoring capability identification, pre-configuration capability identification and policy/charging capability identification.
In the embodiment of the present application, the apparatus 300 is applied to a third device. The third receiving unit 32, the third sending unit 31 and the third authentication unit in the device 300 can be implemented by a communication module (including a basic communication suite, an operating system, a communication module, a standardized interface and a protocol, etc.) and a transceiving antenna in practical application.
It should be noted that: in the capacity opening apparatus provided in the above embodiment, when capacity is opened, only the division of each program module is illustrated, and in practical applications, the processing distribution may be completed by different program modules according to needs, that is, the internal structure of the apparatus may be divided into different program modules to complete all or part of the processing described above. In addition, the capability openness apparatus provided in the foregoing embodiment and the capability openness method embodiment belong to the same concept, and specific implementation processes thereof are described in the method embodiment in detail and are not described herein again.
The embodiment of the present application further provides a communication device, where the communication device is the first device, the second device, or the third device in the foregoing embodiments. Fig. 13 is a schematic diagram of a hardware structure of a communication device according to an embodiment of the present application, and as shown in fig. 13, the communication device includes a memory 42, a processor 41, and a computer program stored in the memory 42 and executable on the processor 41, and when the processor 41 executes the computer program, the processor 41 implements the steps of the capability opening method applied to the first device according to the embodiment of the present application; or, the processor 41 implements the steps of the capability opening method applied to the second device in the embodiment of the present application when executing the program; alternatively, the processor 41 implements the steps of the capability opening method when executing the program, where the embodiment of the present application is applied to a third device.
Optionally, one or more network interfaces 43 may also be included in the communication device. It will be appreciated that the various components within the communication device are coupled together by a bus system 44. It will be appreciated that the bus system 44 is used to enable communications among the components of the connection. The bus system 44 includes a power bus, a control bus, and a status signal bus in addition to the data bus. For clarity of illustration, however, the various buses are labeled as bus system 44 in fig. 13.
It will be appreciated that the memory 42 can be either volatile memory or nonvolatile memory, and can include both volatile and nonvolatile memory. Among them, the nonvolatile Memory may be a Read Only Memory (ROM), a Programmable Read Only Memory (PROM), an Erasable Programmable Read-Only Memory (EPROM), an Electrically Erasable Programmable Read-Only Memory (EEPROM), a magnetic random access Memory (FRAM), a magnetic random access Memory (Flash Memory), a magnetic surface Memory, an optical Disc, or a Compact Disc Read-Only Memory (CD-ROM); the magnetic surface storage may be disk storage or tape storage. Volatile Memory can be Random Access Memory (RAM), which acts as external cache Memory. By way of illustration, and not limitation, many forms of RAM are available, such as Static Random Access Memory (SRAM), synchronous Static Random Access Memory (SSRAM), dynamic Random Access Memory (DRAM), synchronous Dynamic Random Access Memory (SDRAM), double Data Rate Synchronous Dynamic Random Access Memory (DDRSDRAM), double Data Rate Synchronous Random Access Memory (ESDRAM), enhanced Synchronous Dynamic Random Access Memory (ESDRAM), enhanced Synchronous Random Access Memory (DRAM), synchronous Random Access Memory (DRAM), direct Random Access Memory (DRmb Access Memory). The memory 42 described in embodiments herein is intended to comprise, without being limited to, these and any other suitable types of memory.
The method disclosed in the above embodiments of the present application may be applied to the processor 41, or implemented by the processor 41. Processor 41 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuits of hardware or instructions in the form of software in the processor 41. The processor 41 described above may be a general purpose processor, a DSP, or other programmable logic device, discrete gate or transistor logic device, discrete hardware components, or the like. Processor 41 may implement or perform the methods, steps, and logic blocks disclosed in the embodiments of the present application. A general purpose processor may be a microprocessor or any conventional processor or the like. The steps of the method disclosed in the embodiments of the present application may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor. The software modules may be located in a storage medium located in memory 42, where processor 41 reads the information in memory 42 and in combination with its hardware performs the steps of the method described above.
In an exemplary embodiment, the communication Device may be implemented by one or more Application Specific Integrated Circuits (ASICs), DSPs, programmable Logic Devices (PLDs), complex Programmable Logic Devices (CPLDs), FPGAs, general purpose processors, controllers, MCUs, microprocessors (microprocessors), or other electronic components for performing the aforementioned methods.
In an exemplary embodiment, the present application further provides a computer readable storage medium, such as a memory 42, comprising a computer program, which is executable by a processor 41 of a communication device to perform the steps of the aforementioned method. The computer readable storage medium can be Memory such as FRAM, ROM, PROM, EPROM, EEPROM, flash Memory, magnetic surface Memory, optical disk, or CD-ROM; or may be various devices including one or any combination of the above memories.
A computer-readable storage medium provided in an embodiment of the present application stores thereon a computer program, where the computer program, when executed by a processor, implements the steps of the capability opening method applied in a first device in an embodiment of the present application; or, the program, when executed by the processor, implements the steps of the capability openness method applied in the second device in the embodiment of the present application; or, the program, when executed by the processor, implements the steps of the capability opening method of the embodiment of the present application applied to the third device.
The methods disclosed in the several method embodiments provided in the present application may be combined arbitrarily without conflict to obtain new method embodiments.
Features disclosed in several of the product embodiments provided in the present application may be combined in any combination to yield new product embodiments without conflict.
The features disclosed in the several method or apparatus embodiments provided herein may be combined in any combination to arrive at a new method or apparatus embodiment without conflict.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The above-described device embodiments are merely illustrative, for example, the division of the unit is only one logical function division, and there may be other division ways in actual implementation, such as: multiple units or components may be combined, or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the coupling, direct coupling or communication connection between the components shown or discussed may be through some interfaces, and the indirect coupling or communication connection between the devices or units may be electrical, mechanical or in other forms.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed on a plurality of network units; some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, all functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may be separately regarded as one unit, or two or more units may be integrated into one unit; the integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
Those of ordinary skill in the art will understand that: all or part of the steps of implementing the method embodiments may be implemented by hardware related to program instructions, and the program may be stored in a computer-readable storage medium, and when executed, executes the steps including the method embodiments; and the aforementioned storage medium includes: a removable storage device, a ROM, a RAM, a magnetic or optical disk, or various other media that can store program code.
Alternatively, the integrated units described above in the present application may be stored in a computer-readable storage medium if they are implemented in the form of software functional modules and sold or used as independent products. Based on such understanding, the technical solutions of the embodiments of the present application may be essentially implemented or portions thereof contributing to the prior art may be embodied in the form of a software product stored in a storage medium, and including several instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: a removable storage device, a ROM, a RAM, a magnetic or optical disk, or various other media that can store program code.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present application, and shall be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (35)

1. A capacity opening method, characterized in that the method comprises:
the method comprises the steps that a first device receives capability opening rule configuration information from a second device, wherein the capability opening rule configuration information comprises a capability opening mode;
the capability opening mode is used for indicating that the first device is a mode of opening the capability of the third device.
2. The method of claim 1, wherein the capability openness mode comprises: a direct open mode and/or an indirect open mode.
3. The method of claim 1, wherein the capability openness rule configuration information further comprises: and the identity of the third equipment and the capability identification corresponding to the third equipment.
4. The method of claim 3, wherein the capability openness rule configuration information further comprises: capacity open conditions.
5. The method of claim 1, further comprising:
the first equipment sends a capability opening information list to the third equipment; the capability openness information list is used to indicate capabilities that the first device can provide and a form of openness capability.
6. The method of claim 5, wherein the capability openness information list comprises a capability list and a capability form list;
the capability list comprises capability identifications corresponding to the capabilities which can be provided by the first equipment; the capability form list includes information on how to acquire the capability.
7. The method of any of claims 1 to 6, further comprising:
the first device receives a capability opening request from the third device, wherein the capability opening request is used for requesting the first device to open the capability;
the first equipment sends first information to the third equipment, wherein the first information is used for indicating that the capability provided by the third equipment is required to be according to a file;
the first equipment receives a capability basis file from the third equipment;
and the first equipment processes the capacity opening information based on the capacity basis file and sends the processed capacity opening information to the third equipment.
8. The method of claim 7, wherein the capabilities comprise at least one of: location service capability, wireless network information service capability, monitoring capability, provisioning capability, policy/charging capability.
9. The method of claim 7, wherein the first information comprises at least one capability identifier.
10. The method of claim 9, wherein the first device receiving the capability compliance file from the third device comprises:
and the first equipment receives second information from the third equipment, wherein the second information comprises the at least one capability identifier and a capability basis file corresponding to each capability identifier.
11. The method of claim 7, further comprising:
and when the first device cannot obtain the processed capability opening information according to the capability base file, the first device sends third information to the third device, wherein the third information comprises reason indication information which does not provide the processed capability opening information and capability identification corresponding to the reason indication information.
12. The method of claim 7, wherein the capabilities per file comprise at least one of:
the map file, the clock frequency of the analysis processing capacity openness information, the time range of the analysis processing capacity openness information, and the basis information of the analysis processing capacity openness information.
13. The method according to any one of claims 1 to 6, wherein before the first device receives capability openness rule configuration information from a second device, the method further comprises:
access authentication is completed between the first device and the second device and the third device;
the first device obtains capability openness information from a fourth device.
14. The method of claim 3, 6, 9, 10 or 11, wherein the capability identification comprises at least one of: location service capability identification, wireless network information service capability identification, monitoring capability identification, pre-configuration capability identification and strategy/charging capability identification.
15. A capability opening method, the method comprising:
the second equipment sends capability opening rule configuration information to the first equipment, wherein the capability opening rule configuration information comprises a capability opening mode;
the capability opening mode is used for indicating that the first device is a mode of opening the capability of the third device.
16. The method of claim 15, wherein the capability openness mode comprises: a direct open mode and/or an indirect open mode.
17. The method of claim 15, wherein the capability openness rule configuration information further comprises: and the identity of the third equipment and the capability identification corresponding to the third equipment.
18. The method of claim 17, wherein the capability openness rule configuration information further comprises: capacity open conditions.
19. The method of any one of claims 15 to 18, further comprising:
and the second equipment and the third equipment complete the access authentication of the first equipment.
20. The method of claim 17, wherein the capability identification comprises at least one of: location service capability identification, wireless network information service capability identification, monitoring capability identification, pre-configuration capability identification and strategy/charging capability identification.
21. A capability opening method, the method comprising:
the third equipment sends a capacity opening request to the first equipment, wherein the capacity opening request is used for requesting the first equipment to open the capacity;
the third equipment receives first information from the first equipment, wherein the first information is used for indicating a capability basis file which needs to be provided by the third equipment;
the third equipment sends a capability basis file to the first equipment;
the third equipment receives the processed capability opening information from the first equipment; the processed capability openness information is obtained by processing the capability openness information by the first device based on the capability compliance file.
22. The method of claim 21, wherein the capabilities comprise at least one of: location service capability, wireless network information service capability, monitoring capability, provisioning capability, policy/charging capability.
23. The method of claim 21, wherein the first information comprises at least one capability identifier.
24. The method of claim 23, wherein sending, by the third device, the capability compliance file to the first device comprises:
and the third equipment sends second information to the first equipment, wherein the second information comprises the at least one capability identifier and a capability basis file corresponding to each capability identifier.
25. The method of claim 21, wherein in a case that the third device does not receive the processed capability openness information from the first device, the method further comprises:
the third device receives third information from the first device, where the third information includes reason indication information that does not provide the processed capability opening information and a capability identifier corresponding to the reason indication information.
26. The method of claim 21, wherein the capabilities per file comprise at least one of:
the map file, the clock frequency of the analysis processing capacity openness information, the time range of the analysis processing capacity openness information, and the basis information of the analysis processing capacity openness information.
27. The method of any one of claims 21 to 26, further comprising:
and the third equipment and the second equipment finish the access authentication of the first equipment.
28. The method of claim 27, further comprising:
the third device receives a capability openness information list from the first device, wherein the capability openness information list is used for indicating the capability which can be provided by the first device and the form of the openness capability.
29. The method of claim 28, wherein the capability openness information list comprises a capability list and a capability form list;
the capability list comprises capability identifications corresponding to the capabilities which can be provided by the first equipment; the capability form list includes information on how to acquire the capability.
30. The method according to any of claims 23 to 25, wherein the capability identification comprises at least one of: location service capability identification, wireless network information service capability identification, monitoring capability identification, pre-configuration capability identification and strategy/charging capability identification.
31. A capability opening apparatus, comprising a first receiving unit, configured to receive capability opening rule configuration information from a second device, where the capability opening rule configuration information includes a capability opening manner; the capability opening mode is used for indicating that the first device is a mode of opening the capability of the third device.
32. The device for opening capability is characterized by comprising a second sending unit, configured to send capability opening rule configuration information to a first device, where the capability opening rule configuration information includes a capability opening manner; the capability opening mode is used for indicating that the first device is a mode of opening the capability of the third device.
33. An openness capability device, the device comprising: a third transmitting unit and a third receiving unit; wherein the content of the first and second substances,
the third sending unit is configured to send a capability opening request to a first device, where the capability opening request is used to request the first device to open a capability;
the third receiving unit is configured to receive first information from the first device when an open manner of the capability requested to be opened is an indirect open manner, where the first information is used to indicate that a capability reference file provided by the third device is needed;
the third sending unit is further configured to send a capability compliance file to the first device;
the third receiving unit is further configured to receive the processed capability opening information from the first device; the processed capability openness information is obtained by processing the capability openness information by the first device based on the capability compliance file.
34. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 14; alternatively, the first and second liquid crystal display panels may be,
the program when executed by a processor implementing the steps of the method of any one of claims 15 to 20; alternatively, the first and second electrodes may be,
the program when executed by a processor implementing the steps of the method of any one of claims 21 to 30.
35. A communication device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the steps of the method of any one of claims 1 to 14 are implemented when the program is executed by the processor; alternatively, the first and second electrodes may be,
the processor, when executing the program, implementing the steps of the method of any one of claims 15 to 20; alternatively, the first and second electrodes may be,
the processor, when executing the program, performs the steps of the method of any of claims 21 to 30.
CN202110704413.8A 2021-06-24 2021-06-24 Capability opening method, capability opening device, communication equipment and storage medium Pending CN115529589A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202110704413.8A CN115529589A (en) 2021-06-24 2021-06-24 Capability opening method, capability opening device, communication equipment and storage medium
PCT/CN2022/098959 WO2022267958A1 (en) 2021-06-24 2022-06-15 Capability opening method and apparatus, communication device, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110704413.8A CN115529589A (en) 2021-06-24 2021-06-24 Capability opening method, capability opening device, communication equipment and storage medium

Publications (1)

Publication Number Publication Date
CN115529589A true CN115529589A (en) 2022-12-27

Family

ID=84545088

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110704413.8A Pending CN115529589A (en) 2021-06-24 2021-06-24 Capability opening method, capability opening device, communication equipment and storage medium

Country Status (2)

Country Link
CN (1) CN115529589A (en)
WO (1) WO2022267958A1 (en)

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103392353B (en) * 2012-12-31 2017-04-12 华为技术有限公司 Wireless network capacity open system, gateway, agent and method
CN105376734B (en) * 2014-08-29 2019-01-01 中国电信股份有限公司 Carry out the method and system of intelligent pipeline ability calling
CN106998345A (en) * 2016-01-26 2017-08-01 中兴通讯股份有限公司 The processing method of business network, apparatus and system
CN109818868B (en) * 2017-11-20 2021-06-22 中兴通讯股份有限公司 Method, device, equipment and storage medium for realizing edge network capability opening
CN111405635B (en) * 2019-01-02 2022-07-01 中国移动通信有限公司研究院 Method, device and equipment for realizing capability opening and computer readable storage medium

Also Published As

Publication number Publication date
WO2022267958A1 (en) 2022-12-29

Similar Documents

Publication Publication Date Title
US11146462B2 (en) Network slice management method, device, and system
CA3112926C (en) Slice information processing method and apparatus
US11038972B2 (en) Service providing method, apparatus, and system
US10958525B2 (en) Network slice management method and apparatus
US10856183B2 (en) Systems and methods for network slice service provisioning
CN109818868B (en) Method, device, equipment and storage medium for realizing edge network capability opening
CN110972208B (en) Slice information processing method and device
CN107295609B (en) Network slice processing method and device, terminal and base station
US20210218679A1 (en) Communication Method and Related Device
EP3739912B1 (en) Default quality of service (qos) control method and device
US10206131B2 (en) System and method for programmable native analytics in 5G mobile networks
CN111356207A (en) Service slice selection method and device
CN112788661B (en) Network data processing method, network element and system
CN115843429A (en) Method and apparatus for isolation support in network slicing
CN110768870B (en) Quality monitoring method and device for intelligent special line
CN111758269A (en) System and interface for cross-administrative or technical domain network function instantiation and configuration for roaming users
CN115529589A (en) Capability opening method, capability opening device, communication equipment and storage medium
CN116867108A (en) Method for reconstructing key service capability of user plane function network element and communication device
CN114071453A (en) Information processing method, device, equipment and readable storage medium
WO2023116356A1 (en) Information configuration method and apparatus, and related devices and storage medium
WO2022268166A1 (en) Communication system, method and apparatus, and first device and storage medium
CN107211479B (en) Method and device for selecting access network
WO2023213177A1 (en) Communication method and apparatus
CN115529590A (en) Capacity opening information acquisition method and device and communication equipment
CN116346380A (en) Method and device for limiting user terminal to access UPF, storage medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination