CN116133010A - Network slice replacement method and device - Google Patents

Network slice replacement method and device Download PDF

Info

Publication number
CN116133010A
CN116133010A CN202310122450.7A CN202310122450A CN116133010A CN 116133010 A CN116133010 A CN 116133010A CN 202310122450 A CN202310122450 A CN 202310122450A CN 116133010 A CN116133010 A CN 116133010A
Authority
CN
China
Prior art keywords
slice
network element
policy
information
replacement
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202310122450.7A
Other languages
Chinese (zh)
Other versions
CN116133010B (en
Inventor
刘翰林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Aipu Road Network Technology Co Ltd
Original Assignee
Guangzhou Aipu Road Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Aipu Road Network Technology Co Ltd filed Critical Guangzhou Aipu Road Network Technology Co Ltd
Priority to CN202310122450.7A priority Critical patent/CN116133010B/en
Publication of CN116133010A publication Critical patent/CN116133010A/en
Application granted granted Critical
Publication of CN116133010B publication Critical patent/CN116133010B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/02Arrangements for optimising operational condition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0813Configuration setting characterised by the conditions triggering a change of settings
    • H04L41/0816Configuration setting characterised by the conditions triggering a change of settings the condition being an adaptation, e.g. in response to network events
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0893Assignment of logical groups to network elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/38Flow based routing

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The application provides a network slice replacement method and device, and relates to the technical field of communication. The method comprises the following steps: receiving a policy association update request sent by an AMF network element aiming at terminal equipment (UE), wherein the policy association update request comprises: an identification of the UE and an identification of the application; according to the identification of the UE, determining the replacement slice information corresponding to the UE; generating a first user routing strategy according to the identification of the application program and the replacement slice information; sending a policy association update response to the UE through the AMF network element, the policy association update response comprising: and the first user routing strategy is used for indicating the UE to transmit service data of the application program by adopting the replacement slice information through a protocol data unit PDU session matched with the first user routing strategy. The method and the device can realize smooth switching of network slicing and PDU conversation.

Description

Network slice replacement method and device
Technical Field
The invention relates to the technical field of communication, in particular to a network slice replacement method and device.
Background
With the popularization of the fifth generation mobile communication technology (5th Generation Mobile Communication Technology,5G), the optimization of the 5G related technology is also a content that needs to be focused on by the communication industry, and the network slice is one of the key technologies of the 5G core network, so that the optimization of the service of the network slice is also an indispensable ring.
In the prior art, a PDU session of 5G is established based on a network slice, and one or more PDU sessions may be included in one network slice, but the PDU session cannot be configured to be established across the network slice.
In actual use, it often happens that due to the expiration of the service period of the network slice or the need to exit the service for special reasons, the PDU (Protocol Data Units, protocol data unit) session originally existing on the network slice will be directly released, the terminal device needs to disconnect from the original PDU session, re-register to the core network and re-establish the PDU session on the new network slice, and this series of procedures will tend to affect the continuity of the communication of the terminal device.
Disclosure of Invention
The invention aims to provide a network slice replacing method and device for realizing smooth switching of network slices and PDU sessions.
In order to achieve the above purpose, the technical solution adopted in the embodiment of the present application is as follows:
in a first aspect, an embodiment of the present application provides a network slice replacement method, applied to a PCF network element with a policy control function, where the method includes:
receiving a policy association update request sent by an access and mobility management function (AMF) network element aiming at terminal equipment (UE), wherein the policy association update request is a request generated by the UE when determining that the state of a preset default slice meets a preset trigger condition, and the policy association update request comprises: the identification of the UE and the identification of the application program;
According to the identification of the UE, determining the replacement slice information corresponding to the UE;
generating a first user routing strategy according to the identification of the application program and the replacement slice information;
sending, by the AMF network element, a policy association update response to the UE, the policy association update response comprising: the first user routing policy is used for indicating the UE to transmit the service data of the application program by adopting the replacing slice information through a protocol data unit PDU session matched with the first user routing policy.
Optionally, before the receiving the policy association update request sent by the AMF network element for the terminal equipment UE, the method further includes:
receiving a policy association establishment request sent by the AMF network element for the UE, wherein the policy association establishment request is as follows: the identification of the UE, the identification of the application program, default slice information and the replacement slice information;
generating a second user routing strategy according to the identification of the application program and the default slice information;
sending a policy association establishment response to the UE through the AMF network element, the policy association establishment response comprising: and the second user routing strategy is used for indicating the PDU session created by the UE according to the second user routing strategy to transmit the service data of the application program by adopting the default slice information.
Optionally, the generating a first user routing policy according to the identification of the application program and the replacement slice information includes:
sending a first subscription data request to a unified data warehouse (UDR) network element, wherein the first subscription data request comprises: the replacement slice information;
receiving a first subscription data reply sent by the UDR network element, wherein the first subscription data reply comprises: replacing slice configuration information;
and generating the first user routing strategy according to the replacement slice information, the replacement slice configuration information and the identification of the application program.
Optionally, the generating a second user routing policy according to the identification of the application program and the default slice information includes:
sending a second subscription data request to the UDR network element, the second subscription data request comprising: the default slice information;
receiving a second subscription data reply sent by the UDR network element, wherein the second subscription data reply comprises: default slice configuration information;
and generating the second user routing strategy according to the default slice information, the default slice configuration information and the identification of the application program.
In a second aspect, an embodiment of the present application further provides a network slice replacement method, applied to a terminal device UE, where the method includes:
if the state of the default slice is detected to meet the preset trigger condition, sending indication information to an access and mobility management function (AMF) network element, so that the AMF network element sends a policy association update request to a Policy Control Function (PCF) network element according to the indication information, wherein the policy association update request comprises: the identification of the UE and the identification of the application program;
receiving a policy association update response forwarded by the AMF network element, wherein the policy association update response comprises: a first user routing policy, wherein the first user routing policy is generated by the PCF network element according to the identification of the application program and the replacement slice information;
matching a protocol data unit, PDU, session according to the first user routing policy;
and transmitting the service data of the application program by adopting the replacement slice information through the matched PDU session.
Optionally, before the detecting that the state of the default slice meets the preset trigger condition and sending the indication information to the AMF network element, the method further includes:
Sending a registration request to the AMF network element, so that the AMF network element obtains subscription information of the UE from a Unified Data Management (UDM) network element according to the registration request and sends a policy association establishment request to the PCF network element, wherein the policy association establishment request is as follows: the identification of the UE, the identification of the application program, default slice information and the replacement slice information;
receiving a preset trigger condition and a forwarded second user routing strategy sent by the AMF network element, wherein the second user routing strategy is generated by the PCF network element according to the identification of the application program and the default slice information;
creating a protocol data unit, PDU, session according to the second user routing policy;
and transmitting service data of the application program by using the default slice information through the created PDU session.
Optionally, the matching protocol data unit PDU session according to the first user routing policy includes:
and determining PDU sessions matched with the replacement slice information and the replacement slice configuration information from the existing plurality of PDU sessions according to the replacement slice information and the replacement slice configuration information of the first user routing strategy.
Optionally, the determining, according to the replacement slice information and the replacement slice configuration information of the first user routing policy, a PDU session matching the replacement slice information and the replacement slice configuration information from the existing multiple PDU sessions includes:
and if the replacing slice information and the replacing slice configuration information are not matched with the plurality of PDU sessions, initiating a PDU session creation flow according to the replacing slice information and the replacing slice configuration information so as to create a PDU session with the replacing slice information and the replacing slice configuration information.
In a third aspect, an embodiment of the present application further provides a network slice replacing device, applied to a PCF network element with a policy control function, where the device includes:
an update request receiving module, configured to receive a policy association update request sent by an AMF network element for a terminal device UE, where the policy association update request is a request generated by the UE when preset default slice information fails, and the policy association update request includes: the identification of the UE and the identification of the application program;
a replacement slice confirming module, configured to determine replacement slice information corresponding to the application program according to the identifier of the UE and the identifier of the application program;
The first strategy generation module is used for generating a first user routing strategy according to the identification of the application program and the replacement slice information;
an update response sending module, configured to send, by the AMF network element, a policy association update response to the UE, where the policy association update response includes: the first user routing policy is used for indicating the UE to transmit the service data of the application program by adopting the replacing slice information through a protocol data unit PDU session matched with the first user routing policy.
Optionally, before the update request receiving module, the apparatus further includes:
an establishment request receiving module, configured to receive a policy association establishment request sent by the AMF network element for the UE, where the policy association establishment request is: the identification of the UE, the identification of the application program, default slice information and the replacement slice information;
the second policy generation module is used for generating a second user routing policy according to the identification of the application program and the default slice information;
an establishment response sending module, configured to send, by the AMF network element, a policy association establishment response to the UE, where the policy association establishment response includes: and the second user routing strategy is used for indicating the PDU session created by the UE according to the second user routing strategy to transmit the service data of the application program by adopting the default slice information.
Optionally, the first policy generation module includes:
a first subscription request sending unit, configured to send a first subscription data request to a unified data repository UDR network element, where the first subscription data request includes: the replacement slice information;
a first subscription reply receiving unit, configured to receive a first subscription data reply sent by the UDR network element, where the first subscription data reply includes: replacing slice configuration information;
and the first policy generation unit is used for generating the first user routing policy according to the replacement slice information, the replacement slice configuration information and the identification of the application program.
Optionally, the second policy generation module includes:
a second subscription request sending unit, configured to send a second subscription data request to the UDR network element, where the second subscription data request includes: the default slice information;
a second subscription reply receiving unit, configured to receive a second subscription data reply sent by the UDR network element, where the second subscription data reply includes: default slice configuration information;
and the second policy generation unit is used for generating the second user routing policy according to the default slice information, the default slice configuration information and the identification of the application program.
In a fourth aspect, an embodiment of the present application further provides a network slice replacing apparatus, applied to a terminal device UE, where the apparatus includes:
the indication information sending module is configured to send indication information to an access and mobility management function AMF network element if the state of the default slice is detected to meet a preset trigger condition, so that the AMF network element sends a policy association update request to a policy control function PCF network element according to the indication information, where the policy association update request includes: the identification of the UE and the identification of the application program;
the first policy receiving module is configured to receive a policy association update response forwarded by the AMF network element, where the policy association update response includes: a first user routing policy, wherein the first user routing policy is generated by the PCF network element according to the identification of the application program and the replacement slice information;
a session matching module, configured to create a protocol data unit PDU session according to the second user routing policy;
and the data transmission module is used for transmitting the service data of the application program by adopting the default slice information through the created PDU session.
Optionally, before the indication information sending module, the apparatus further includes:
A registration request sending module, configured to send a registration request to the AMF network element, so that the AMF network element obtains subscription information of the UE from a unified data management function UDM network element according to the registration request, and sends a policy association establishment request to the PCF network element, where the policy association establishment request is: the identification of the UE, the identification of the application program, default slice information and the replacement slice information;
a second policy receiving module, configured to receive a preset trigger condition and a forwarded second user routing policy sent by the AMF network element, where the second user routing policy is generated by the PCF network element according to the identifier of the application program and the default slice information;
a session creation module, configured to create a protocol data unit PDU session according to the second user routing policy;
and the service data transmission module is used for transmitting the service data of the application program by adopting the default slice information through the created PDU session.
Optionally, the session matching module is specifically configured to determine, according to the replacement slice information and the replacement slice configuration information of the first user routing policy, a PDU session matched with the replacement slice information and the replacement slice configuration information from the existing multiple PDU sessions.
Optionally, the session matching module is further configured to initiate a PDU session creation procedure according to the replacement slice information and the replacement slice configuration information to create a PDU session with the replacement slice information and the replacement slice configuration information if the replacement slice information and the replacement slice configuration information are not matched with the plurality of PDU sessions.
In a fifth aspect, embodiments of the present application further provide a computer device, including: a processor, a storage medium and a bus, the storage medium storing program instructions executable by the processor, the processor and the storage medium communicating over the bus when the computer device is running, the processor executing the program instructions to perform the steps of the network slice replacement method according to any one of the first or second aspects.
In a sixth aspect, embodiments of the present application further provide a computer readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of the network slice replacement method according to any one of the first or second aspects.
The beneficial effects of this application are:
the application provides a network slice replacing method and device, which are characterized in that replacing slice information distributed to terminal equipment in advance is used for generating a user routing strategy according to the identification of an application program and the replacing slice information when a default slice cannot be used, selecting a matched PDU session from PDU sessions of the replacing slice according to the user routing strategy, routing the flow of the application program to the matched PDU session in the replacing slice, transmitting service data of the application program through the matched PDU session by adopting the replacing slice information, and reestablishing the PDU session on a new network slice without disconnecting the UE from the original PDU session and re-registering the PDU session to a core network.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are needed in the embodiments will be briefly described below, it being understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope, and other related drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a diagram of a 5G core network structure according to an embodiment of the present application;
fig. 2 is a flowchart of a network slice replacement method according to an embodiment of the present application;
fig. 3 is a second flow chart of a network slice replacement method according to an embodiment of the present application;
fig. 4 is a flowchart of a network slice replacement method according to an embodiment of the present application;
fig. 5 is a flow chart diagram of a network slice replacement method according to an embodiment of the present application;
fig. 6 is an interactive schematic diagram of PCF network element obtaining a user routing policy;
fig. 7 is a flowchart fifth of a network slice replacement method according to an embodiment of the present application;
fig. 8 is a flowchart sixth of a network slice replacement method according to an embodiment of the present application;
fig. 9 is an interaction diagram of an AMF network element acquiring subscription data;
Fig. 10 is a schematic structural diagram of a network slice replacing device according to an embodiment of the present application;
fig. 11 is a schematic structural diagram of a network slice replacing device according to the embodiment of the present application;
fig. 12 is a schematic diagram of a computer device according to an embodiment of the present application.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are some embodiments of the present invention, but not all embodiments of the present invention.
Thus, the following detailed description of the embodiments of the present application, as provided in the accompanying drawings, is not intended to limit the scope of the application, as claimed, but is merely representative of selected embodiments of the application. All other embodiments, which can be made by one of ordinary skill in the art based on the embodiments herein without making any inventive effort, are intended to be within the scope of the present application.
Furthermore, the terms first, second and the like in the description and in the claims and in the above-described figures, are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that the embodiments of the invention described herein may be implemented in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
It should be noted that, without conflict, features in embodiments of the present application may be combined with each other.
Current 5G network slices are divided into three broad categories, emmbc (Enhanced Mobile Broadband ), emtc (Massive Machine Type Communication, mass machine communication), ul lc (Ultra Reliable Low Latency Communication, high reliability low latency communication). The eMBB is applied to scenes needing to pay attention to indexes such as peak rate, capacity, spectrum efficiency, mobility, network efficiency and the like, for example, service scenes such as AR/VR, ultra-high definition video and the like; the mttc is applied to scenes where the number of connections is required to be concerned but the indexes such as the download rate and the mobility are not very concerned, and is commonly found in the large-scale internet of things; the URLLC is applied in situations where high reliability, mobility and ultra low latency are of concern, but where there is little demand for other scenarios such as connection count, peak rate, capacity, spectral efficiency, network metrics, etc., such as unmanned scenarios.
Referring to fig. 1, for a 5G core network structure provided in an embodiment of the present application, as shown in fig. 5, the 5G core network structure includes: the terminal device may also be referred to as a User Equipment (UE), a radio access Network (radioaccess Network, RAN), a policy control function (policy control function, PCF) Network element, a unified data management (unified data management, UDM) Network element, a unified data repository (Unified Data Repository, UDR) Network element, an access and mobility management function (access and mobility management function, AMF) Network element, a session management function (session management function, SMF) Network element, a User plane function (User plane function, UPF) Network element, a Data Network (DN), and the like.
The AMF network element realizes functions of mobility management, access authentication/authorization and the like, and is responsible for transferring user strategies between the UE and the PCF. The SMF network element realizes the functions of session management, PCF issuing control strategy execution, UPF selection, UE IP address allocation and the like. The UPF network element is used as an interface for data network communication to finish functions of user plane data forwarding, charging statistics based on session/stream level, bandwidth limitation and the like. The UDM network element is mainly responsible for managing subscription data, user access authorization and other functions. The UDR network element is mainly responsible for access functions of subscription data, policy data, application data and other types of data. PCF network element is mainly responsible for charging, qoS bandwidth guarantee, mobility management, UE policy decision and other policy control functions aiming at session and service flow level.
In the 5G scenario, the UE needs to access to the 5G core network through the base station to register on the 5G core network and establish PDU session in order to realize services such as 5G call and Internet surfing. After the corresponding network slice service is configured on the core network and the PDU session establishment of the UE and the core network element UPF is completed, the service of the network slice needs to be exited for replacing a new network slice due to the limited service period of the network slice or special reasons.
In the prior art, when an original network slice is directly deactivated, or when the service of the network slice is suddenly deactivated due to expiration of the service, the network slice needs to be changed, the core network element AMF notifies the UE through UE configuration update, instructs the UE to re-register to the core network, and initiates a new PDU session establishment request according to the existing new network slice, which will affect the continuity of UE communication.
Based on the above-mentioned problems in the prior art, the present application is to provide a network slice replacing method and device, by means of replacing slice information allocated to a terminal device in advance, so as to generate a user routing policy according to an identifier of an application program and replacing slice information when a default slice cannot be used, so as to select a matched PDU session according to the user routing policy, and transmit service data of the application program by adopting replacing slice information through the PDU session.
The embodiment of the application provides a network slice replacement method which is applied to PCF network elements. One possible implementation of the network slice replacement method applied to the PCF network element is described below with reference to the embodiments and the accompanying drawings.
Referring to fig. 2, a first flowchart of a network slice replacement method according to an embodiment of the present application is shown in fig. 2, where the method may include:
S11: receiving a policy association update request sent by an AMF network element for UE, wherein the policy association update request is a request generated by the UE when determining that the state of a preset default slice meets a preset trigger condition, and the policy association update request comprises: the identity of the UE and the identity of the application.
In this embodiment, the policy management update request is used to request the PCF network element to update the user routing policy for the UE, where the UE determines that a default slice where a PDU session that is used before is located is invalid when determining that the default slice cannot be used, and sends instruction information to the AMF network element, and the AMF network element sends a policy association update request to the PCF network element according to the instruction information; wherein, the indication information includes: the identity of the UE and the identity of the application, which is a program running on the UE that needs to transmit traffic data over the previously used PDU session.
S12: and determining the replacement slice information corresponding to the UE according to the identification of the UE.
In this embodiment, the PCF network element stores a plurality of pieces of replacement slice information corresponding to a plurality of UEs in advance, and after receiving the policy association update request, the PCF network element determines the replacement slice information corresponding to the UE from the plurality of pieces of replacement slice information according to the identifier of the UE included in the policy association update request. The replacing slice information stored in the PCF network element is respectively distributed to each UE when each UE registers to the core network.
S13: and generating a first user routing strategy according to the identification of the application program and the replacement slice information.
In this embodiment, the PCF network element writes the identifier of the application program and the identifier of the replacement slice information in the user routing policy, so as to generate a first user routing policy, where the first user routing policy is used to instruct the application program corresponding to the identifier of the application program on the UE to use the replacement slice corresponding to the replacement slice information to transmit service data.
S14: sending a policy association update response to the UE through the AMF network element, the policy association update response comprising: and the first user routing strategy is used for indicating the UE to transmit service data of the application program by using the replacement slice information through the PDU session matched with the first user routing strategy.
In this embodiment, the PCF network element sends a policy association update response to the AMF network element, where the policy association update response carries a first user routing policy, and after the AMF network element receives the policy association update response, the AMF network element sends the first user routing policy to the UE, and the UE selects, according to the configuration information of the replacement slice in the first user routing policy, a PDU session matching with the configuration information of the replacement slice from a plurality of PDU sessions existing in the replacement slice, and the UE uses the replacement slice to transmit service data of the application program through the PDU session.
In a possible implementation manner, please refer to fig. 3, which is a second flowchart of a network slice replacement method provided in an embodiment of the present application, as shown in fig. 3, before the step S11 of receiving a policy association update request sent by an AMF network element for a UE, the method may further include:
s21: receiving a policy association establishing request sent by an AMF network element aiming at UE, wherein the policy association establishing request is: the UE identity, the application identity, default slice information and alternate slice information.
In this embodiment, the policy association request is generated according to a registration request for registering the UE to the core network, and after receiving the registration request of the UE, the AMF network element requests to obtain subscription data of the UE from the UDM network element, and the UDM network element returns the subscription data of the UE to the AMF network element, where the subscription data includes default slice information and replacement slice information. After receiving the subscription data of the UE, the AMF network element sends a policy association establishment request to the PCF network element, an application program in the policy association establishment request is identified as an application program needing to transmit service data in the UE, and when the application program sends the service data, the UE initiates a registration request to a core network when determining that no PDU session suitable for the application program to send the service data exists.
S22: and generating a second user routing strategy according to the identification of the application program and the default slice information.
In this embodiment, the PCF network element writes the identifier of the application program and the identifier of the default slice information in the user routing policy, so as to generate a second user routing policy, where the second user routing policy is used to instruct the application program corresponding to the identifier of the application program on the UE to use the default slice corresponding to the default slice information to transmit the service data.
S23: sending a policy association establishment response to the UE through the AMF network element, the policy association establishment response comprising: and the second user routing strategy is used for indicating the PDU session created by the UE according to the second user routing strategy to adopt default slice information to transmit service data of the application program.
In this embodiment, the PCF network element sends a policy association establishment response to the AMF network element, where the policy association establishment response carries a second user routing policy, and after the AMF network element receives the policy association establishment response, the AMF network element sends the second user routing policy to the UE, and the UE creates a PDU session according to default slice configuration information in the second user routing policy, and the UE uses a default slice to transmit service data of the application program through the PDU session.
For example, in an initial case, the application a of the UE performs routing through a PDU session created on a default slice to transmit service data of the application a, when the default slice is unavailable, the UE needs to switch to an alternative slice, obtains a first user routing policy for the application a from the PCF, selects a PDU session matching with the alternative slice configuration information in the first user routing policy from the PDU session of the alternative slice according to the first user routing policy, and routes traffic of the application a to the PDU session matching on the alternative slice to transmit service data of the application a.
One possible implementation of the generation of the first user routing policy described above is described below in connection with fig. 4.
Referring to fig. 4, a third flowchart of a network slice replacement method provided in the embodiment of the present application is shown in fig. 4, where the step of generating, according to the identification of the application program and the replacement slice information, the first user routing policy in S13 may include:
s131: sending a first subscription data request to a UDR network element, the first subscription data request comprising: slice information is replaced.
S132: receiving a first subscription data reply sent by the UDR network element, wherein the first subscription data reply comprises: slice configuration information is replaced.
S133: and generating a first user routing strategy according to the replacement slice information, the replacement slice configuration information and the identification of the application program.
In this embodiment, when generating the first user routing policy, in addition to the identification of the application using the replacement slice and the information of the used replacement slice itself, the relevant configuration information of the replacement slice needs to be considered.
Wherein the replacement slice configuration information may include: session and traffic continuity mode (Session and Service Continuity mode, SSC mode), supported PDU session access type (access type preference). The corresponding relation between the network slice and the SSC mode is prestored in the UDR network element, each network slice corresponds to at least one SSC mode, the UDR network element determines the corresponding at least one SSC mode according to the replacement slice information, and the mode identification of the at least one SSC mode and the supported PDU session access type are sent to the PCF network element.
In some embodiments, the corresponding relationship between the network slice, at least one data network name (Data Network Name, DNN) and at least one SSC mode is pre-stored in the UDR network element, and the DNN identifier carried in the registration request initiated by the UE, that is, at least one DNN corresponding to each network slice, and at least one SSC mode corresponding to each DNN.
The PCF network element carries DNN identification and replacement slice information when sending the first subscription data request, so that the UDU network element determines at least one DNN corresponding to the replacement slice information, and determines at least one SSC mode corresponding to the DNN identification.
The PCF network element generates at least one first user routing strategy according to the replacement slice information, the mode identification of at least one SSC mode, the supported PDU session access type and the identification of the application program. If the at least one SSC pattern includes more than two SSC patterns, the PCF network element may determine the priority of each first user routing policy according to the priority of each SSC pattern.
In some possible implementations, the UDR network element further sends the resource usage of the replacement slice to the PCF network element, and if the PCF determines that the resource usage of the replacement slice has reached an upper limit, it is unable to allocate a PDU session on the replacement slice for the UE; and if the resource utilization rate of the replacement slice is determined to not reach the upper limit, generating a first user routing strategy according to the replacement slice information, the replacement slice configuration information and the identification of the application program.
One possible implementation of the generation of the second user routing policy described above is described below in connection with fig. 5.
Referring to fig. 5, a fourth flowchart of a network slice replacement method provided in the embodiment of the present application is shown in fig. 5, where the step of generating, according to the identifier of the application program and the default slice information, the second user routing policy in S22 may include:
s221: sending a second subscription data request to the UDR network element, the second subscription data request comprising: default slice information.
S222: receiving a second subscription data reply sent by the UDR network element, wherein the second subscription data reply comprises: default slice configuration information.
S223: and generating a second user routing strategy according to the default slice information, the default slice configuration information and the identification of the application program.
In this embodiment, the process of obtaining the default slice configuration information and generating the second user routing policy according to the default slice information, the default slice configuration information, and the identifier of the application program is the same as the process of generating the first user routing policy, which is not described herein.
For example, please refer to fig. 6, which is an interactive schematic diagram for obtaining a user routing policy for a PCF network element, as shown in fig. 6, a process for obtaining the user routing policy by the PCF network element includes:
s101: the AMF network element sends a UE policy association establishment request or a policy association update request to the PCF network element.
S102: the PCF network element sends a UE subscription data request to the UDR network element.
S103: the UDR network element sends a UE subscription data reply to the PCF network element.
S104: the PCF network element generates a user routing policy.
S105: the PCF network element sends a policy association establishment response or a policy association update response to the AMF network element.
S106: and executing a network trigger service request (network triggered service request) between the AMF network element and the UE, and generating a preset trigger condition.
S107: the AMF network element sends a user routing policy to the UE.
S108: and the UE sends a strategy receiving result to the UPF network element through the AMF network element, wherein the strategy receiving result comprises the identification of the PDU session matched or newly built for the application program.
S109: the PCF network element sends a UE subscription data update request to the UDR network element, wherein the UE subscription data update request is used for updating the PDU session associated with the UE.
S110: the UDR network element sends a UE subscription data update reply to the PCF network element.
For example, please refer to table 1 for the content of the first user routing policy, please refer to table 2 for the content of the second user routing policy, wherein the first user routing policy is generated according to the replacement slice information S-nsai-b, the second user routing policy is generated according to the default slice information S-nsai-a, the SSC modes are SSC-3, dnn are Internet, and the preferred access types are 3GPP accesses.
Table 1 content of first subscriber routing policy
Figure BDA0004080523550000141
Figure BDA0004080523550000151
Table 2 content of the second user routing policy
Figure BDA0004080523550000152
According to the network slice replacing method provided by the embodiment, the replacing slice information distributed to the terminal equipment is used in advance, so that when the default slice cannot be used, a user routing strategy is generated according to the identification of the application program and the replacing slice information, a matched PDU session is selected from PDU sessions of the replacing slice according to the user routing strategy, the flow of the application program is routed to the matched PDU session in the replacing slice, the service data of the application program is transmitted through the matched PDU session by adopting the replacing slice information, the UE is not required to be disconnected from the original PDU session and re-registered to the core network to re-establish the PDU session on the new network slice, smooth switching of the network slice and the PDU session is realized, and the influence on the communication continuity of the terminal equipment is avoided.
The embodiment of the application provides a network slice replacement method which is applied to UE. One possible implementation of the network slice replacement method applied to the UE is described below with reference to the embodiments and the accompanying drawings.
Referring to fig. 7, a fifth flowchart of a network slice replacement method according to an embodiment of the present application is shown in fig. 7, where the method may include:
S31: if the state of the default slice is detected to meet the preset trigger condition, sending instruction information to the AMF network element, so that the AMF network element sends a policy association update request to the PCF network element according to the instruction information, wherein the policy association update request comprises: the identity of the UE and the identity of the application.
In this embodiment, the preset trigger condition is used to determine whether the default slice can still continue to provide service, where the time period of the service provided by the default slice by the preset trigger condition is longer than the preset time period, the default slice is invalid, the default slice pauses for service, and when it is determined that the state of the default slice meets the preset trigger condition, it is determined that the default slice cannot continue to provide service, and the switch to the replacement slice is required.
When the UE detects that the default slice cannot continue to provide service, the UE sends indication information to an AMF network element, wherein the indication information comprises the identification of the UE and the identification of an application program, and the AMF network element sends a policy association update request to a PCF network element according to the indication information so as to indicate the PCF network element to update the policy conforming to the replacement slice for the UE.
S32: receiving a policy association update response forwarded by the AMF network element, wherein the policy association update response comprises: and the first user routing strategy is generated by PCF network elements according to the identification of the application program and the replacement slice information.
In this embodiment, the PCF network element generates a first user routing policy according to the policy association update request, and sends the first user routing policy to the AMF network element through the policy association update response, so that the AMF network element sends the first user routing policy to the UE. The process of the PCF generating the first user routing policy may be determined with reference to the above S11-S14, which is not described herein.
S33: the PDU session is matched according to a first user routing policy.
In this embodiment, the substitution slice includes at least one PDU session, each PDU session has configuration information, and a PDU session matching the first user routing policy is selected from the at least one PDU session according to the configuration information of the at least one PDU session and the first user routing policy.
In some embodiments, if a plurality of first user routing policies are included, matching is performed with at least one PDU session according to the first user routing policy with the highest priority, and if all PDU sessions do not match the first user routing policy with the highest priority, then the first user routing policy with the next priority is determined.
In one possible implementation, a routing identification list (List of Route Selection Descriptors) is generated according to the replacement slice information and the replacement slice configuration information of the first user routing policy, where the routing identification list includes at least one routing identifier (route selection description precedence, RSD), and the replacement slice information and the replacement slice configuration information corresponding to each RSD, that is, each RSD may include: substitution slice information, SSC pattern, DNN, type of PDU session accessible, access type, etc. A PDU session matching the RSD is determined from the existing plurality of PDU sessions.
In this embodiment, according to configuration information of a PDU session, it is determined whether a PDU session with configuration information matched with an RSD exists in a plurality of PDU sessions, and if a matched PDU session exists, the traffic of an application program is routed to the PDU session; if there are multiple matched PDU sessions, the UE selects an appropriate PDU session from the multiple matched PDU sessions and routes the traffic of the application onto the PDU session.
In some embodiments, if the alternate slice information and the alternate slice configuration information do not match the plurality of PDU sessions, a PDU session creation procedure is initiated based on the alternate slice information and the alternate slice configuration information to create a PDU session having the alternate slice information and the alternate slice configuration information.
In this embodiment, if the configuration information of all PDU sessions included in the replacement slice is not matched with the RSD, a PDU session creation procedure is initiated to create a new PDU session according to the RSD information, so that the UE routes the traffic of the application program to the newly created PDU session on the replacement slice, and uses the newly created PDU session to transmit the service data of the application program by using the replacement slice.
The configuration information of the PDU session includes, for example: DNN, single network slice selection assistance information (Single Network Slice Selection Assistance Information, S-nsai), SSC mode, determines PDU sessions matching RSD information based on configuration information of at least one PDU session and RSD information in a list of routing identifiers.
S34: the service data of the application is transmitted using the replacement slice information through the matched PDU session.
In this embodiment, according to the PDU session or the newly created PDU session matched on the replacement slice, the traffic of the application is routed to the matched PDU session or the newly created PDU session to transmit the service data of the application through the matched PDU session or the newly created PDU session.
In a possible implementation manner, please refer to fig. 8, which is a flowchart of a network slice replacement method provided in an embodiment of the present application, as shown in fig. 8, before the step S31 of detecting that the state of the default slice meets the preset trigger condition and sending the indication information to the AMF network element, the method further includes:
s41: sending a registration request to the AMF network element, so that the AMF network element obtains the subscription information of the UE from the UDM network element according to the registration request and sends a policy association establishment request to the PCF network element, wherein the policy association establishment request is: the UE identity, the application identity, default slice information and alternate slice information.
In this embodiment, when a new application program in a UE needs to send service data, the UE initiates a registration request to an AMF network element, where the registration request includes an identifier of the UE and an identifier of the application program, the AMF network element sends the identifier of the UE and a radio access type to a UDM network element according to the registration request, after the UDM network element returns acknowledgement information, the AMF network element requests to the UDM network element to obtain subscription data of the UE, the UDM network element returns the subscription data of the UE to the AMF network element, and the AMF network element initiates a policy association establishment request according to the subscription data of the UE.
For example, please refer to fig. 9, which is an interaction diagram of acquiring subscription data for an AMF network element, as shown in fig. 9, a process of acquiring subscription data includes:
s201: the AMF network element sends the identification and the wireless access type of the UE to the UDM network element.
S202: the UDM network element returns an acknowledgement 201Created.
S203: the AMF network element sends a subscription data acquisition request to the UDM network element.
S204: the UDM network element returns the subscription data of the UE.
For example, referring to table 3, the subscription data content of the UE, as shown in table 3, includes default slice information and alternate slice information allocated to the UE.
Table 3 subscription data content of UE
Key cell Cell interpretation
defaultSingleNssais Default network slice labeled default in subscription data
“substitutabled S-NSSAI” Replacement slice information
S42: and receiving a preset trigger condition and a forwarded second user routing strategy sent by the AMF network element, wherein the second user routing strategy is generated by the PCF network element according to the identification of the application program and the default slice information.
In this embodiment, the AMF network element sends a trigger to the UE, where the trigger carries a preset trigger condition, and the AMF network element accepts a policy association establishment response sent by the PCF network element, where the policy association establishment response includes a second user routing policy, and sends the second user routing policy to the UE. The generation manner of the second user routing policy may refer to S21 to S23.
S43: a PDU session is created according to the second user routing policy.
In this embodiment, the UE selects the SMF according to the RSD information carried in the second user routing policy, so as to initiate a PDU session creation procedure to the SMF network element, so that the SMF creates a PDU session that satisfies the RSD information.
S44: the default slice information is adopted for transmission through the created PDU session, and the application program adopts the default slice information for transmission of service data of the application program through the PDU session.
In this embodiment, the created PDU session is established on a default slice, and the UE routes the traffic of the application to the created PDU session to transmit the traffic data of the application using the default slice.
According to the network slice replacing method provided by the embodiment, the replacing slice information distributed to the terminal equipment is used in advance, so that when the default slice cannot be used, a user routing strategy is generated according to the identification of the application program and the replacing slice information, a matched PDU session is selected from PDU sessions of the replacing slice according to the user routing strategy, the flow of the application program is routed to the matched PDU session in the replacing slice, the service data of the application program is transmitted through the matched PDU session by adopting the replacing slice information, the UE is not required to be disconnected from the original PDU session and re-registered to the core network to re-establish the PDU session on the new network slice, smooth switching of the network slice and the PDU session is realized, and the influence on the communication continuity of the terminal equipment is avoided.
On the basis of the embodiment, the embodiment of the application also provides a network slice replacing device which is applied to the PCF network element. Referring to fig. 10, a first schematic structural diagram of a network slice replacing apparatus according to an embodiment of the present application is shown in fig. 10, where the apparatus may include:
the update request receiving module 11 is configured to receive a policy association update request sent by an AMF network element for a terminal device UE, where the policy association update request is a request generated by the UE when preset default slice information fails, and the policy association update request includes: an identification of the UE and an identification of the application;
a replacement slice confirming module 12, configured to determine replacement slice information corresponding to an application program according to an identifier of the UE and an identifier of the application program;
a first policy generation module 13, configured to generate a first user routing policy according to the identification of the application program and the replacement slice information;
an update response sending module 14, configured to send, to the UE through the AMF network element, a policy association update response, where the policy association update response includes: and the first user routing strategy is used for indicating the UE to transmit service data of the application program by adopting the replacement slice information through a protocol data unit PDU session matched with the first user routing strategy.
Optionally, before updating the request receiving module 11, the apparatus further includes:
the establishment request receiving module is used for receiving a policy association establishment request sent by the AMF network element aiming at the UE, wherein the policy association establishment request is: the identification of the UE, the identification of the application program, default slice information and alternative slice information;
the second strategy generation module is used for generating a second user routing strategy according to the identification of the application program and the default slice information;
the establishment response sending module is configured to send a policy association establishment response to the UE through the AMF network element, where the policy association establishment response includes: and the second user routing strategy is used for indicating the PDU session created by the UE according to the second user routing strategy to adopt default slice information to transmit service data of the application program.
Optionally, the first policy generation module 13 includes:
the first subscription request sending unit is configured to send a first subscription data request to the unified data repository UDR network element, where the first subscription data request includes: replacing slice information;
the first subscription reply receiving unit is configured to receive a first subscription data reply sent by the UDR network element, where the first subscription data reply includes: replacing slice configuration information;
And the first policy generation unit is used for generating a first user routing policy according to the replacement slice information, the replacement slice configuration information and the identification of the application program.
Optionally, the second policy generation module includes:
a second subscription request sending unit, configured to send a second subscription data request to the UDR network element, where the second subscription data request includes: default slice information;
the second subscription reply receiving unit is configured to receive a second subscription data reply sent by the UDR network element, where the second subscription data reply includes: default slice configuration information;
and the second policy generation unit is used for generating a second user routing policy according to the default slice information, the default slice configuration information and the identification of the application program.
On the basis of the above embodiment, the embodiment of the present application further provides a network slice replacement device, which is applied to the terminal device UE. Referring to fig. 11, a second schematic structural diagram of a network slice replacing device according to an embodiment of the present application is shown in fig. 11, where the device includes:
the indication information sending module 31 is configured to send indication information to the AMF network element if the state of the default slice is detected to meet the preset trigger condition, so that the AMF network element sends a policy association update request to the PCF network element according to the indication information, where the policy association update request includes: an identification of the UE and an identification of the application;
The first policy receiving module 32 is configured to receive a policy association update response forwarded by the AMF network element, where the policy association update response includes: the first user routing strategy is generated by PCF network elements according to the identification and the replacement slice information of the application program;
a session matching module 33, configured to create a protocol data unit PDU session according to a second user routing policy;
the data transmission module 34 is configured to transmit service data of the application program by using default slice information through the created PDU session.
Optionally, before the indication information sending module 31, the apparatus further includes:
the registration request sending module is used for sending a registration request to the AMF network element, so that the AMF network element obtains the subscription information of the UE from the unified data management function (UDM) network element according to the registration request and sends a policy association establishment request to the PCF network element, and the policy association establishment request: the identification of the UE, the identification of the application program, default slice information and alternative slice information;
the second policy receiving module is used for receiving a preset trigger condition and a forwarded second user routing policy sent by the AMF network element, wherein the second user routing policy is generated by the PCF network element according to the identification of the application program and the default slice information;
A session creation module for creating a protocol data unit, PDU, session according to a second user routing policy;
and the service data transmission module is used for transmitting the service data of the application program by adopting default slice information through the created PDU session.
Optionally, the session matching module 33 is specifically configured to determine, from the existing plurality of PDU sessions, a PDU session matching the replacement slice information and the replacement slice configuration information according to the replacement slice information and the replacement slice configuration information of the first user routing policy.
Optionally, the session matching module 33 is further configured to initiate a PDU session creation procedure according to the replacement slice information and the replacement slice configuration information to create a PDU session with the replacement slice information and the replacement slice configuration information if the replacement slice information and the replacement slice configuration information do not match the plurality of PDU sessions.
The foregoing apparatus is used for executing the method provided in the foregoing embodiment, and its implementation principle and technical effects are similar, and are not described herein again.
The above modules may be one or more integrated circuits configured to implement the above methods, for example: one or more application specific integrated circuits (Application Specific Integrated Circuit, abbreviated as ASICs), or one or more microprocessors, or one or more field programmable gate arrays (Field Programmable Gate Array, abbreviated as FPGAs), etc. For another example, when a module above is implemented in the form of a processing element scheduler code, the processing element may be a general-purpose processor, such as a central processing unit (Central Processing Unit, CPU) or other processor that may invoke the program code. For another example, the modules may be integrated together and implemented in the form of a system-on-a-chip (SOC).
Referring to fig. 12, which is a schematic diagram of a computer device according to an embodiment of the present application, as shown in fig. 12, a computer device 100 includes: processor 101, storage medium 102, and bus, storage medium 102 storing program instructions executable by processor 101. When computer device 100 is running, processor 101 communicates with storage medium 102 via the bus, and processor 101 executes the program instructions to perform steps of a network slice replacement method as applied to a PCF network element or a terminal device. The specific implementation manner and the technical effect are similar, and are not repeated here.
Optionally, the embodiments of the present application further provide a computer readable storage medium, on which a computer program is stored, which when executed by a processor performs the steps of a network slice replacement method as applied to a PCF network element or a terminal device. The specific implementation manner and the technical effect are similar, and are not repeated here.
In the several embodiments provided by the present invention, it should be understood that the disclosed apparatus and method may be implemented in other manners. For example, the apparatus embodiments described above are merely illustrative, e.g., the division of the units is merely a logical function division, and there may be additional divisions when actually implemented, e.g., multiple units or components may be combined or integrated into another system, or some features may be omitted or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, which may be in electrical, mechanical or other form.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in the embodiments of the present invention may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in hardware plus software functional units.
The integrated units implemented in the form of software functional units described above may be stored in a computer readable storage medium. The software functional unit is stored in a storage medium, and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) or a processor (english: processor) to perform some of the steps of the methods according to the embodiments of the invention. And the aforementioned storage medium includes: u disk, mobile hard disk, read-Only Memory (ROM), random access Memory (Random Access Memory, RAM), magnetic disk or optical disk, etc.
The foregoing is merely illustrative of embodiments of the present invention, and the present invention is not limited thereto, and any changes or substitutions can be easily made by those skilled in the art within the technical scope of the present invention, and the present invention is intended to be covered by the present invention. Therefore, the protection scope of the invention is subject to the protection scope of the claims.

Claims (10)

1. A network slice replacement method, applied to a PCF network element of a policy control function, the method comprising:
receiving a policy association update request sent by an access and mobility management function (AMF) network element aiming at terminal equipment (UE), wherein the policy association update request is a request generated by the UE when determining that the state of a preset default slice meets a preset trigger condition, and the policy association update request comprises: the identification of the UE and the identification of the application program;
according to the identification of the UE, determining the replacement slice information corresponding to the UE;
generating a first user routing strategy according to the identification of the application program and the replacement slice information;
sending, by the AMF network element, a policy association update response to the UE, the policy association update response comprising: the first user routing policy is used for indicating the UE to transmit the service data of the application program by adopting the replacing slice information through a protocol data unit PDU session matched with the first user routing policy.
2. The method of claim 1, wherein prior to receiving the policy association update request sent by the access and mobility management function AMF network element for the terminal equipment UE, the method further comprises:
receiving a policy association establishment request sent by the AMF network element for the UE, wherein the policy association establishment request is as follows: the identification of the UE, the identification of the application program, default slice information and the replacement slice information;
generating a second user routing strategy according to the identification of the application program and the default slice information;
sending a policy association establishment response to the UE through the AMF network element, the policy association establishment response comprising: and the second user routing strategy is used for indicating the PDU session created by the UE according to the second user routing strategy to transmit the service data of the application program by adopting the default slice information.
3. The method of claim 1, wherein generating a first user routing policy based on the identification of the application and the alternate slice information comprises:
sending a first subscription data request to a unified data warehouse (UDR) network element, wherein the first subscription data request comprises: the replacement slice information;
Receiving a first subscription data reply sent by the UDR network element, wherein the first subscription data reply comprises: replacing slice configuration information;
and generating the first user routing strategy according to the replacement slice information, the replacement slice configuration information and the identification of the application program.
4. The method of claim 2, wherein generating a second user routing policy based on the identification of the application and the default slice information comprises:
sending a second subscription data request to the UDR network element, the second subscription data request comprising: the default slice information;
receiving a second subscription data reply sent by the UDR network element, wherein the second subscription data reply comprises: default slice configuration information;
and generating the second user routing strategy according to the default slice information, the default slice configuration information and the identification of the application program.
5. A network slice replacement method, applied to a terminal device UE, the method comprising:
if the state of the default slice is detected to meet the preset trigger condition, sending indication information to an access and mobility management function (AMF) network element, so that the AMF network element sends a policy association update request to a Policy Control Function (PCF) network element according to the indication information, wherein the policy association update request comprises: the identification of the UE and the identification of the application program;
Receiving a policy association update response forwarded by the AMF network element, wherein the policy association update response comprises: a first user routing policy, wherein the first user routing policy is generated by the PCF network element according to the identification of the application program and the replacement slice information;
matching a protocol data unit, PDU, session according to the first user routing policy;
and transmitting the service data of the application program by adopting the replacement slice information through the matched PDU session.
6. The method of claim 5, wherein the method further comprises, before sending the indication information to the AMF network element if the state of the default slice is detected to satisfy the preset trigger condition:
sending a registration request to the AMF network element, so that the AMF network element obtains subscription information of the UE from a Unified Data Management (UDM) network element according to the registration request and sends a policy association establishment request to the PCF network element, wherein the policy association establishment request is as follows: the identification of the UE, the identification of the application program, default slice information and the replacement slice information;
receiving a preset trigger condition and a forwarded second user routing strategy sent by the AMF network element, wherein the second user routing strategy is generated by the PCF network element according to the identification of the application program and the default slice information;
Creating a protocol data unit, PDU, session according to the second user routing policy;
and transmitting service data of the application program by using the default slice information through the created PDU session.
7. The method of claim 5, wherein said matching a protocol data unit, PDU, session according to the first user routing policy comprises:
and determining PDU sessions matched with the replacement slice information and the replacement slice configuration information from the existing plurality of PDU sessions according to the replacement slice information and the replacement slice configuration information of the first user routing strategy.
8. The method of claim 7, wherein the determining a PDU session matching the alternate slice information and the alternate slice configuration information from among an existing plurality of PDU sessions according to the alternate slice information and the alternate slice configuration information of the first user routing policy comprises:
and if the replacing slice information and the replacing slice configuration information are not matched with the plurality of PDU sessions, initiating a PDU session creation flow according to the replacing slice information and the replacing slice configuration information so as to create a PDU session with the replacing slice information and the replacing slice configuration information.
9. A network slice replacement apparatus for use with a policy control function, PCF, network element, the apparatus comprising:
an update request receiving module, configured to receive a policy association update request sent by an AMF network element for a terminal device UE, where the policy association update request is a request generated by the UE when preset default slice information fails, and the policy association update request includes: the identification of the UE and the identification of the application program;
a replacement slice confirming module, configured to determine replacement slice information corresponding to the application program according to the identifier of the UE and the identifier of the application program;
the first strategy generation module is used for generating a first user routing strategy according to the identification of the application program and the replacement slice information;
an update response sending module, configured to send, by the AMF network element, a policy association update response to the UE, where the policy association update response includes: the first user routing policy is used for indicating the UE to transmit the service data of the application program by adopting the replacing slice information through a protocol data unit PDU session matched with the first user routing policy.
10. A network slice replacement apparatus, applied to a terminal device UE, the apparatus comprising:
the indication information sending module is configured to send indication information to an access and mobility management function AMF network element if the state of the default slice is detected to meet a preset trigger condition, so that the AMF network element sends a policy association update request to a policy control function PCF network element according to the indication information, where the policy association update request includes: the identification of the UE and the identification of the application program;
the first policy receiving module is configured to receive a policy association update response forwarded by the AMF network element, where the policy association update response includes: a first user routing policy, wherein the first user routing policy is generated by the PCF network element according to the identification of the application program and the replacement slice information;
a session matching module, configured to create a protocol data unit PDU session according to the second user routing policy;
and the data transmission module is used for transmitting the service data of the application program by adopting the default slice information through the created PDU session.
CN202310122450.7A 2023-02-14 2023-02-14 Network slice replacement method and device Active CN116133010B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310122450.7A CN116133010B (en) 2023-02-14 2023-02-14 Network slice replacement method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310122450.7A CN116133010B (en) 2023-02-14 2023-02-14 Network slice replacement method and device

Publications (2)

Publication Number Publication Date
CN116133010A true CN116133010A (en) 2023-05-16
CN116133010B CN116133010B (en) 2023-10-24

Family

ID=86304501

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310122450.7A Active CN116133010B (en) 2023-02-14 2023-02-14 Network slice replacement method and device

Country Status (1)

Country Link
CN (1) CN116133010B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180227873A1 (en) * 2017-02-06 2018-08-09 Huawei Technologies Co., Ltd. Network registration and network slice selection system and method
CN109314917A (en) * 2017-05-09 2019-02-05 华为技术有限公司 Network is sliced selection strategy update method and device
CN110933711A (en) * 2018-09-19 2020-03-27 华为技术有限公司 Policy control method, device and system
CN112152926A (en) * 2019-06-28 2020-12-29 华为技术有限公司 Method and device for managing network slices of application
US20200412559A1 (en) * 2018-03-12 2020-12-31 Guangdong Oppo Mobile Telecommunications Corp, Ltd. Method and apparatus for updating ue policy, and computer storage medium
CN112243243A (en) * 2019-07-16 2021-01-19 中国电信股份有限公司 Network slicing implementation method, entity and system
CN112913283A (en) * 2018-08-24 2021-06-04 诺基亚技术有限公司 Configuring routing policies
CN113015162A (en) * 2021-02-24 2021-06-22 中国联合网络通信集团有限公司 Protocol data unit session strategy establishing method and device, authentication unit and network element

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180227873A1 (en) * 2017-02-06 2018-08-09 Huawei Technologies Co., Ltd. Network registration and network slice selection system and method
CN109314917A (en) * 2017-05-09 2019-02-05 华为技术有限公司 Network is sliced selection strategy update method and device
US20200412559A1 (en) * 2018-03-12 2020-12-31 Guangdong Oppo Mobile Telecommunications Corp, Ltd. Method and apparatus for updating ue policy, and computer storage medium
CN112913283A (en) * 2018-08-24 2021-06-04 诺基亚技术有限公司 Configuring routing policies
CN110933711A (en) * 2018-09-19 2020-03-27 华为技术有限公司 Policy control method, device and system
CN112152926A (en) * 2019-06-28 2020-12-29 华为技术有限公司 Method and device for managing network slices of application
CN112243243A (en) * 2019-07-16 2021-01-19 中国电信股份有限公司 Network slicing implementation method, entity and system
CN113015162A (en) * 2021-02-24 2021-06-22 中国联合网络通信集团有限公司 Protocol data unit session strategy establishing method and device, authentication unit and network element

Also Published As

Publication number Publication date
CN116133010B (en) 2023-10-24

Similar Documents

Publication Publication Date Title
CN110771203B (en) Communication method, access network equipment and core network equipment
CN109151807B (en) Method and system for binding main card and auxiliary card of dual-card dual-standby mobile terminal
US8494559B1 (en) Method and system for selecting a wireless access technology using location based information
US10064096B2 (en) Traffic distribution in heterogenous network environment
CN110809299B (en) Mode switching method of broadcast service and related device
US9198222B2 (en) Telecommunication network
US9392530B2 (en) Terminal access method and radio communication network
AU2004209273A1 (en) Methods and apparatus for the utilization of core based nodes for state transfer
CN112187495B (en) Communication method and communication system for terminal and server
CN113826417B (en) Mobile communication network system and method for selecting network function of mobile communication network
CN113596191A (en) Data processing method, network element equipment and readable storage medium
EP2695411A1 (en) Delivery of internet based service to user equipment
EP3445072B1 (en) Mobile radio communication network and method for associating a mobile radio terminal device to a network slice instance of a mobile radio communication network
US20190182876A1 (en) Session management method and device
CN109150808B (en) Communication method, device and system
US20230047849A1 (en) Address obtaining method and apparatus
US8126468B2 (en) Apparatus, system and method for priority call management
WO2022052875A1 (en) Terminal cross-region communication method, network element device, and storage medium
CN113572864A (en) Data processing method, network element equipment and readable storage medium
CN113453252B (en) Communication method and device
CN108307082B (en) Method for realizing IP voice service access
CN116133010B (en) Network slice replacement method and device
EP4037292B1 (en) P-cscf registration and discovery mechanism
US20230057651A1 (en) Systems and methods for regional segmentation and selection of charging function
US9674844B2 (en) Device and method for distributing WLAN user policy

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant