WO2016054824A1 - 用户发现方法、用户设备以及接近业务功能实体 - Google Patents

用户发现方法、用户设备以及接近业务功能实体 Download PDF

Info

Publication number
WO2016054824A1
WO2016054824A1 PCT/CN2014/088408 CN2014088408W WO2016054824A1 WO 2016054824 A1 WO2016054824 A1 WO 2016054824A1 CN 2014088408 W CN2014088408 W CN 2014088408W WO 2016054824 A1 WO2016054824 A1 WO 2016054824A1
Authority
WO
WIPO (PCT)
Prior art keywords
monitored
message
monitoring
service function
function entity
Prior art date
Application number
PCT/CN2014/088408
Other languages
English (en)
French (fr)
Inventor
何岳
金辉
欧阳国威
衣强
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP14903760.8A priority Critical patent/EP3197232B1/en
Priority to PCT/CN2014/088408 priority patent/WO2016054824A1/zh
Priority to CN201480081621.5A priority patent/CN106664731B/zh
Publication of WO2016054824A1 publication Critical patent/WO2016054824A1/zh
Priority to US15/483,078 priority patent/US10306701B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/40Connection management for selective distribution or broadcast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/08Testing, supervising or monitoring using real traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • H04W48/10Access restriction or access information delivery, e.g. discovery data delivery using broadcasted information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W72/00Local resource management
    • H04W72/30Resource management for broadcast services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/005Discovery of network devices, e.g. terminals

Definitions

  • the present invention relates to the field of mobile communications technologies, and in particular, to a user discovery method, a user equipment, and a proximity service function entity.
  • user equipment In the mobile network, user equipment (English: User Equipment, UE for short) is the premise of direct communication between UEs that are close to each other.
  • UE User Equipment
  • the monitoring UE wants to listen to other UEs (hereinafter referred to as the monitored UE), and needs to send a listening request to the proximity service function entity, and the proximity service function entity forwards the monitoring request to the application server, and then the application server determines whether the monitored UE is The discovery function (also referred to as a broadcast function) is enabled. If the monitored UE has the discovery function enabled, the application server sends the information of the monitored UE to the proximity service function entity, and the proximity service function entity broadcasts the monitored UE. The proximity service application code is sent to the listening UE, so that the listening UE can start listening to the monitored UE by using the proximity service application code.
  • the discovery function also referred to as a broadcast function
  • the monitoring UE wants to discover the monitored UE, the monitored UE needs to actively initiate the discovery function (ie, active broadcast). If the monitored UE does not enable the discovery function, the monitoring UE cannot discover the monitored UE.
  • the discovery function ie, active broadcast
  • the embodiment of the present invention provides a user discovery method, a user equipment, and a proximity service function entity.
  • the technical solution is as follows:
  • a user discovery method comprising:
  • the first message is used to request to listen to the monitored UE, and the first message carries a command word, where the command word is used to apply for a monitoring authorization;
  • the third message is used to indicate whether the monitored UE agrees to be monitored by the monitoring UE, and the third message carries an identifier of the monitored UE;
  • the third message indicates that the monitored UE agrees to be monitored by the monitoring UE, sending a fourth message to the monitoring UE, where the fourth message carries the identifier of the monitored UE and the monitored UE Broadcast code word.
  • the method further includes:
  • the interception related context is saved, and the interception related context includes: an identifier of the monitored UE, an identifier of the intercepted UE, a broadcast codeword of the monitored UE, and a lifetime of a broadcast codeword of the monitored UE.
  • the method further includes:
  • the method further includes:
  • the intercepting UE Receiving, by the intercepting UE, a fifth message, where the fifth message is used to prompt the listening UE to be unable to listen to the monitored UE, and the fifth message carries a broadcast codeword of the monitored UE or the The identifier of the monitored UE;
  • the method further includes:
  • the method further includes:
  • a user discovery method comprising:
  • the second message is after the proximity service function entity receives the third message sent by the monitored UE, and the third message indicates that the monitored UE agrees And being sent by the monitoring UE, the third message carries the identifier of the monitored UE, and the second message carries the identifier of the monitored UE and a broadcast codeword of the monitored UE.
  • the method further includes:
  • Sending a fourth message to the proximity service function entity where the fourth message is used to prompt the listening UE to be unable to listen to the monitored UE, and the fourth message carries the broadcast codeword of the monitored UE or the Monitor the identity of the UE.
  • the method further includes:
  • a user discovery method comprising:
  • the first message is sent by the proximity service function entity after receiving the second message sent by the monitoring UE, where the second message is used to monitor the UE requesting the interception to be monitored.
  • the UE the second message carries a command word, where the command word is used to apply for a monitoring authorization, the first message is used to apply for a monitoring authorization, and the first message carries an identifier of the listening UE;
  • the method further includes:
  • the method further includes:
  • the monitored UE agrees to be monitored by the monitoring UE and receives the broadcast codeword, sending a broadcast message, where the broadcast message carries a broadcast codeword of the monitored UE.
  • a proximity service function entity comprising:
  • a first receiving module configured to receive a first message sent by the monitoring UE, where the first message is used to request to listen to the monitored UE, and the first message carries a command word, where the command word is used to apply for a monitoring authorization;
  • a first sending module configured to send a second message to the monitored UE, where the second message is used to apply for a monitoring grant to the monitored UE, and the second message carries an identifier of the listening UE;
  • An allocating module configured to allocate a broadcast codeword to the monitored UE
  • a second receiving module configured to receive a third message sent by the monitored UE, where the third message is used to indicate whether the monitored UE agrees to be monitored by the monitoring UE, and the third message carries the Listening to the identity of the UE;
  • a second sending module configured to send a fourth message to the monitoring UE when the third message indicates that the monitored UE agrees to be monitored by the monitoring UE, where the fourth message carries the monitored UE And a broadcast codeword of the monitored UE.
  • the proximity service function entity further includes:
  • a storage module configured to save a listening related context, where the interception related context includes: an identifier of the monitored UE, an identifier of the listening UE, a broadcast codeword of the monitored UE, and a broadcast code of the monitored UE The life cycle of the word.
  • the proximity service function entity further includes:
  • a processing module configured to allocate a new broadcast codeword to the monitored UE after a lifetime of a broadcast codeword of the monitored UE expires
  • a third sending module configured to send the new broadcast codeword to the monitoring UE according to the saved interception related context.
  • the proximity service function entity further includes:
  • a third receiving module configured to receive a fifth message sent by the monitoring UE, where the fifth message is used to prompt the listening UE to be unable to listen to the monitored UE, and the fifth message carries the monitored UE Broadcast codeword or the identifier of the monitored UE;
  • the fourth sending module is configured to send an alarm to the monitored UE according to the fifth message.
  • the proximity service function entity further includes:
  • a fourth receiving module configured to receive a sixth message sent by the monitoring UE, where the sixth message is used by the listening UE to initiate a deactivation request, and the sixth message carries a broadcast codeword of the monitored UE;
  • a fifth sending module configured to send a seventh message to the monitored UE according to the sixth message and the interception related context, where the seventh message is used to indicate that the monitored UE stops broadcasting.
  • the proximity service function entity further includes:
  • a fifth receiving module configured to receive an eighth message sent by the monitored UE, where the eighth message is used by the monitored UE to initiate a deactivation request, and the eighth message carries a broadcast code of the monitored UE word;
  • a sixth sending module configured to send, according to the eighth message and the interception related context, a ninth message to the monitoring UE, where the ninth message is used to indicate that the monitoring UE stops listening to the monitored UE.
  • a user equipment comprising:
  • a first sending module configured to send a first message to the proximity service function entity, where the first message is used to request to listen to the monitored UE, and the first message carries a command word, where the command word is used to apply for a monitoring authorization;
  • a receiving module configured to receive a second message sent by the proximity service function entity, where the second message is that the proximity service function entity receives the third message sent by the monitored UE, and the third message indicates When the monitored UE agrees to be sent by the monitoring UE, the third message carries the identifier of the monitored UE, and the second message carries the identifier of the monitored UE and the broadcast of the monitored UE. Codeword.
  • the user equipment further includes:
  • a second sending module configured to send a fourth message to the proximity service function entity, where the fourth message is used to prompt the listening UE to be unable to listen to the monitored UE, and the fourth message carries the monitored UE Broadcast codeword or the identity of the monitored UE.
  • the user equipment further includes:
  • a third sending module configured to send a fifth message to the proximity service function entity, where the fifth message is used to initiate a deactivation request, and the fifth message carries a broadcast codeword of the monitored UE.
  • a user equipment comprising:
  • a first receiving module configured to receive a first message sent by the proximity service function entity, where the first message is sent by the proximity service function entity after receiving the second message sent by the monitoring UE, where the second message is used by the first message
  • the second message carries a command word, the command word is used to apply for a monitoring authorization, and the first message is used to apply for a monitoring authorization, and the first message carries the Listening to the identity of the UE;
  • a first sending module configured to send a third message to the proximity service function entity, where the third message is used to indicate whether to agree to be monitored by the monitoring UE, and the third message carries an identifier of the monitored UE;
  • a second receiving module configured to receive a broadcast codeword allocated by the proximity service function entity.
  • the user equipment further includes:
  • a second sending module configured to send a fourth message to the proximity service function entity, where the fourth message is used to initiate a deactivation request, and the fourth message carries a broadcast codeword of the monitored UE.
  • the user equipment further includes:
  • a third sending module configured to: when the monitored UE agrees to be monitored by the monitoring UE and receives the broadcast codeword, send a broadcast message, where the broadcast message carries a broadcast codeword of the monitored UE.
  • a proximity service function entity comprising:
  • a processor a memory, a bus, and a communication interface; the memory for storing computer execution instructions, the processor being coupled to the memory via the bus, the processor executing the memory storage when the computer is running
  • the computer executes instructions to cause the computer to perform a user discovery method as described above.
  • a user equipment comprising:
  • a processor a memory, a bus, and a communication interface; the memory for storing computer execution instructions, the processor being coupled to the memory via the bus, the processor executing the memory storage when the computer is running
  • the computer executes instructions to cause the computer to perform a user discovery method as described above.
  • a user equipment comprising:
  • a processor a memory, a bus, and a communication interface; the memory for storing computer execution instructions, the processor being coupled to the memory via the bus, the processor executing the memory storage when the computer is running
  • the computer executes instructions to cause the computer to perform a user discovery method as described above.
  • the message is used to apply for the interception authorization to the monitored UE, and the intercepted UE can also be notified that the intercepted UE sends the application for the interception authorization, and then starts the broadcast; and then receives the third message sent by the monitored UE, where the monitored UE does not start broadcasting.
  • sending a fourth message to the monitoring UE where the fourth message carries the broadcast codeword of the monitored UE, so that the monitoring UE can implement the pair by using the broadcast codeword. Listening to the monitoring of the UE, so that the monitored user can also monitor and discover the monitored user without active broadcast.
  • FIG. 1 is a flowchart of a user discovery method according to Embodiment 1 of the present invention.
  • FIG. 2 is an interaction diagram of a user discovery method according to Embodiment 2 of the present invention.
  • Embodiment 3 is a flow chart of registration provided by Embodiment 2 of the present invention.
  • FIG. 4 is a flowchart of a re-allocation of a broadcast codeword according to Embodiment 2 of the present invention.
  • FIG. 5 is a flowchart of an alarm provided by Embodiment 2 of the present invention.
  • Embodiment 6 is a flowchart of deactivation provided by Embodiment 2 of the present invention.
  • FIG. 8 is a flowchart of a user discovery method according to Embodiment 3 of the present invention.
  • FIG. 9 is a flowchart of a user discovery method according to Embodiment 4 of the present invention.
  • FIG. 10 is a schematic structural diagram of a proximity service function entity according to Embodiment 5 of the present invention.
  • FIG. 11 is a schematic structural diagram of a proximity service function entity according to Embodiment 6 of the present invention.
  • FIG. 12 is a schematic structural diagram of a user equipment according to Embodiment 7 of the present invention.
  • FIG. 13 is a schematic structural diagram of a user equipment according to Embodiment 8 of the present invention.
  • FIG. 14 is a schematic structural diagram of a proximity service function entity provided by Embodiment 9 of the present invention.
  • FIG. 15 is a schematic structural diagram of a user equipment according to Embodiment 10 of the present invention.
  • FIG. 16 is a schematic structural diagram of a user equipment according to Embodiment 11 of the present invention.
  • the so-called proximity service means that when two (or more) UEs are close to each other, they can discover each other, and can directly perform data exchange or data exchange only through the base station without going through the core network entity. Among them, users discover each other is an important part of the business.
  • one UE In the process of user mutual discovery, one UE (referred to as a monitored UE in the embodiment of the present invention) is required to broadcast and carry its own identity information, such as a user ID, a user code, etc., in the broadcast message, and another UE (
  • a monitored UE In the embodiment of the present invention, after receiving the broadcast, it is determined, according to the identity information in the broadcast, whether the UE that sends the broadcast message is the UE that it wants to discover, and if the UE that sends the broadcast message is the listener, the UE wants to If the UE is found, the monitoring UE reports the related information of the monitored UE to the application server, and then the application server sends the related information (such as the user name, the personalized signature, and the like) of the monitoring UE to the monitored UE, and monitors.
  • the related information of the UE is sent to the monitored UE, thereby realizing mutual discovery by the user.
  • the broadcast of the monitored UE may be active broadcast, that is, the monitored user actively activates the broadcast function, or may be passive broadcast, that is, the intercepted UE applies for interception to the monitored UE, and the monitored user allows the monitored UE to listen to the monitored UE. broadcast.
  • the focus of the embodiment of the present invention is that the passive broadcast of the monitored UE is applicable to the user of the monitored UE, because the user does not operate or forget to enable the broadcast function, and the broadcast function is not enabled, and the monitoring UE needs to monitor the monitored UE.
  • the embodiment of the present invention provides a user discovery method, which may be performed by a core network entity, such as a proximity service function entity in a core network, and a proximity service function entity may be separately set.
  • a core network entity such as a proximity service function entity in a core network
  • a proximity service function entity may be separately set. Referring to Figure 1, the method includes:
  • Step S11 Receive a first message sent by the monitoring UE, where the first message is used to request to listen to the monitored UE, and the first message carries a command word, and the command word is used to apply for a monitoring authorization.
  • the first message may be implemented by carrying a listening command word (ie, a command word in step S11) in the restricted discovery request.
  • a listening command word ie, a command word in step S11
  • the listening command word may be supervising.
  • the snoop command word can be used to cause the proximity service function entity to trigger the authentication process and trigger the broadcast of the monitored UE.
  • the monitoring UE (which may be referred to as a monitoring UE in an actual application) refers to the UE used by the monitoring user, and similarly, the monitored UE (in actual applications, The term "Announcing UE” refers to the UE used by the monitored user.
  • Step S12 Send a second message to the monitored UE, where the second message is used to apply for a monitoring grant to the monitored UE, and the second message carries the identifier of the monitoring UE.
  • the second message may also carry a command word.
  • the monitored UE learns that the UE sends a listening request to the second message according to the received message, and the monitored UE can prompt the user whether to accept the monitoring according to the second message, and the user can select whether to accept the monitoring by using a user command. After the monitored UE receives the user command, it sends corresponding information according to the received user command.
  • the identifier of the monitored UE may be a fixed ID of the user (for example, a Subscriber Identity Module (SIM) card ID), or may be a temporary ID assigned to the user.
  • SIM Subscriber Identity Module
  • the identifier in this embodiment is preferably The temporary ID and the temporary ID can prevent the application server from knowing the mobile network identity information of the UE and ensure the security of the mobile network identity information of the user.
  • the temporary ID is allocated to the UE by the proximity service function entity, and the temporary ID may include a Public Land Mobile Network (PLMN) ID for use in the evolved packet core network (Evolved) Packet Core (referred to as EPC) is the only UE identified.
  • PLMN Public Land Mobile Network
  • EPC evolved packet core network
  • Step S13 Allocating a broadcast codeword to the monitored UE.
  • the broadcast codeword of the monitored UE refers to the codeword that the monitored UE will carry in the broadcast message.
  • the proximity service function entity allocates a broadcast codeword to the monitored UE, which may be performed after the monitored UE agrees to be monitored by the monitored UE, or may be executed synchronously when the proximity service function entity sends the second message to the monitored UE. .
  • Step S14 Receive a third message sent by the monitored UE, where the third message is used to indicate whether the monitored UE agrees to be monitored by the monitored UE, and the third message carries the identifier of the monitored UE.
  • step S15 is performed; if the third message indicates that the monitored UE does not agree to the monitored UE, the response message is sent to the monitoring UE, and the response message is used to indicate that the monitored message is being monitored. The UE does not agree to accept the interception.
  • Step S15 Send a fourth message to the monitoring UE, where the fourth message carries the identifier of the monitored UE and The broadcast codeword of the monitored UE.
  • the monitoring UE After receiving the broadcast codeword of the monitored UE, the monitoring UE starts to monitor the monitored UE.
  • the embodiment of the present invention obtains the first message sent by the monitoring UE, and sends a second message to the monitored UE, where the second message is used to apply for the monitoring authorization to the monitored UE, and can also be learned when the monitored UE does not start broadcasting.
  • the intercepting UE sends an application for monitoring the access authorization, and then starts broadcasting; and then receives the third message sent by the monitored UE, wherein if the third message indicates that the monitored user agrees to be monitored by the listening user, the fourth message is sent to the monitoring UE.
  • the fourth message carries the broadcast codeword of the monitored UE, so that the monitoring UE can implement the monitoring of the monitored UE by using the broadcast codeword, so that the monitored user can also be monitored if the monitored user does not actively broadcast. Listen to it.
  • the embodiment of the present invention provides a user discovery method.
  • the identifier of the UE is a UE ID allocated by the proximity service function entity to the UE (hereinafter referred to as a first identifier of the UE), and the application server.
  • the application user is assigned a user ID (hereinafter referred to as a second identifier of the UE).
  • the method includes:
  • Step S21 The monitoring UE sends a first message to the proximity service function entity, where the first message is used to request to listen to the monitored UE.
  • the first message carries a command word, and the command word is used to apply for a monitoring authorization.
  • the first message may be implemented by carrying a listening command word (ie, the command word in step S21) in the restricted discovery request.
  • the listening command word may be supervising, and the listening command word may be used.
  • the proximity service function entity triggers the authentication process and triggers the monitored UE to broadcast.
  • the monitoring UE may further send the monitoring related information, such as the monitoring duration, to the proximity service function entity according to the user command.
  • the monitoring related information such as the monitoring duration
  • listening to the UE refers to monitoring the UE used by the user.
  • the first message may further include monitoring the second identifier of the UE and the second identifier of the monitored UE.
  • the application server may allocate a second identifier to the UE, where the second identifier may be a fixed ID of the user (for example, an instant messaging application account of the user, etc.), or may be a temporary ID allocated according to the fixed ID of the user (for example, with the user.
  • the temporary ID corresponding to the instant messaging application account, the second standard in this embodiment The identification is preferably a temporary ID, so that the core network entity can be prevented from knowing the user's application layer information, such as account information, signature, etc., to ensure the security of the user's application layer information.
  • This embodiment will be described with the second identifier as a temporary ID, which will not be emphasized hereinafter.
  • the listening UE can specify the listening object (ie, the monitored UE) by:
  • the application server After the user logs in to the application server through the client on the UE, the application server allocates the second identifier to the user and the friend according to the pre-stored friend information, and configures the second identifier in the UE used by the user. .
  • the monitoring UE sends the first message to the proximity service function entity, and carries the second identifier of the monitoring UE and the monitored UE.
  • the monitoring UE receives the monitoring command sent by the monitoring user, and the monitoring command includes the monitoring object (That is, the user ID of the monitored user (for example, the user's instant messaging application account) determines the second identifier of the listening object according to the user ID of the listening object in the listening command, and determines according to the user ID of the monitored object in the listening command.
  • the second identifier of the user is monitored, and then the second identifier of the listening object and the second identifier of the monitored user are sent to the proximity service function entity.
  • Step 2 above can also be implemented in the following ways:
  • the intercepting UE sends the first message to the proximity service function entity, including only the second identifier of the listening user, and does not include the second identifier of the monitored user.
  • the listening user sends a listening command to the monitoring UE, where the listening command includes the user ID of the listening object (ie, the monitored user) (for example, the user's instant messaging application account), and after the monitoring UE receives the listening command,
  • the user ID of the monitored user is sent to the application server by the proximity service function entity, and the application server stores the correspondence between the second identifier of the monitoring user and the second identifier of the monitored user.
  • Step S22 The proximity service function entity sends the first message sent by the monitoring UE to the application server.
  • the proximity service function entity is usually set according to the operator, and the UEs belonging to different operators are usually managed by the proximity service function entity of the respective operator, including the allocation of the UEID, the proximity service application service code, and the management of the UE.
  • Listening context (described in more detail below).
  • the case where the listening UE and the monitored UE are managed by the proximity service function entity of the same operator is referred to as non-roaming, and the monitoring UE and the monitored UE are managed by the proximity service function entities of different operators. The situation is called roaming.
  • Step S23 The application server uses the second identifier of the monitored user to search for the first identifier of the monitored UE according to the mapping relationship between the stored second identifier and the first identifier.
  • step S24 is performed; The server finds the first identifier of the monitored UE, and then performs step S25.
  • the monitored UE refers to the UE used by the monitored user.
  • the first identifier of the UE may be a fixed ID of the user (for example, a Subscriber Identity Module (SIM) card ID), or may be a temporary ID assigned to the user.
  • SIM Subscriber Identity Module
  • these An identifier is preferably a temporary ID, and the temporary ID can prevent the application server from knowing the mobile network identity information of the UE and ensure the security of the mobile network identity information of the user.
  • the temporary IDs are allocated to the UE by the proximity service function entity, and the temporary IDs may include a Public Land Mobile Network (PLMN) ID for use in the evolved packet core network.
  • PLMN Public Land Mobile Network
  • the only UE is determined in the Evolved Packet Core (EPC).
  • the mapping relationship between the second identifier and the first identifier is pre-stored on the application server (for example, obtained through a registration process described below).
  • the second identifier of the monitored user may be carried in the foregoing first message and sent to the application server, or may be sent to the application server in advance.
  • Step S24 The application server sends a registration command to the monitored UE, where the registration command is used to instruct the UE to initiate the registration process.
  • the registration process is as follows:
  • the monitored UE sends a registration request to the proximity service function entity according to the registration command, where the registration request includes the second identifier of the monitored user.
  • the registration request may be a Restricted Discover Registration request.
  • the proximity service function entity allocates a first identifier to the monitored UE.
  • the proximity service function entity sends the first identity and registration request of the monitored UE to the application server.
  • the application server feeds back the first confirmation message to the proximity service function entity.
  • the proximity service function entity After receiving the first acknowledgement message, the proximity service function entity feeds back a second acknowledgement message to the monitored UE, where the second acknowledgement message includes the first identifier of the monitored UE.
  • the monitored UE sends a registration completion indication message to the application server.
  • the application server After receiving the registration completion indication message, the application server saves the mapping relationship between the first identifier and the second identifier of the monitored UE.
  • the monitored UE can output a user option for the user to select whether to initiate or not initiate the registration process.
  • step S25 may be continued.
  • Step S25 The application server feeds back the first identifier of the monitored UE to the proximity service function entity.
  • the application server can also send the listening duration to the proximity service function entity.
  • Step S26 The proximity service function entity sends a second message to the monitored UE, where the second message is used to apply for a monitoring grant to the monitored UE, and the second message carries the first identifier of the monitored UE.
  • the second information may also carry a command word.
  • the monitored UE learns that the UE sends a listening request to the second message according to the received message, and the monitored UE can prompt the user whether to accept the monitoring according to the second message, and the user can select whether to accept the monitoring by using a user command. After the monitored UE receives the user command, it sends a corresponding message according to the received user command.
  • the proximity service function entity may also send the listening duration to the monitored UE.
  • the second message is directly sent to the monitored UE by the proximity service function entity shared by the monitoring UE and the monitored UE; when the listening UE and the monitored UE are in the roaming scenario
  • the second message is forwarded to the monitored UE via the proximity service function entity of the operator to which the monitored UE belongs.
  • Step S27 The proximity service function entity allocates a broadcast codeword to the monitored UE.
  • the broadcast codeword of the monitored UE refers to the codeword that the monitored UE will carry in the broadcast message.
  • the proximity service function entity allocates a broadcast codeword to the monitored UE, which may be performed after the monitored UE agrees to be monitored by the monitored UE, or may be executed synchronously when the proximity service function entity sends the second message to the monitored UE. .
  • Step S28 The monitored UE sends a third message to the proximity service function entity, where the third message is used to indicate whether the monitored UE agrees to be monitored by the monitored UE, and the third message carries the first identifier of the monitored UE.
  • step S29 is performed; if the third message indicates that the monitored UE does not agree to be monitored by the monitored UE, the response message is sent to the monitoring UE, and the response message is used to indicate that the monitored message is being monitored. The UE does not agree to accept the interception.
  • the third message is monitored.
  • the proximity service function entity shared by the UE and the monitored UE is directly sent to the monitoring UE.
  • the monitored UE sends the third message to the proximity service function of the operator to which the UE belongs.
  • the entity is forwarded to the listening UE by the proximity service function entity of the operator to which the UE belongs.
  • Step S29 The proximity service function entity sends a fourth message to the monitoring UE, where the fourth message carries the broadcast codeword of the monitored UE.
  • the monitoring UE After receiving the broadcast codeword of the monitored UE, the monitoring UE starts to monitor the monitored UE.
  • the broadcast codeword is used to uniquely identify a UE on an air interface.
  • the fourth message is directly sent to the monitoring UE by the proximity service function entity shared by the monitoring UE and the monitored UE; when the listening UE and the monitored UE are roaming In the scenario, the fourth message is sent to the monitoring UE by the proximity service function entity of the operator to which the monitoring UE belongs.
  • Step S30 If the monitored UE agrees that the monitored UE listens and receives the broadcast codeword, it sends a broadcast message, and the broadcast message carries the broadcast codeword of the monitored UE.
  • the monitored UE After the monitored UE agrees to be monitored and receives the broadcast codeword, it starts broadcasting and simultaneously transmits a broadcast message carrying the broadcast codeword.
  • the proximity service function entity saves the interception related context
  • the interception related context includes: a first identifier of the monitored UE, a first identifier of the monitored UE, a broadcast codeword of the monitored UE, and a broadcast code of the monitored UE. The life cycle of the word.
  • the interception related context may further include information such as the listening duration.
  • the method provided in this embodiment may further include:
  • the proximity service function entity allocates a new broadcast codeword to the monitored UE;
  • the proximity service function entity sends a new broadcast codeword to the interception UE corresponding to the monitored UE according to the saved interception related context.
  • the broadcast codeword redistribution process is triggered. Referring to FIG. 4, the redistribution process is as follows:
  • the proximity service function entity allocates a new broadcast codeword to the monitored UE.
  • the monitored UE assigned to the new broadcast codeword feeds back a third acknowledgement message to the proximity service function entity.
  • the proximity service function entity sends the new broadcast codeword to the interception UE corresponding to the monitored UE according to the saved interception related context.
  • the monitoring UE feeds back a fourth acknowledgement message to the proximity service function entity.
  • the method in this embodiment may further include:
  • the proximity service function entity receives a fifth message sent by the monitoring UE, where the fifth message is used to monitor that the UE cannot listen to the monitored UE, and the fifth message carries the broadcast codeword of the monitored UE or the first identifier of the monitored UE. ;
  • the proximity service function entity sends an alarm to the monitored UE according to the fifth message.
  • the alarm process is as follows:
  • the intercepting UE sends a fifth message to the proximity service function entity, where the fifth message is used to monitor that the UE cannot listen to the monitored UE, and the fifth message carries the broadcast codeword of the monitored UE.
  • the proximity service function entity retrieves the first identifier of the monitored UE according to the fifth message and the interception related context.
  • the proximity service function entity sends the first identifier to the application server.
  • the application server sends an alert to the monitored UE.
  • the application server feeds back a fifth acknowledgement message to the proximity service function entity.
  • the proximity service function entity feeds back a sixth acknowledgement message to the monitoring UE.
  • the fifth message may carry the first identifier of the monitored UE, and the step 52 of the alarm process may be omitted.
  • the method in this embodiment may further include:
  • the proximity service function entity receives a sixth message sent by the monitoring UE, where the sixth message is used to monitor the UE to initiate a deactivation request, and the sixth message carries the broadcast codeword of the monitored UE;
  • the proximity service function entity sends the first message to the monitored UE according to the sixth message and the interception related context. Seven messages, the seventh message is used to indicate that the monitored UE stops broadcasting.
  • the monitoring user may initiate a deactivation process.
  • the deactivation process includes:
  • the intercepting UE sends a sixth message to the proximity service function entity, where the sixth message is used to monitor the UE to initiate a deactivation request, and the sixth message carries the broadcast codeword of the monitored UE.
  • the proximity service function entity sends a seventh message to the monitored UE according to the sixth message and the interception related context, where the seventh message is used to indicate that the monitored UE stops broadcasting.
  • the monitored UE stops broadcasting according to the seventh message.
  • the monitored UE feeds back a seventh acknowledgement message to the proximity service function entity.
  • the proximity service function entity feeds back an eighth acknowledgement message to the monitoring UE.
  • the proximity service function entity deletes the relevant interception related context.
  • the method in this embodiment may further include:
  • the proximity service function entity receives an eighth message sent by the monitored UE, where the eighth message is used by the monitored UE to initiate a deactivation request, where the eighth message carries the broadcast codeword of the monitored UE;
  • the proximity service function entity sends a ninth message to the monitoring UE according to the eighth message and the interception related context, where the ninth message is used to indicate that the monitoring UE stops listening to the monitored UE.
  • the deactivated process may be initiated by the monitored UE. Referring to FIG. 7, the process includes:
  • the monitored UE sends an eighth message to the proximity service function entity, where the eighth message is used by the monitored UE to initiate a deactivation request, where the eighth message carries the broadcast codeword of the monitored UE.
  • the proximity service function entity sends a ninth message to the monitoring UE according to the eighth message and the interception context, where the ninth message is used to indicate that the monitoring UE stops listening to the monitored UE.
  • the monitoring UE stops listening to the monitored UE according to the ninth message.
  • the intercepting UE feeds back a ninth acknowledgement message to the proximity service function entity.
  • the proximity service function entity feeds back a tenth confirmation message to the monitored UE.
  • the proximity service function entity modifies the relevant interception related context.
  • the monitoring UE if the monitoring UE and the monitored UE may roam, the monitoring UE first approaches the operator to which the monitoring UE belongs.
  • the business function entity interacts with related information, and the monitored UE will first
  • the proximity service function entity of the operator to which the monitored UE belongs exchanges relevant information, and then the related information of the proximity service function entity of the operator to which the monitoring UE and the monitored UE belong, and the proximity service function entity of each different operator They can each interact with the application server.
  • the embodiment of the present invention obtains the first message sent by the monitoring UE, and sends a second message to the monitored UE, where the second message is used to apply for the monitoring authorization to the monitored UE, and can also be learned when the monitored UE does not start broadcasting.
  • the intercepting UE sends an application for monitoring the access authorization, and then starts broadcasting; and then receives the third message sent by the monitored UE, wherein if the third message indicates that the monitored user agrees to be monitored by the listening user, the fourth message is sent to the monitoring UE.
  • the fourth message carries the broadcast codeword of the monitored UE, so that the monitoring UE can implement the monitoring of the monitored UE by using the broadcast codeword, so that the monitored user can also be monitored if the monitored user does not actively broadcast.
  • the present embodiment avoids the inability to listen due to the expiration or failure of the broadcast codeword by the broadcast codeword reallocation process.
  • the embodiment of the present invention may also actively alert the monitored UE by using an alarm process.
  • the embodiment of the present invention can also release the network resources occupied by the monitored UE and the monitoring UE in time through the deactivation process, thereby avoiding waste of network resources.
  • An embodiment of the present invention provides a user discovery method, which may be performed by a monitoring UE. Referring to FIG. 8, the method includes:
  • Step S31 Send a first message to the proximity service function entity, where the first message is used to request to listen to the monitored UE, and the first message carries a command word, and the command word is used to apply for the interception authorization.
  • the first message may be implemented by carrying a listening command word (ie, the command word in step S31) in the restricted discovery request.
  • the listening command word may be supervising, and the listening command word may be used.
  • the proximity service function entity triggers the authentication process and triggers the monitored UE to broadcast.
  • Step S32 Receive a second message sent by the proximity service function entity, where the second message is sent by the proximity service function entity after receiving the third message sent by the monitored UE, and the third message indicates that the monitored UE agrees to be monitored by the monitored UE.
  • the third message carries the identifier of the monitored UE, and the second message carries the identifier of the monitored UE and the broadcast codeword of the monitored UE.
  • the broadcast codeword of the monitored UE refers to the codeword that the monitored UE will carry in the broadcast message.
  • the monitoring UE After receiving the broadcast codeword of the monitored UE, the monitoring UE starts to monitor the monitored UE. listen.
  • the method in this embodiment may further include:
  • the fourth message is used to prompt the monitoring UE to be unable to listen to the monitored UE, and the fourth message carries the broadcast codeword of the monitored UE or the identifier of the monitored UE.
  • the proximity service function entity sends an alarm to the monitored UE according to the fourth message.
  • the specific alarm process has been described in the previous section and will not be described here.
  • the method in this embodiment may further include:
  • the fifth message is used to initiate a deactivation request, and the fifth message carries the broadcast codeword of the monitored UE.
  • the proximity service function entity sends a sixth message to the monitored UE according to the fifth message and the interception related context, where the sixth message is used to indicate that the monitored UE stops broadcasting.
  • the specific deactivation process has been described before, and will not be described here.
  • first message in this embodiment corresponds to the first message in the second embodiment
  • second message corresponds to the fourth message in the second embodiment
  • third message corresponds to the third message in the second embodiment
  • the fourth message corresponds to the fifth message in the second embodiment
  • the fifth message corresponds to the sixth message in the second embodiment
  • the sixth message corresponds to the seventh message in the second embodiment.
  • the embodiment of the present invention obtains the first message sent by the monitoring UE, and sends a second message to the monitored UE, where the second message is used to apply for the monitoring authorization to the monitored UE, and can also be learned when the monitored UE does not start broadcasting.
  • the intercepting UE sends an application for monitoring the access authorization, and then starts broadcasting; and then receives the third message sent by the monitored UE, wherein if the third message indicates that the monitored user agrees to be monitored by the listening user, the fourth message is sent to the monitoring UE.
  • the fourth message carries the broadcast codeword of the monitored UE, so that the monitoring UE can implement the monitoring of the monitored UE by using the broadcast codeword, so that the monitored user can also be monitored if the monitored user does not actively broadcast. Listen to it.
  • An embodiment of the present invention provides a user discovery method, which may be performed by a monitored UE. Referring to FIG. 9, the method includes:
  • Step S41 Receive a first message sent by the proximity service function entity, where the first message is close to the service.
  • the function entity is sent after receiving the second message sent by the monitoring UE, the second message is used to monitor the UE requesting to listen to the monitored UE, the second message carries the command word, the command word is used to apply for the monitoring authorization, and the first message is used for applying.
  • Listening for authorization the first message carries the identifier of the listening UE.
  • the first message may also carry a command word.
  • the monitored UE learns that the UE sends a listening request to the first message according to the received message, and the monitored UE can prompt the user whether to accept the monitoring according to the first message, and the user can select whether to accept the monitoring by using a user command. After the monitored UE receives the user command, it sends corresponding information according to the received user command.
  • Step S42 Receive a broadcast codeword allocated by the proximity service function entity.
  • Step S43 Send a third message to the proximity service function entity, where the third message is used to indicate whether to agree to the monitored UE, and the third message carries the identifier of the monitored UE.
  • the method further includes step S44.
  • Step S44 Send a broadcast message, where the broadcast message carries the broadcast codeword of the monitored UE.
  • the method in this embodiment may further include:
  • the fourth message is used to initiate a deactivation request, and the fourth message carries the broadcast codeword of the monitored UE.
  • the proximity service function entity sends a fifth message to the monitoring UE according to the fourth message and the interception related context, where the fifth message is used to indicate that the monitoring UE stops listening to the monitored UE.
  • the specific deactivation process has been described before, and will not be described here.
  • first message in this embodiment corresponds to the second message in the second embodiment
  • second message corresponds to the first message in the second embodiment
  • third message corresponds to the third message in the second embodiment
  • fourth message corresponds to the eighth message in the second embodiment
  • fifth message corresponds to the ninth message in the second embodiment.
  • the embodiment of the present invention obtains the first message sent by the monitoring UE, and sends a second message to the monitored UE, where the second message is used to apply for the monitoring authorization to the monitored UE, and can also be learned when the monitored UE does not start broadcasting.
  • the intercepting UE sends an application for monitoring the access authorization, and then starts broadcasting; and then receives the third message sent by the monitored UE, wherein if the third message indicates that the monitored user agrees to be monitored by the listening user, the fourth message is sent to the monitoring UE.
  • the fourth message carries the broadcast codeword of the monitored UE, so that the monitoring UE can implement the monitoring of the monitored UE by using the broadcast codeword, thereby implementing the monitoring If the user does not actively broadcast, the listening user can also monitor and discover it.
  • the proximity service function entity includes:
  • the first receiving module 301 is configured to receive a first message sent by the monitoring UE, where the first message is used to request to listen to the monitored UE, and the first message carries a command word, where the command word is used to apply for a monitoring authorization.
  • the first message may be implemented by carrying a listening command word in the restricted discovery request.
  • the listening command word may be supervising, and the listening command word may be used to enable the proximity service function entity to trigger authentication. The process, as well as triggering the broadcast of the monitored UE.
  • the listening UE refers to the UE used by the listening user
  • the monitored UE refers to the UE used by the monitored user.
  • the first sending module 302 is configured to send a second message to the monitored UE, where the second message is used to apply for a monitoring grant to the monitored UE, where the second message carries the identifier of the monitoring UE.
  • the second message may also carry a command word.
  • the monitored UE learns that the UE sends a listening request to the second message according to the received message, and the monitored UE can prompt the user whether to accept the monitoring according to the second message, and the user can select whether to accept the monitoring by using a user command. After the monitored UE receives the user command, it sends corresponding information according to the received user command.
  • the identifier of the monitored UE may be a fixed ID of the user (for example, a Subscriber Identity Module (SIM) card ID), or may be a temporary ID assigned to the user, and the identifier is preferred in this embodiment.
  • SIM Subscriber Identity Module
  • the temporary ID can prevent the application server from knowing the mobile network identity information of the UE, and ensure the security of the mobile network identity information of the user.
  • the temporary ID is allocated to the UE by the proximity service function entity, and the temporary ID may include a Public Land Mobile Network (PLMN) ID for use in the evolved packet core network (Evolved) Packet Core (referred to as EPC) is the only UE identified.
  • PLMN Public Land Mobile Network
  • EPC evolved packet core network
  • the allocating module 303 is configured to allocate a broadcast codeword to the monitored UE.
  • the second receiving module 304 is configured to receive a third message sent by the monitored UE, where the third message is used to indicate whether the monitored UE agrees to be monitored by the monitored UE, and the third message carries the identifier of the monitored UE.
  • the second sending module 305 is configured to: when the third message indicates that the monitored UE agrees to be monitored by the monitored UE, And sending a fourth message to the monitoring UE, where the fourth message carries the identifier of the monitored UE and the broadcast codeword of the monitored UE.
  • the broadcast codeword of the monitored UE refers to the codeword that the monitored UE will carry in the broadcast message.
  • the monitoring UE After receiving the broadcast codeword of the monitored UE, the monitoring UE starts to monitor the monitored UE.
  • the embodiment of the present invention obtains the first message sent by the monitoring UE, and sends a second message to the monitored UE, where the second message is used to apply for the monitoring authorization to the monitored UE, and can also be learned when the monitored UE does not start broadcasting.
  • the intercepting UE sends an application for the monitoring grant; and then receives the third message sent by the monitored UE, wherein if the third message indicates that the monitored user agrees to be monitored by the listening user, sending a fourth message to the monitoring UE, the fourth message
  • the message carries the broadcast codeword of the monitored UE, so that the monitoring UE can implement the monitoring of the monitored UE by using the broadcast codeword, thereby realizing that the monitored user can also monitor the monitored user without active broadcast. Find.
  • the proximity service function entity includes:
  • the first receiving module 401 is configured to receive a first message sent by the monitoring UE, where the first message is used to request to listen to the monitored UE, and the first message carries a command word, where the command word is used to apply for a monitoring authorization.
  • the first message may be implemented by carrying a listening command word in the restricted discovery request.
  • the listening command word may be supervising, and the listening command word may be used to enable the proximity service function entity to trigger authentication. The process, as well as triggering the broadcast of the monitored UE.
  • the listening UE refers to the UE used by the listening user
  • the monitored UE refers to the UE used by the monitored user.
  • the first sending module 402 is configured to send a second message to the monitored UE, where the second message is used to apply for a monitoring grant to the monitored UE, where the second message carries the identifier of the monitoring UE.
  • the second message may also carry a command word.
  • the monitored UE learns that the UE sends a listening request to the second message according to the received message, and the monitored UE can prompt the user whether to accept the monitoring according to the second message, and the user can select whether to accept the monitoring by using a user command. After the monitored UE receives the user command, it sends corresponding information according to the received user command.
  • the identifier of the monitored UE may be a fixed ID of the user (for example, a Subscriber Identity Module (SIM) card ID), or may be a temporary ID assigned to the user, which is the first in this embodiment.
  • SIM Subscriber Identity Module
  • the identifier is preferably a temporary ID.
  • the temporary ID can prevent the application server from knowing the mobile network identity information of the UE and ensure the security of the mobile network identity information of the user.
  • the temporary ID is allocated to the UE by the proximity service function entity, and the temporary ID may include a Public Land Mobile Network (PLMN) ID for use in the evolved packet core network (Evolved) Packet Core (referred to as EPC) is the only UE identified.
  • PLMN Public Land Mobile Network
  • EPC evolved packet core network
  • the allocating module 403 is configured to allocate a broadcast codeword to the monitored UE.
  • the second receiving module 404 is configured to receive a third message sent by the monitored UE, where the third message is used to indicate whether the monitored UE agrees to be monitored by the monitored UE, and the third message carries the identifier of the monitored UE.
  • the second sending module 405 is configured to: when the third message indicates that the monitored UE agrees to be monitored by the monitored UE, send a fourth message to the monitoring UE, where the fourth message carries the identifier of the monitored UE and the broadcast codeword of the monitored UE.
  • the broadcast codeword of the monitored UE refers to the codeword that the monitored UE will carry in the broadcast message.
  • the monitoring UE After receiving the broadcast codeword of the monitored UE, the monitoring UE starts to monitor the monitored UE.
  • the proximity service function entity further includes:
  • the storage module 406 is configured to save the interception related context, where the interception related context includes: an identifier of the monitored UE, an identifier of the intercepted UE, a broadcast codeword of the monitored UE, and a lifetime of a broadcast codeword of the monitored UE.
  • the interception related context may further include information such as the listening duration.
  • the proximity service function entity further includes:
  • the processing module 407 is configured to allocate a new broadcast codeword to the monitored UE after the lifetime of the broadcast codeword of the monitored UE expires.
  • the third sending module 408 is configured to send a new broadcast codeword to the monitoring UE corresponding to the monitored UE according to the saved monitoring related context.
  • the proximity service function entity further includes:
  • the third receiving module 409 is configured to receive a fifth message sent by the monitoring UE, where the fifth message is used to prompt the monitoring UE to be unable to listen to the monitored UE, and the fifth message carries the broadcast codeword of the monitored UE or the monitored UE. logo.
  • the fourth sending module 410 is configured to send an alarm to the monitored UE according to the fifth message.
  • the proximity service function entity further includes:
  • the fourth receiving module 411 is configured to receive a sixth message sent by the monitoring UE, where the sixth message is used to monitor the UE to initiate a deactivation request, and the sixth message carries the broadcast codeword of the monitored UE.
  • the fifth sending module 412 is configured to send a seventh message to the monitored UE according to the sixth message and the interception related context, where the seventh message is used to indicate that the monitored UE stops broadcasting.
  • the proximity service function entity further includes:
  • the fifth receiving module 413 is configured to receive an eighth message sent by the monitored UE, where the eighth message is used by the monitored UE to initiate a deactivation request, and the eighth message carries the broadcast codeword of the monitored UE.
  • the sixth sending module 414 is configured to send, according to the eighth message and the interception related context, a ninth message to the monitoring UE, where the ninth message is used to indicate that the monitoring UE stops listening to the monitored UE.
  • the embodiment of the present invention obtains the first message sent by the monitoring UE, and sends a second message to the monitored UE, where the second message is used to apply for the monitoring authorization to the monitored UE, and can also be learned when the monitored UE does not start broadcasting.
  • the intercepting UE sends an application for the monitoring grant; and then receives the third message sent by the monitored UE, wherein if the third message indicates that the monitored user agrees to be monitored by the listening user, sending a fourth message to the monitoring UE, the fourth message
  • the message carries the broadcast codeword of the monitored UE, so that the monitoring UE can implement the monitoring of the monitored UE by using the broadcast codeword, thereby realizing that the monitored user can also monitor the monitored user without active broadcast. Find.
  • the present embodiment avoids the inability to listen due to the expiration or failure of the broadcast codeword by the broadcast codeword reallocation process.
  • the embodiment of the present invention may also actively alert the monitored UE by using an alarm process.
  • the embodiment of the present invention can also release the network resources occupied by the monitored UE and the monitoring UE in time through the deactivation process, thereby avoiding waste of network resources.
  • An embodiment of the present invention provides a user equipment.
  • the user equipment includes:
  • the first sending module 501 is configured to send a first message to the proximity service function entity, where the first message is used to request to listen to the monitored UE, and the first message carries a command word, where the command word is used to apply for a monitoring authorization.
  • the first message may be implemented by carrying a listening command word in the restricted discovery request.
  • the listening command word may be supervising, and the listening command word may be used to enable the proximity service function entity to trigger authentication. The process, as well as triggering the broadcast of the monitored UE.
  • the receiving module 502 is configured to receive a second message sent by the proximity service function entity, where the second message is that the proximity service function entity receives the third message sent by the monitored UE, and the third message indicates that the monitored UE agrees to be monitored by the UE.
  • the third message carries the identifier of the monitored UE, and the fourth message carries the identifier of the monitored UE and the broadcast codeword of the monitored UE.
  • the broadcast codeword of the monitored UE refers to the codeword that the monitored UE will carry in the broadcast message.
  • the monitoring UE After receiving the broadcast codeword of the monitored UE, the monitoring UE starts to monitor the monitored UE.
  • the user equipment further includes:
  • the second sending module 503 is configured to send a fourth message to the proximity service function entity, where the fourth message is used to prompt the monitoring UE that the monitored UE cannot be monitored, and the fourth message carries the broadcast code word of the monitored UE or the Monitor the identity of the UE.
  • the user equipment further includes:
  • the third sending module 504 is configured to send a fifth message to the proximity service function entity, where the fifth message is used to initiate a deactivation request, and the fifth message carries the broadcast codeword of the monitored UE.
  • first message in this embodiment corresponds to the first message in the second embodiment
  • second message corresponds to the fourth message in the second embodiment
  • third message corresponds to the third message in the second embodiment
  • fourth message corresponds to the fifth message in the second embodiment
  • fifth message corresponds to the sixth message in the second embodiment.
  • the embodiment of the present invention obtains the first message sent by the monitoring UE, and sends a second message to the monitored UE, where the second message is used to apply for the monitoring authorization to the monitored UE, and can also be learned when the monitored UE does not start broadcasting.
  • the intercepting UE sends an application for monitoring the access authorization, and then starts broadcasting; and then receives the third message sent by the monitored UE, wherein if the third message indicates that the monitored user agrees to be monitored by the listening user, the fourth message is sent to the monitoring UE.
  • the fourth message carries the broadcast codeword of the monitored UE, so that the monitoring UE can implement the monitoring of the monitored UE by using the broadcast codeword, so that the monitored user can also be monitored if the monitored user does not actively broadcast. Listen to it.
  • An embodiment of the present invention provides a user equipment.
  • the user equipment includes:
  • the first receiving module 601 is configured to receive a first message sent by the proximity service function entity, where the first message is sent The information is sent by the proximity service function entity after receiving the second message sent by the monitoring UE.
  • the second message is used to monitor the UE requesting to listen to the monitored UE, the second message carries the command word, and the command word is used to apply for the monitoring authorization.
  • the message is used to apply for the interception authorization, and the first message carries the identifier of the monitoring UE.
  • the first message may also carry a command word.
  • the monitored UE learns that the UE sends a listening request to the first message according to the received message, and the monitored UE can prompt the user whether to accept the monitoring according to the first message, and the user can select whether to accept the monitoring by using a user command. After the monitored UE receives the user command, it sends corresponding information according to the received user command.
  • the second receiving module 602 is configured to receive a broadcast codeword allocated by the proximity service function entity.
  • the first sending module 603 is configured to send a third message to the proximity service function entity, where the third message is used to indicate whether to agree to the monitored UE, and the third message carries the identifier of the monitored UE.
  • the user equipment further includes:
  • the second sending module 604 is configured to send a fourth message to the proximity service function entity, where the fourth message is used to initiate a deactivation request, and the fourth message carries the broadcast codeword of the monitored UE.
  • the user equipment further includes:
  • the third sending module 605 is configured to: when the monitored UE agrees that the monitored UE listens and receives the broadcast codeword, sends a broadcast message, where the broadcast message carries the broadcast codeword of the monitored UE.
  • first message in this embodiment corresponds to the second message in the second embodiment
  • second message corresponds to the first message in the second embodiment
  • third message corresponds to the third message in the second embodiment
  • fourth message corresponds to the eighth message in the second embodiment.
  • the embodiment of the present invention obtains the first message sent by the monitoring UE, and sends a second message to the monitored UE, where the second message is used to apply for the monitoring authorization to the monitored UE, and can also be learned when the monitored UE does not start broadcasting.
  • the intercepting UE sends an application for monitoring the access authorization, and then starts broadcasting; and then receives the third message sent by the monitored UE, wherein if the third message indicates that the monitored user agrees to be monitored by the listening user, the fourth message is sent to the monitoring UE.
  • the fourth message carries the broadcast codeword of the monitored UE, so that the monitoring UE can implement the monitoring of the monitored UE by using the broadcast codeword, so that the monitored user can also be monitored if the monitored user does not actively broadcast. Listen to it.
  • the proximity service function entity includes:
  • the embodiment of the present invention obtains the first message sent by the monitoring UE, and sends a second message to the monitored UE, where the second message is used to apply for the monitoring authorization to the monitored UE, and can also be learned when the monitored UE does not start broadcasting.
  • the intercepting UE sends an application for monitoring the access authorization, and then starts broadcasting; and then receives the third message sent by the monitored UE, wherein if the third message indicates that the monitored user agrees to be monitored by the listening user, the fourth message is sent to the monitoring UE.
  • the fourth message carries the broadcast codeword of the monitored UE, so that the monitoring UE can implement the monitoring of the monitored UE by using the broadcast codeword, so that the monitored user can also be monitored if the monitored user does not actively broadcast. Listen to it.
  • An embodiment of the present invention provides a user equipment.
  • the user equipment includes:
  • the processor 801 executes the memory storage computer execution instructions.
  • the embodiment of the present invention obtains the first message sent by the monitoring UE, and sends a second message to the monitored UE, where the second message is used to apply for the monitoring authorization to the monitored UE, and can also be learned when the monitored UE does not start broadcasting.
  • the intercepting UE sends an application for monitoring the access authorization, and then starts broadcasting; and then receives the third message sent by the monitored UE, wherein if the third message indicates that the monitored user agrees to be monitored by the listening user, the fourth message is sent to the monitoring UE.
  • the fourth message carries the broadcast codeword of the monitored UE, so that the monitoring UE can implement the monitoring of the monitored UE by using the broadcast codeword, so that the monitored user can also be monitored if the monitored user does not actively broadcast. Listen to it.
  • An embodiment of the present invention provides a user equipment.
  • the user equipment includes:
  • the embodiment of the present invention obtains the first message sent by the monitoring UE, and sends a second message to the monitored UE, where the second message is used to apply for the monitoring authorization to the monitored UE, and can also be learned when the monitored UE does not start broadcasting.
  • the intercepting UE sends an application for monitoring the access authorization, and then starts broadcasting; and then receives the third message sent by the monitored UE, wherein if the third message indicates that the monitored user agrees to be monitored by the listening user, the fourth message is sent to the monitoring UE.
  • the fourth message carries the broadcast codeword of the monitored UE, so that the monitoring UE can implement the monitoring of the monitored UE by using the broadcast codeword, so that the monitored user can also be monitored if the monitored user does not actively broadcast. Listen to it.
  • the proximity service function entity provided by the foregoing embodiment is only illustrated by the division of each function module in the implementation of the user discovery method. In an actual application, the function may be assigned to different function modules according to requirements. Completion, that is, the internal structure of the device is divided into different functional modules to complete all or part of the functions described above.
  • the proximity service function entity and the user discovery method embodiment provided in the foregoing embodiments are in the same concept, and the specific implementation process is described in detail in the method embodiment, and details are not described herein again.
  • a person skilled in the art may understand that all or part of the steps of implementing the above embodiments may be completed by hardware, or may be instructed by a program to execute related hardware, and the program may be stored in a computer readable storage medium.
  • the storage medium mentioned may be a read only memory, a magnetic disk or an optical disk or the like.

Abstract

本发明公开了一种用户发现方法、用户设备以及接近业务功能实体,属于移动通讯技术领域。所述方法包括:接收监听UE发送的第一消息;向被监听UE发送第二消息;接收被监听UE发送的第三消息;为被监听UE分配广播码字,向监听UE发送第四消息。本发明通过向被监听UE发送第二消息,来向被监听UE申请监听授权,使得被监听UE在没有开始广播的情况下也能获知有监听UE向其发送了申请监听授权;且向监听UE发送的第四消息中携带了被监听UE的广播码字,使得监听UE能够通过该广播码字实现对被监听UE的监听,进而实现了在被监听用户没有主动广播的情况下,监听用户也能对其进行监听发现。

Description

用户发现方法、用户设备以及接近业务功能实体 技术领域
本发明涉及移动通信技术领域,特别涉及一种用户发现方法、用户设备以及接近业务功能实体。
背景技术
移动网络中,用户设备(英文:User Equipment,简称:UE)之间相互发现是距离较近的UE之间直接通信的前提。
现有的UE相互发现里,通常通过监听流程来实现。监听UE想要监听其他UE(下文中称为被监听UE),需要先向接近业务功能实体发送监听请求,由接近业务功能实体将监听请求转发给应用服务器,然后应用服务器判断该被监听UE是否开启了发现功能(也可以称为广播功能),如果该被监听UE开启了发现功能,则应用服务器向接近业务功能实体发送被监听UE的信息,由接近业务功能实体将被监听UE进行广播使用的接近业务应用代码发送给监听UE,使得监听UE能够利用该接近业务应用代码开始监听被监听UE。
在实现本发明的过程中,发明人发现相关技术至少存在以下问题:
若监听UE要发现被监听UE,需要被监听UE主动开启发现功能(即主动广播),如果被监听的UE没有开启发现功能,则监听UE无法发现被监听UE。
发明内容
为了解决现有技术中如果被监听的UE没有开启发现功能,则监听UE无法发现被监听UE的问题,本发明实施例提供了用户发现方法、用户设备以及接近业务功能实体。所述技术方案如下:
一方面,提供了一种用户发现方法,所述方法包括:
接收监听用户设备UE发送的第一消息,所述第一消息用于请求监听被监听UE,所述第一消息携带命令字,所述命令字用于申请监听授权;
向所述被监听UE发送第二消息,所述第二消息用于向所述被监听UE申请监听授权,所述第二消息携带所述监听UE的标识;
为所述被监听UE分配广播码字;
接收所述被监听UE发送的第三消息,所述第三消息用于指示所述被监听UE是否同意被所述监听UE监听,所述第三消息携带所述被监听UE的标识;
若所述第三消息指示所述被监听UE同意被所述监听UE监听,则向所述监听UE发送第四消息,所述第四消息携带所述被监听UE的标识和所述被监听UE的广播码字。
具体地,所述方法还包括:
保存监听相关上下文,所述监听相关上下文包括:所述被监听UE的标识、所述监听UE的标识、所述被监听UE的广播码字以及所述被监听UE的广播码字的生命周期。
具体地,所述方法还包括:
当所述被监听UE的广播码字的生命周期到期后,为所述被监听UE分配新的广播码字;
根据保存的所述监听相关上下文,向所述监听UE发送所述新的广播码字。
具体地,所述方法还包括:
接收所述监听UE发送的第五消息,所述第五消息用于提示所述监听UE无法监听到所述被监听UE,所述第五消息携带所述被监听UE的广播码字或所述被监听UE的标识;
根据所述第五消息,向所述被监听UE发送告警。
具体地,所述方法还包括:
接收所述监听UE发送的第六消息,所述第六消息用于所述监听UE发起去激活请求,所述第六消息携带被监听UE的广播码字;
根据所述第六消息和所述监听相关上下文,向所述被监听UE发送第七消息,所述第七消息用于指示所述被监听UE停止广播。
具体地,所述方法还包括:
接收所述被监听UE发送的第八消息,所述第八消息用于所述被监听UE发起去激活请求,所述第八消息携带所述被监听UE的广播码字;
根据所述第八消息和所述监听相关上下文,向监听UE发送第九消息,所述第九消息用于指示所述监听UE停止对所述被监听UE的监听。
另一方面,提供了一种用户发现方法,所述方法包括:
向接近业务功能实体发送第一消息,所述第一消息用于请求监听被监听UE,所述第一消息携带命令字,所述命令字用于申请监听授权;
接收所述接近业务功能实体发送的第二消息,所述第二消息是所述接近业务功能实体在收到被监听UE发送的第三消息后且所述第三消息指示所述被监听UE同意被所述监听UE监听时发送的,所述第三消息携带所述被监听UE的标识,所述第二消息携带所述被监听UE的标识和所述被监听UE的广播码字。
具体地,所述方法还包括:
向接近业务功能实体发送第四消息,所述第四消息用于提示所述监听UE无法监听到所述被监听UE,所述第四消息携带所述被监听UE的广播码字或所述被监听UE的标识。
具体地,所述方法还包括:
向接近业务功能实体发送第五消息,所述第五消息用于发起去激活请求,所述第五消息携带所述被监听UE的广播码字。
另一方面,提供了一种用户发现方法,所述方法包括:
接收接近业务功能实体发送的第一消息,所述第一消息是所述接近业务功能实体在收到监听UE发送的第二消息后发送的,所述第二消息用于监听UE请求监听被监听UE,所述第二消息携带命令字,所述命令字用于申请监听授权,所述第一消息用于申请监听授权,所述第一消息携带所述监听UE的标识;
接收接近业务功能实体分配的广播码字;
向接近业务功能实体发送第三消息,所述第三消息用于指示是否同意被所述监听UE监听,所述第三消息携带所述被监听UE的标识。
具体地,所述方法还包括:
向接近业务功能实体发送第四消息,所述第四消息用于发起去激活请求,所述第四消息携带被监听UE的广播码字。
具体地,所述方法还包括:
若所述被监听UE同意被所述监听UE监听且收到所述广播码字,则发送广播消息,所述广播消息携带被监听UE的广播码字。
另一方面,提供了一种接近业务功能实体,所述接近业务功能实体包括:
第一接收模块,用于接收监听UE发送的第一消息,所述第一消息用于请求监听被监听UE,所述第一消息携带命令字,所述命令字用于申请监听授权;
第一发送模块,用于向所述被监听UE发送第二消息,所述第二消息用于向所述被监听UE申请监听授权,所述第二消息携带所述监听UE的标识;
分配模块,用于为所述被监听UE分配广播码字;
第二接收模块,用于接收所述被监听UE发送的第三消息,所述第三消息用于指示所述被监听UE是否同意被所述监听UE监听,所述第三消息携带所述被监听UE的标识;
第二发送模块,用于当所述第三消息指示所述被监听UE同意被所述监听UE监听时,向所述监听UE发送第四消息,所述第四消息携带所述被监听UE的标识和所述被监听UE的广播码字。
具体地,所述接近业务功能实体还包括:
存储模块,用于保存监听相关上下文,所述监听相关上下文包括:所述被监听UE的标识、所述监听UE的标识、所述被监听UE的广播码字以及所述被监听UE的广播码字的生命周期。
具体地,所述接近业务功能实体还包括:
处理模块,用于当所述被监听UE的广播码字的生命周期到期后,为所述被监听UE分配新的广播码字;
第三发送模块,用于根据保存的所述监听相关上下文,向所述监听UE发送所述新的广播码字。
具体地,所述接近业务功能实体还包括:
第三接收模块,用于接收所述监听UE发送的第五消息,所述第五消息用于提示所述监听UE无法监听到所述被监听UE,所述第五消息携带所述被监听UE的广播码字或所述被监听UE的标识;
第四发送模块,用于根据所述第五消息,向所述被监听UE发送告警。
具体地,所述接近业务功能实体还包括:
第四接收模块,用于接收所述监听UE发送的第六消息,所述第六消息用于所述监听UE发起去激活请求,所述第六消息携带被监听UE的广播码字;
第五发送模块,用于根据所述第六消息和所述监听相关上下文,向所述被监听UE发送第七消息,所述第七消息用于指示所述被监听UE停止广播。
具体地,所述接近业务功能实体还包括:
第五接收模块,用于接收所述被监听UE发送的第八消息,所述第八消息用于所述被监听UE发起去激活请求,所述第八消息携带所述被监听UE的广播码字;
第六发送模块,用于根据所述第八消息和所述监听相关上下文,向监听UE发送第九消息,所述第九消息用于指示所述监听UE停止对所述被监听UE的监听。
另一方面,提供了一种用户设备,所述用户设备包括:
第一发送模块,用于向接近业务功能实体发送第一消息,所述第一消息用于请求监听被监听UE,所述第一消息携带命令字,所述命令字用于申请监听授权;
接收模块,用于接收所述接近业务功能实体发送的第二消息,所述第二消息是所述接近业务功能实体在收到被监听UE发送的第三消息后且所述第三消息指示所述被监听UE同意被所述监听UE监听时发送的,所述第三消息携带所述被监听UE的标识,所述第二消息携带所述被监听UE的标识和所述被监听UE的广播码字。
具体地,所述用户设备还包括:
第二发送模块,用于向接近业务功能实体发送第四消息,所述第四消息用于提示所述监听UE无法监听到所述被监听UE,所述第四消息携带所述被监听UE的广播码字或所述被监听UE的标识。
具体地,所述用户设备还包括:
第三发送模块,用于向接近业务功能实体发送第五消息,所述第五消息用于发起去激活请求,所述第五消息携带所述被监听UE的广播码字。
另一方面,提供了一种用户设备,所述用户设备包括:
第一接收模块,用于接收接近业务功能实体发送的第一消息,所述第一消息是所述接近业务功能实体在收到监听UE发送的第二消息后发送的,所述第二消息用于监听UE请求监听被监听UE,所述第二消息携带命令字,所述命令字用于申请监听授权,所述第一消息用于申请监听授权,所述第一消息携带所述 监听UE的标识;
第一发送模块,用于向接近业务功能实体发送第三消息,所述第三消息用于指示是否同意被所述监听UE监听,所述第三消息携带所述被监听UE的标识;
第二接收模块,用于接收接近业务功能实体分配的广播码字。
具体地,所述用户设备还包括:
第二发送模块,用于向接近业务功能实体发送第四消息,所述第四消息用于发起去激活请求,所述第四消息携带被监听UE的广播码字。
具体地,所述用户设备还包括:
第三发送模块,用于当所述被监听UE同意被所述监听UE监听且收到所述广播码字时,发送广播消息,所述广播消息携带被监听UE的广播码字。
另一方面,提供了一种接近业务功能实体,所述接近业务功能实体包括:
处理器、存储器、总线和通信接口;所述存储器用于存储计算机执行指令,所述处理器与所述存储器通过所述总线连接,当所述计算机运行时,所述处理器执行所述存储器存储的所述计算机执行指令,以使所述计算机执行如前述的一种用户发现方法。
另一方面,提供了一种用户设备,所述用户设备包括:
处理器、存储器、总线和通信接口;所述存储器用于存储计算机执行指令,所述处理器与所述存储器通过所述总线连接,当所述计算机运行时,所述处理器执行所述存储器存储的所述计算机执行指令,以使所述计算机执行如前述的一种用户发现方法。
另一方面,提供了一种用户设备,所述用户设备包括:
处理器、存储器、总线和通信接口;所述存储器用于存储计算机执行指令,所述处理器与所述存储器通过所述总线连接,当所述计算机运行时,所述处理器执行所述存储器存储的所述计算机执行指令,以使所述计算机执行如前述的一种用户发现方法。
本发明实施例提供的技术方案带来的有益效果是:
通过获取监听UE发送的第一消息,并向被监听UE发送第二消息,该第二 消息用于向被监听UE申请监听授权,可以在被监听UE没有开始广播时也能获知有监听UE向其发送了申请监听授权,进而开始广播;然后接收被监听UE发送的第三消息,其中,若第三消息指示被监听用户同意受监听用户监听,则向监听UE发送第四消息,该第四消息中携带被监听UE的广播码字,使得监听UE能够通过该广播码字实现对被监听UE的监听,进而实现了在被监听用户没有主动广播的情况下,监听用户也能对其进行监听发现。
附图说明
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本发明实施例一提供的一种用户发现方法流程图;
图2是本发明实施例二提供的一种用户发现方法的交互图;
图3是本发明实施例二提供的注册流程图;
图4是本发明实施例二提供的广播码字重新分配流程图;
图5是本发明实施例二提供的告警流程图;
图6是本发明实施例二提供的去激活流程图;
图7是本发明实施例二提供的去激活流程图;
图8是本发明实施例三提供的一种用户发现方法流程图;
图9是本发明实施例四提供的一种用户发现方法流程图;
图10是本发明实施例五提供的接近业务功能实体结构示意图;
图11是本发明实施例六提供的接近业务功能实体结构示意图;
图12是本发明实施例七提供的用户设备结构示意图;
图13是本发明实施例八提供的用户设备结构示意图;
图14是本发明实施例九提供的接近业务功能实体结构示意图;
图15是本发明实施例十提供的用户设备结构示意图;
图16是本发明实施例十一提供的用户设备结构示意图。
具体实施方式
为使本发明的目的、技术方案和优点更加清楚,下面将结合附图对本发明 实施方式作进一步地详细描述。
为了便于理解本发明实施例,下面先简单介绍一下接近业务及其应用场景。所谓接近业务,是指当两个(或多个)UE相隔较近时,能够相互发现,并且可以在不经过核心网实体的情况下,直接进行数据交换或者仅通过基站进行数据交换。其中,用户相互发现是接近业务的重要部分。
在用户相互发现的过程中,需要一个UE(在本发明实施例中被称为被监听UE)广播并在广播消息中携带自己的身份信息,例如用户ID、用户代码等,而另一个UE(在本发明实施例中被称为监听UE)在收到广播后,根据广播中的身份信息判断发送广播消息的UE是否是其想要发现的UE,若发送广播消息的UE是监听UE想要发现的UE,则监听UE会将被监听UE的相关信息上报给应用服务器,然后由应用服务器将监听UE的相关信息(例如用户名、个性签名等应用信息)发送给被监听UE,并将监听UE的相关信息发送给被监听UE,从而实现了用户的相互发现。
被监听UE的广播可以是主动广播,即由被监听用户主动开启广播功能,也可以是被动广播,即由监听UE向被监听UE申请监听,被监听用户允许被监听UE监听时,被监听UE广播。本发明实施例的重点在于被监听UE的被动广播,适用于被监听UE的使用者因为不会操作或者忘记开启广播功能等原因而未开启广播功能,而监听UE需要对被监听UE进行监听的场景,例如家长希望随时监控孩子(孩子可能因为年纪小而不知道如何开启广播功能),导游监控随团游客(游客可能走散而忘了开启广播功能),朋友之间逛街不希望走散(逛街时没想过会走散而忘记开启广播功能)等场景。
实施例一
本发明实施例提供了一种用户发现方法,该方法可以由核心网实体执行,例如核心网中的接近业务功能实体,接近业务功能实体可以单独设置。参见图1,该方法包括:
步骤S11:接收监听UE发送的第一消息,该第一消息用于请求监听被监听UE,该第一消息携带命令字,该命令字用于申请监听授权。
具体地,该第一消息可以采用通过在受限发现请求中携带监听命令字(即步骤S11中的命令字)实现,在实际应用中,该监听命令字可以为supervising, 该监听命令字可以用于让接近业务功能实体触发鉴权流程,以及触发被监听UE广播。
需要说明的是,在本发明实施例中,监听UE(在实际应用中,可被称为Monitoring UE)是指监听用户所使用的UE,同样的,被监听UE(在实际应用中,可被称为Announcing UE)是指被监听用户所使用的UE。
步骤S12:向被监听UE发送第二消息,该第二消息用于向被监听UE申请监听授权,该第二消息携带监听UE的标识。
在本实施例中,第二消息还可以携带命令字。
在本实施例中,被监听UE根据接收到的第二消息获知有UE向其发出了监听请求,被监听UE可以根据该第二消息提示用户是否接受监听,用户可以通过用户命令选择是否接受监听,被监听UE接收用户命令后,根据收到的用户命令发出相应的信息。
具体地,该被监听UE的标识可以是用户的固定ID(例如客户识别模块(Subscriber Identity Module,简称SIM)卡ID),也可以是为用户分配的临时ID,本实施例中的标识优选为临时ID,临时ID可以避免应用服务器获知UE的移动网络身份信息,保证用户的移动网络身份信息的安全。
若该标识为临时ID,则该临时ID是接近业务功能实体为UE分配的,该临时ID可以包括公共陆地移动网络(Public Land Mobile Network,简称PLMN)ID,用于在演进分组核心网(Evolved Packet Core,简称EPC)中唯一确定UE。
步骤S13:为被监听UE分配广播码字。
其中,被监听UE的广播码字是指被监听UE将在广播消息中携带的码字。
需要说明是,接近业务功能实体为被监听UE分配广播码字,可以是在被监听UE同意被监听UE监听后执行,也可以在接近业务功能实体向被监听UE发送第二消息时,同步执行。
步骤S14:接收被监听UE发送的第三消息,该第三消息用于指示被监听UE是否同意被监听UE监听,该第三消息携带被监听UE的标识。
若第三消息指示被监听UE同意被监听UE监听,则执行步骤S15;若第三消息指示被监听UE不同意被监听UE监听,则向监听UE发送响应消息,该响应消息用于表示被监听UE不同意接受监听。
步骤S15:向监听UE发送第四消息,该第四消息携带被监听UE的标识和 被监听UE的广播码字。
具体地,监听UE收到被监听UE的广播码字后,开始对被监听UE进行监听。
本发明实施例通过获取监听UE发送的第一消息,并向被监听UE发送第二消息,该第二消息用于向被监听UE申请监听授权,可以在被监听UE没有开始广播时也能获知有监听UE向其发送了申请监听授权,进而开始广播;然后接收被监听UE发送的第三消息,其中,若第三消息指示被监听用户同意受监听用户监听,则向监听UE发送第四消息,该第四消息中携带被监听UE的广播码字,使得监听UE能够通过该广播码字实现对被监听UE的监听,进而实现了在被监听用户没有主动广播的情况下,监听用户也能对其进行监听发现。
实施例二
本发明实施例提供了一种用户发现方法,在本实施例中,UE的标识为由接近业务功能实体为UE分配的UE ID(下文中被称为UE的第一标识),同时,应用服务器为应用用户分配了用户ID(下文中被称为UE的第二标识),参见图2,该方法包括:
步骤S21:监听UE向接近业务功能实体发送第一消息,该第一消息用于请求监听被监听UE,该第一消息携带命令字,该命令字用于申请监听授权。
具体地,该第一消息可以采用通过在受限发现请求中携带监听命令字(即步骤S21中的命令字)实现,在实际应用中,该监听命令字可以为supervising,该监听命令字可以用于让接近业务功能实体触发鉴权流程,以及触发被监听UE广播。
可选地,监听UE还可以根据用户命令向接近业务功能实体发送监听时长等监听相关信息。
需要说明的是,在本发明实施例中,监听UE是指监听用户所使用的UE。
可选地,该第一消息还可以包括监听UE的第二标识和被监听UE的第二标识。
具体地,应用服务器会为UE分配第二标识,该第二标识可以是用户的固定ID(例如用户的即时通信应用账号等),也可以是根据用户的固定ID分配的临时ID(例如与用户的即时通信应用账号对应的临时ID),本实施例中的第二标 识优选为临时ID,从而可以避免核心网实体获知用户的应用层信息,例如账户信息、签名等,保证用户的应用层信息的安全。本实施例将以第二标识为临时ID进行说明,下文中不再强调。
在实际应用中,监听UE可以通过如下方式来指定监听对象(即被监听UE):
1,用户通过UE上的客户端登录应用服务器后,应用服务器会根据预存的用户的好友信息,向用户及其好友分配第二标识,并将这些第二标识配置在该用户所使用的UE中。
2,监听UE向接近业务功能实体发送第一消息中,同时携带监听UE和被监听UE的第二标识,具体地,监听UE收到监听用户发出的监听命令,该监听命令中包括监听对象(即被监听用户)的用户ID(例如用户的即时通信应用账号),根据监听命令中的监听对象的用户ID确定监听对象的第二标识,并根据监听命令中的被监听对象的用户ID确定被监听用户的第二标识,然后将监听对象的第二标识和被监听用户的第二标识发送给接近业务功能实体。
上述步骤2还可以通过以下方式实现:
监听UE向接近业务功能实体发送第一消息中,仅包括监听用户的第二标识,而不包括被监听用户的第二标识。在这种情况下,监听用户向监听UE发出监听命令,该监听命令中包括监听对象(即被监听用户)的用户ID(例如用户的即时通信应用账号),监听UE收到该监听命令后,会将被监听用户的用户ID,通过接近业务功能实体发送给应用服务器,而应用服务器中保存有监听用户的第二标识和被监听用户的第二标识的对应关系。
步骤S22:接近业务功能实体将监听UE发送的第一消息发送给应用服务器。
在具体实现中,接近业务功能实体通常是根据运营商设置的,属于不同的运营商的UE通常由各自的运营商的接近业务功能实体进行管理,包括分配UEID、接近业务应用服务代码以及管理UE的监听上下文(将在下文中详细描述)。在本实施例中,将监听UE和被监听UE由同一个运营商的接近业务功能实体管理的情况称为未漫游,将监听UE和被监听UE由不同的运营商的接近业务功能实体管理的情况称为漫游。
步骤S23:应用服务器采用被监听用户的第二标识、根据存储的第二标识与第一标识之间的映射关系查找被监听UE的第一标识。
若应用服务器没有查找到被监听UE的第一标识,则执行步骤S24;若应用 服务器查找到被监听UE的第一标识,则执行步骤S25。
需要说明的是,在本发明实施例中,被监听UE是指被监听用户所使用的UE。
同样地,该UE的第一标识可以是用户的固定ID(例如客户识别模块(Subscriber Identity Module,简称SIM)卡ID),也可以是为用户分配的临时ID,在本实施例中,这些第一标识优选为临时ID,临时ID可以避免应用服务器获知UE的移动网络身份信息,保证用户的移动网络身份信息的安全。
若这些第一标识为临时ID,则这些临时ID是接近业务功能实体为UE分配的,这些临时ID可以包括公共陆地移动网络(Public Land Mobile Network,简称PLMN)ID,用于在演进分组核心网(Evolved Packet Core,简称EPC)中唯一确定UE。
在实际应用中,第二标识与第一标识之间的映射关系是预先保存在应用服务器上的(例如,通过下文中所述的注册流程获得)。而如前所述,被监听用户的第二标识可以携带在前述第一消息中发送给应用服务器,也可以预先发送给应用服务器。
本实施例将以第一标识为临时ID进行说明,下文中不再强调。
步骤S24:应用服务器向被监听UE发送注册命令,该注册命令用于指示被监UE端发起注册流程。
容易知道,该注册流程也可以由UE主动发起。
具体地,参见图3,该注册流程如下:
31,被监听UE根据注册命令向接近业务功能实体发送注册请求,该注册请求包括被监听用户的第二标识。
该注册请求可以为受限发现注册(Restricted discovery Registration)请求。
32,接近业务功能实体为该被监听UE分配第一标识。
33,接近业务功能实体将被监听UE的第一标识和注册请求发送给应用服务器。
34,应用服务器向接近业务功能实体反馈第一确认消息。
35,接近业务功能实体在收到第一确认消息后,向被监听UE反馈第二确认消息,该第二确认消息包括被监听UE的第一标识。
36,被监听UE向应用服务器发送注册完成指示消息。
37,应用服务器收到注册完成指示消息后,保存被监听UE的第一标识和第二标识的映射关系。
可以理解地,应用服务器在向被监听UE发送注册命令时,被监听UE可以输出用户选项,供用户选择发起或不发起注册流程。
被监听UE完成注册流程后,可以继续执行步骤S25。
步骤S25:应用服务器将被监听UE的第一标识反馈给接近业务功能实体。
在实际应用中,应用服务器还可以将监听时长发送给接近业务功能实体。
步骤S26:接近业务功能实体向被监听UE发送第二消息,该第二消息用于向被监听UE申请监听授权,该第二消息携带被监听UE的第一标识。
在本实施例中,第二信息还可以携带命令字。
在本实施例中,被监听UE根据接收到的第二消息获知有UE向其发出了监听请求,被监听UE可以根据该第二消息提示用户是否接受监听,用户可以通过用户命令选择是否接受监听,被监听UE接收用户命令后,根据收到的用户命令发出相应的消息。
在实际应用中,接近业务功能实体还可以将监听时长发送给被监听UE。
当监听UE和被监听UE处于未漫游场景下时,该第二消息由监听UE和被监UE所共用的接近业务功能实体直接发送给被监听UE;当监听UE和被监听UE处于漫游场景下时,该第二消息会经由被监听UE所属运营商的接近业务功能实体转发给被监听UE。
步骤S27:接近业务功能实体为被监听UE分配广播码字。
其中,被监听UE的广播码字是指被监听UE将在广播消息中携带的码字。
需要说明是,接近业务功能实体为被监听UE分配广播码字,可以是在被监听UE同意被监听UE监听后执行,也可以在接近业务功能实体向被监听UE发送第二消息时,同步执行。
步骤S28:被监听UE向接近业务功能实体发第三消息,该第三消息用于指示被监听UE是否同意被监听UE监听,该第三消息携带被监听UE的第一标识。
若第三消息指示被监听UE同意被监听UE监听,则执行步骤S29;若第三消息指示被监听UE不同意被监听UE监听,则向监听UE发送响应消息,该响应消息用于表示被监听UE不同意接受监听。
同样地,当监听UE和被监听UE处于未漫游场景下时,该第三消息由监听 UE和被监UE所共用的接近业务功能实体直接发送给监听UE;当监听UE和被监听UE处于漫游场景下时,被监听UE会将该第三消息发送给其所属运营商的接近业务功能实体,经由监听UE所属运营商的接近业务功能实体转发给该监听UE。
步骤S29:接近业务功能实体向监听UE发送第四消息,该第四消息携带被监听UE的广播码字。
具体地,监听UE收到被监听UE的广播码字后,开始对被监听UE进行监听。
在本实施例中,该广播码字用于在空口上唯一标识一个UE。
同样地,当监听UE和被监听UE处于未漫游场景下时,该第四消息由监听UE和被监UE所共用的接近业务功能实体直接发送给监听UE;当监听UE和被监听UE处于漫游场景下时,该第四消息由监听UE所属运营商的接近业务功能实体发送给该监听UE。
步骤S30:若被监听UE同意被监听UE监听且收到广播码字,则发送广播消息,该广播消息携带被监听UE的广播码字。
具体地,被监听UE在同意被监听且收到广播码字后,就开始广播,同时发送携带有广播码字的广播消息。
在实际应用中,接近业务功能实体会保存监听相关上下文,该监听相关上下文包括:被监听UE的第一标识、监听UE的第一标识、被监听UE的广播码字以及被监听UE的广播码字的生命周期。
具体的,该监听相关上下文还可以包括监听时长等信息。
可选地,本实施例提供的方法还可以包括:
当被监听UE的广播码字的生命周期到期后,接近业务功能实体为被监听UE分配新的广播码字;
接近业务功能实体根据保存的监听相关上下文,向该被监听UE对应的监听UE发送新的广播码字。
在本实施例中,由于广播码字是有生命周期的,若在监听过程中,广播码字生命周期结束,则会触发广播码字重新分配流程,参见图4,该重新分配流程如下:
41,接近业务功能实体为被监听UE分配新的广播码字。
42,分配到新的广播码字的被监听UE向接近业务功能实体反馈第三确认消息。
43,接近业务功能实体根据保存的监听相关上下文,向该被监听UE对应的监听UE发送该新的广播码字。
44,监听UE向接近业务功能实体反馈第四确认消息。
通过广播码字重新分配流程可以避免因广播码字过期或失效而出现的无法监听的情况。
可选地,在本实施例中,若监听UE无法监听到某个被监听UE,则本实施例的方法还可以包括:
接近业务功能实体接收监听UE发送的第五消息,该第五消息用于监听UE无法监听到被监听UE,该第五消息携带该被监听UE的广播码字或该被监听UE的第一标识;
接近业务功能实体根据该第五消息,向该被监听UE发送告警。
在本实施例中,若监听UE发现无法监听被监听的UE,则会触发告警流程,参见图5,该告警流程如下:
51,监听UE向接近业务功能实体发送第五消息,该第五消息用于监听UE无法监听到被监听UE,该第五消息携带该被监听UE的广播码字。
52,接近业务功能实体根据第五消息和监听相关上下文,检索该被监听UE的第一标识。
53,接近业务功能实体将该第一标识发送给应用服务器。
54,应用服务器向该被监听UE发出告警。
55,应用服务器向接近业务功能实体反馈第五确认消息。
56,接近业务功能实体向监听UE反馈第六确认消息。
在本实施例的另一种实现方式中,第五消息可以携带该被监听UE的第一标识,则上述报警流程的步骤52可以省略。
可选地,在本实施例中,若在监听过程中,监听用户不想监听了,则本实施例的方法还可以包括:
接近业务功能实体接收监听UE发送的第六消息,该第六消息用于监听UE发起去激活请求,该第六消息携带被监听UE的广播码字;
接近业务功能实体根据该第六消息和监听相关上下文,向被监听UE发送第 七消息,该第七消息用于指示被监听UE停止广播。
在本实施例中,若在监听过程中,监听用户不想监听了,可以由监听用户发起去激活流程,参见图6,该去激活流程包括:
61,监听UE向接近业务功能实体发送第六消息,该第六消息用于监听UE发起去激活请求,该第六消息携带被监听UE的广播码字。
62,接近业务功能实体根据第六消息和监听相关上下文,向被监听UE发送第七消息,该第七消息用于指示被监听UE停止广播。
63,被监听UE根据该第七消息停止广播。
64,被监听UE向接近业务功能实体反馈第七确认消息。
65,接近业务功能实体向监听UE反馈第八确认消息。
66,接近业务功能实体删除相关的监听相关上下文。
可选地,在本实施例中,若在监听过程中,被监听用户不想被监听了,则本实施例的方法还可以包括:
接近业务功能实体接收被监听UE发送的第八消息,该第八消息用于被监听UE发起去激活请求,该第八消息携带被监听UE的广播码字;
接近业务功能实体根据第八消息和监听相关上下文,向监听UE发送第九消息,该第九消息用于指示监听UE停止对被监听UE的监听。
在本实施例中,若在监听过程中,被监听用户不想被监听了,可以由被监听UE发起去激活流程,参见图7,该流程包括:
71,被监听UE向接近业务功能实体发送第八消息,该第八消息用于被监听UE发起去激活请求,该第八消息携带被监听UE的广播码字。
72,接近业务功能实体根据第八消息和监听上下文,向监听UE发送第九消息,该第九消息用于指示监听UE停止对被监听UE的监听。
73,监听UE根据该第九消息停止对被监听UE的监听。
74,监听UE向接近业务功能实体反馈第九确认消息。
75,接近业务功能实体向被监听UE反馈第十确认消息。
76,接近业务功能实体修改相关的监听相关上下文。
具体地,在上述接近业务应用服务代码重新分配流程、告警流程以及两个去激活流程中,对于监听UE和被监听UE可能出现漫游的情况,监听UE会先与监听UE所属的运营商的接近业务功能实体交互相关信息,被监听UE会先与 被监听UE所属的运营商的接近业务功能实体交互相关信息,然后再由监听UE和被监听UE各自所属的运营商的接近业务功能实体之间交互相关信息,各个不同运营商的接近业务功能实体可以各自与应用服务器交互相关信息。
本发明实施例通过获取监听UE发送的第一消息,并向被监听UE发送第二消息,该第二消息用于向被监听UE申请监听授权,可以在被监听UE没有开始广播时也能获知有监听UE向其发送了申请监听授权,进而开始广播;然后接收被监听UE发送的第三消息,其中,若第三消息指示被监听用户同意受监听用户监听,则向监听UE发送第四消息,该第四消息中携带被监听UE的广播码字,使得监听UE能够通过该广播码字实现对被监听UE的监听,进而实现了在被监听用户没有主动广播的情况下,监听用户也能对其进行监听发现。此外,本实施例通过广播码字重新分配流程避免了因广播码字过期或失效而出现的无法监听的情况。另外,本发明实施例还可以通过告警流程,主动对被监听UE进行告警。再者,本发明实施例还可以通过去激活流程及时释放被监听UE和监听UE占用的网络资源,避免网络资源的浪费。
实施例三
本发明实施例提供了一种用户发现方法,该方法可以由监听UE执行,参见图8,该方法包括:
步骤S31:向接近业务功能实体发送第一消息,该第一消息用于请求监听被监听UE,第一消息携带命令字,该命令字用于申请监听授权。
具体地,该第一消息可以采用通过在受限发现请求中携带监听命令字(即步骤S31中的命令字)实现,在实际应用中,该监听命令字可以为supervising,该监听命令字可以用于让接近业务功能实体触发鉴权流程,以及触发被监听UE广播。
步骤S32:接收接近业务功能实体发送的第二消息,该第二消息是接近业务功能实体在收到被监听UE发送的第三消息后且第三消息指示被监听UE同意被监听UE监听时发送的,该第三消息携带被监听UE的标识,该第二消息携带被监听UE的标识和被监听UE的广播码字。
其中,被监听UE的广播码字是指被监听UE将在广播消息中携带的码字。
具体地,监听UE收到被监听UE的广播码字后,开始对被监听UE进行监 听。
可选地,在本实施例中,若监听UE无法监听到某个被监听UE,则本实施例的方法还可以包括:
向接近业务功能实体发送第四消息,该第四消息用于提示监听UE无法监听到被监听UE,第四消息携带该被监听UE的广播码字或该被监听UE的标识。
在实际应用中,接近业务功能实体根据该第四消息,向该被监听UE发送告警。具体的告警流程前文已说明,这里不再赘述。
可选地,在本实施例中,若在监听过程中,监听用户不想监听了,则本实施例的方法还可以包括:
向接近业务功能实体发送第五消息,该第五消息用于发起去激活请求,第五消息携带被监听UE的广播码字。
在实际应用中,接近业务功能实体根据该第五消息和监听相关上下文,向被监听UE发送第六消息,该第六消息用于指示被监听UE停止广播。具体的去激活流程前文已说明,这里不再赘述。
需要说明的是,本实施例中的第一消息对应实施例二中的第一消息,第二消息对应实施例二中的第四消息,第三消息对应实施例二中的第三消息,第四消息对应实施例二中的第五消息,第五消息对应实施例二中的第六消息,第六消息对应实施例二中的第七消息。
本发明实施例通过获取监听UE发送的第一消息,并向被监听UE发送第二消息,该第二消息用于向被监听UE申请监听授权,可以在被监听UE没有开始广播时也能获知有监听UE向其发送了申请监听授权,进而开始广播;然后接收被监听UE发送的第三消息,其中,若第三消息指示被监听用户同意受监听用户监听,则向监听UE发送第四消息,该第四消息中携带被监听UE的广播码字,使得监听UE能够通过该广播码字实现对被监听UE的监听,进而实现了在被监听用户没有主动广播的情况下,监听用户也能对其进行监听发现。
实施例四
本发明实施例提供了一种用户发现方法,该方法可以由被监听UE执行,参见图9,该方法包括:
步骤S41:接收接近业务功能实体发送的第一消息,该第一消息是接近业务 功能实体在收到监听UE发送的第二消息后发送的,第二消息用于监听UE请求监听被监听UE,第二消息携带命令字,命令字用于申请监听授权,第一消息用于申请监听授权,第一消息携带监听UE的标识。
在本实施例中,第一消息还可以携带命令字。
在本实施例中,被监听UE根据接收到的第一消息获知有UE向其发出了监听请求,被监听UE可以根据该第一消息提示用户是否接受监听,用户可以通过用户命令选择是否接受监听,被监听UE接收用户命令后,根据收到的用户命令发出相应的信息。
步骤S42:接收接近业务功能实体分配的广播码字。
步骤S43:向接近业务功能实体发送第三消息,该第三消息用于指示是否同意被监听UE监听,该第三消息携带被监听UE的标识。
具体地,若被监听UE同意被监听UE监听且收到广播码字,则该方法还包括步骤S44。
步骤S44:发送广播消息,该广播消息携带被监听UE的广播码字。
可选地,在本实施例中,若在监听过程中,被监听用户不想被监听了,则本实施例的方法还可以包括:
向接近业务功能实体发送第四消息,该第四消息用于发起去激活请求,第四消息携带被监听UE的广播码字。
在实际应用中,接近业务功能实体根据第四消息和监听相关上下文,向监听UE发送第五消息,该第五消息用于指示监听UE停止对被监听UE的监听。具体的去激活流程前文已说明,这里不再赘述。
需要说明的是,本实施例中的第一消息对应实施例二中的第二消息,第二消息对应实施例二中的第一消息,第三消息对应实施例二中的第三消息,第四消息对应实施例二中的第八消息,第五消息对应实施例二中的第九消息。
本发明实施例通过获取监听UE发送的第一消息,并向被监听UE发送第二消息,该第二消息用于向被监听UE申请监听授权,可以在被监听UE没有开始广播时也能获知有监听UE向其发送了申请监听授权,进而开始广播;然后接收被监听UE发送的第三消息,其中,若第三消息指示被监听用户同意受监听用户监听,则向监听UE发送第四消息,该第四消息中携带被监听UE的广播码字,使得监听UE能够通过该广播码字实现对被监听UE的监听,进而实现了在被监 听用户没有主动广播的情况下,监听用户也能对其进行监听发现。
实施例五
本发明实施例提供了一种接近业务功能实体,参见图10,该接近业务功能实体包括:
第一接收模块301,用于接收监听UE发送的第一消息,该第一消息用于请求监听被监听UE,该第一消息携带命令字,该命令字用于申请监听授权。
具体地,该第一消息可以采用通过在受限发现请求中携带监听命令字实现,在实际应用中,该监听命令字可以为supervising,该监听命令字可以用于让接近业务功能实体触发鉴权流程,以及触发被监听UE广播。
需要说明的是,在本发明实施例中,监听UE是指监听用户所使用的UE,同样的,被监听UE是指被监听用户所使用的UE。
第一发送模块302,用于向被监听UE发送第二消息,该第二消息用于向被监听UE申请监听授权,该第二消息携带监听UE的标识。
在本实施例中,第二消息还可以携带命令字。
在本实施例中,被监听UE根据接收到的第二消息获知有UE向其发出了监听请求,被监听UE可以根据该第二消息提示用户是否接受监听,用户可以通过用户命令选择是否接受监听,被监听UE接收用户命令后,根据收到的用户命令发出相应的信息。
具体地地,该被监听UE的标识可以是用户的固定ID(例如客户识别模块(Subscriber Identity Module,简称SIM)卡ID),也可以是为用户分配的临时ID,本实施例中的标识优选为临时ID,临时ID可以避免应用服务器获知UE的移动网络身份信息,保证用户的移动网络身份信息的安全。
若该标识为临时ID,则该临时ID是接近业务功能实体为UE分配的,该临时ID可以包括公共陆地移动网络(Public Land Mobile Network,简称PLMN)ID,用于在演进分组核心网(Evolved Packet Core,简称EPC)中唯一确定UE。
分配模块303,用于为被监听UE分配广播码字。
第二接收模块304,用于接收被监听UE发送的第三消息,该第三消息用于指示被监听UE是否同意被监听UE监听,该第三消息携带被监听UE的标识。
第二发送模块305,用于当第三消息指示被监听UE同意被监听UE监听, 则向监听UE发送第四消息,该第四消息携带被监听UE的标识和被监听UE的广播码字。
其中,被监听UE的广播码字是指被监听UE将在广播消息中携带的码字。
具体地,监听UE收到被监听UE的广播码字后,开始对被监听UE进行监听。
本发明实施例通过获取监听UE发送的第一消息,并向被监听UE发送第二消息,该第二消息用于向被监听UE申请监听授权,可以在被监听UE没有开始广播时也能获知有监听UE向其发送了申请监听授权;然后接收被监听UE发送的第三消息,其中,若第三消息指示被监听用户同意受监听用户监听,则向监听UE发送第四消息,该第四消息中携带被监听UE的广播码字,使得监听UE能够通过该广播码字实现对被监听UE的监听,进而实现了在被监听用户没有主动广播的情况下,监听用户也能对其进行监听发现。
实施例六
本发明实施例提供了一种接近业务功能实体,参见图11,该接近业务功能实体包括:
第一接收模块401,用于接收监听UE发送的第一消息,该第一消息用于请求监听被监听UE,该第一消息携带命令字,该命令字用于申请监听授权。
具体地,该第一消息可以采用通过在受限发现请求中携带监听命令字实现,在实际应用中,该监听命令字可以为supervising,该监听命令字可以用于让接近业务功能实体触发鉴权流程,以及触发被监听UE广播。
需要说明的是,在本发明实施例中,监听UE是指监听用户所使用的UE,同样的,被监听UE是指被监听用户所使用的UE。
第一发送模块402,用于向被监听UE发送第二消息,该第二消息用于向被监听UE申请监听授权,该第二消息携带监听UE的标识。
在本实施例中,第二消息还可以携带命令字。
在本实施例中,被监听UE根据接收到的第二消息获知有UE向其发出了监听请求,被监听UE可以根据该第二消息提示用户是否接受监听,用户可以通过用户命令选择是否接受监听,被监听UE接收用户命令后,根据收到的用户命令发出相应的信息。
具体地地,该被监听UE的标识可以是用户的固定ID(例如客户识别模块(Subscriber Identity Module,简称SIM)卡ID),也可以是为用户分配的临时ID,本实施例中的第一标识优选为临时ID,临时ID可以避免应用服务器获知UE的移动网络身份信息,保证用户的移动网络身份信息的安全。
若该标识为临时ID,则该临时ID是接近业务功能实体为UE分配的,该临时ID可以包括公共陆地移动网络(Public Land Mobile Network,简称PLMN)ID,用于在演进分组核心网(Evolved Packet Core,简称EPC)中唯一确定UE。
分配模块403,用于为被监听UE分配广播码字。
第二接收模块404,用于接收被监听UE发送的第三消息,该第三消息用于指示被监听UE是否同意被监听UE监听,该第三消息携带被监听UE的标识。
第二发送模块405,用于当第三消息指示被监听UE同意被监听UE监听,则向监听UE发送第四消息,该第四消息携带被监听UE的标识和被监听UE的广播码字。
其中,被监听UE的广播码字是指被监听UE将在广播消息中携带的码字。
具体地,监听UE收到被监听UE的广播码字后,开始对被监听UE进行监听。
具体的,该接近业务功能实体还包括:
存储模块406,用于保存监听相关上下文,该监听相关上下文包括:被监听UE的标识、监听UE的标识、被监听UE的广播码字以及被监听UE的广播码字的生命周期。
具体的,该监听相关上下文还可以包括监听时长等信息。
具体地,接近业务功能实体还包括:
处理模块407,用于当被监听UE的广播码字的生命周期到期后,为被监听UE分配新的广播码字。
第三发送模块408,用于根据保存的监听相关上下文,向被监听UE对应的监听UE发送新的广播码字。
具体地,接近业务功能实体还包括:
第三接收模块409,用于接收监听UE发送的第五消息,该第五消息用于提示监听UE无法监听到被监听UE,第五消息携带该被监听UE的广播码字或该被监听UE的标识。
第四发送模块410,用于根据第五消息,向该被监听UE发送告警。
具体地,接近业务功能实体还包括:
第四接收模块411,用于接收监听UE发送的第六消息,该第六消息用于监听UE发起去激活请求,第六消息携带被监听UE的广播码字。
第五发送模块412,用于根据第六消息和监听相关上下文,向被监听UE发送第七消息,该第七消息用于指示被监听UE停止广播。
具体地,接近业务功能实体还包括:
第五接收模块413,用于接收被监听UE发送的第八消息,该第八消息用于被监听UE发起去激活请求,第八消息携带被监听UE的广播码字。
第六发送模块414,用于根据第八消息和监听相关上下文,向监听UE发送第九消息,该第九消息用于指示监听UE停止对被监听UE的监听。
本发明实施例通过获取监听UE发送的第一消息,并向被监听UE发送第二消息,该第二消息用于向被监听UE申请监听授权,可以在被监听UE没有开始广播时也能获知有监听UE向其发送了申请监听授权;然后接收被监听UE发送的第三消息,其中,若第三消息指示被监听用户同意受监听用户监听,则向监听UE发送第四消息,该第四消息中携带被监听UE的广播码字,使得监听UE能够通过该广播码字实现对被监听UE的监听,进而实现了在被监听用户没有主动广播的情况下,监听用户也能对其进行监听发现。此外,本实施例通过广播码字重新分配流程避免了因广播码字过期或失效而出现的无法监听的情况。另外,本发明实施例还可以通过告警流程,主动对被监听UE进行告警。再者,本发明实施例还可以通过去激活流程及时释放被监听UE和监听UE占用的网络资源,避免网络资源的浪费。
实施例七
本发明实施例提供了一种用户设备,参见图12,该用户设备包括:
第一发送模块501,用于向接近业务功能实体发送第一消息,该第一消息用于请求监听被监听UE,第一消息携带命令字,该命令字用于申请监听授权。
具体地,该第一消息可以采用通过在受限发现请求中携带监听命令字实现,在实际应用中,该监听命令字可以为supervising,该监听命令字可以用于让接近业务功能实体触发鉴权流程,以及触发被监听UE广播。
接收模块502,用于接收接近业务功能实体发送的第二消息,该第二消息是接近业务功能实体在收到被监听UE发送的第三消息后且第三消息指示被监听UE同意被监听UE监听时发送的,该第三消息携带被监听UE的标识,该第四消息携带被监听UE的标识和被监听UE的广播码字。
其中,被监听UE的广播码字是指被监听UE将在广播消息中携带的码字。
具体地,监听UE收到被监听UE的广播码字后,开始对被监听UE进行监听。
在本实施例中,若监听UE无法监听到某个被监听UE,则该用户设备还包括:
第二发送模块503,用于向接近业务功能实体发送第四消息,该第四消息用于提示监听UE无法监听到被监听UE,该第四消息携带该被监听UE的广播码字或该被监听UE的标识。
在本实施例中,若在监听过程中,监听用户不想监听了,则该用户设备还包括:
第三发送模块504,用于向接近业务功能实体发送第五消息,该第五消息用于发起去激活请求,第五消息携带被监听UE的广播码字。
需要说明的是,本实施例中的第一消息对应实施例二中的第一消息,第二消息对应实施例二中的第四消息,第三消息对应实施例二中的第三消息,第四消息对应实施例二中的第五消息,第五消息对应实施例二中的第六消息。
本发明实施例通过获取监听UE发送的第一消息,并向被监听UE发送第二消息,该第二消息用于向被监听UE申请监听授权,可以在被监听UE没有开始广播时也能获知有监听UE向其发送了申请监听授权,进而开始广播;然后接收被监听UE发送的第三消息,其中,若第三消息指示被监听用户同意受监听用户监听,则向监听UE发送第四消息,该第四消息中携带被监听UE的广播码字,使得监听UE能够通过该广播码字实现对被监听UE的监听,进而实现了在被监听用户没有主动广播的情况下,监听用户也能对其进行监听发现。
实施例八
本发明实施例提供了一种用户设备,参见图13,该用户设备包括:
第一接收模块601,用于接收接近业务功能实体发送的第一消息,该第一消 息是接近业务功能实体在收到监听UE发送的第二消息后发送的,第二消息用于监听UE请求监听被监听UE,第二消息携带命令字,命令字用于申请监听授权,第一消息用于申请监听授权,第一消息携带监听UE的标识。
在本实施例中,第一消息还可以携带命令字。
在本实施例中,被监听UE根据接收到的第一消息获知有UE向其发出了监听请求,被监听UE可以根据该第一消息提示用户是否接受监听,用户可以通过用户命令选择是否接受监听,被监听UE接收用户命令后,根据收到的用户命令发出相应的信息。
第二接收模块602,用于接收接近业务功能实体分配的广播码字。
第一发送模块603,用于向接近业务功能实体发送第三消息,该第三消息用于指示是否同意被监听UE监听,该第三消息携带被监听UE的标识。
在本实施例中,若在监听过程中,被监听用户不想被监听了,则该用户设备还包括:
第二发送模块604,用于向接近业务功能实体发送第四消息,该第四消息用于发起去激活请求,第四消息携带被监听UE的广播码字。
具体地,该用户设备还包括:
第三发送模块605,用于当被监听UE同意被监听UE监听且收到广播码字时,发送广播消息,该广播消息携带被监听UE的广播码字。
需要说明的是,本实施例中的第一消息对应实施例二中的第二消息,第二消息对应实施例二中的第一消息,第三消息对应实施例二中的第三消息,第四消息对应实施例二中的第八消息。
本发明实施例通过获取监听UE发送的第一消息,并向被监听UE发送第二消息,该第二消息用于向被监听UE申请监听授权,可以在被监听UE没有开始广播时也能获知有监听UE向其发送了申请监听授权,进而开始广播;然后接收被监听UE发送的第三消息,其中,若第三消息指示被监听用户同意受监听用户监听,则向监听UE发送第四消息,该第四消息中携带被监听UE的广播码字,使得监听UE能够通过该广播码字实现对被监听UE的监听,进而实现了在被监听用户没有主动广播的情况下,监听用户也能对其进行监听发现。
实施例九
本发明实施例提供了一种接近业务功能实体,参见图14,该接近业务功能实体包括:
处理器701、存储器702、总线703和通信接口704;该存储器702用于存储计算机执行指令,处理器701与存储器702通过总线703连接,当计算机运行时,处理器701执行存储器存储的计算机执行指令,以使计算机执行实施例一、或实施例二所述的方法。
本发明实施例通过获取监听UE发送的第一消息,并向被监听UE发送第二消息,该第二消息用于向被监听UE申请监听授权,可以在被监听UE没有开始广播时也能获知有监听UE向其发送了申请监听授权,进而开始广播;然后接收被监听UE发送的第三消息,其中,若第三消息指示被监听用户同意受监听用户监听,则向监听UE发送第四消息,该第四消息中携带被监听UE的广播码字,使得监听UE能够通过该广播码字实现对被监听UE的监听,进而实现了在被监听用户没有主动广播的情况下,监听用户也能对其进行监听发现。
实施例十
本发明实施例提供了一种用户设备,参见图15,该用户设备包括:
处理器801、存储器802、总线803和通信接口804;该存储器802用于存储计算机执行指令,处理器801与存储器802通过总线803连接,当计算机运行时,处理器801执行存储器存储的计算机执行指令,以使计算机执行实施例三中所述的方法或实施例二中监听UE执行的方法。
本发明实施例通过获取监听UE发送的第一消息,并向被监听UE发送第二消息,该第二消息用于向被监听UE申请监听授权,可以在被监听UE没有开始广播时也能获知有监听UE向其发送了申请监听授权,进而开始广播;然后接收被监听UE发送的第三消息,其中,若第三消息指示被监听用户同意受监听用户监听,则向监听UE发送第四消息,该第四消息中携带被监听UE的广播码字,使得监听UE能够通过该广播码字实现对被监听UE的监听,进而实现了在被监听用户没有主动广播的情况下,监听用户也能对其进行监听发现。
实施例十一
本发明实施例提供了一种用户设备,参见图16,该用户设备包括:
处理器901、存储器902、总线903和通信接口904;该存储器902用于存储计算机执行指令,处理器901与存储器902通过总线903连接,当计算机运行时,处理器901执行存储器存储的计算机执行指令,以使计算机执行实施例四所述的方法或实施例二中被监听UE执行的方法。
本发明实施例通过获取监听UE发送的第一消息,并向被监听UE发送第二消息,该第二消息用于向被监听UE申请监听授权,可以在被监听UE没有开始广播时也能获知有监听UE向其发送了申请监听授权,进而开始广播;然后接收被监听UE发送的第三消息,其中,若第三消息指示被监听用户同意受监听用户监听,则向监听UE发送第四消息,该第四消息中携带被监听UE的广播码字,使得监听UE能够通过该广播码字实现对被监听UE的监听,进而实现了在被监听用户没有主动广播的情况下,监听用户也能对其进行监听发现。
上述本发明实施例序号仅仅为了描述,不代表实施例的优劣。
需要说明的是:上述实施例提供的接近业务功能实体在实现用户发现方法时,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将设备的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。另外,上述实施例提供的接近业务功能实体与用户发现方法实施例属于同一构思,其具体实现过程详见方法实施例,这里不再赘述。
本领域普通技术人员可以理解实现上述实施例的全部或部分步骤可以通过硬件来完成,也可以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中,上述提到的存储介质可以是只读存储器,磁盘或光盘等。
以上所述仅为本发明的较佳实施例,并不用以限制本发明,凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。

Claims (27)

  1. 一种用户发现方法,其特征在于,所述方法包括:
    接收监听用户设备UE发送的第一消息,所述第一消息用于请求监听被监听UE,所述第一消息携带命令字,所述命令字用于申请监听授权;
    向所述被监听UE发送第二消息,所述第二消息用于向所述被监听UE申请监听授权,所述第二消息携带所述监听UE的标识;
    为所述被监听UE分配广播码字;
    接收所述被监听UE发送的第三消息,所述第三消息用于指示所述被监听UE是否同意被所述监听UE监听,所述第三消息携带所述被监听UE的标识;
    若所述第三消息指示所述被监听UE同意被所述监听UE监听,则向所述监听UE发送第四消息,所述第四消息携带所述被监听UE的标识和所述被监听UE的广播码字。
  2. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    保存监听相关上下文,所述监听相关上下文包括:所述被监听UE的标识、所述监听UE的标识、所述被监听UE的广播码字以及所述被监听UE的广播码字的生命周期。
  3. 根据权利要求2所述的方法,其特征在于,所述方法还包括:
    当所述被监听UE的广播码字的生命周期到期后,为所述被监听UE分配新的广播码字;
    根据保存的所述监听相关上下文,向所述监听UE发送所述新的广播码字。
  4. 根据权利要求2所述的方法,其特征在于,所述方法还包括:
    接收所述监听UE发送的第五消息,所述第五消息用于提示所述监听UE无法监听到所述被监听UE,所述第五消息携带所述被监听UE的广播码字或所述被监听UE的标识;
    根据所述第五消息,向所述被监听UE发送告警。
  5. 根据权利要求2所述的方法,其特征在于,所述方法还包括:
    接收所述监听UE发送的第六消息,所述第六消息用于所述监听UE发起去激活请求,所述第六消息携带被监听UE的广播码字;
    根据所述第六消息和所述监听相关上下文,向所述被监听UE发送第七消 息,所述第七消息用于指示所述被监听UE停止广播。
  6. 根据权利要求2所述的方法,其特征在于,所述方法还包括:
    接收所述被监听UE发送的第八消息,所述第八消息用于所述被监听UE发起去激活请求,所述第八消息携带所述被监听UE的广播码字;
    根据所述第八消息和所述监听相关上下文,向监听UE发送第九消息,所述第九消息用于指示所述监听UE停止对所述被监听UE的监听。
  7. 一种用户发现方法,其特征在于,所述方法包括:
    向接近业务功能实体发送第一消息,所述第一消息用于请求监听被监听UE,所述第一消息携带命令字,所述命令字用于申请监听授权;
    接收所述接近业务功能实体发送的第二消息,所述第二消息是所述接近业务功能实体在收到被监听UE发送的第三消息后且所述第三消息指示所述被监听UE同意被所述监听UE监听时发送的,所述第三消息携带所述被监听UE的标识,所述第二消息携带所述被监听UE的标识和所述被监听UE的广播码字。
  8. 根据权利要求7所述的方法,其特征在于,所述方法还包括:
    向接近业务功能实体发送第四消息,所述第四消息用于提示所述监听UE无法监听到所述被监听UE,所述第四消息携带所述被监听UE的广播码字或所述被监听UE的标识。
  9. 根据权利要求7所述的方法,其特征在于,所述方法还包括:
    向接近业务功能实体发送第五消息,所述第五消息用于发起去激活请求,所述第五消息携带所述被监听UE的广播码字。
  10. 一种用户发现方法,其特征在于,所述方法包括:
    接收接近业务功能实体发送的第一消息,所述第一消息是所述接近业务功能实体在收到监听UE发送的第二消息后发送的,所述第二消息用于监听UE请求监听被监听UE,所述第二消息携带命令字,所述命令字用于申请监听授权,所述第一消息用于申请监听授权,所述第一消息携带所述监听UE的标识;
    接收接近业务功能实体分配的广播码字;
    向接近业务功能实体发送第三消息,所述第三消息用于指示是否同意被所述监听UE监听,所述第三消息携带所述被监听UE的标识。
  11. 根据权利要求10所述的方法,其特征在于,所述方法还包括:
    向接近业务功能实体发送第四消息,所述第四消息用于发起去激活请求,所述第四消息携带被监听UE的广播码字。
  12. 根据权利要求10所述的方法,其特征在于,所述方法还包括:
    若所述被监听UE同意被所述监听UE监听且收到所述广播码字,则发送广播消息,所述广播消息携带所述被监听UE的广播码字。
  13. 一种接近业务功能实体,其特征在于,所述接近业务功能实体包括:
    第一接收模块,用于接收监听UE发送的第一消息,所述第一消息用于请求监听被监听UE,所述第一消息携带命令字,所述命令字用于申请监听授权;
    第一发送模块,用于向所述被监听UE发送第二消息,所述第二消息用于向所述被监听UE申请监听授权,所述第二消息携带所述监听UE的标识;
    分配模块,用于为所述被监听UE分配广播码字;
    第二接收模块,用于接收所述被监听UE发送的第三消息,所述第三消息用于指示所述被监听UE是否同意被所述监听UE监听,所述第三消息携带所述被监听UE的标识;
    第二发送模块,用于当所述第三消息指示所述被监听UE同意被所述监听UE监听时,向所述监听UE发送第四消息,所述第四消息携带所述被监听UE的标识和所述被监听UE的广播码字。
  14. 根据权利要求13所述的接近业务功能实体,其特征在于,所述接近业务功能实体还包括:
    存储模块,用于保存监听相关上下文,所述监听相关上下文包括:所述被监听UE的标识、所述监听UE的标识、所述被监听UE的广播码字以及所述被监听UE的广播码字的生命周期。
  15. 根据权利要求14所述的接近业务功能实体,其特征在于,所述接近业务功能实体还包括:
    处理模块,用于当所述被监听UE的广播码字的生命周期到期后,为所述被监听UE分配新的广播码字;
    第三发送模块,用于根据保存的所述监听相关上下文,向所述监听UE发送所述新的广播码字。
  16. 根据权利要求14所述的接近业务功能实体,其特征在于,所述接近业务功能实体还包括:
    第三接收模块,用于接收所述监听UE发送的第五消息,所述第五消息用于提示所述监听UE无法监听到所述被监听UE,所述第五消息携带所述被监听UE的广播码字或所述被监听UE的标识;
    第四发送模块,用于根据所述第五消息,向所述被监听UE发送告警。
  17. 根据权利要求14所述的接近业务功能实体,其特征在于,所述接近业务功能实体还包括:
    第四接收模块,用于接收所述监听UE发送的第六消息,所述第六消息用于所述监听UE发起去激活请求,所述第六消息携带被监听UE的广播码字;
    第五发送模块,用于根据所述第六消息和所述监听相关上下文,向所述被监听UE发送第七消息,所述第七消息用于指示所述被监听UE停止广播。
  18. 根据权利要求14所述的接近业务功能实体,其特征在于,所述接近业务功能实体还包括:
    第五接收模块,用于接收所述被监听UE发送的第八消息,所述第八消息用于所述被监听UE发起去激活请求,所述第八消息携带所述被监听UE的广播码字;
    第六发送模块,用于根据所述第八消息和所述监听相关上下文,向监听UE发送第九消息,所述第九消息用于指示所述监听UE停止对所述被监听UE的监听。
  19. 一种用户设备,其特征在于,所述用户设备包括:
    第一发送模块,用于向接近业务功能实体发送第一消息,所述第一消息用于请求监听被监听UE,所述第一消息携带命令字,所述命令字用于申请监听授权;
    接收模块,用于接收所述接近业务功能实体发送的第二消息,所述第二消息是所述接近业务功能实体在收到被监听UE发送的第三消息后且所述第三消息指示所述被监听UE同意被所述监听UE监听时发送的,所述第三消息携带所述被监听UE的标识,所述第二消息携带所述被监听UE的标识和所述被监听UE的广播码字。
  20. 根据权利19所述的用户设备,其特征在于,所述用户设备还包括:
    第二发送模块,用于向接近业务功能实体发送第四消息,所述第四消息用于提示所述监听UE无法监听到所述被监听UE,所述第四消息携带所述被监听UE的广播码字或所述被监听UE的标识。
  21. 根据权利19所述的用户设备,其特征在于,所述用户设备还包括:
    第三发送模块,用于向接近业务功能实体发送第五消息,所述第五消息用于发起去激活请求,所述第五消息携带所述被监听UE的广播码字。
  22. 一种用户设备,其特征在于,所述用户设备包括:
    第一接收模块,用于接收接近业务功能实体发送的第一消息,所述第一消息是所述接近业务功能实体在收到监听UE发送的第二消息后发送的,所述第二消息用于监听UE请求监听被监听UE,所述第二消息携带命令字,所述命令字用于申请监听授权,所述第一消息用于申请监听授权,所述第一消息携带所述监听UE的标识;
    第二接收模块,用于接收接近业务功能实体分配的广播码字;
    第一发送模块,用于向接近业务功能实体发送第三消息,所述第三消息用于指示是否同意被所述监听UE监听,所述第三消息携带所述被监听UE的标识。
  23. 根据权利要求22所述的用户设备,其特征在于,所述用户设备还包括:
    第二发送模块,用于向接近业务功能实体发送第四消息,所述第四消息用于发起去激活请求,所述第四消息携带被监听UE的广播码字。
  24. 根据权利要求22所述的用户设备,其特征在于,所述用户设备还包括:
    第三发送模块,用于当所述被监听UE同意被所述监听UE监听且收到所述广播码字时,发送广播消息,所述广播消息携带被监听UE的广播码字。
  25. 一种接近业务功能实体,其特征在于,所述接近业务功能实体包括:
    处理器、存储器、总线和通信接口;所述存储器用于存储计算机执行指令,所述处理器与所述存储器通过所述总线连接,当所述计算机运行时,所述处理器执行所述存储器存储的所述计算机执行指令,以使所述计算机执行如权利要求1~6任意一项所述的方法。
  26. 一种用户设备,其特征在于,所述用户设备包括:
    处理器、存储器、总线和通信接口;所述存储器用于存储计算机执行指令,所述处理器与所述存储器通过所述总线连接,当所述计算机运行时,所述处理器执行所述存储器存储的所述计算机执行指令,以使所述计算机执行如权利要求7~9任意一项所述的方法。
  27. 一种用户设备,其特征在于,所述用户设备包括:
    处理器、存储器、总线和通信接口;所述存储器用于存储计算机执行指令,所述处理器与所述存储器通过所述总线连接,当所述计算机运行时,所述处理器执行所述存储器存储的所述计算机执行指令,以使所述计算机执行如权利要求10-12任一项所述的方法。
PCT/CN2014/088408 2014-10-11 2014-10-11 用户发现方法、用户设备以及接近业务功能实体 WO2016054824A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP14903760.8A EP3197232B1 (en) 2014-10-11 2014-10-11 User detection method, user equipment and proximity service functional entity
PCT/CN2014/088408 WO2016054824A1 (zh) 2014-10-11 2014-10-11 用户发现方法、用户设备以及接近业务功能实体
CN201480081621.5A CN106664731B (zh) 2014-10-11 2014-10-11 用户发现方法、用户设备以及接近业务功能实体
US15/483,078 US10306701B2 (en) 2014-10-11 2017-04-10 User discovery method, user equipment, and proximity service function entity

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2014/088408 WO2016054824A1 (zh) 2014-10-11 2014-10-11 用户发现方法、用户设备以及接近业务功能实体

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/483,078 Continuation US10306701B2 (en) 2014-10-11 2017-04-10 User discovery method, user equipment, and proximity service function entity

Publications (1)

Publication Number Publication Date
WO2016054824A1 true WO2016054824A1 (zh) 2016-04-14

Family

ID=55652512

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/088408 WO2016054824A1 (zh) 2014-10-11 2014-10-11 用户发现方法、用户设备以及接近业务功能实体

Country Status (4)

Country Link
US (1) US10306701B2 (zh)
EP (1) EP3197232B1 (zh)
CN (1) CN106664731B (zh)
WO (1) WO2016054824A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190114902A1 (en) * 2014-12-08 2019-04-18 Beth Lazarski Handheld emergency communications and location in-formation systems

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130288668A1 (en) * 2012-04-27 2013-10-31 Interdigital Patent Holdings, Inc. Method and apparatus for supporting proximity discovery procedures
CN103731826A (zh) * 2012-10-11 2014-04-16 中兴通讯股份有限公司 D2d用户设备认证方法及装置

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11496948B2 (en) * 2012-10-19 2022-11-08 Samsung Electronics Co., Ltd. System and method for ad-hoc/network assisted device discovery protocol for device to device communications
US9532224B2 (en) * 2012-11-05 2016-12-27 Electronics And Telecommunications Research Institute Method of device-to-device discovery and apparatus thereof
US20140146762A1 (en) 2012-11-23 2014-05-29 Innovative Sonic Corporation Method and apparatus for direct device to device communication in a wireless communication system
US9252896B2 (en) * 2012-12-10 2016-02-02 Qualcomm Incorporated Efficient means of broadcast and relaying information between wireless terminals
US9173061B2 (en) * 2012-12-17 2015-10-27 Apple Inc. Monitoring a mobile device en route to destination
CN103906174B (zh) * 2012-12-26 2017-07-21 华为技术有限公司 设备发现方法及终端
CN103916879A (zh) * 2012-12-31 2014-07-09 华为终端有限公司 设备发现方法、装置及系统
US20140301270A1 (en) * 2013-04-05 2014-10-09 Kerstin Johnsson Identifiers for proximity services

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130288668A1 (en) * 2012-04-27 2013-10-31 Interdigital Patent Holdings, Inc. Method and apparatus for supporting proximity discovery procedures
CN103731826A (zh) * 2012-10-11 2014-04-16 中兴通讯股份有限公司 D2d用户设备认证方法及装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3197232A4 *

Also Published As

Publication number Publication date
CN106664731B (zh) 2019-10-25
US10306701B2 (en) 2019-05-28
EP3197232A1 (en) 2017-07-26
EP3197232A4 (en) 2017-11-08
US20170215061A1 (en) 2017-07-27
EP3197232B1 (en) 2018-11-28
CN106664731A (zh) 2017-05-10

Similar Documents

Publication Publication Date Title
US20210076192A1 (en) Communications Method and Apparatus
JP5827359B2 (ja) マシンツーマシン通信登録のための方法および装置
EP2982084B1 (en) Method and apparatus for routing proximity-based service message in wireless communication system
WO2020215291A1 (zh) 一种多卡用户设备及其通讯方法、网络设备
US11233817B2 (en) Methods and apparatus for end device discovering another end device
WO2017125025A1 (zh) 寻呼的方法、装置、系统及存储介质
US20230008666A1 (en) Group Creation Method, Apparatus, and System
US9713176B2 (en) Telecommunication method and telecommunication system
WO2018103658A1 (zh) 接入处理方法、基站及移动通信终端
US11917718B2 (en) Local area network communication management method and apparatus
JP7393428B2 (ja) パラメータ設定のための方法および装置
WO2016177106A1 (zh) 专用核心网的选择方法和装置
WO2016112674A1 (zh) 一种实现通信的方法、终端、系统及计算机存储介质
WO2022056728A1 (en) Network operations to receive user consent for edge computing
WO2016054824A1 (zh) 用户发现方法、用户设备以及接近业务功能实体
US20190098456A1 (en) Method for associating mission critical user with user equipment of mission critical user, and related device
JP7327492B2 (ja) 無線端末、及び通信方法
WO2021196011A1 (zh) 一种终端设备标识的获取方法、装置及系统
US20200396596A1 (en) Method and device for determining sim card information
CN116321110B (zh) 服务订阅方法、装置、服务提供网元及存储介质
CN114697945B (zh) 发现响应消息的生成方法及装置、发现消息的处理方法
WO2022151830A1 (en) Ue id exposure
US11849509B2 (en) Apparatus, method, and computer program
US20220304079A1 (en) Security protection on user consent for edge computing
WO2021163974A1 (zh) 一种通信方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14903760

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

REEP Request for entry into the european phase

Ref document number: 2014903760

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2014903760

Country of ref document: EP