WO2015018074A1 - Methods and apparatus - Google Patents

Methods and apparatus Download PDF

Info

Publication number
WO2015018074A1
WO2015018074A1 PCT/CN2013/081199 CN2013081199W WO2015018074A1 WO 2015018074 A1 WO2015018074 A1 WO 2015018074A1 CN 2013081199 W CN2013081199 W CN 2013081199W WO 2015018074 A1 WO2015018074 A1 WO 2015018074A1
Authority
WO
WIPO (PCT)
Prior art keywords
user equipment
base station
equipment context
identifying information
information
Prior art date
Application number
PCT/CN2013/081199
Other languages
French (fr)
Inventor
Yanji Zhang
Lei Du
Original Assignee
Nokia Solutions And Networks Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Solutions And Networks Oy filed Critical Nokia Solutions And Networks Oy
Priority to PCT/CN2013/081199 priority Critical patent/WO2015018074A1/en
Publication of WO2015018074A1 publication Critical patent/WO2015018074A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0033Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor

Definitions

  • Some embodiments relate to a methods and apparatus and in particular but not exclusively to methods and apparatus for use with connectionless data transmission.
  • a communication system can be seen as a facility that enables communication sessions between two or more entities such as fixed or mobile communication devices, base stations, servers and/or other communication nodes.
  • a communication system and compatible communicating entities typically operate in accordance with a given standard or specification which sets out what the various entities associated with the system are permitted to do and how that should be achieved.
  • the standards, specifications and related protocols can define the manner how various aspects of communication shall be implemented between communicating devices.
  • a communication can be carried on wired or wireless carriers. In a wireless communication system at least a part of communications between stations occurs over a wireless link.
  • wireless systems include public land mobile networks (PLMN) such as cellular networks, satellite based communication systems and different wireless local networks, for example wireless local area networks (WLAN).
  • PLMN public land mobile networks
  • WLAN wireless local area networks
  • a wireless system can be divided into cells or other radio coverage or service areas.
  • a radio service area is provided by a station. Radio service areas can overlap, and thus a communication device in an area can typically send signals to and receive signals from more than one station.
  • a user can access the communication system by means of an appropriate communication device.
  • a communication device of a user is often referred to as user equipment (UE) or terminal.
  • UE user equipment
  • a communication device is provided with an appropriate signal receiving and transmitting arrangement for enabling communications with other parties.
  • the communication device can communicate with another communication device such as e.g. a base station and/or another user equipment.
  • HSPA high speed packet access
  • HSU PA high speed uplink packet access
  • Machine type communication MTC or M2M is a form of data communication which involves one or more entities that typically do not require human interaction.
  • a method comprising: causing identifying information identifying a user equipment context to be sent to a base station associated with said user equipment context from a target base station; and receiving from said base station associated with user equipment context information about said user equipment context.
  • the method may comprise allocating new identifying information to said user equipment context.
  • the method may comprise storing said new identifying information with said user equipment context.
  • the identifying information may comprise a token.
  • the method may comprise receiving said identifying information from a user equipment.
  • the identifying information may be verified.
  • the identifying information may be verified with a signature.
  • the user equipment context may comprise a mapping between connection identity information and bearer identity information.
  • the method may comprise starting an activity timer.
  • an apparatus for performing the above method may be provided in a target base station.
  • a method comprising: receiving identifying information identifying a user equipment context at a base station associated with said user equipment context from a target base station; and causing information about said user equipment context to be sent to said target base station.
  • the method may comprise stopping an activity timer.
  • the method may comprise verifying said identifying information.
  • the method may comprise causing end information to be sent to a gateway, said end information indicating to said gateway that data for said user equipment of said user equipment context is to be no longer sent to said base station associated with said user equipment context.
  • the identifying information may comprise a token.
  • the identifying information may be verified.
  • the identifying information may be verified with a signature.
  • the user equipment context may comprise a mapping between connection identity information and bearer identity information.
  • the apparatus may be provided in a base station.
  • a method comprising; causing a request for connection to a target base station to be sent to said target base station, said request comprising identifying information identifying a user equipment context associated with another base station.
  • the method may comprise receiving new identifying information for said user equipment context.
  • the identifying information may comprise a token.
  • the identifying information may be verified.
  • the identifying information may be verified with a signature.
  • the user equipment context may comprise a mapping between connection identity information and bearer identity information.
  • the request for connection may be sent only if there is data for transmission.
  • an apparatus for performing the above method may be provided in a user equipment.
  • a method comprising: receiving at a gateway from a base station, end information indicating that said gateway is to end a downlink data transmission tunnel with said base station.
  • the method may comprise buffering data until a second downlink data transmission tunnel with a different base station is established and sending said buffered data via said second downlink data transmission tunnel to said different base station.
  • an apparatus for performing the above method may be provided in a gateway.
  • an apparatus in a target base station comprising at least one processor and at least one memory including computer code for one or more programs, the at least one memory and the computer code configured, with the at least one processor, to cause the apparatus at least to: cause identifying information identifying a user equipment context to be sent to a base station associated with said user equipment context; and receive from said base station associated with user equipment context information about said user equipment context.
  • the at least one memory and the computer code may be configured, with the at least one processor, to allocate new identifying information to said user equipment context.
  • the at least one memory and the computer code may be configured, with the at least one processor, to store said new identifying information with said user equipment context.
  • the identifying information may comprise a token.
  • the at least one memory and the computer code may be configured, with the at least one processor, to receive said identifying information from a user equipment.
  • the identifying information may be verified.
  • the identifying information may be verified with a signature.
  • the user equipment context may comprise a mapping between connection identity information and bearer identity information.
  • the at least one memory and the computer code may be configured, with the at least one processor, to start an activity timer.
  • the apparatus may be provided in a target base station.
  • an apparatus in a source base station comprising at least one processor and at least one memory including computer code for one or more programs, the at least one memory and the computer code configured, with the at least one processor, to cause the apparatus at least to: receive identifying information identifying a user equipment context associated with said source base station from a target base station; and cause information about said user equipment context to be sent to said target base station.
  • the at least one memory and the computer code may be configured, with the at least one processor, to stop an activity timer.
  • the at least one memory and the computer code may be configured, with the at least one processor, to verify said identifying information.
  • the at least one memory and the computer code may be configured, with the at least one processor, to cause end information to be sent to a gateway, said end information indicating to said gateway that data for said user equipment of said user equipment context is to be no longer sent to said base station associated with said user equipment context.
  • the identifying information may comprise a token.
  • the identifying information may be verified.
  • the identifying information may be verified with a signature.
  • the user equipment context may comprise a mapping between connection identity information and bearer identity information.
  • the apparatus may be provided in a source base station.
  • an apparatus comprising at least one processor and at least one memory including computer code for one or more programs, the at least one memory and the computer code configured, with the at least one processor, to cause the apparatus at least to:; cause a request for connection to a target base station to be sent to said target base station, said request comprising identifying information identifying a user equipment context associated with another base station.
  • the at least one memory and the computer code may be configured, with the at least one processor, to receive new identifying information for said user equipment context.
  • the identifying information may comprise a token.
  • the identifying information may be verified.
  • the identifying information may be verified with a signature.
  • the user equipment context may comprise a mapping between connection identity information and bearer identity information.
  • the request for connection may be sent only if there is data for transmission.
  • the apparatus may be provided in a user equipment
  • an apparatus comprising at least one processor and at least one memory including computer code for one or more programs, the at least one memory and the computer code configured, with the at least one processor, to cause the apparatus at least to: receive at a gateway from a base station, end information indicating that said gateway is to end a downlink data transmission tunnel with said base station.
  • the at least one memory and the computer code may be configured, with the at least one processor, to buffer data until a second downlink data transmission tunnel with a different base station is established and sending said buffered data via said second downlink data transmission tunnel to said different base station.
  • the apparatus may be provided in a gateway.
  • an apparatus in a target base station comprising: means for causing identifying information identifying a user equipment context to be sent to a base station associated with said user equipment context; and means for receiving from said base station associated with user equipment context, information about said user equipment context.
  • the apparatus may comprise means for allocating new identifying information to said user equipment context.
  • the apparatus may comprise means for storing said new identifying information with said user equipment context.
  • the identifying information may comprise a token.
  • the apparatus may comprise means for receiving said identifying information from a user equipment.
  • the identifying information may be verified.
  • the identifying information may be verified with a signature.
  • the user equipment context may comprise a mapping between connection identity information and bearer identity information.
  • the apparatus may comprise means for starting an activity timer.
  • a base station may comprise the above described apparatus.
  • an apparatus in a source base station comprising: means for receiving identifying information identifying a user equipment context associated with said source base station from a target base station; and means for causing information about said user equipment context to be sent to said target base station.
  • the apparatus may comprise means for stopping an activity timer.
  • the apparatus may comprise means for verifying said identifying information.
  • the apparatus may comprise means for causing end information to be sent to a gateway, said end information indicating to said gateway that data for said user equipment of said user equipment context is to be no longer sent to said base station associated with said user equipment context.
  • the identifying information may comprise a token.
  • the identifying information may be verified.
  • the identifying information may be verified with a signature.
  • the user equipment context may comprise a mapping between connection identity information and bearer identity information.
  • a source base station may comprise said previously discussed apparatus.
  • an apparatus comprising; means for causing a request for connection to a target base station to be sent to said target base station, said request comprising identifying information identifying a user equipment context associated with another base station.
  • the apparatus may comprise means for receiving new identifying information for said user equipment context.
  • the identifying information may comprise a token.
  • the identifying information may be verified.
  • the identifying information may be verified with a signature.
  • the user equipment context may comprise a mapping between connection identity information and bearer identity information.
  • the request for connection may be sent only if there is data for transmission.
  • a user equipment may comprise any of the previously discussed apparatus.
  • an apparatus in a gateway comprising: means for receiving from a base station, end information indicating that said gateway is to end a downlink data transmission tunnel with said base station.
  • the apparatus may comprise means for buffering data until a second downlink data transmission tunnel with a different base station is established and sending said buffered data via said second downlink data transmission tunnel to said different base station.
  • the apparatus may be provided in a gateway.
  • a computer program comprising program code means adapted to perform the method may also be provided.
  • the computer program may be stored and/or otherwise embodied by means of a carrier medium.
  • Figure 2 shows a service request procedure with token exchange and security context caching
  • Figure 3 shows a service request procedure with token passing
  • Figure 4 shows a procedure for connectionless small data transmission
  • Figure 5 shows schematically a user equipment
  • Figure 6 shows schematically a control apparatus.
  • mobile communication devices or user equipment (U E) 2 are provided with wireless access by at least one base station 4.
  • the base station is an eNodeB.
  • the base station may take any other suitable form and in alternative embodiments may be an access point of, for example, a wireless local area network.
  • the base station 4 may be part of a radio access network RAN 3.
  • a serving gateway S-GW 8 may provide a gateway between the radio access network 3 and a core network 5.
  • the core network may comprise a mobile management entity MME 6 and a packet Gateway P-GW 10.
  • the eNodeB 4 can communicate with the MME 6.
  • the MME 6 is also configured to communicate with the S-GW as is the P-GW.
  • Machine type communication is a form of data communication which involves one or more entities that do not necessarily need human interaction. It should be appreciated that the requirements associated with MTC may be specified in a standard for example in the 3GPP (Third Generation Partnership Project) standard. For example 3GPP TS 22.368 v1 1 .4.0, Service requirements for Machine-Type Communications
  • MTC may for example have one or more of the characteristics of a large number of devices; small data transmission; low mobility; and/or the like.
  • Connectionless data transmission has been proposed for the transmission of small amounts of data.
  • the transfer of 1 00 bytes to 1 Kbyte packets in UL and DL with inter-arrival times from several seconds to many hours may be considered to be a small amount of data in some embodiments.
  • some embodiments may be used with larger quantiti es of data.
  • connectionless data transmission the network first provides a unique identifier e.g. a connection identity ID, to the UE that represents the bearer in the serving gateway/ SGSN.
  • This identifier enables the eNB to derive the SGW/SGSN address and the uplink tunnel endpoint identifier UL TEID.
  • the UL TEID identifies the SGW/SGSN for the UE and the S5/S8/Gn/Gp TEID is used to forward traffic to the PGW.
  • the S5/Gn interface is between the S-GW/SGSN and P-GW/GGSN (gateway G PRS support node).
  • the subsequent data transmission may be sent in connectionless way without the need to establish the S1 -U/S12/lu tunnels with MME/SGSN.
  • the S1 -U tunnel is between the eNB and the S-GW.
  • the S12 tunnel is between the S-GW and an RNC (radio network controller) in the RAN.
  • the lu interface connects the RAN to the core network.
  • connectionless activity timer maintained in the UE, eNB and SGW.
  • the UE and the S1 -U/S12/lu tunnels are considered active for connectionless data transmission when this timer is running.
  • a token is used in this connectionless proposal.
  • the UE at a first visit to a cell of an eNB, or when the security context for a cell of an eNB is not known / valid, the UE will executes a full service request procedure as described in more detail with reference to Figure 2.
  • a unique token per pair of UE and eNB is exchanged and the UE context is cached in both the UE and eNB.
  • the eNB keeps the UE context indexed by the token value and the UE keeps tokens and security contexts per eNB.
  • FIG. 2 shows an E-UTRAN (evolved- UMTS (universal mobile telecommunications system) terrestrial radio access network) service request procedure with token exchange and security context caching.
  • E-UTRAN evolved- UMTS (universal mobile telecommunications system) terrestrial radio access network) service request procedure with token exchange and security context caching.
  • step S1 a UE sends an RRC (radio resource control) connection request to the eNodeB 4.
  • the eNodeB 4 responds with a RRC connection setup in response. This is for the configuration of the signalling radio bearer SRB.
  • step S3 the user equipment sends a RRC connection setup complete message to the eNodeB 4 with a NAS (non access stratum) service request message.
  • NAS non access stratum
  • step S4 the eNodeB 4 forwards the service request message to the MME 6 contained in the S1 initial UE message.
  • the MM E 6 responds in step S5 with an initial context set up request.
  • This may comprise the S-GW address, the S1 -TEID(s) for the uplink and the security context.
  • step S6 the eNodeB 4 sends a security mode command to the user equipment which comprises security algorithm configuration information and a token.
  • step S7 the user equipment sends a message to the eNodeB 4 indicating that the security mode is complete.
  • step S8 the eNodeB 4 sends a RRC connection reconfiguration message with data radio bearer configuration information.
  • step S9 the user equipment 2 sends a RRC connection reconfiguration completed message to the eNodeB 4.
  • step S10 the data radio bearer is setup between the user equipment 2 and the eNodeB 4.
  • step S1 1 the eNodeB 4 sends an initial context setup response to the MME 6.
  • step S12 the user equipment starts the small data transmission by sending the small data packet with the connection identity to the eNodeB 4.
  • the eNodeB 4 forwards the small data packet to S-GW 8 in an UL-GTP
  • the S-GW 8 forwards the small data packet in step S 14 to the P-GW 10.
  • step S15 a S1 tunnel is set up between the eNodeB 4 and the S-GW 8.
  • step S16 a modified bearer request is sent from the MME 6 to the S-GW 8.
  • This message is sent from the S-GW 8 to the P-GW 10 in step S17.
  • step S18 a modified bearer response is sent from the P-GW 10 to the S-
  • the modified bearer response is then sent from the S-GW 8 to the MME 6 in step S 1 9.
  • a small data packet is sent in step S20 from the P-GW 10 to the S-GW 8.
  • the S-GW 8 sends the small data packet to the eNodeB 4 in a DL-GTP-U packet.
  • step S22 the small data packet is sent from the eNodeB 4 to the user equipment.
  • connectionless procedure as shown in Figure 3 is applied and the token is used as a future reference to the UE context in the eNB.
  • Steps T1 and T2 are the same as steps S1 and S2.
  • step T3 the RRC connection setup complete message is sent from the user equipment 2 to the eNodeB 4.
  • This message has one or more connection identities, the token and a signature protected by the RRC integrity.
  • steps T4 and T5 respectively correspond to the steps S8 and S9.
  • Steps T7, T8, T9 and T1 0 respectively correspond to steps S12, S13, S14 and S15.
  • steps to T1 1 , T12 and T13 respectively correspond to steps S20, S21 and S22.
  • the S1 1 signalling is between the S-GW and the MME.
  • the UE is in RRC Connected mode but in a NAS EMM (non access stratum evolved packet system mobility management) -Idle mode from a system perspective (i.e. the MME does not consider the UE to be in connected state) as MME is not activated by the S1 setup procedure for the connectionless data transmission.
  • NAS EMM non access stratum evolved packet system mobility management
  • the U E selects the target cell and sets up bearers in the connectionless mode if the UE has the token of the target cell e.g. the UE has previously visited the target cell and was allocated the token.
  • the signalling procedure is the same as the connectionless connection procedure showed in Figure 3.
  • the UE will need to perform the full service request procedure to acquire the token from the target cell (as shown in Figure 2) for small data transmission.
  • the full service request procedure has 14 messages. There are 9 Uu signalling messages which take the radio access RA procedure messages into account, 3 S1 messages and 2 S1 1 messages.
  • the Uu interface is between the UE and the eNodeB 4.
  • the source eNB and SGW will keep the UE context until corresponding timer expires. Thus the UE is still considered as active even though the UE has moved out of the coverage of source eNB.
  • the SGW and source eNB will continue the DL data propagation until the timer expires, which will waste resource in both eNB and SGW.
  • a normal handover procedure may be performed if the measurement configuration is activated during the full service request procedure. However the normal handover procedure may bring extra signalling overhead because:
  • the UE has to send multiple measurement report messages
  • the UE may start the mobility function only when there is a need for data transmission.
  • the UE context may be fetched based on the unique token from the source eNB.
  • This procedure may be enabled during the RRC connection re- establishment procedure or any other suitable RRC procedure.
  • the procedure may be towards a target eNB which belongs to the same TA (tracking area) as the source eNB and provides a better cell for the UE than the serving cell. This procedure may be triggered only if there is need for user plane data transmission.
  • the source eNB may inform UE of the trusted candidate neighbouring cells by a RRC connection reconfiguration message or any other suitable RRC procedure during the full service request procedure such as described in more detail with reference to Figure 2.
  • the measurement procedure is not activated during the full service procedure to save the signalling over Uu interface.
  • the cell- reselection mechanism may be enabled during the connectionless data transmission procedure. For example the UE performs the measurements of neighbouring cells and evaluation of the measured results. The UE starts the RRC connection re- establishment procedure if the cell reselection criteria is met and the better cell (target) belongs to the trusted candidate neighbouring cell list and there is need for data transmission.
  • the target eNB may fetch the UE context from the source eNB by providing the integrity protected token.
  • the integrity protection may be done in the UE and source eNB with the security context maintained between UE and the source eNB.
  • the source eNB may inform the S-GW to stop DL data transmission towards the source eNB after the UE context transfer by using the GTP-U end marker message. This may prevent the potential DL resource waste in case the connectionless activity timer in SGW is still alive after UE has moved to the target eNB.
  • Some embodiments may be used when the UE moves from the serving eNB to another eNB which belongs to the same TA of the serving eNB during the connectionless small data transmission procedure. This may reduce the data transmission latency and/or may avoid or reduce packet loss during the handover HO.
  • step A1 there is a connectionless data transmission connection and a unique token available between UE and the source eNB.
  • the U E has already been advised by the source eNB of the trusted neighbouring cell list.
  • the cell reselection is only performed if there is a need for data transmission.
  • step A2 the UE performs the measurements required for cell resel ection and determines that there is a better cell (target) from the trusted candidate neighbouring cell list than the serving cell and that there is a need for data transmission.
  • the UE starts the RRC connection re-establishment procedure towards the target eNB which has a better cell than the serving cell and this cell belongs to the trusted candidate neighbouring cell list and there is a need for data transmission.
  • step A3 the UE sends a random access preamble to the target eNodeB 4.
  • step A4 the target eNodeB 4 replies with a random access response.
  • step A5 the U E sends a RRC connection re-establishment message to the target eNodeB 4 which has the Cell Global Id EUTRA (Evolved Cell Global Identifier) of the source cell, the reestablishment cause, the token which is signed.
  • the reestablishment cause may indicate a mobility event to the target eNodeB 4.
  • the cell radio network temporary identifier cRNTI may be replaced by the token assigned by the source eNodeB 4 and signed with the RRC integrity.
  • step A6 the target eNodeB 4 starts to fetch UE context from source eNodeB 4 by sending a U E context fetch request which has the integrity protected token to the source eNodeB 4 if the preliminary admission control allows this.
  • step A7 after getting the UE context fetch request from target eNodeB 4, the source eNB gets UE context using the token.
  • the source eNodeB 4 checks the integrity of the token based on the security context.
  • the source eNodeB 4 sends in step A8 a UE context fetch response to the target eNodeB 4, if the integrity check succeeds.
  • This message has the token associated UE context and the mapping between the Connection ID and the SGW F- TEID (fully qualified TEID).
  • step A9 the GTP-U end Marker is sent to the S-GW to inform the S-GW that the S1 -U tunnel is released.
  • step A1 1 the S-GW stops the connectionless activity timer, stops sending DL packet to the source eNodeB 4 and buffers the received DL packets until the new connectionless connection with the target eNodeB 4 is established.
  • step A1 if the new connectionless connection with the UE is permitted based on the UE context from source eNodeB 4, the target eNodeB 4 will configure the DRB based on the AS (access stratum)-configuration from the UE context. The target eNodeB 4 will allocates a new token and stores the UE context in association with the newly allocated token. The target eNodeB 4 will start the connectionless activity timer. In step A12, the target eNodeB 4 sends a RRC connection re-establishment message with the new allocated token to the UE.
  • the UE in step A13 sends an RRC connection complete message to the target eNodeB 4.
  • step A14 the RRC connection between the UE and target eNB is established and RRC connection reconfiguration procedure will follow to resume the SRB2 and DRB(s).
  • step A15 the UE starts the UL small data transmission with target eNB.
  • the small data packet and connection ID is sent to the target eNB and forwarded with the DL TEID to the S-GW 8 in a UL GTP-U packet.
  • the S-GW After getting the UL packets from the target eNB, in step A16, the S-GW starts the connectionless activity timer for the connectionless data transmission with the target eNB and forwards the DL packets to target eNB if there are any in the buffer.
  • steps A9 and A1 1 can take place in parallel with steps A8 and A10 or they can take place in any order.
  • the target eNodeB 4 may be able to fetch the UE context reliably based on the unique integrity protected token assigned by the source eNodeB 4.
  • the signalling overhead may be reduced during the procedure. For example, in one embodiment there are 5 Uu messages which take the RA procedure messages into account and 2 X2 messages.
  • the X2 interface is between the eNodeBs4.
  • the system efficiency may be improved by providing an indication to the S-GW when UE is moving to another cell.
  • a possible mobile communication device will now be described in more detail with reference to Figure 5 showing a schematic, partially sectioned view of a communication device 200.
  • a communication device is often referred to as user equipment (UE) or terminal.
  • An appropriate mobile communication device may be provided by any device capable of sending and receiving radio signals.
  • Non- limiting examples include a mobile station (MS) such as a mobile phone or what is known as a 4'smart phone', a computer provided with a wireless interface card or other wireless interface facility, personal data assistant (PDA) provided with wireless communication capabilities, or any combinations of these or the like.
  • a mobile communication device may provide, for example, communication of data for carrying communications such as voice, electronic mail (email), text message, multimedia and so on. Users may thus be offered and provided numerous services via their communication devices.
  • Non-limiting examples of these services include two-way or multi-way calls, data communication or multimedia services or simply an access to a data communications network system, such as the Internet. Users may also be provided broadcast or multicast data.
  • Non-limiting examples of the content include downloads, television and radio programs, videos, advertisements, various alerts and other information.
  • the mobile device 200 may receive signals over an air interface 207 via appropriate apparatus for receiving and may transmit signals via appropriate apparatus for transmitting radio signals.
  • a transceiver apparatus is designated schematically by block 206.
  • the transceiver apparatus 206 may be provided for example by means of a radio part and associated antenna arrangement.
  • the antenna arrangement may be arranged internally or externally to the mobile device.
  • a wireless communication device can be provided with a Multiple Input /
  • MIMO Multiple Output
  • MIMO systems as such are known.
  • MIMO systems use multiple antennas at the transmitter and receiver along with advanced digital signal processing to improve link quality and capacity.
  • FIG. 6 shows an example of a control apparatus.
  • This control apparatus may be provided in the eNodeB B and/or S-GW.
  • the control apparatus 300 comprises at least one memory 301 , at least one data processing unit 302, 303 and an input/output interface 304. Via the interface the control apparatus may be coupled to a receiver and/or a transmitter.
  • the control apparatus 300 can be configured to execute an appropriate software code to provide the control functions.
  • the eNodeB may be replaced by another suitable access point.
  • a controller of the access points may be configured to carry out one or more of the functions described in relation to the eNodeBs.
  • the communication devices may access the communication system based on various access techniques, such as code division multiple access (CDMA), or wideband CDMA (WCDMA).
  • CDMA code division multiple access
  • WCDMA wideband CDMA
  • Other examples include time division multiple access (TDMA), frequency division multiple access (FDMA) and various schemes thereof such as the interleaved frequency division multiple access (IFDMA), single carrier frequency division multiple access (SC-FDMA) and orthogonal frequency division multiple access (OFDMA), space division multiple access (SDMA) and so on.
  • TDMA time division multiple access
  • FDMA frequency division multiple access
  • IFDMA interleaved frequency division multiple access
  • SC-FDMA single carrier frequency division multiple access
  • OFDMA orthogonal frequency division multiple access
  • SDMA space division multiple access
  • a non-limiting example of the recent developments in communication system architectures is the W-CDMA of the Universal Mobile Telecommunications System (UMTS) that is being standardized by the 3rd Generation Partnership Project (3GPP) and is schematically illustrated in Figure 1 b.
  • UMTS Universal Mobile Telecommunications System
  • 3GPP 3rd Generation Partnership Project
  • Other examples of radio access system include those provided by base stations of systems that are based on technologies such as wireless local area network (WLAN) and/or WiMax (Worldwide Interoperability for Microwave Access).
  • WLAN wireless local area network
  • WiMax Worldwide Interoperability for Microwave Access
  • the token may be an integer which is unique to the UE within the cell.
  • Some embodiments have used a signature. However it should be appreciated that other embodiments may use any other suitable verification method.
  • the various embodiments may be implemented in hardware or special purpose circuits, software, logic or any combination thereof. Some aspects may be implemented in hardware, while other aspects may be implemented in firmware or software which may be executed by a controller, microprocessor or other computing device, although the invention is not limited thereto. While various aspects may be illustrated and described as block diagrams, flow charts, or using some other pictorial representation, it is well understood that these blocks, apparatus, systems, techniques or methods described herein may be implemented in, as non- limiting examples, hardware, software, firmware, special purpose circuits or logic, general purpose hardware or controller or other computing devices, or some combination thereof.
  • Some embodiments may be implemented by computer software executable by a data processor of the mobile device, such as in the processor entity, or by hardware, or by a combination of software and hardware.
  • any blocks of the logic flow as in the Figures may represent program steps, or interconnected logic circuits, blocks and functions, or a combination of program steps and logic circuits, blocks and functions.
  • the software may be stored on such physical media as memory chips, or memory blocks implemented within the processor, magnetic media such as hard disk or floppy disks, and optical media such as for example DVD and the data variants thereof, CD.
  • the memory may be of any type suitable to the local technical environment and may be implemented using any suitable data storage technology, such as semiconductor-based memory devices, magnetic memory devices and systems, optical memory devices and systems, fixed memory and removable memory.

Abstract

A method comprises causing identifying information identifying a user equipment context to be sent to a base station associated with said user context from a target base station and receiving from said base station associated with user equipment context information about said user context.

Description

METHODS AND APPARATUS
Some embodiments relate to a methods and apparatus and in particular but not exclusively to methods and apparatus for use with connectionless data transmission.
A communication system can be seen as a facility that enables communication sessions between two or more entities such as fixed or mobile communication devices, base stations, servers and/or other communication nodes. A communication system and compatible communicating entities typically operate in accordance with a given standard or specification which sets out what the various entities associated with the system are permitted to do and how that should be achieved. For example, the standards, specifications and related protocols can define the manner how various aspects of communication shall be implemented between communicating devices. A communication can be carried on wired or wireless carriers. In a wireless communication system at least a part of communications between stations occurs over a wireless link.
Examples of wireless systems include public land mobile networks (PLMN) such as cellular networks, satellite based communication systems and different wireless local networks, for example wireless local area networks (WLAN). A wireless system can be divided into cells or other radio coverage or service areas. A radio service area is provided by a station. Radio service areas can overlap, and thus a communication device in an area can typically send signals to and receive signals from more than one station.
A user can access the communication system by means of an appropriate communication device. A communication device of a user is often referred to as user equipment (UE) or terminal. A communication device is provided with an appropriate signal receiving and transmitting arrangement for enabling communications with other parties. The communication device can communicate with another communication device such as e.g. a base station and/or another user equipment.
An example of communication systems is an architecture that is being standardized by the 3rd Generation Partnership Project (3G PP). The various development stages of the 3GPP specifications are referred to as releases. HSPA (high speed packet access) has been proposed to improve the downlink and uplink transmission (HSDPA - high speed downlink packet access, HSU PA- high speed uplink packet access). Machine type communication MTC or M2M is a form of data communication which involves one or more entities that typically do not require human interaction.
According to an aspect, there is provided a method comprising: causing identifying information identifying a user equipment context to be sent to a base station associated with said user equipment context from a target base station; and receiving from said base station associated with user equipment context information about said user equipment context.
The method may comprise allocating new identifying information to said user equipment context.
The method may comprise storing said new identifying information with said user equipment context.
The identifying information may comprise a token.
The method may comprise receiving said identifying information from a user equipment.
The identifying information may be verified.
The identifying information may be verified with a signature.
The user equipment context may comprise a mapping between connection identity information and bearer identity information.
The method may comprise starting an activity timer.
According to an aspect there is provided an apparatus for performing the above method. The apparatus may be provided in a target base station.
According to another aspect, there is provided a method comprising: receiving identifying information identifying a user equipment context at a base station associated with said user equipment context from a target base station; and causing information about said user equipment context to be sent to said target base station.
The method may comprise stopping an activity timer.
The method may comprise verifying said identifying information.
The method may comprise causing end information to be sent to a gateway, said end information indicating to said gateway that data for said user equipment of said user equipment context is to be no longer sent to said base station associated with said user equipment context.
The identifying information may comprise a token.
The identifying information may be verified.
The identifying information may be verified with a signature. The user equipment context may comprise a mapping between connection identity information and bearer identity information.
According to an aspect there is provided an apparatus for performing the above method. The apparatus may be provided in a base station.
According to another aspect, there is provided a method comprising; causing a request for connection to a target base station to be sent to said target base station, said request comprising identifying information identifying a user equipment context associated with another base station.
The method may comprise receiving new identifying information for said user equipment context.
The identifying information may comprise a token.
The identifying information may be verified.
The identifying information may be verified with a signature.
The user equipment context may comprise a mapping between connection identity information and bearer identity information.
The request for connection may be sent only if there is data for transmission.
According to an aspect there is provided an apparatus for performing the above method. The apparatus may be provided in a user equipment.
According to another aspect, there is provided a method comprising: receiving at a gateway from a base station, end information indicating that said gateway is to end a downlink data transmission tunnel with said base station.
The method may comprise buffering data until a second downlink data transmission tunnel with a different base station is established and sending said buffered data via said second downlink data transmission tunnel to said different base station.
According to an aspect there is provided an apparatus for performing the above method. The apparatus may be provided in a gateway.
According to another embodiment, there is provided an apparatus in a target base station comprising at least one processor and at least one memory including computer code for one or more programs, the at least one memory and the computer code configured, with the at least one processor, to cause the apparatus at least to: cause identifying information identifying a user equipment context to be sent to a base station associated with said user equipment context; and receive from said base station associated with user equipment context information about said user equipment context.
The at least one memory and the computer code may be configured, with the at least one processor, to allocate new identifying information to said user equipment context.
The at least one memory and the computer code may be configured, with the at least one processor, to store said new identifying information with said user equipment context.
The identifying information may comprise a token.
The at least one memory and the computer code may be configured, with the at least one processor, to receive said identifying information from a user equipment.
The identifying information may be verified.
The identifying information may be verified with a signature.
The user equipment context may comprise a mapping between connection identity information and bearer identity information.
The at least one memory and the computer code may be configured, with the at least one processor, to start an activity timer.
The apparatus may be provided in a target base station.
According to another embodiment, there is provided an apparatus in a source base station comprising at least one processor and at least one memory including computer code for one or more programs, the at least one memory and the computer code configured, with the at least one processor, to cause the apparatus at least to: receive identifying information identifying a user equipment context associated with said source base station from a target base station; and cause information about said user equipment context to be sent to said target base station.
The at least one memory and the computer code may be configured, with the at least one processor, to stop an activity timer.
The at least one memory and the computer code may be configured, with the at least one processor, to verify said identifying information.
The at least one memory and the computer code may be configured, with the at least one processor, to cause end information to be sent to a gateway, said end information indicating to said gateway that data for said user equipment of said user equipment context is to be no longer sent to said base station associated with said user equipment context. The identifying information may comprise a token.
The identifying information may be verified.
The identifying information may be verified with a signature.
The user equipment context may comprise a mapping between connection identity information and bearer identity information.
The apparatus may be provided in a source base station.
According to another embodiment, there is provided an apparatus comprising at least one processor and at least one memory including computer code for one or more programs, the at least one memory and the computer code configured, with the at least one processor, to cause the apparatus at least to:; cause a request for connection to a target base station to be sent to said target base station, said request comprising identifying information identifying a user equipment context associated with another base station.
The at least one memory and the computer code may be configured, with the at least one processor, to receive new identifying information for said user equipment context.
The identifying information may comprise a token.
The identifying information may be verified.
The identifying information may be verified with a signature.
The user equipment context may comprise a mapping between connection identity information and bearer identity information.
The request for connection may be sent only if there is data for transmission. The apparatus may be provided in a user equipment
According to another embodiment, there is provided an apparatus comprising at least one processor and at least one memory including computer code for one or more programs, the at least one memory and the computer code configured, with the at least one processor, to cause the apparatus at least to: receive at a gateway from a base station, end information indicating that said gateway is to end a downlink data transmission tunnel with said base station.
The at least one memory and the computer code may be configured, with the at least one processor, to buffer data until a second downlink data transmission tunnel with a different base station is established and sending said buffered data via said second downlink data transmission tunnel to said different base station.
The apparatus may be provided in a gateway. According to another aspect, there is provided an apparatus in a target base station comprising: means for causing identifying information identifying a user equipment context to be sent to a base station associated with said user equipment context; and means for receiving from said base station associated with user equipment context, information about said user equipment context.
The apparatus may comprise means for allocating new identifying information to said user equipment context.
The apparatus may comprise means for storing said new identifying information with said user equipment context.
The identifying information may comprise a token.
The apparatus may comprise means for receiving said identifying information from a user equipment.
The identifying information may be verified.
The identifying information may be verified with a signature.
The user equipment context may comprise a mapping between connection identity information and bearer identity information.
The apparatus may comprise means for starting an activity timer.
A base station may comprise the above described apparatus.
According to another aspect, there is provided an apparatus in a source base station comprising: means for receiving identifying information identifying a user equipment context associated with said source base station from a target base station; and means for causing information about said user equipment context to be sent to said target base station.
The apparatus may comprise means for stopping an activity timer.
The apparatus may comprise means for verifying said identifying information.
The apparatus may comprise means for causing end information to be sent to a gateway, said end information indicating to said gateway that data for said user equipment of said user equipment context is to be no longer sent to said base station associated with said user equipment context.
The identifying information may comprise a token.
The identifying information may be verified.
The identifying information may be verified with a signature.
The user equipment context may comprise a mapping between connection identity information and bearer identity information. A source base station may comprise said previously discussed apparatus.
According to another aspect, there is provided an apparatus comprising; means for causing a request for connection to a target base station to be sent to said target base station, said request comprising identifying information identifying a user equipment context associated with another base station.
The apparatus may comprise means for receiving new identifying information for said user equipment context.
The identifying information may comprise a token.
The identifying information may be verified.
The identifying information may be verified with a signature.
The user equipment context may comprise a mapping between connection identity information and bearer identity information.
The request for connection may be sent only if there is data for transmission.
A user equipment may comprise any of the previously discussed apparatus. According to another aspect, there is provided an apparatus in a gateway, said apparatus comprising: means for receiving from a base station, end information indicating that said gateway is to end a downlink data transmission tunnel with said base station.
The apparatus may comprise means for buffering data until a second downlink data transmission tunnel with a different base station is established and sending said buffered data via said second downlink data transmission tunnel to said different base station.
The apparatus may be provided in a gateway.
In the above, many different embodiments have been described. It should be appreciated that further embodiments may be provided by the combination of any two or more of the embodiments described above.
A computer program comprising program code means adapted to perform the method may also be provided. The computer program may be stored and/or otherwise embodied by means of a carrier medium.
Various other aspects and further embodiments are also described in the following detailed description and in the attached claims.
Embodiments are described by way of example only with reference to the accompanying drawings in which: Figure 1 schematically shows an example of a network in which embodiments can be implemented;
Figure 2 shows a service request procedure with token exchange and security context caching;
Figure 3 shows a service request procedure with token passing;
Figure 4 shows a procedure for connectionless small data transmission;
Figure 5 shows schematically a user equipment; and
Figure 6 shows schematically a control apparatus.
In the following, certain exemplifying embodiments are explained with reference to a wireless mobile communication system serving mobile communication devices. Before explaining in detail some embodiments, certain general principles of a wireless communication system and mobile communication devices are briefly explain with reference to Figure 1 to assist in understanding the technology underlying some embodiments.
In a wireless mobile communication system, mobile communication devices or user equipment (U E) 2 are provided with wireless access by at least one base station 4. In the example shown in Figure 1 , the base station is an eNodeB. However, it should be appreciated that in other embodiments, the base station may take any other suitable form and in alternative embodiments may be an access point of, for example, a wireless local area network. The base station 4 may be part of a radio access network RAN 3.
A serving gateway S-GW 8 may provide a gateway between the radio access network 3 and a core network 5. The core network may comprise a mobile management entity MME 6 and a packet Gateway P-GW 10. The eNodeB 4 can communicate with the MME 6. The MME 6 is also configured to communicate with the S-GW as is the P-GW.
Machine type communication is a form of data communication which involves one or more entities that do not necessarily need human interaction. It should be appreciated that the requirements associated with MTC may be specified in a standard for example in the 3GPP (Third Generation Partnership Project) standard. For example 3GPP TS 22.368 v1 1 .4.0, Service requirements for Machine-Type Communications
MTC may for example have one or more of the characteristics of a large number of devices; small data transmission; low mobility; and/or the like. Connectionless data transmission has been proposed for the transmission of small amounts of data. By way of example only the transfer of 1 00 bytes to 1 Kbyte packets in UL and DL with inter-arrival times from several seconds to many hours may be considered to be a small amount of data in some embodiments. However, it should be appreciated that some embodiments may be used with larger quantiti es of data.
With connectionless data transmission, the network first provides a unique identifier e.g. a connection identity ID, to the UE that represents the bearer in the serving gateway/ SGSN. This identifier enables the eNB to derive the SGW/SGSN address and the uplink tunnel endpoint identifier UL TEID. The UL TEID identifies the SGW/SGSN for the UE and the S5/S8/Gn/Gp TEID is used to forward traffic to the PGW. The S5/Gn interface is between the S-GW/SGSN and P-GW/GGSN (gateway G PRS support node). With such a mapping between the identifier and the SGW, the subsequent data transmission may be sent in connectionless way without the need to establish the S1 -U/S12/lu tunnels with MME/SGSN. The S1 -U tunnel is between the eNB and the S-GW. The S12 tunnel is between the S-GW and an RNC (radio network controller) in the RAN. The lu interface connects the RAN to the core network.
There may be a connectionless activity timer maintained in the UE, eNB and SGW. The UE and the S1 -U/S12/lu tunnels are considered active for connectionless data transmission when this timer is running.
A token is used in this connectionless proposal. The UE at a first visit to a cell of an eNB, or when the security context for a cell of an eNB is not known / valid, the UE will executes a full service request procedure as described in more detail with reference to Figure 2. During this updated service request procedure, a unique token per pair of UE and eNB is exchanged and the UE context is cached in both the UE and eNB. The eNB keeps the UE context indexed by the token value and the UE keeps tokens and security contexts per eNB.
Reference is made to Figure 2 which shows an E-UTRAN (evolved- UMTS (universal mobile telecommunications system) terrestrial radio access network) service request procedure with token exchange and security context caching.
In step S1 , a UE sends an RRC (radio resource control) connection request to the eNodeB 4. In step S2, the eNodeB 4 responds with a RRC connection setup in response. This is for the configuration of the signalling radio bearer SRB.
In step S3, the user equipment sends a RRC connection setup complete message to the eNodeB 4 with a NAS (non access stratum) service request message.
In step S4, the eNodeB 4 forwards the service request message to the MME 6 contained in the S1 initial UE message.
The MM E 6 responds in step S5 with an initial context set up request. This may comprise the S-GW address, the S1 -TEID(s) for the uplink and the security context.
In step S6, the eNodeB 4 sends a security mode command to the user equipment which comprises security algorithm configuration information and a token.
In step S7, the user equipment sends a message to the eNodeB 4 indicating that the security mode is complete.
In step S8, the eNodeB 4 sends a RRC connection reconfiguration message with data radio bearer configuration information.
In step S9, the user equipment 2 sends a RRC connection reconfiguration completed message to the eNodeB 4.
In step S10, the data radio bearer is setup between the user equipment 2 and the eNodeB 4.
In step S1 1 , the eNodeB 4 sends an initial context setup response to the MME 6.
In step S12, the user equipment starts the small data transmission by sending the small data packet with the connection identity to the eNodeB 4.
The eNodeB 4 forwards the small data packet to S-GW 8 in an UL-GTP
(GPRS (general packet radio service) tunnelling protocol)-U (user) packet including in an extension header the DL TEID to be used for the connectionless bearer, in step S13.
The S-GW 8 forwards the small data packet in step S 14 to the P-GW 10. In step S15, a S1 tunnel is set up between the eNodeB 4 and the S-GW 8.
In step S16, a modified bearer request is sent from the MME 6 to the S-GW 8.
This message is sent from the S-GW 8 to the P-GW 10 in step S17.
In step S18, a modified bearer response is sent from the P-GW 10 to the S-
GW 8. The modified bearer response is then sent from the S-GW 8 to the MME 6 in step S 1 9.
A small data packet is sent in step S20 from the P-GW 10 to the S-GW 8. In step S21 , the S-GW 8 sends the small data packet to the eNodeB 4 in a DL-GTP-U packet.
In step S22, the small data packet is sent from the eNodeB 4 to the user equipment.
For the further data transmission after the initial setup of Figure 2, the connectionless procedure as shown in Figure 3 is applied and the token is used as a future reference to the UE context in the eNB.
Reference is made to Figure 3 which shows an E-UTRAN service request procedure with token passing.
Steps T1 and T2 are the same as steps S1 and S2.
In step T3, the RRC connection setup complete message is sent from the user equipment 2 to the eNodeB 4. This message has one or more connection identities, the token and a signature protected by the RRC integrity.
It should be appreciated that steps T4 and T5 respectively correspond to the steps S8 and S9.
Steps T7, T8, T9 and T1 0 respectively correspond to steps S12, S13, S14 and S15.
Likewise, steps to T1 1 , T12 and T13 respectively correspond to steps S20, S21 and S22.
Thus the use of the existing token reduces the amount of signalling. This message flow may reduce the S1 /S1 1 signalling, however it has some open issues in terms of mobility functionality. The S1 1 signalling is between the S-GW and the MME. The UE is in RRC Connected mode but in a NAS EMM (non access stratum evolved packet system mobility management) -Idle mode from a system perspective (i.e. the MME does not consider the UE to be in connected state) as MME is not activated by the S1 setup procedure for the connectionless data transmission.
It has been suggested that during a connectionless mode, if cell change is required, the U E selects the target cell and sets up bearers in the connectionless mode if the UE has the token of the target cell e.g. the UE has previously visited the target cell and was allocated the token. The signalling procedure is the same as the connectionless connection procedure showed in Figure 3. However when the UE selects a target cell and has no valid token for that cell, the UE will need to perform the full service request procedure to acquire the token from the target cell (as shown in Figure 2) for small data transmission. The full service request procedure has 14 messages. There are 9 Uu signalling messages which take the radio access RA procedure messages into account, 3 S1 messages and 2 S1 1 messages. The Uu interface is between the UE and the eNodeB 4. In addition, before the connectionless connection with the target cell is established, there may be a risk of packet loss or delay for the user plane data transmission.
Further, the source eNB and SGW will keep the UE context until corresponding timer expires. Thus the UE is still considered as active even though the UE has moved out of the coverage of source eNB. The SGW and source eNB will continue the DL data propagation until the timer expires, which will waste resource in both eNB and SGW.
A normal handover procedure may be performed if the measurement configuration is activated during the full service request procedure. However the normal handover procedure may bring extra signalling overhead because:
the UE has to send multiple measurement report messages; and/or
there might be a long silent period between the traffic bursts so there may be no need to perform the normal handover procedure if there is no data transmission. If the UE moves among several cells quickly, the number of handovers will increase and cause a lot of signalling overhead.
In some embodiments, in order to save the signalling overhead and/or provide a reliable mobility functionality for connectionless small data transmission, the UE may start the mobility function only when there is a need for data transmission. During the procedure, the UE context may be fetched based on the unique token from the source eNB. This procedure may be enabled during the RRC connection re- establishment procedure or any other suitable RRC procedure. The procedure may be towards a target eNB which belongs to the same TA (tracking area) as the source eNB and provides a better cell for the UE than the serving cell. This procedure may be triggered only if there is need for user plane data transmission.
In some embodiments, the source eNB may inform UE of the trusted candidate neighbouring cells by a RRC connection reconfiguration message or any other suitable RRC procedure during the full service request procedure such as described in more detail with reference to Figure 2. In some embodiments, the measurement procedure is not activated during the full service procedure to save the signalling over Uu interface. The cell- reselection mechanism may be enabled during the connectionless data transmission procedure. For example the UE performs the measurements of neighbouring cells and evaluation of the measured results. The UE starts the RRC connection re- establishment procedure if the cell reselection criteria is met and the better cell (target) belongs to the trusted candidate neighbouring cell list and there is need for data transmission.
In some embodiments, the target eNB may fetch the UE context from the source eNB by providing the integrity protected token. The integrity protection may be done in the UE and source eNB with the security context maintained between UE and the source eNB.
In some embodiments, the source eNB may inform the S-GW to stop DL data transmission towards the source eNB after the UE context transfer by using the GTP-U end marker message. This may prevent the potential DL resource waste in case the connectionless activity timer in SGW is still alive after UE has moved to the target eNB.
The signalling flow of an embodiment which illustrates mobility enhancement for a connectionless small data transmission will now be described with reference to Figure 4.
Some embodiments may be used when the UE moves from the serving eNB to another eNB which belongs to the same TA of the serving eNB during the connectionless small data transmission procedure. This may reduce the data transmission latency and/or may avoid or reduce packet loss during the handover HO.
In the arrangement of Figure 4, as represented by step A1 , there is a connectionless data transmission connection and a unique token available between UE and the source eNB. As mentioned previously, the U E has already been advised by the source eNB of the trusted neighbouring cell list. In some embodiments, the cell reselection is only performed if there is a need for data transmission.
In step A2, the UE performs the measurements required for cell resel ection and determines that there is a better cell (target) from the trusted candidate neighbouring cell list than the serving cell and that there is a need for data transmission. The UE starts the RRC connection re-establishment procedure towards the target eNB which has a better cell than the serving cell and this cell belongs to the trusted candidate neighbouring cell list and there is a need for data transmission.
Thus in step A3, the UE sends a random access preamble to the target eNodeB 4.
In step A4, the target eNodeB 4 replies with a random access response.
In step A5, the U E sends a RRC connection re-establishment message to the target eNodeB 4 which has the Cell Global Id EUTRA (Evolved Cell Global Identifier) of the source cell, the reestablishment cause, the token which is signed. The reestablishment cause may indicate a mobility event to the target eNodeB 4. The cell radio network temporary identifier cRNTI may be replaced by the token assigned by the source eNodeB 4 and signed with the RRC integrity.
In step A6, the target eNodeB 4 starts to fetch UE context from source eNodeB 4 by sending a U E context fetch request which has the integrity protected token to the source eNodeB 4 if the preliminary admission control allows this.
In step A7, after getting the UE context fetch request from target eNodeB 4, the source eNB gets UE context using the token. The source eNodeB 4 checks the integrity of the token based on the security context.
The source eNodeB 4 sends in step A8 a UE context fetch response to the target eNodeB 4, if the integrity check succeeds. This message has the token associated UE context and the mapping between the Connection ID and the SGW F- TEID (fully qualified TEID).
In step A9, the GTP-U end Marker is sent to the S-GW to inform the S-GW that the S1 -U tunnel is released.
After getting the end marker, in step A1 1 , the S-GW stops the connectionless activity timer, stops sending DL packet to the source eNodeB 4 and buffers the received DL packets until the new connectionless connection with the target eNodeB 4 is established.
In step A1 0, if the new connectionless connection with the UE is permitted based on the UE context from source eNodeB 4, the target eNodeB 4 will configure the DRB based on the AS (access stratum)-configuration from the UE context. The target eNodeB 4 will allocates a new token and stores the UE context in association with the newly allocated token. The target eNodeB 4 will start the connectionless activity timer. In step A12, the target eNodeB 4 sends a RRC connection re-establishment message with the new allocated token to the UE.
The UE in step A13 sends an RRC connection complete message to the target eNodeB 4.
As represented by step A14, the RRC connection between the UE and target eNB is established and RRC connection reconfiguration procedure will follow to resume the SRB2 and DRB(s).
In step A15, the UE starts the UL small data transmission with target eNB. The small data packet and connection ID is sent to the target eNB and forwarded with the DL TEID to the S-GW 8 in a UL GTP-U packet.
After getting the UL packets from the target eNB, in step A16, the S-GW starts the connectionless activity timer for the connectionless data transmission with the target eNB and forwards the DL packets to target eNB if there are any in the buffer.
It should be appreciated that the steps A9 and A1 1 can take place in parallel with steps A8 and A10 or they can take place in any order.
In some embodiments, the target eNodeB 4 may be able to fetch the UE context reliably based on the unique integrity protected token assigned by the source eNodeB 4. The signalling overhead may be reduced during the procedure. For example, in one embodiment there are 5 Uu messages which take the RA procedure messages into account and 2 X2 messages. The X2 interface is between the eNodeBs4.
In some embodiments, the system efficiency may be improved by providing an indication to the S-GW when UE is moving to another cell.
A possible mobile communication device will now be described in more detail with reference to Figure 5 showing a schematic, partially sectioned view of a communication device 200. Such a communication device is often referred to as user equipment (UE) or terminal. An appropriate mobile communication device may be provided by any device capable of sending and receiving radio signals. Non- limiting examples include a mobile station (MS) such as a mobile phone or what is known as a 4'smart phone', a computer provided with a wireless interface card or other wireless interface facility, personal data assistant (PDA) provided with wireless communication capabilities, or any combinations of these or the like. A mobile communication device may provide, for example, communication of data for carrying communications such as voice, electronic mail (email), text message, multimedia and so on. Users may thus be offered and provided numerous services via their communication devices. Non-limiting examples of these services include two-way or multi-way calls, data communication or multimedia services or simply an access to a data communications network system, such as the Internet. Users may also be provided broadcast or multicast data. Non-limiting examples of the content include downloads, television and radio programs, videos, advertisements, various alerts and other information.
The mobile device 200 may receive signals over an air interface 207 via appropriate apparatus for receiving and may transmit signals via appropriate apparatus for transmitting radio signals. In Figure 5, a transceiver apparatus is designated schematically by block 206. The transceiver apparatus 206 may be provided for example by means of a radio part and associated antenna arrangement. The antenna arrangement may be arranged internally or externally to the mobile device.
A wireless communication device can be provided with a Multiple Input /
Multiple Output (MIMO) antenna system. MIMO arrangements as such are known. MIMO systems use multiple antennas at the transmitter and receiver along with advanced digital signal processing to improve link quality and capacity.
Figure 6 shows an example of a control apparatus. This control apparatus may be provided in the eNodeB B and/or S-GW. The control apparatus 300 comprises at least one memory 301 , at least one data processing unit 302, 303 and an input/output interface 304. Via the interface the control apparatus may be coupled to a receiver and/or a transmitter. The control apparatus 300 can be configured to execute an appropriate software code to provide the control functions.
In some embodiments the eNodeB may be replaced by another suitable access point.
In some embodiments, a controller of the access points may be configured to carry out one or more of the functions described in relation to the eNodeBs.
The communication devices may access the communication system based on various access techniques, such as code division multiple access (CDMA), or wideband CDMA (WCDMA). Other examples include time division multiple access (TDMA), frequency division multiple access (FDMA) and various schemes thereof such as the interleaved frequency division multiple access (IFDMA), single carrier frequency division multiple access (SC-FDMA) and orthogonal frequency division multiple access (OFDMA), space division multiple access (SDMA) and so on.
A non-limiting example of the recent developments in communication system architectures is the W-CDMA of the Universal Mobile Telecommunications System (UMTS) that is being standardized by the 3rd Generation Partnership Project (3GPP) and is schematically illustrated in Figure 1 b. Other examples of radio access system include those provided by base stations of systems that are based on technologies such as wireless local area network (WLAN) and/or WiMax (Worldwide Interoperability for Microwave Access).
Some embodiments have used a token. It should be appreciated that other embodiments may use any other suitable information. In some embodiments, the token may be an integer which is unique to the UE within the cell.
Some embodiments have used a signature. However it should be appreciated that other embodiments may use any other suitable verification method.
In general, the various embodiments may be implemented in hardware or special purpose circuits, software, logic or any combination thereof. Some aspects may be implemented in hardware, while other aspects may be implemented in firmware or software which may be executed by a controller, microprocessor or other computing device, although the invention is not limited thereto. While various aspects may be illustrated and described as block diagrams, flow charts, or using some other pictorial representation, it is well understood that these blocks, apparatus, systems, techniques or methods described herein may be implemented in, as non- limiting examples, hardware, software, firmware, special purpose circuits or logic, general purpose hardware or controller or other computing devices, or some combination thereof.
Some embodiments may be implemented by computer software executable by a data processor of the mobile device, such as in the processor entity, or by hardware, or by a combination of software and hardware.
Further in this regard it should be noted that any blocks of the logic flow as in the Figures may represent program steps, or interconnected logic circuits, blocks and functions, or a combination of program steps and logic circuits, blocks and functions. The software may be stored on such physical media as memory chips, or memory blocks implemented within the processor, magnetic media such as hard disk or floppy disks, and optical media such as for example DVD and the data variants thereof, CD.
The memory may be of any type suitable to the local technical environment and may be implemented using any suitable data storage technology, such as semiconductor-based memory devices, magnetic memory devices and systems, optical memory devices and systems, fixed memory and removable memory.
Although the application has been described herein above with reference to specific embodiments, it is not limited to these embodiments and no doubt further alternatives will occur to the skilled person, that lie within the scope of the invention as claimed.

Claims

Claims
1 . A method comprising:
causing identifying information identifying a user equipment context to be sent to a base station associated with said user context from a target base station ; and receiving from said base station associated with user equipment context information about said user context.
2. A method as claimed in claim 1 , comprising allocating new identifying information to said user equipment context.
3. A method as claimed in claim 2, comprising storing said new identifying information with said user equipment context.
4. A method as claimed in any preceding claim, comprising receiving said identifying information from a user equipment.
5. A method as claimed in any preceding claim, comprising starting an activity timer.
6. A method comprising:
receiving identifying information identifying a user equipment context at a base station associated with said user equipment context from a target base station; and
causing information about said user equipment context to be sent to said target base station.
7. A method as claimed in claim 6, comprising stopping an activity timer.
8. A method as claimed in claim 6 or 7, comprising verifying said identifying information.
9. A method as claimed in any of claims 6 to 8, comprising causing end information to be sent to a gateway, said end information indicating to said gateway that data for said user equipment of said user equipment context is to be no longer sent to said base station associated with said user equipment context.
10. A method comprising;
causing a request for connection to a target base station to be sent to said target base station, said request comprising identifying information identifying a user equipment context associated with another base station.
1 1 . A method as claimed in claim 1 0, comprising receiving new identifying information for said user equipment context.
12. A method as claimed in any preceding claim, wherein said identifying information comprises a token.
13. A method as claimed in any preceding claim, wherein said identifying information is verified.
14. A method as claimed in claim 1 3, wherein said request for connection is sent only if there is data for transmission.
15. A method as claimed in any preceding claim, wherein said user equipment context comprises a mapping between connection identity information and bearer identity information.
16. A computer program comprising computer executable instructions which when run cause the method of any one of the preceding claims be to be performed.
17. An apparatus in a target base station comprising at least one processor and at least one memory including computer code for one or more programs, the at least one memory and the computer code configured, with the at least one processor, to cause the apparatus at least to: cause identifying information identifying a user equipment context to be sent to a base station associated with said user equipment context; and receive from said base station associated with user equipment context information about said user equipment context.
18. An apparatus as claimed in claim 1 7, wherein the at least one memory and the computer code are configured, with the at least one processor, to allocate new identifying information to said user equipment context.
19. An apparatus as claimed in claim 1 7 or 18, wherein the at least one memory and the computer code are configured, with the at least one processor, to store said new identifying information with said user equipment context.
20. An apparatus in a source base station comprising at least one processor and at least one memory including computer code for one or more programs, the at least one memory and the computer code configured, with the at least one processor, to cause the apparatus at least to: receive identifying information identifying a user equipment context associated with said source base station from a target base station; and cause information about said user equipment context to be sent to said target base station.
21 . An apparatus comprising at least one processor and at least one memory including computer code for one or more programs, the at least one memory and the computer code configured, with the at least one processor, to cause the apparatus at least to:; cause a request for connection to a target base station to be sent to said target base station, said request comprising identifying information identifying a user equipment context associated with another base station.
22. An apparatus as claimed in any of claims 17 to 21 , wherein the identifying information comprises a token.
23. An apparatus as claimed in any of claims 17 to 22, wherein the identifying information is verified.
24. An apparatus as claimed in any of claims 17 to 23, wherein the identifying information is verified with a signature.
25. An apparatus as claimed in any of claims 17 to 24, wherein the user equipment context comprises a mapping between connection identity information and bearer identity information.
26. A method comprising:
receiving at a gateway from a base station, end information indicating that said gateway is to end a downlink data transmission tunnel with said base station.
27. A method as claimed in claim 26, comprising buffering data until a second downlink data transmission tunnel with a different base station is established and sending said buffered data via said second downlink data transmission tunnel to said different base station.
PCT/CN2013/081199 2013-08-09 2013-08-09 Methods and apparatus WO2015018074A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2013/081199 WO2015018074A1 (en) 2013-08-09 2013-08-09 Methods and apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2013/081199 WO2015018074A1 (en) 2013-08-09 2013-08-09 Methods and apparatus

Publications (1)

Publication Number Publication Date
WO2015018074A1 true WO2015018074A1 (en) 2015-02-12

Family

ID=52460564

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/081199 WO2015018074A1 (en) 2013-08-09 2013-08-09 Methods and apparatus

Country Status (1)

Country Link
WO (1) WO2015018074A1 (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017011113A1 (en) * 2015-07-12 2017-01-19 Qualcomm Incorporated Network architecture and security with simplified mobility procedure
WO2017196360A1 (en) * 2016-05-13 2017-11-16 Nokia Solutions And Networks Oy Optimized small data transmission over uplink
WO2018137617A1 (en) * 2017-01-25 2018-08-02 中兴通讯股份有限公司 Secure small data transmission method and device utilized in mobile network
GB2560756A (en) * 2017-03-24 2018-09-26 Tcl Communication Ltd Data transmission in RRC inactive state
CN109417690A (en) * 2016-07-01 2019-03-01 高通股份有限公司 The connectionless small data transmitting of core net
JP2019525553A (en) * 2016-07-04 2019-09-05 テレフオンアクチーボラゲット エルエム エリクソン(パブル) Efficient delivery method and apparatus for low frequency small data
WO2019178755A1 (en) * 2018-03-20 2019-09-26 Oppo广东移动通信有限公司 Method for integrity validation, network device, ue, and computer storage medium
EP3611946A4 (en) * 2017-05-04 2020-04-08 Huawei Technologies Co., Ltd. User plane link building method, base station, and mobile management equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101043714A (en) * 2006-03-21 2007-09-26 华为技术有限公司 Method and system for realizing mobility management of user equipment
CN101815329A (en) * 2009-02-25 2010-08-25 中兴通讯股份有限公司 Method and device for switching user to home base station
CN101909338A (en) * 2009-06-03 2010-12-08 中兴通讯股份有限公司 Terminal identification acquisition method between base stations and terminal identification method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101043714A (en) * 2006-03-21 2007-09-26 华为技术有限公司 Method and system for realizing mobility management of user equipment
CN101815329A (en) * 2009-02-25 2010-08-25 中兴通讯股份有限公司 Method and device for switching user to home base station
CN101909338A (en) * 2009-06-03 2010-12-08 中兴通讯股份有限公司 Terminal identification acquisition method between base stations and terminal identification method

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017011113A1 (en) * 2015-07-12 2017-01-19 Qualcomm Incorporated Network architecture and security with simplified mobility procedure
CN107852600A (en) * 2015-07-12 2018-03-27 高通股份有限公司 The network architecture and safety with simplified mobile process
US11716615B2 (en) 2015-07-12 2023-08-01 Qualcomm Incorporated Network architecture and security with simplified mobility procedure
EP4124086A1 (en) * 2015-07-12 2023-01-25 Qualcomm Incorporated Network architecture and security with simplified mobility procedure
US10637834B2 (en) 2015-07-12 2020-04-28 Qualcomm Incorporated Network architecture and security with simplified mobility procedure
CN107852600B (en) * 2015-07-12 2021-09-14 高通股份有限公司 Methods and apparatus for network architecture and security with simplified mobility procedures
WO2017196360A1 (en) * 2016-05-13 2017-11-16 Nokia Solutions And Networks Oy Optimized small data transmission over uplink
US11388588B2 (en) 2016-05-13 2022-07-12 Nokia Solutions And Networks Oy Optimized small data transmission over uplink
CN109417690A (en) * 2016-07-01 2019-03-01 高通股份有限公司 The connectionless small data transmitting of core net
JP2019525553A (en) * 2016-07-04 2019-09-05 テレフオンアクチーボラゲット エルエム エリクソン(パブル) Efficient delivery method and apparatus for low frequency small data
US10993272B2 (en) 2016-07-04 2021-04-27 Telefonaktiebolaget Lm Ericsson (Publ) Efficient delivery method and apparatuses for infrequent small data
WO2018137617A1 (en) * 2017-01-25 2018-08-02 中兴通讯股份有限公司 Secure small data transmission method and device utilized in mobile network
GB2560756B (en) * 2017-03-24 2021-08-11 Tcl Communication Ltd Data transmission in RRC inactive state
GB2560756A (en) * 2017-03-24 2018-09-26 Tcl Communication Ltd Data transmission in RRC inactive state
JP2020519138A (en) * 2017-05-04 2020-06-25 華為技術有限公司Huawei Technologies Co.,Ltd. User plane link establishment method, base station, and mobility management device
JP7035082B2 (en) 2017-05-04 2022-03-14 華為技術有限公司 User plane link establishment methods, base stations, and mobility management devices
EP3611946A4 (en) * 2017-05-04 2020-04-08 Huawei Technologies Co., Ltd. User plane link building method, base station, and mobile management equipment
US11419027B2 (en) 2017-05-04 2022-08-16 Huawei Technologies Co., Ltd. User plane link establishment method, base station, and mobility management device
WO2019178755A1 (en) * 2018-03-20 2019-09-26 Oppo广东移动通信有限公司 Method for integrity validation, network device, ue, and computer storage medium

Similar Documents

Publication Publication Date Title
US11375471B2 (en) Method for performing service request procedure and apparatus therefor in wireless communication system
US11224084B2 (en) Method for registering terminal in wireless communication system and apparatus therefor
KR102168676B1 (en) Tracking area update method and apparatus therefor in wireless communication system
EP3598812B1 (en) Notifying a mobility event in a wireless communication system
EP3407666B1 (en) Method for resuming connection in wireless communication system and device for same
CN109155909B (en) Method for updating UE configuration in wireless communication system and apparatus thereof
US10631266B2 (en) Mobile-terminated data control method in wireless communication system and device therefor
WO2015018074A1 (en) Methods and apparatus
CN113411850B (en) Switching method and device
US20190335372A1 (en) Handover Apparatus and Method
JP6737903B2 (en) Storing UE context in RAN for inactive use
US9392566B2 (en) Avoiding unlimited number of unsuccessful location update or packet data connection establishment attempts
KR20150043330A (en) A node and method for connection re-establishment
US20160088540A1 (en) Method for Handover Without Default Bearer and Device
KR20170032395A (en) Distributed implementation of self-organizing tracking areas
US20230337317A1 (en) Method for small data transmission
US20180124741A1 (en) Paging method and apparatus
US8532662B2 (en) Mobile communication system, network apparatus, and mobile communication method
CN107959953B (en) Bridge RRC connection restoration methods, base station, terminal and the system of protenchyma internet base station
WO2017166271A1 (en) Small data transmission method and device
WO2017166291A1 (en) Communication method, terminal, base station, and mobility management equipment
WO2020172844A1 (en) Communication method and apparatus
US9413674B1 (en) Avoidance of unnecessary traffic in wireless communications networks
CN113796123A (en) Method and apparatus for PLMN rate control

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13891031

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13891031

Country of ref document: EP

Kind code of ref document: A1