CN117641443A - Data packet processing method, device, system, electronic equipment and storage medium - Google Patents

Data packet processing method, device, system, electronic equipment and storage medium Download PDF

Info

Publication number
CN117641443A
CN117641443A CN202210969006.4A CN202210969006A CN117641443A CN 117641443 A CN117641443 A CN 117641443A CN 202210969006 A CN202210969006 A CN 202210969006A CN 117641443 A CN117641443 A CN 117641443A
Authority
CN
China
Prior art keywords
data packet
data
packet
operation instruction
base station
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210969006.4A
Other languages
Chinese (zh)
Inventor
陈颖林
刘海
龙彪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Telecom Corp Ltd
Original Assignee
China Telecom Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Telecom Corp Ltd filed Critical China Telecom Corp Ltd
Priority to CN202210969006.4A priority Critical patent/CN117641443A/en
Publication of CN117641443A publication Critical patent/CN117641443A/en
Pending legal-status Critical Current

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The disclosure provides a data packet processing method, a device, a system, electronic equipment and a computer storage medium, and relates to the technical field of 5G systems. The method comprises the following steps: and matching the received data packet to one or more data unit sets according to the detection rule, adding an operation instruction corresponding to the data unit set in the data packet, and sending the data packet to the base station so that the base station can execute corresponding operation according to different operation instructions of the data packet. The embodiment of the disclosure can execute differentiation operation on different data unit sets in the same service data stream, avoid useless transmission, improve the resource utilization rate and improve the service quality of users.

Description

Data packet processing method, device, system, electronic equipment and storage medium
Technical Field
The disclosure relates to the technical field of 5G systems, and in particular, to a data packet processing method, a device, a system, an electronic device and a computer storage medium.
Background
When expanding the service data flow, there is a situation that a plurality of data packets are related to each other and jointly bear one information unit of the application layer. A group of associated data packets may be partitioned into a set of data units to achieve data unit set granularity processing in a 5G system.
For some data unit sets, the loss of one data packet in the data unit set is enough to cause the information carried by the whole data unit set to be invalid, if the base station detects that the packet loss occurs, other data packets which are not transmitted in the data unit set should be discarded so as to save resources; for other data unit sets, the receiving end can recover part or all of the information carried by the data unit set under the condition that part of the data packets are lost, and if the base station detects that the packet loss occurs, the base station shall continue to send the rest data packets. Currently, different operation rules cannot be executed for different sets of data units in the same service data flow.
It should be noted that the information disclosed in the above background section is only for enhancing understanding of the background of the present disclosure and thus may include information that does not constitute prior art known to those of ordinary skill in the art.
Disclosure of Invention
The present disclosure provides a data packet processing method, apparatus, system, electronic device, and computer storage medium, which at least overcome to some extent the problem that in the related art, different operation rules cannot be executed on different data unit sets in the same service data flow.
Other features and advantages of the present disclosure will be apparent from the following detailed description, or may be learned in part by the practice of the disclosure.
According to one aspect of the present disclosure, there is provided a packet processing method applied to a user plane function UPF, including:
matching the received data packet to one or more data unit sets according to the detection rule;
adding an operation instruction in the data packet;
and sending the data packet to a base station so that the base station can execute operation according to the operation instruction.
In one embodiment of the disclosure, said matching the received data packet to one or more sets of data units according to the detection rules comprises:
acquiring real-time transmission protocol RTP or secure real-time transmission protocol SRTP header information of the data packet;
and matching the data packet to one or more data unit sets based on the detection rule according to the RTP or SRTP header information.
In one embodiment of the disclosure, the adding the operation instruction in the data packet includes:
the operation indication is added to the general packet radio tunnel protocol header at the user plane of the data packet.
According to another aspect of the present disclosure, there is also provided a data packet processing method, applied to a base station, including:
receiving a data packet sent by UPF;
and executing the operation according to the operation instruction in the data packet.
In one embodiment of the disclosure, the performing an operation according to the operation instruction in the data packet includes:
when packet loss of the data unit set is detected, determining whether to discard other data packets in the data unit set according to the operation instruction.
In one embodiment of the present disclosure, further comprising:
the receiving session management function SMF is configured with QoS flows sent by the access and mobility management function AMF.
According to another aspect of the present disclosure, there is also provided a data packet processing method, applied to an application function AF, including:
and issuing detection rules and operation instructions of the data unit set to the policy control function PCF.
In one embodiment of the present disclosure, the issuing, to the PCF, the detection rules and operation directives for the set of data units includes:
the AF issues QoS request to PCF directly or through network opening function NEF, the QoS request includes: a detection rule and an operation indication of the set of data units.
In one embodiment of the present disclosure, further comprising:
the PCF formulates policy and charging control PCC rules according to the received QoS request;
the PCF sends the PCC rule to an SMF;
the SMF generates QoS rules according to the PCC rules and sends the QoS rules to the UPF;
wherein the PCC rule and the QoS rule comprise the detection rule and the operation instruction.
In one embodiment of the disclosure, the data packet is a downlink protocol data unit;
the data unit set is a protocol data unit group;
the operation instruction is packet loss operation information for guiding the base station;
the detection rule is rule information of a matched data unit set.
According to another aspect of the present disclosure, there is also provided a packet processing apparatus including:
the data set matching module is used for matching the received data packet to one or more data unit sets according to the detection rule;
an operation instruction adding module for adding an operation instruction in the data packet;
and the data packet sending module sends the data packet to a base station so that the base station can execute operation according to the operation instruction.
According to another aspect of the present disclosure, there is also provided a data packet processing system including:
AF, issuing a detection rule and an operation instruction;
UPF, matching the data packet to one or more data unit sets according to the detection rule, and adding the operation instruction in the data packet;
and the base station receives the data packet from the UPF and executes operation according to the operation instruction.
According to another aspect of the present disclosure, there is also provided an electronic apparatus including: a processor; and a memory for storing executable instructions of the processor; wherein the processor is configured to perform any of the above-described packet processing methods via execution of the executable instructions.
According to another aspect of the present disclosure, there is also provided a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the data packet processing method of any one of the above.
According to the data packet processing method, the device, the system, the electronic equipment and the computer storage medium, the received data packet is matched to one or more data unit sets according to the detection rule, the operation instruction corresponding to the data unit set is added in the data packet, and the data packet is sent to the base station, so that the base station executes corresponding operation according to different operation instructions of the data packet, differential packet loss is executed for different data unit sets in the same service data stream, useless transmission can be avoided, the resource utilization rate can be improved, and the service quality of users can be improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the disclosure and together with the description, serve to explain the principles of the disclosure. It will be apparent to those of ordinary skill in the art that the drawings in the following description are merely examples of the disclosure and that other drawings may be derived from them without undue effort.
FIG. 1 is a flow chart of a method for processing a data packet according to an embodiment of the disclosure;
fig. 2 is a flowchart of a packet processing method applied to a base station in an embodiment of the disclosure;
FIG. 3 is a flowchart of a packet processing method applied to AF in an embodiment of the present disclosure;
FIG. 4 is a schematic diagram of a packet processing device according to an embodiment of the disclosure;
FIG. 5 is a schematic diagram of a packet processing system according to an embodiment of the present disclosure;
FIG. 6 is a flow chart illustrating a method of packet processing in an embodiment of the present disclosure; and
fig. 7 shows a block diagram of an electronic device in an embodiment of the disclosure.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. However, the exemplary embodiments may be embodied in many forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of the example embodiments to those skilled in the art. The described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments.
Furthermore, the drawings are merely schematic illustrations of the present disclosure and are not necessarily drawn to scale. The same reference numerals in the drawings denote the same or similar parts, and thus a repetitive description thereof will be omitted. Some of the block diagrams shown in the figures are functional entities and do not necessarily correspond to physically or logically separate entities. These functional entities may be implemented in software or in one or more hardware modules or integrated circuits or in different networks and/or processor devices and/or microcontroller devices.
For ease of understanding, the following first explains the several terms involved in this disclosure as follows:
the main component of the RAN (Radio Access Network ) is the base station.
The SMF (Session Management Function, process management function) is mainly responsible for managing packet data unit sessions of terminals.
The AMF (Access and Mobility Management Function, access and mobility management functions) is mainly responsible for access control and mobility management of the terminal to the operator network.
UPF (User plane Function ) is a gateway for 3GPP networks to communicate with data networks.
The PDU (Protocol Data Unit ) refers to the unit of data transferred between peer levels.
PDU Set (Protocol Data Unit Set, protocol data unit group).
The PCF (Policy Control function ) supports a unified policy framework to manage network behavior, provide policy rules to network entities to implement enforcement, access subscription information for UDR.
The NEF (Network Exposure Function, network opening function) provides corresponding security guarantee to ensure the security of the external application to the 3gpp network, and provides functions of opening the Qos customizing capability of the external application, subscribing the mobility state event, distributing the AF request and the like.
AF (Application Function ) refers to various services of the application layer.
QoS (Quality of Service ) is used to evaluate the ability of a service party to meet customer service needs.
PCC (Policy and Charging Control Rule ) is a collection of a series of related information and a series of related operations.
RTP (Real-time Transport Protocol ) is used to provide end-to-end Real-time transport services for various multimedia data such as voice, image, fax, etc. that need Real-time transport over the IP network, and RTP provides time information and stream synchronization for end-to-end Real-time transport over the Internet.
SRTP (Secure Real-time transport protocol) is a protocol defined on the basis of the Real-time transport protocol, which aims to provide encryption, message authentication, integrity assurance and replay protection of the data of the Real-time transport protocol in unicast and multicast applications.
GTP (General Packet Radio Service Tunnelling Protocol, general packet radio service tunneling protocol) is a communication protocol for transmitting packet data.
GTP-U (User Plane Part of GTP, user plane general packet radio tunneling protocol) is one of the GTP, GTP-U protocols prescribing the requirement to transport user packet data using tunnels established between GPRS support nodes.
The present exemplary embodiment will be described in detail below with reference to the accompanying drawings and examples.
First, in the embodiments of the present disclosure, a method for processing a data packet is provided, where the method may be performed by any electronic device having computing processing capability.
Fig. 1 shows a flowchart of a data packet processing method in an embodiment of the disclosure, and as shown in fig. 1, the data packet processing method provided in the embodiment of the disclosure includes the following steps:
s102, matching the received data packet to one or more data unit sets according to the detection rule.
It should be noted that the detection rule is used to help the UPF detect the packets of the same service data flow, and match the packets to the data unit set.
In one embodiment, the data packets include, but are not limited to: downlink protocol data unit PDU, uplink PDU.
It should be noted that a data unit set is a group of associated data packet sets.
In one embodiment, the set of data units includes, but is not limited to: protocol data unit group PDU Set.
In one embodiment, real-time transport protocol RTP or secure real-time transport protocol SRTP header information of a data packet is obtained; the data packets are matched to one or more sets of data units based on detection rules sent by the SMF according to RTP or SRTP header information.
For example, a plurality of PDUs are received, and the received plurality of PDUs are matched to one or more PDU sets according to detection rules of the protocol header of the PDU corresponding to different PDU sets.
Note that RTP or SRTP header information includes, but is not limited to:
v: a version number;
p: filling the indication bits; p is "1" indicating that the end of the packet contains 1 or more stuff bytes, where this part does not belong to the payload;
x: expanding the indication bit; x is "1", then it means that there is an extension header after the fixed header;
CC: CSRC count; indicating the number of CSRCs after fixing the header;
m: a logo;
PT: a load type;
sequence number: representing the order of RTP or SRTP packets; the initial value is a random number, and each time one is sent, the increment is 1; the receiving side can detect the packet loss and restore the packet sequence;
timestamp: a sample time representing the first byte of an RTP or SRTP packet; the initial value is a random number, and each cycle is added with 1;
SSRC: synchronizing source identification; the synchronous source of the signal is represented, and the value of the synchronous source is selected randomly so as to ensure that SSRC identifications of any two synchronous sources in the same RTP or SRTP session are different;
CSRC: a source dividing identifier; a contributing source of the payload in the data packet is identified.
S104, adding an operation instruction in the data packet.
The operation instruction may be operation information for guiding packet loss or transmission of the base station.
In one embodiment, data unit set-related information is added to the data packet, the data unit set-related information including, but not limited to: an operation indication, the operation indication being associated with a set of data units.
In one embodiment, the general packet radio tunneling protocol GTP-U header may be augmented with an operation indication at the user plane of the data packet.
It should be noted that GTP-U uses GTP heads of variable length. The minimum length of the GTP header is 8 bytes.
In one embodiment, the operation indication includes, but is not limited to: packet loss indication and sending indication. For example, if the operation indication of the PDU Set is 1, it means that the PDU Set is not allowed to drop packets; if the PDU Set operation indication is 0, the PDU Set packet loss is allowed.
It should be noted that the operation instruction may be replaced by another identifier, which is not limited thereto.
In one embodiment, the detection rules and operation indication are provided by the AF.
And S106, sending the data packet to the base station so that the base station can execute the operation according to the operation instruction.
In one embodiment, when the base station detects that the data unit set loses a packet, the base station checks an operation instruction carried in a GTP-U header of the data packet, and decides whether to discard other data packets in the data unit set according to the operation instruction.
In the above embodiment, the AF provides the detection rule and the operation instruction, the UPF matches the data packet to one or more data unit sets according to the detection rule, and adds the operation instruction to the data packet, so that the base station performs the method of differential packet loss on different data unit sets in the same service data flow, thereby avoiding useless transmission, improving the resource utilization rate, and improving the user service quality.
Fig. 2 shows a flowchart of a data packet processing method applied to a base station in an embodiment of the disclosure, and as shown in fig. 2, the data packet processing method applied to a base station provided in the embodiment of the disclosure includes the following steps:
s202, receiving QoS stream configuration sent by a Session Management Function (SMF) through an access and mobility management function (AMF);
s204, receiving a data packet sent by UPF;
s206, executing operation according to the operation instruction in the data packet.
In one embodiment, when packet loss of the set of data units is detected, a decision is made as to whether to discard other data packets in the set of data units based on the indication of operation.
In one embodiment, when packet loss of the data unit set is detected, an operation instruction carried in a GTP-U header of the data packet is checked, and whether to discard other data packets in the data unit set is determined according to the operation instruction.
For example, when the base station detects that packet loss occurs in the transmission of one PDU Set, if the packet loss indication of the PDU Set is 1, the base station discards all PDUs in the PDU Set and does not continue to send the remaining PDUs; if the packet loss indication of the PDU Set is 0, the base station continues to transmit the remaining PDUs.
In the above embodiment, if the receiving end cannot recover the information carried by the data unit set under the condition of packet loss, the base station stops sending the rest data packets according to the packet loss indication, thereby avoiding useless transmission and improving the resource utilization rate; if the receiving end can recover the information carried by the data unit set, the base station continues to send the rest data packets according to the packet loss indication, so that the user experience is ensured.
Fig. 3 shows a flowchart of a packet processing method applied to AF in an embodiment of the present disclosure, and as shown in fig. 3, the packet processing method applied to AF provided in the embodiment of the present disclosure includes the following steps:
s302, the policy control function PCF is issued with detection rules and operation instructions of the data unit set.
In one embodiment, if the AF is trusted by the operator, the QoS request is sent directly to the PCF, the QoS request comprising: detection rules and operation indications for a set of data units.
It should be noted that QoS (Quality of Service ) is used to evaluate the ability of a service party to meet the service requirements of clients, and by configuring QoS, the network traffic of an enterprise is regulated and controlled, so as to avoid and manage network congestion, reduce the loss rate of messages, and simultaneously provide dedicated bandwidth for enterprise users or provide differential services for different services.
In one embodiment, the AF issues a QoS request to the PCF through the network opening function NEF, the QoS request comprising: detection rules and operation indications for a set of data units.
S304, PCF formulates policy and charging control PCC rule according to the received QoS request;
it should be noted that, the PCC (Policy and Charging Control Rule ) is a set of a series of related information and a series of related operations, and provides functions of policy control, charging control, event reporting of service data flows, and the like, so as to provide differentiated services for users, and provide service flow bearer resource guarantee and flow charging policy for users.
The PCC rules include the following information: service data flow checking information, policy control information and charging related information;
wherein: service data flows refer to packet data that is detected using a traffic data flow template in PCC rules.
PCC rules can be divided into two categories: dynamic PCC rules, static predefined PCC rules.
S306, PCF sends PCC rule to SMF;
s308, the SMF generates QoS rules according to the PCC rules and sends the QoS rules to the UPF;
the PCC rule and the QoS rule comprise a detection rule and an operation instruction.
In one embodiment, the SMF sends the QoS rules to the UPF over the N4 session.
In the above embodiment, the AF of the application layer provides the detection rule and the operation instruction, which are used in the method that the base station performs the differentiating operation on different data unit sets in the same service data stream, so that useless transmission can be avoided, the resource utilization rate can be improved, and the user service quality can be improved.
Based on the same inventive concept, the embodiments of the present disclosure also provide a data packet processing device, as follows. Since the principle of solving the problem of the embodiment of the device is similar to that of the embodiment of the method, the implementation of the embodiment of the device can be referred to the implementation of the embodiment of the method, and the repetition is omitted.
Fig. 4 is a schematic diagram of a packet processing device according to an embodiment of the disclosure, and as shown in fig. 4, the packet processing device 4 includes: a data set matching module 401, an operation instruction adding module 402, and a data packet sending module 403;
a data set matching module 401, for matching the received data packet to one or more data unit sets according to the detection rule;
an operation instruction adding module 402 for adding an operation instruction to the packet;
the data packet transmitting module 403 transmits the data packet to the base station so that the base station performs an operation according to the operation instruction.
In the above embodiment, according to the detection rule, the received data packet is matched to one or more data unit sets, and the operation instruction is added to the data packet, so that the base station can perform the method of differential packet loss on different data unit sets in the same service data stream, thereby avoiding useless transmission, improving the resource utilization rate and improving the user service quality.
Based on the same inventive concept, the embodiments of the present disclosure also provide a data packet processing system, as follows. Since the principle of solving the problem of the system embodiment is similar to that of the method embodiment, the implementation of the system embodiment can be referred to the implementation of the method embodiment, and the repetition is omitted.
Fig. 5 is a schematic diagram of a packet processing system according to an embodiment of the disclosure, and as shown in fig. 5, the packet processing system 5 includes: AF501, UPF502 and base station 503;
AF501, issuing detection rules and operation instructions;
UPF502, according to the detection rule, matching the data packet to one or more data unit sets, and adding an operation instruction in the data packet;
the base station 503 receives the data packet from the UPF502 and performs an operation according to the operation instruction.
In one embodiment, the packet processing system 5 further comprises:
AMF, which receives QoS stream sent by SMF and sends the QoS stream to base station 503;
SMF receives PCC rule sent by PCF, generates QoS rule according to PCC rule and sends to UPF502, and sends QoS flow to AMF;
PCF receives the detection rule and operation instruction sent by NEF, when AF501 is trusted by operator, it directly receives the detection rule and operation instruction sent by AF501, formulates PCC rule, and sends PCC rule to SMF;
and NEF, receiving the detection rule and the operation instruction sent by the AF501, and sending the detection rule and the operation instruction to the PCF.
In the above embodiment, the AF of the application layer provides the detection rule and the operation instruction, which are used for the base station to execute the differential packet loss method for different data unit sets in the same service data stream, so that useless transmission can be avoided, the resource utilization rate can be improved, and the user service quality can be improved.
Fig. 6 shows a flowchart of a data packet processing method in an embodiment of the disclosure, and as shown in fig. 6, the data packet processing method provided in the embodiment of the disclosure includes the following steps:
s602, the AF sends a QoS request to the PCF through the NEF, where the QoS request includes a detection rule of the PDU Set and a packet loss indication.
It should be noted that the PDU Set detection rule is used to help the UPF detect and match the downlink PDU of the same service data flow to different PDU sets.
Note that, the packet loss indication is used to indicate whether the PDU Set allows packet loss.
In one embodiment, if the AF is trusted by the operator, the QoS request may be sent directly to the PCF.
For example, if the packet loss indication of the PDU Set is 1, it means that the PDU Set is not allowed to be lost; if the packet loss indication of the PDU Set is 0, the PDU Set packet loss is allowed.
S604, the PCF formulates a PCC rule according to the received QoS request, and sends the PCC rule to the SMF.
In one embodiment, the PCC rule includes a detection rule for a PDU Set and a packet loss indication.
S606, the SMF sends the QoS rule to the UPF through the N4 session.
In one embodiment, the SMF generates QoS rules from PCC rules and sends to the UPF.
In one embodiment, the QoS rules include a detection rule for PDU Set and a packet loss indication.
S608, the UPF matches the downlink PDU to one or more PDU sets according to the QoS rule sent by the SMF, and adds a packet loss indication to the downlink PDU.
It should be noted that the method can also be applied to uplink transmission, and the uplink transmission needs to be negotiated with the RAN group corresponding to the downlink PDU.
In one embodiment, the UPF may be matched according to the RTP or SRTP header of the PDU.
In one embodiment, the UPF adds PDU Set-related information to the GTP-U header of the downlink PDU, including PDU Set packet loss indication.
S610, the SMF sends the QoS flow configuration to the RAN through the AMF.
S612, the RAN receives the downlink PDU from the UPF, checks the PDU Set packet loss indication and executes corresponding operation.
In one embodiment, the RAN receives a downlink PDU from the UPF, checks a packet loss indication of a PDU Set carried in a GTP-U header, and performs a corresponding operation when detecting that the PDU Set has a packet loss.
In one embodiment, the GTP-U header of the downlink PDU adds an indication of whether PDU Set packet loss is allowed; after the RAN receives the downlink PDU from the UPF, checking an indication of whether the PDU Set is allowed to lose the packet, and if the packet loss in a PDU Set is detected, executing the packet loss or continuing the transmission operation on the remaining unsent downlink PDUs of the PDU Set according to the indication.
In one embodiment, when the RAN detects that packet loss occurs in transmission of one PDU Set, if the packet loss indication of the PDU Set is 1, the RAN discards all downlink PDUs in the PDU Set, and does not continue to send the remaining downlink PDUs; if the packet loss indication of the PDU Set is 0, the RAN continues to transmit the remaining downlink PDUs.
In one embodiment, the packet loss scenario may be a UPF to RAN transmission, RAN air transmission, or the like.
In the above embodiment, if the receiving end cannot recover the information carried by the PDU Set under the condition of packet loss, the RAN stops sending the remaining PDUs according to the packet loss indication, avoiding useless transmission, and improving the resource utilization rate; if the receiving end can recover the information carried by the PDU Set, the RAN continues to send the rest PDU according to the packet loss indication, thereby guaranteeing the user experience; by adding, marking and identifying the packet loss indication of the PDU Set level, the differential packet loss processing of different PDU sets under the same service data stream is realized, and the service data characteristics of the extended reality multimedia service are met.
Those skilled in the art will appreciate that the various aspects of the present disclosure may be implemented as a system, method, or program product. Accordingly, various aspects of the disclosure may be embodied in the following forms, namely: an entirely hardware embodiment, an entirely software embodiment (including firmware, micro-code, etc.) or an embodiment combining hardware and software aspects may be referred to herein as a "circuit," module "or" system.
An electronic device 700 according to such an embodiment of the present disclosure is described below with reference to fig. 7. The electronic device 700 shown in fig. 7 is merely an example and should not be construed to limit the functionality and scope of use of embodiments of the present disclosure in any way.
As shown in fig. 7, the electronic device 700 is embodied in the form of a general purpose computing device. Components of electronic device 700 may include, but are not limited to: the at least one processing unit 710, the at least one memory unit 720, and a bus 730 connecting the different system components, including the memory unit 720 and the processing unit 710.
Wherein the storage unit stores program code that is executable by the processing unit 710 such that the processing unit 710 performs steps according to various exemplary embodiments of the present disclosure described in the above-described "exemplary methods" section of the present specification.
For example, the processing unit 710 may perform the following steps of the method embodiment described above: matching the received data packet to one or more data unit sets according to the detection rule; adding an operation instruction in the data packet; and sending the data packet to a base station so that the base station can execute operation according to the operation instruction.
For example, the processing unit 710 may perform the following steps of the method embodiment described above: receiving a data packet sent by UPF; and executing the operation according to the operation instruction in the data packet.
For example, the processing unit 710 may perform the following steps of the method embodiment described above: the PCF formulates policy and charging control PCC rules according to the received QoS request; the PCF sends the PCC rule to an SMF; the SMF generates QoS rules according to the PCC rules and sends the QoS rules to the UPF; wherein the PCC rule and the QoS rule comprise the detection rule and the operation instruction.
For example, the processing unit 710 may perform the following steps of the method embodiment described above: AF sends QoS request to PCF through NEF, wherein QoS request contains PDU Set detection rule and packet loss indication; PCF formulates PCC rule according to the received QoS request, and sends PCC rule to SMF; the SMF sends the QoS rule to the UPF through the N4 session; the UPF matches the downlink PDU to one or more PDU sets according to QoS rules sent by the SMF, and adds packet loss indication in the downlink PDU; the SMF sends the QoS stream configuration to the base station through the AMF; and the base station receives the downlink PDU from the UPF, checks the PDU Set packet loss indication and executes corresponding operation.
The memory unit 720 may include readable media in the form of volatile memory units, such as Random Access Memory (RAM) 7201 and/or cache memory 7202, and may further include Read Only Memory (ROM) 7203.
The storage unit 720 may also include a program/utility 7204 having a set (at least one) of program modules 7205, such program modules 7205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each or some combination of which may include an implementation of a network environment.
Bus 730 may be a bus representing one or more of several types of bus structures including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 700 may also communicate with one or more external devices 740 (e.g., keyboard, pointing device, bluetooth device, etc.), one or more devices that enable a user to interact with the electronic device 700, and/or any device (e.g., router, modem, etc.) that enables the electronic device 700 to communicate with one or more other computing devices. Such communication may occur through an input/output (I/O) interface 750. Also, electronic device 700 may communicate with one or more networks such as a Local Area Network (LAN), a Wide Area Network (WAN) and/or a public network, such as the Internet, through network adapter 760.
As shown, network adapter 760 communicates with other modules of electronic device 700 over bus 730. It should be appreciated that although not shown, other hardware and/or software modules may be used in connection with electronic device 700, including, but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, data backup storage systems, and the like.
From the above description of embodiments, those skilled in the art will readily appreciate that the example embodiments described herein may be implemented in software, or may be implemented in software in combination with the necessary hardware. Thus, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (may be a CD-ROM, a U-disk, a mobile hard disk, etc.) or on a network, including several instructions to cause a computing device (may be a personal computer, a server, a terminal device, or a network device, etc.) to perform the method according to the embodiments of the present disclosure.
In an exemplary embodiment of the present disclosure, a computer-readable storage medium, which may be a readable signal medium or a readable storage medium, is also provided. On which a program product is stored which enables the implementation of the method described above of the present disclosure. In some possible implementations, various aspects of the disclosure may also be implemented in the form of a program product comprising program code for causing a terminal device to carry out the steps according to the various exemplary embodiments of the disclosure as described in the "exemplary methods" section of this specification, when the program product is run on the terminal device.
For example, a program product in an embodiment of the disclosure, when executed by a processor, performs a method of: AF sends QoS request to PCF through NEF, wherein QoS request contains PDU Set detection rule and packet loss indication; PCF formulates PCC rule according to the received QoS request, and sends PCC rule to SMF; the SMF sends the QoS rule to the UPF through the N4 session; the UPF matches the downlink PDU to one or more PDU sets according to QoS rules sent by the SMF, and adds packet loss indication in the downlink PDU; the SMF sends the QoS stream configuration to the base station through the AMF; and the base station receives the downlink PDU from the UPF, checks the PDU Set packet loss indication and executes corresponding operation.
For example, a program product in an embodiment of the disclosure, when executed by a processor, performs a method of: matching the received data packet to one or more data unit sets according to the detection rule; adding an operation instruction in the data packet; and sending the data packet to a base station so that the base station can execute operation according to the operation instruction.
For example, a program product in an embodiment of the disclosure, when executed by a processor, performs a method of: the PCF formulates policy and charging control PCC rules according to the received QoS request; the PCF sends the PCC rule to an SMF; the SMF generates QoS rules according to the PCC rules and sends the QoS rules to the UPF; wherein the PCC rule and the QoS rule comprise the detection rule and the operation instruction.
For example, a program product in an embodiment of the disclosure, when executed by a processor, performs a method of: the AF issues QoS request to PCF directly or through network opening function NEF, the QoS request includes: a detection rule and an operation indication of the set of data units.
More specific examples of the computer readable storage medium in the present disclosure may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
In this disclosure, a computer readable storage medium may include a data signal propagated in baseband or as part of a carrier wave, with readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A readable signal medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Alternatively, the program code embodied on a computer readable storage medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
In particular implementations, the program code for carrying out operations of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C++ or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device, partly on a remote computing device, or entirely on the remote computing device or server.
In the case of remote computing devices, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., connected via the Internet using an Internet service provider).
It should be noted that although in the above detailed description several modules or units of a device for action execution are mentioned, such a division is not mandatory. Indeed, the features and functionality of two or more modules or units described above may be embodied in one module or unit in accordance with embodiments of the present disclosure. Conversely, the features and functions of one module or unit described above may be further divided into a plurality of modules or units to be embodied.
Furthermore, although the steps of the methods in the present disclosure are depicted in a particular order in the drawings, this does not require or imply that the steps must be performed in that particular order or that all illustrated steps be performed in order to achieve desirable results. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step to perform, and/or one step decomposed into multiple steps to perform, etc.
From the description of the above embodiments, those skilled in the art will readily appreciate that the example embodiments described herein may be implemented in software, or may be implemented in software in combination with the necessary hardware. Thus, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (may be a CD-ROM, a U-disk, a mobile hard disk, etc.) or on a network, including several instructions to cause a computing device (may be a personal computer, a server, a mobile terminal, or a network device, etc.) to perform the method according to the embodiments of the present disclosure.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This disclosure is intended to cover any adaptations, uses, or adaptations of the disclosure following the general principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.

Claims (14)

1. A method of packet processing, applied to a user plane function UPF, comprising:
matching the received data packet to one or more data unit sets according to the detection rule;
adding an operation instruction in the data packet;
and sending the data packet to a base station so that the base station can execute operation according to the operation instruction.
2. The method of claim 1, wherein matching the received data packets to one or more sets of data units according to the detection rules comprises:
acquiring real-time transmission protocol RTP or secure real-time transmission protocol SRTP header information of the data packet;
and matching the data packet to one or more data unit sets based on the detection rule according to the RTP or SRTP header information.
3. The method of claim 1, wherein adding an operation instruction to the data packet comprises:
the operation indication is added to the general packet radio tunnel protocol header at the user plane of the data packet.
4. A method for processing a data packet, applied to a base station, comprising:
receiving a data packet sent by UPF;
and executing the operation according to the operation instruction in the data packet.
5. The method according to claim 4, wherein the performing an operation according to the operation instruction in the data packet comprises:
when packet loss of the data unit set is detected, determining whether to discard other data packets in the data unit set according to the operation instruction.
6. The method of packet processing according to claim 4, further comprising:
the receiving session management function SMF is configured with QoS flows sent by the access and mobility management function AMF.
7. A data packet processing method, characterized in that it is applied to an application function AF comprising:
and issuing detection rules and operation instructions of the data unit set to the policy control function PCF.
8. The method of packet processing of claim 7 wherein issuing detection rules and operation instructions for the set of data units to the PCF comprises:
the AF issues QoS request to PCF directly or through network opening function NEF, the QoS request includes: a detection rule and an operation indication of the set of data units.
9. The method of packet processing according to claim 8, further comprising:
the PCF formulates policy and charging control PCC rules according to the received QoS request;
the PCF sends the PCC rule to an SMF;
the SMF generates QoS rules according to the PCC rules and sends the QoS rules to the UPF;
wherein the PCC rule and the QoS rule comprise the detection rule and the operation instruction.
10. The method for processing a data packet according to claim 1, 4 or 7,
the data packet is a downlink protocol data unit;
the data unit set is a protocol data unit group;
the operation instruction is packet loss operation information for guiding the base station;
the detection rule is rule information of a matched data unit set.
11. A packet processing apparatus, comprising:
the data set matching module is used for matching the received data packet to one or more data unit sets according to the detection rule;
an operation instruction adding module for adding an operation instruction in the data packet;
and the data packet sending module sends the data packet to a base station so that the base station can execute operation according to the operation instruction.
12. A data packet processing system, comprising:
AF, issuing a detection rule and an operation instruction;
UPF, matching the data packet to one or more data unit sets according to the detection rule, and adding the operation instruction in the data packet;
and the base station receives the data packet from the UPF and executes operation according to the operation instruction.
13. An electronic device, comprising:
a processor; and
a memory for storing executable instructions of the processor;
wherein the processor is configured to perform the packet processing method of any one of claims 1 to 10 via execution of the executable instructions.
14. A computer readable storage medium having stored thereon a computer program, which when executed by a processor implements the method of data packet processing according to any of claims 1 to 10.
CN202210969006.4A 2022-08-12 2022-08-12 Data packet processing method, device, system, electronic equipment and storage medium Pending CN117641443A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210969006.4A CN117641443A (en) 2022-08-12 2022-08-12 Data packet processing method, device, system, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210969006.4A CN117641443A (en) 2022-08-12 2022-08-12 Data packet processing method, device, system, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN117641443A true CN117641443A (en) 2024-03-01

Family

ID=90016844

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210969006.4A Pending CN117641443A (en) 2022-08-12 2022-08-12 Data packet processing method, device, system, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN117641443A (en)

Similar Documents

Publication Publication Date Title
CN101047711B (en) Method for IP message transmitting, bargaining bandwidth saving ability and saving network bandwidth
US8335197B2 (en) Method and apparatus for transmitting SIP data of idle mode UE in a mobile communication system
RU2461147C2 (en) Method of processing radio protocol in mobile communication system and mobile communication transmitter
WO2022142676A1 (en) Data transmission method and apparatus, computer readable medium, and electronic device
ZA200506363B (en) Method for processing security message in a mobile communication system
US20080016248A1 (en) Method and apparatus for time synchronization of parameters
RU2435205C2 (en) Method for legal eavesdropping and apparatus for realising said method
WO2010091610A1 (en) Link detection method, apparatus and communications system thereof
KR20060054662A (en) Apparatus and method for compressing of herder in a broad band wireless communication system
CN103095511A (en) Network measurement method, device and system under internet protocol security (IPsec) mechanism
CN112449358B (en) Method and device for counting service flow
CN111200565A (en) Information transmission method, terminal and network equipment
US20100299446A1 (en) Method and apparatus for controlling service data flows transmitted in a tunnel
EP3297235A1 (en) Protocol frame transmission method and device, node equipment and system
JP5124591B2 (en) Method for displaying consecutive data units in RAN
CN115118526B (en) VR device data migration method
US20230057487A1 (en) Data packet format to communicate across different networks
CN117641443A (en) Data packet processing method, device, system, electronic equipment and storage medium
EP2600643B1 (en) Method, system and related equipment for transmitting service type information
CN117062043A (en) Data processing method, device, computer readable medium and terminal equipment
CN114205819A (en) QoS calling method and device based on hybrid networking, and electronic equipment
CN111356178B (en) Transmission method, transmitting side PDCP entity and receiving side PDCP entity
WO2014173444A1 (en) Signalling reduction for ip traffic in wireless networks
WO2020103420A1 (en) Data transmission method and receiving method, devices and system
WO2020088543A1 (en) Network access method and apparatus

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination