WO2017155161A1 - Method for retargeting request and apparatus therefor in wireless communication system - Google Patents

Method for retargeting request and apparatus therefor in wireless communication system Download PDF

Info

Publication number
WO2017155161A1
WO2017155161A1 PCT/KR2016/007130 KR2016007130W WO2017155161A1 WO 2017155161 A1 WO2017155161 A1 WO 2017155161A1 KR 2016007130 W KR2016007130 W KR 2016007130W WO 2017155161 A1 WO2017155161 A1 WO 2017155161A1
Authority
WO
WIPO (PCT)
Prior art keywords
targeting
resource
address
filter
request
Prior art date
Application number
PCT/KR2016/007130
Other languages
French (fr)
Korean (ko)
Other versions
WO2017155161A9 (en
Inventor
김성윤
정승명
김동주
Original Assignee
엘지전자 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 엘지전자 주식회사 filed Critical 엘지전자 주식회사
Publication of WO2017155161A1 publication Critical patent/WO2017155161A1/en
Publication of WO2017155161A9 publication Critical patent/WO2017155161A9/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W72/00Local resource management
    • H04W72/04Wireless resource allocation

Definitions

  • the present invention relates to a method and apparatus for the same for re-targeting a request in a wireless communication system.
  • RESTful representational state transfer
  • IoT Internet of things
  • the IoT service platform may request that specific logic of an application be performed, and each application divides specific logic according to a specific request into a separate address, that is, re-targeted address, thereby separating the logic for each address. I would like to propose a different way.
  • the present invention proposes a method for filtering a received request as needed to receive the retargeted address.
  • a method for re-targeting a request in a wireless communication system comprising requesting a request indicating a specific resource from an originating device.
  • Receiving Determining whether re-targeting for transmitting the received request to a re-targeting address rather than a resource indicated by the received request is necessary; If the re-targeting is necessary, checking whether a re-targeting filter exists; Checking whether the received request satisfies a condition of the re-targeting filter; And if the condition of the re-targeting filter is satisfied, transmitting the re-targeting request corresponding to the received request to the re-targeting address.
  • determining whether the received request requires re-targeting may include determining whether re-targeting is needed, re-targeting address, and / or re-targeting to the resource indicated by the received request.
  • the method may include determining whether an address of the filter information is set.
  • determining whether the received request requires re-targeting includes whether re-targeting is required for parent resources of the resource indicated by the received request, re-targeting address, and / or
  • the method may include determining whether an address of filter information for re-targeting is set.
  • the attribute value indicated by the parent resource closest to the resource indicated by the received request in a tree structure may be used to determine whether the re-targeting is necessary.
  • determining whether the re-targeting filter exists includes re-targeting the filter to a child resource or attribute of the resource indicated by the re-targeting target address set in the resource indicated by the received request. It may include the step of confirming the existence.
  • checking whether the re-targeting filter exists includes checking whether the re-targeting filter exists at the address of the filter information for re-targeting set in the resource indicated by the received request. It may include.
  • condition of the re-targeting filter is set to a sum or product operation of some of all information that can be included in the received request, and a target to receive the received request through re-targeting. It can be set by.
  • the re-targeting request corresponding to the received request may include the same or some modified information as the received request.
  • the re-targeting address may be determined by an address indicated by information associated with the re-targeting filter or by an address of a target to receive the received request through re-targeting.
  • the information related to the re-targeting filter may be stored with the re-targeting filter or stored in a separate resource.
  • an apparatus configured to re-target a request in a wireless communication system, comprising: a radio frequency (RF) unit; And a processor configured to control the RF unit, wherein the processor receives a request indicating a specific resource from an originating device and sends the received request to a retargeting address that is not a resource indicated by the received request.
  • RF radio frequency
  • the processor may be configured to determine whether the received request requires re-targeting, whether to re-target the resource indicated by the received request, re-targeting address, and / or re-targeting. It may be configured to determine whether the address of the filter information for targeting is set.
  • the processor may be configured to determine whether the received request requires re-targeting, whether to re-target to parent resources of the resource indicated by the received request, a re-targeting address, And / or determine whether an address of filter information for re-targeting is set.
  • the attribute value indicated by the parent resource closest to the resource indicated by the received request in a tree structure may be used to determine whether the re-targeting is necessary.
  • the processor re-configures a child resource or attribute of a resource indicated by a retargeting target address set in a resource indicated by the received request, to determine whether the retargeting filter exists. It may be configured to check whether the targeting filter exists.
  • the processor may determine whether the re-targeting filter exists at the address of the filter information for re-targeting set in the resource indicated by the received request, to determine whether the re-targeting filter exists. It may be configured to confirm.
  • condition of the re-targeting filter is set to a sum or product operation of some of all information that can be included in the received request, and a target to receive the received request through re-targeting. It can be set by.
  • the re-targeting request corresponding to the received request may include the same or some modified information as the received request.
  • the re-targeting address may be determined by an address indicated by information associated with the re-targeting filter or by an address of a target to receive the received request through re-targeting.
  • the information related to the re-targeting filter may be stored with the re-targeting filter or stored in a separate resource.
  • FIG. 1 illustrates a functional structure in an M2M communication system.
  • FIG 2 illustrates a configuration supported by the M2M communication system based on the M2M function structure.
  • FIG. 3 illustrates a common service function provided in an M2M communication system.
  • FIG. 4 illustrates a resource structure present in an M2M application service node and an M2M infrastructure node.
  • M2M application service nodes eg, M2M devices
  • M2M infrastructure nodes e.g. M2M devices
  • FIG. 6 illustrates a procedure of exchanging request and response messages used in an M2M communication system.
  • FIG. 9 illustrates operations associated with a subscription service.
  • FIG. 10 illustrates operations associated with a subscription service.
  • FIG 11 illustrates an operation according to an embodiment of the present invention.
  • FIG. 13 shows a block diagram of an apparatus configured to perform embodiment (s) of the present invention.
  • a device for device-to-device communication that is, an M2M device or device may be fixed or mobile, and various devices for transmitting and receiving user data and / or various control information by communicating with a server for device-to-device communication, that is, an M2M server. Belong to this.
  • the M2M device or device may include a terminal equipment, a mobile station (MS), a mobile terminal (MT), a user terminal (UT), a subscriber station (SS), a wireless device, a personal digital assistant (PDA), It may be called a wireless modem, a handheld device, or the like.
  • an M2M server generally refers to a fixed station that communicates with M2M devices or devices, and / or other M2M servers, and communicates with M2M devices or devices and / or other M2M servers. Exchange various data and control information.
  • M2M applications can be installed or mounted on M2M devices / devices, M2M gateways, or M2M servers.
  • oneM2M defines a common M2M service framework (or service platform, common service entity (CSE), etc.) for various M2M applications (or application entities (AEs)).
  • M2M applications are software that implements service logic such as e-Health, City Automation, Connected Consumer, Automotive, etc.
  • the oneM2M service framework includes the functions that are common to implement these various M2M applications. have.
  • M2M applications can be easily implemented without having to configure each framework required for various M2M applications. It can integrate the M2M market, which is currently divided into multiple M2M verticals such as Smart Building, Smart Grid, e-Health, Transportation, Security, etc. around a common oneM2M service framework, which will greatly facilitate the M2M market. It is expected to be.
  • FIG. 1 illustrates a functional structure in an M2M communication system. Describe each entity.
  • Application entity (AE, 101): The application entity provides the application logic for the end-to-end M2M solution.
  • AEs include cargo tracking, remote blood sugar monitoring, remote power measurement and control applications.
  • Application Entity provides Application logic for the end-to-end M2M solutions.
  • Examples of the Application Entities can be fleet tracking application, remote blood sugar monitoring application, or remote power metering and controlling application.
  • It may be referred to as an M2M application.
  • CSE Common Service Entity
  • the CSE consists of the service functions defined in oneM2M that are common to the M2M environment. These service functions can be used by registered AEs and other CSEs exposed through reference points Mca and Mcc.
  • the reference point Mcn is used to access the services of the underlying network.
  • a Common Services Entity comprises the set of "service functions" that are common to the M2M environments and specified by one M2M. Such service functions are exposed to other entities through Reference Points Mca and Mcc.Reference point Mcn is used for accessing Underlying Network Service Entities.
  • CSF Common Services Functions
  • Some CSFs in a CSE must be present and some may optionally be present.
  • some of the functions in the CSF must exist and some of the functions can optionally be present. (Eg, within the “device management” CSF, some of the application software installation, firmware updates, logging, and monitoring are mandatory and some are optional.)
  • Underlying Network Service Entity (NSE) 103 The NSE provides services to the CSE, such as device management, location services, device triggering, and the like. N Underlying Network Services Entity provides services to the CSEs.Examples of such services include device management, location services and device triggering.No particular organization of the NSEs is assumed.Note: Underlying Networks provide data transport services between entities in the one M2M system.Such data transport services are not included in the NSE.)
  • the Mca reference point is the reference point between the AE and the CSE.
  • the Mca reference point allows the AE to communicate with the CSE so that the AE can use the services provided by the CSE. (This is the reference point between an Application Entity and a CSE.
  • the Mca reference point shall allow an Application Entity to use the services provided by the CSE, and for the CSE to communicate with the Application Entity.)
  • the Mcc reference point is the reference point between two CSEs.
  • the Mcc reference point allows the CSE to use the services of other CSEs.
  • the services provided through the Mcc reference point depend on the functions provided by the CSE. (This is the reference point between two CSEs.
  • the Mcc reference point shall allow a CSE to use the services of another CSE in order to fulfill needed functionality.
  • the Mcc reference point between two CSEs shall be supported over different M2M physical entities. The services offered via the Mcc reference point are dependent on the functionality supported by the CSEs)
  • Mcn reference point is the reference point between the CSE and the NSE.
  • the Mcn reference point allows the CSE to use the services provided by the NSE. (This is the reference point between a CSE and the Underlying Network Services Entity.
  • the Mcn reference point shall allow a CSE to use the services (other than transport and connectivity services) provided by the Underlying Network Services Entity in order to fulfill the needed functionality
  • Services provided by the NSE mean more than simple services such as transport and connectivity services, and services such as device triggering, small data transmission, and positioning. Is an example.
  • the Mcc 'reference point is used for communication between CSEs belonging to different M2M service providers.
  • the Mcc 'reference point may be similar in that it links the Mcc reference point and the CSE, but if the existing Mcc reference point was confined to communication within a single M2M service provider, the Mcc' reference point would extend the Mcc to different M2M service providers. Can be seen as a concept.
  • the M2M communication system is not limited to the illustrated configuration and can support more diverse configurations.
  • the concept of a node which is important for understanding the illustrated configuration, will be described.
  • ADN Application Dedicated Node
  • An Application Dedicated Node is a Node that contains at least one Application Entity and does not contain a Common Services Entity.
  • the Mca reference point can be connected to one middle node or one infrastructure node.
  • ADN may exist in an M2M device.
  • An Application Service Node is a Node that contains one Common Services Entity and contains at least one Application Entity.
  • the Mcc reference point can be connected to one middle node or one infrastructure node.
  • the ASN can exist in the M2M device.
  • Middle Node A Middle Node is a Node that contains one Common Services Entity and may contain Application Entities.
  • a Middle Node communicates over a Mcc references point with at least two other Nodes among either (not exclusively):
  • ASNs One or more application service nodes (ASNs);
  • MNs Middle nodes
  • One infrastructure node (IN).
  • the MN may be connected through the ADN and the Mca reference point. MN may be present in the M2M gateway.
  • An Infrastructure Node is a Node that contains one Common Services Entity and may contain Application Entities. IN may be present in the M2M server.
  • the infrastructure node may communicate with the following nodes through the MN or ASN and the Mcc reference point.
  • An Infrastructure Node communicates over a Y reference point with either:
  • One or more middle node (s);
  • Infrastructure nodes can communicate via ADN and Mca reference points. (An Infrastructure Node may communicate with one or more Application Dedicated Nodes over one or more respective Mca reference points.)
  • FIG. 3 illustrates a common service function provided in an M2M communication system.
  • M2M service functions ie, common service functions
  • M2M communication system include 'Communication Management and Delivery Handling', 'Data Management and Repository', 'Device Management', 'Discovery' and 'Group as shown in FIG. Management "," Addressing and Identification ",” Location “,” Network Service Exposure, Service Execution and Triggering ",” Registration “,” Security “,” Service Charging and Accounting “,” Session Management ",” Subscription and Notification " have.
  • CMDH Communication Management and Delivery Handling
  • DMR Data Management and Repository
  • DMG Device Management: Plays a role for managing M2M devices / gateways. Detailed features include application installation and settings, configuration settings, firmware updates, logging, monitoring, diagnostics, and topology management.
  • DIS Discovery
  • GCG Group Management
  • a group can be created by grouping resources, M2M devices, or gateways. It manages requests related to groups.
  • AID Addressing and Identification
  • LOC Location
  • NSE Network Service Exposure, Service Execution and Triggering
  • Registration An M2M application or other CSE is responsible for handling registration with a particular CSE. Registration is performed to use the M2M service function of a specific CSE.
  • SEC Handles sensitive data such as security keys, establishes security associations, authenticates, authorizes, and protects identity.
  • SCA Service Charging and Accounting
  • Session Management Manages M2M sessions for end-to-end communication.
  • Subscription and Notification When a subscription is made to a specific resource, it plays a role in notifying that the resource is changed.
  • M2M common service functions are provided through the CSE, and the AE (or M2M applications) can use the common service functions through the Mca reference point or another CSE through the Mcc reference point.
  • the M2M common service function may operate in conjunction with an Underlying Network (or Underlying Network Service Entity (NSE), for example, 3GPP, 3GPP2, WiFi, Bluetooth).
  • NSE Underlying Network Service Entity
  • a resource is used for organizing and representing information in an M2M communication system and means anything that can be identified by a URI.
  • the resources may be classified into general resources, virtual resources, and announced resources.
  • the definition of each resource is as follows.
  • Virtual Resources are used to trigger specific processing and / or retrieve results, but are not permanently present in the CSE.
  • Announced Resource An announced resource is a resource in a remote CSE that is connected to the original (or notified) source resource. Announced resources retain some of the characteristics of the original resource. Resource announcements facilitate resource discovery or discovery. The announced resource in the remote CSE is used to create child resources in the remote CSE that do not exist as children of the original resource or are not known children of the original resource.
  • FIG. 4 illustrates a resource structure present in an M2M application service node and an M2M infrastructure node.
  • the M2M communication system defines various resources (or resources) that can be manipulated to perform M2M services, such as registering applications and reading sensor values.
  • the resource is configured in a tree structure, and logically connected to the CSE or stored in the CSE and stored in an M2M device, an M2M gateway, a network domain, and the like.
  • the CSE may be referred to as an entity that manages resources.
  • the resource has ⁇ cseBase> as a tree root, and a representative resource is as follows.
  • ⁇ cseBase> resource The root resource of the tree-organized M2M resource, including all other resources.
  • ⁇ remoteCSE> Resource: A resource existing under ⁇ cseBase> that contains information of other CSEs registered (connected) to the CSE.
  • ⁇ AE> Resource Resource that exists under ⁇ cseBase> or ⁇ remoteCSE> resource. If it exists under ⁇ cseBase>, information of applications registered (connected) to the relevant CSE is stored.If present under ⁇ remoteCSE> The information of applications registered in another CSE (with a CSE name) is stored.
  • ⁇ accessControlPolicy> resource A resource that stores information related to access rights for a specific resource. Authorization is performed using the access authority information included in this resource.
  • Resource Resource that stores data by CSE or AE.
  • ⁇ group> resource A resource that provides the ability to group multiple resources together and process them together.
  • ⁇ subscription> resource A resource that performs a function of notifying that the status of a resource, etc. is changed through notification.
  • M2M application service nodes eg, M2M devices
  • M2M infrastructure nodes e.g. M2M devices
  • an AE application2 registered in an M2M infrastructure node reads a sensor value of an M2M device
  • the sensor usually refers to a physical device
  • the AE (application1) existing on the M2M device reads the value from the sensor and stores the value read in the form of container resource in the registered CSE (CSE1).
  • CSE1 container resource in the registered CSE
  • the AE existing on the M2M device must be registered in the CSE existing in the M2M device first.
  • M2M application related information registered in the form of cseBaseCSE1 / application1 resource is stored as shown in FIG. 5.
  • the AE registered in the infrastructure node may access the value.
  • the AE registered in the infrastructure node In order to be accessible, the AE registered in the infrastructure node must also be registered in the CSE (CSE2) of the infrastructure node, which is similar to the method in which the application1 registers in the CSE1 for the application2 in the cseBaseCSE2 / application2 resource. By storing the information.
  • application1 communicates with CSE1 and CSE2 in the middle instead of directly with application2. To do this, CSE1 must be registered in CSE2.
  • CSE1 related information (eg, Link) is stored in the ⁇ remoteCSE> resource type under the cseBaseCSE2 resource. That is, ⁇ remoteCSE> provides the CSE type, access address (IP address, etc.), CSE ID, and reachability information for the registered CSE.
  • resource discovery refers to a process of discovering a resource in a remote CSE.
  • Resource search is done through a RETRIEVE request.
  • a request for retrieval includes:
  • ⁇ startURI> Indicates a URI, which can be used to limit the range of resources for which resource searches will be performed. If ⁇ startURI> points to ⁇ cseBase>, which is the root of the resource, resource search is performed for all resources of the receiver who received this retrieve request. The receiver performs resource discovery only for the resource indicated by ⁇ startURI> and its subordinate resources.
  • filterCriteria This information describes information related to the resource to be searched.
  • the receiver searches only those resources that satisfy the filterCriteria among the resources within the resource search range defined by ⁇ startURI>, and sends them to the requestor of this request.
  • a resource may be represented as a tree structure, and the type of a root resource is represented as ⁇ CSEBase>. Therefore, the ⁇ CSEBase> resource type must be present if there is a common service entity (CSE).
  • CSE common service entity
  • M2M system shows a general communication flow on Mca and Mcc reference points.
  • the operation of the M2M system is performed based on the data exchange. For example, in order for the first device to transmit or perform a command for stopping a specific operation of the second device, the first device must transmit the command to the second device in data form.
  • data can be exchanged in request and response messages on the connection between the application (or CSE) and the CSE.
  • the request message includes the following information.
  • Type of operation to be executed (either Create / Retrieve / Update / Delete / Notify)
  • the ID of the entity to receive the request (ie the ID of the receiver)
  • Request Identifier The ID of the request message (ID used to identify the request message).
  • Group Request Identifier parameter identifier to prevent duplicate group fan-out request messages
  • Content The content of the resource being passed
  • the response message includes the following information. First, if the request message has been successfully processed, the response message
  • Request Identifier The ID of the request message (ID used to identify the request message).
  • Result status code the result of processing the request (for example, Okay, Okay and Done, Okay and in progress)
  • Content The content of the resource being delivered (only results can be delivered)
  • Request Identifier The ID of the request message (ID used to identify the request message).
  • Result status code The result of processing the request and the reason / code for failure (eg Not Okay).
  • Table 1 Resource Type Short Description Child Resource Types Parent Resource Types AE Stores information about the AE. Registrar Created as a result of successful registration of CSEs and AEs) Stores information about the AE. It is created as a result of successful registration of an AE with the registrar CSE).
  • subscription, container, group, accessControlPolicy, mgmtObj, commCapabilities, pollingChannel remoteCSE, CSEBase cmdhNwAccessRule Defines a rule for the usage of underlying networks. schedulesubscription cmdhNetworkAccessRules CSEBase It is a structural root for all resources on the CSE. The structural root for all the resources that are residing on a CSE.It shall store information about the CSE itself.
  • remoteCSE node, application, container, group, accessControlPolicy, subscription, mgmtObj, mgmtCmd, locationPolicy, statsConfig None group Stores information about resources of the same type that need to be processed into groups. Operations information about resources of the same type that need to be addressed as a Group.Operations addressed to a Group resource shall be executed in a bulk mode for all members belonging to the Group).
  • fanOutPointsubscription Application, remoteCSE, CSEBase locationPolicy Includes information for obtaining and managing geographic locations. Includes information to obtain and manage geographical location.It is only referred from container, the contentInstances of the container provides location information.
  • subscription CSEBase remoteCSE Represents a remote CSE for which there has been a registration procedure with the registrar CSE identified by the CSEBase resource.
  • application, container, group, accessControlPolicy, subscription, mgmtObj, pollingChannel, node CSEBase subscription Represents subscription information related to a resource.
  • Subscription resource represents the subscription information related to a resource. Such a resource shall be a child resource for the subscribe-to resource.
  • Each resource type may be located under a parent resource type of the corresponding resource type and may have a child resource type.
  • Each resource type also has attributes, in which the actual values are stored.
  • Table 2 below defines the attributes of the ⁇ container> resource type.
  • the attribute where the actual values are stored must be set ('1') or optionally set ('0..1') through Multiplicity.
  • the attributes are set as RO (Read Only), RW (Read and Write), and WO (Write Only) according to characteristics at the time of creation.
  • the ⁇ container> resource may have ⁇ container>, ⁇ contentInstance>, and ⁇ subscription> as child resources.
  • resourceType One RO Resource type. It is written once (which cannot be changed after a certain time) and identifies the type of resource. (Resource Type.This Write Once (at creation time then cannot be changed) resourceType attribute identifies the type of resources.Each resource shall have a resourceType attribute.) resourceID One RO This attribute is an identifier for the resource used for the 'non-hierarchical URI method' or 'ID based method' case. This attribute is provided by the hosting CSE if the hosting CSE accepts the resource creation procedure.
  • the hosting CSE assigns a unique resource ID (This attribute is an identifier for resource that is used for 'non-hierarchical URI method' or 'IDs based method' cases.This attribute shall be provided by the Hosting CSE when it accepts a resource creation procedure.The Hosting CSE shall assign a resourceID which is unique in the CSE).
  • parentID One RO The system assigns a value to this attribute according to the parameters given in the CREATE request.
  • the parent-child relationship is established by the identifier of the parent of this child resource. This identifier uses a non-hierarchical URI representation.
  • the resource “...” The value of the parent ID of the AE resource with the identifier “myAE1” created under //example.com/oneM2M/myCSE ”is“... ”.
  • // parentID ” the system shall assign the value to this attribute according to the parameters given in the CREATE Request.It establishes the parent-child relationship by identification of the parent of this child resource.
  • Such identifier shall use the non -hierarchical URI representation.
  • an AE resource with the identifier "myAE1" which has been created under the resource "... // example.com / oneM2M / myCSE” the value of the parentID attribute will contain "... // parentID ".) expirationTime One RW Time / date the resource will be cleared by the hosting CSE.
  • This attribute may be provided by the originator, in which case it is considered a hint to the host CSE about the lifetime of the resource.
  • the hosting CSE may however determine the actual expiration time. If the hosting CSE decides to change the expiration time attribute value, it is known to the sender.
  • the lifetime of the resource can be extended by providing a new value for this attribute in an UPDATE operation.
  • the system assigns an appropriate value according to local policy and / or M2M service subscription agreement (Time / date after which the resource will be deleted by the hosting CSE.
  • This attribute can be provided by the Originator, and in such a case it will be regarded as a hint to the hosting CSE on the lifetime of the resource.
  • the hosting CSE can however decide on the real expirationTime.If the hosting CSE decides to change the expirationTime attribute value, this is communicated back to the Originator.
  • the lifetime of the resource can be extended by providing a new value for this attribute in an UPDATE operation.Or by deleting the attribute value, eg by not providing the attribute when doing a full UPDATE, in which case the hosting CSE can decide on a new value.
  • This attribute shall be mandatory. If the Originator does not provide a value in the CREATE operation the system shall assign an appropriate value depending on its local policies and / or M2M service subscription agreements.
  • accessControlPolicyIDs 0..1 (L) RW This attribute contains a list of identifiers (either IDs or URIs depending on whether a local resource exists) of the ⁇ accessControlPolicy> resource.
  • the permissions defined in the referenced ⁇ accessControlPolicy> resource determine who is allowed to access the resource containing this attribute for a specific purpose (eg, Retrieve, Update, Delete, etc.).
  • the privileges defined in the ⁇ accessControlPolicy> resource that are referenced determine who is allowed to access the resource containing this attribute for a specific purpose (eg Retrieve, Update, Delete, etc.)).
  • This attribute is an optional attribute and, if not present, means that the resource cannot be found through a discovery procedure that uses this attribute as a key parameter of the discovery (Tokens used as keys for discovering resources.This attribute is optional and if not present it means that the resource cannot be found by means of discovery procedure which uses labels as key parameter of the discovery).
  • CreationTime One RO Creation time / date of the resource This attribute is a mandatory attribute for all resources and the value is assigned by the system when the resource is created locally. (Time / date of creation of the resource.This attribute is mandatory for all resources and the value is assigned by the system at the time when the resource is locally created.
  • the stateTag attribute of the parent resource should be incremented first and copied into this stateTag attribute when a new instance is added to the parent resource).
  • announceTo 0..1 RW This attribute may be included in the create or update request if the create or update request includes a list of URIs / CSE-IDs to which the generated / updated resource is announced. This attribute is present only for the original resource if the original resource is successfully announced to other CSEs. This attribute maintains a list of URIs to successfully announced resources.
  • Updates to this attribute will trigger a new resource announcement or release of an announcement (which attribute may be included in a CREATE or UPDATE Request in which case it contains a list of URIs / CSE-IDs which the resource being created / updated shall be announced to.
  • This attribute shall only be present on the original resource if it has been successfully announced to other CSEs.
  • This attribute maintains the list of URIs to the successfully announced resources.Updates on this attribute will trigger new resource announcement or de-announcement).
  • announcedAttribute 0..1 RW This attribute is present only for the original resource if some optional announced type attributes are announced to other CSEs. This attribute maintains a list of optional attributes (OA type attributes) advertised in the original resource.
  • maxInstanceAge 0..1 RW Maximum age of an instance of ⁇ containerInstance> resources in a ⁇ container>. Maximum age of the instances of ⁇ contentInstance> resources within the ⁇ container> .The value is expressed in seconds.
  • currentNrOfInstances One RO ⁇ container> Number of instances currently in the resource. (Current number of instances in a ⁇ container> resource.It is limited by the maxNrOfInstances).
  • An access control policy is defined as a "white list” or privileges, and each privilege defines “allowed” entities for specific access modes.
  • Sets of privileges are handled such that the privileges for a privilege group are sums of individual privileges, ie the action is allowed if allowed by some / any of the privileges in the set.
  • the selfPrivilege attribute lists the entities that have the right to read / update / delete for the resource ⁇ accessControlPolicy> itself.
  • all privileges defined in the access control policy also relate to location, time window and IP address.
  • the permissions for accessing that resource are defined by the permissions defined in the ⁇ accessControlPolicy> resource.
  • FIG. 7 shows the structure of a ⁇ accessControlPolicy> resource.
  • the following table shows the attributes of the ⁇ accessControlPolicy> resource.
  • This attribute shall be present only on the announced resource.This attribute shall provide the link (URI) to the original resource.This is only for ⁇ accessControlPolicyAnnc>.) announceTo One RW See Table 2 announcedAttribute One RW This attribute is present on the original resource when some OA type attributes are announced to other CSEs. This attribute maintains a list of OA type attributes that are known from the original resource. An update to this attribute will trigger a new attribute announcement if a new attribute is added, de-announced or an existing attribute is removed.
  • Privileges may be generalized to actions (which may be to grant access, but more specifically, to grant access to a subset, ie, to filter a portion of data). Privileges may be generalized to conditions, which may include the identifier of the requestor (sender, requestor), all but the specified identifier, but may also include time-based conditions.
  • An access authorization mechanism based on an access control policy works by matching the sender's and sender's privileges stored in the ⁇ accessControlPolicy> resource. If a positive match is found, the requested action (eg, RETRIEVE) is checked using the set of allowed actions associated with the matching rights holder; If this check fails, the request is rejected. This set is referred to as a permission flag.
  • RETRIEVE RETRIEVE
  • Self-privileges and privileges are a list of sender privileges associated with the permission flags that apply to the ⁇ accessControlPolicy> resource itself and all other resource types addressing the ⁇ accessControlPolicy> resource and the accessControlPolicyID common attribute, respectively.
  • All privileges defined in the access control policy are also associated with the location, time window and IP address before granting access.
  • Self-rights and each right in the rights may also consist of one role.
  • This role is identified by the role name and the URL addressing the M2M service subscription resource in which the role is defined. If the sender represents itself with a particular role, the access control policy operates by matching the requesting sender with lists belonging to the specific role specified in the M2M service subscription resource.
  • Each right in the rights and self rights lists consists of the following elements.
  • the originatorPrivileges includes information as shown in the following table.
  • the operationFlags of Table 4 include the same information as the following table.
  • access control policy resources are stored separately from resources to which the access control policy is applied.
  • the resource to which the access control policy is applied has only the accessControlPolicyIDs (URIs of the access control policy resource) of the access control policy resource. Therefore, M2M entities should refer to accessControlPolicyIDs to determine the access control policies for a particular resource.
  • M2M entities are ready to use the system / service by performing a registration process with entities around them, whether in the field domain or the infrastructure domain. Such registration is performed at the request of the Registree, and as a result, the information of the Registrant is generally stored in the Registrar.
  • the oneM2M entity may use the M2M service using the common functions provided by the CSE as shown in FIG. 3.
  • the oneM2M entity has an AE and a CSE. Accordingly, the registration process can be divided into an AE registration and a CSE registration.
  • both the AE and the CSE mean a registration target and the registrar is a CSE.
  • the information on the registrant CSE is also stored in the target CSE.
  • FIG. 8 shows an AE registration process and a CSE registration process.
  • FIG. 8A illustrates an AE registration process, in which AE1 to register requests ⁇ AE> generation to CSE1, who is in charge of registration (S81-1), whereby CSE1 uses ⁇ AE> by using the information of AE1.
  • a resource may be generated (S82-2). Then, the CSE1 may transmit a response including the result of the registration process to the AE1 (S83-2).
  • FIG. 8 (b) shows the CSE registration process.
  • FIG. 8 (b) shows that if the subject to be registered is CSE1 and the registrar is CSE2 and CSE2 transmits the result of the registration request of CSE1 (S83-2), CSE1 uses the information of CSE2 to ⁇ remoteCSE> resource. It is the same as (a) of FIG. 8 except for generating (S84-2).
  • the ⁇ subscription> resource contains subscription information about its subscribed-to resource.
  • the ⁇ subscription> resource is a child resource of the resource to which it is subscribed.
  • a ⁇ subscription> resource is represented as a child resource of a subscribed resource.
  • a ⁇ container> resource has a ⁇ subscription> resource as a child resource.
  • the ⁇ subscription> resource is deleted when the subscribed parent resource is deleted.
  • ⁇ subscription> resource represents a subscription to a subscribed resource.
  • the sender may create a resource of a ⁇ subscription> resource type when the sender has a RETRIEVE privilege on the subscribed resource.
  • the originator who created the ⁇ subscription> resource becomes a resource subscriber.
  • Each ⁇ subscription> resource may include a notification policy that specifies what notifications are sent, when and how. These notification policies may operate in conjunction with CMDH policies.
  • the ⁇ subscription> resource has a child resource, its name is notificationSchedule and is of type ⁇ schedule>.
  • the notificationSchedule resource specifies when a notification can be sent to the notificationURI (s) by the hosting CSE.
  • Attributes specific to ⁇ subscription> resources are: The attributes in the table below list only some of the attributes of the ⁇ subscription> resource.
  • notificationURI 1 L
  • the URI (s) in this list may not represent a resource subscriber entity.
  • notificationURI is a URI generated by the group hosting CSE to receive notifications. In this case, the resource subscriber notification URI must be included in the notificationForwardingURI.
  • the notificationURI shall be the URI that is generated by the group Hosting CSE to receive notifications.In this case, the resource subscriber notification URI shall be included in the notificationForwardingURI.) groupName 0..1 RW
  • notificationForwardingURI 0..1 RW This attribute is a propagation attribute that exists only for group-related subscriptions.
  • Resource subscriber notification URI Used by group hosting CSE to deliver aggregated notifications.
  • the attribute is a forwarding attribute that shall be present only for group related subscriptions.It represents the resource subscriber notification URI.It shall be used by group Hosting CSE for forwarding aggregated notifications.) batchNotify 0..1 RW This attribute indicates that the subscriber wants to receive batches of notifications at one time instead of each. This attribute represents the subscriber's notification policy and may have two values: the number and duration of notifications to be deployed for delivery. If either value is set, notification events are temporarily stored until a specified number of notifications have been deployed, or until a duration that started after the first notification has been created has expired. Follow what batched notifications are sent.
  • This attribute represents the subscriber's notification policy and contains two values: the maximum number of events that can be sent during a particular duration, and the rateLimit window duration. If the number of notifications generated in the ratelimit window duration exceeds the maximum number, notification events are temporarily stored until the end of the window duration, and the transmission of the notification event is restarted in the next window duration. The sending of notification events continues as long as the maximum number of notification events for the window duration is not exceeded.
  • This notification policy indicates that the subscriber wants to limit the rate at which it receives notifications.
  • This attribute expresses the subscriber's notification policy and includes two values: a maximum number of events that may be sent within some duration, and the rateLimit window duration.When the number of generated notifications within the ratelimit window duration exceeds the maximum number, notification events are temporarily stored, until the end of the window duration, when the sending of notification events restarts in the next window duration. The sending of notification events continues as long as the maximum number of notification events is not exceeded during the window duration.
  • the ratelimit policy may be used simultaneously with other notification policies.
  • the preSubscriptionNotify policy can be used simultaneously with other notification policies.
  • This notification policy indicates that the subscriber wants to be sent notifications for events that were generated prior to the creation of this subscription.This attribute has a value of the number of prior notification events requested. If up-to-date caching of retained events is supported on the Hosting CSE and contains the subscribed events then prior notification events will be sent up to the number requested.
  • the preSubscriptionNotify policy may be used simultaneously with any other notification policy.
  • pendingNotification 0..1 RW This attribute indicates how to handle missed notifications (according to reachability and notification schedules) generated due to the connection period.
  • Possible values for pendingNotification include: "sendLatest” and "sendAllPending". This policy relies on the caching of held notifications on a hosted CSE. If this attribute is set, only the last notification should be sent and the last notification has ec set to "latest”. If this attribute is absent, the hosting CSE does not send missed notifications. This policy applies to all notifications regardless of the delivery policy selected (batch, latestNotification, etc.).
  • This notification policy if set, indicates how missed notifications due to a period of connectivity (according to the reachability and notification schedules) .
  • the possible values for pendingNotification are: “sendLatest” ⁇ “sendAllPending” This policy depends upon caching of retained notifications on the hosted CSE.When this attribute is set, only the last notification shall be sent and it shall have the ec set to “latest”.
  • notificationStoragePriority 0..1 RW This attribute indicates that the subscriber wants to set a priority for this subscription over other subscriptions belonging to the same subscriber. This attribute is set to a number within the priority range. If the storage of notifications exceeds the allocated size, this policy is used as an input with a storage congestion policy to determine which stored and generated notifications to drop and retain.
  • This attribute sets a number within the priority range.When storage of notifications exceeds the allocated size, this policy is used as an input with the storage congestion policy to determine which stored and generated notifications to drop and which ones to retain.) latestNotify 0..1 RW This notification policy indicates whether the subscriber wants only the last notification. If multiple notifications of this subscription are buffered, and the value of this attribute is set to true, only the last notification will be sent and have an ec value set to "latest".
  • notificationContentType One RW Indicates the type of notification content to be included in the notifications. Allows a notification content type that shall be contained in notifications.The allowed values are: .modified attributes only whole resource the reference to this subscription resource.
  • notificationEventCat 0..1 RW This notification policy indicates the subscriber's requested ec to be used for notification messages generated by this subscription. creator 0..1 WO AE-ID or CSE-ID which created the ⁇ subscription> resource. subscriberURI 0..1 WO URI that is sent a notification when this ⁇ subscription> is deleted.
  • the eventNotificationCriteria condition is as follows.
  • EventType 0..n Describes the type of event. Possible event types include:-updating the properties of a subscribed resource-deleting a subscribed resource-creating a direct child of a subscribed resource-deleting a direct child of a subscribed resource Other conditions in eventNotificationCriteria conditions Are applied to the selected event type.
  • eventType is “Creation of a direct child of the subscribed-to resource”
  • eventNotificationCriteria conditions apply to immediate child resources of subscribed resource. If this condition is not specified, the default value is "update for attributes of subscribed resource”.
  • the type of event.Possible event type values are:-Update to attributes of the subscribed-to resource- Deletion of the subscribed-to resource,-Creation of a direct child of the subscribed-to resource,-Deletion of a direct child of the subscribed-to resource
  • eventType is “Creation of a direct child of the subscribed-to resource”
  • other eventNotificationCriteria conditions is applied to the direct child resources of the subscribed -to resource. If this condition is not specified, the default value is “Update to attributes of the subscribed-to resource”) resourceStatus 0..n If the subscribed resource is changed by actions or expiration, the resource status is equal to the specified value
  • Possible values are: child created, updated, child deleted, deleted. If child created or child deleted is set, other eventNotificationCriteria conditions should be applied to child resources created or deleted.
  • the notification includes contents for the created child resource or deleted child resource based on the value of the notificationContentType attribute.
  • the resource status is the same as the specified value.
  • Possible values are: child created, updated, child If child created or child deleted is configured, other eventNotificationCriteria conditions shall be applied to the created or deleted child resource.Notification contains the contents for a created child resource or deleted child resource based on value of notificationContentType attribute.If this condition is not specified, the default value is updated.) operationMonitor 0..n Monitors whether actions accessing subscribed resources correspond to specific values. Allows you to monitor what actions are attempted for a subscribed resource, regardless of whether they were performed. This feature is useful for finding malicious AEs. Possible string arguments are create, retrieve, update, and delete.
  • This attribute is the attribute name of the resource types.
  • the M2M common service layer provides subscription / notification functionality to the application. This allows data to be exchanged between the CSE and the AE through different CSE repositories. Subscription / notification basically operates as shown in FIG.
  • entity 1 may perform a subscription process for a specific resource of another entity 2. This ensures that when a change (creation of a child resource, deletion of a child resource, update of a child resource, update of the resource, deletion of the resource) occurs for the resource or the lower level (ie child) resource (s) of the resource,
  • the notification message can be delivered.
  • Subscribers can subscribe to specific resources through specific commands. Or, the subscriber can subscribe by creating or modifying a specific child resource of the resource. Alternatively, the subscriber may have a subscription method that monitors for various other resource changes.
  • the entity to be notified can be any entity with an address. Accordingly, the target receiving the notification message may be an entity requesting a subscription according to an address (eg, “notificationURI”) set in the subscription process, or may be a third other entity.
  • an address eg, “notificationURI”
  • a notification message is sent, and there may be a filter (eg, "eventNotificationCriteria") for the resource change. If a filter does not exist, a notification message is sent as soon as a change occurs to the resource or a lower level resource (s) of the resource, and if a filter exists, a notification message is sent when the filter conditions are met. Shows a flow chart for the process.
  • Entity 1 establishes a subscription to a specific resource of entity 2 (S1010).
  • the filter for the subscription may be set together.
  • entity 1 may separately set a filter for the subscription (S1020).
  • S1020 may occur before or after the corresponding S1010 or at the same time as S1010.
  • the specific resource for which the subscription of the entity 2 is set may be changed, and the entity 2 may detect this (S1030).
  • the entity 2 may check whether a filter condition for sending a notification message according to the subscription is satisfied (S1040). If the filter condition is satisfied, entity 2 may transmit a notification message to entity 1 (S1050).
  • notification messages may include: 1) resource content (all, only modified parts, or resource identifiers), 2) changed resources (resources that triggered the notification event), 3) subscription resource identifiers, or 4) Notification event information (eg, child resource creation, child resource deletion, child resource update, the corresponding resource update, the corresponding resource deletion) is possible.
  • the platform can ask the AE to perform the specific logic of the AE.
  • the AE received only the AE address ("point of access") so that the AE received all the logic for the AE to perform this. It should be stored where the address corresponds.
  • each request requires a technique that can be sent to the address that has the logic corresponding to the request.
  • FIG. 11 illustrates a re-targeting procedure of notification according to an embodiment of the present invention.
  • An event that satisfies a condition for generating a notification specified in a particular subscription resource may occur in that subscribed resource (s).
  • the subscription resource owning CSE may check whether the event has occurred (S1101).
  • the subscription resource owning CSE may transmit a notification request to the subscriber's manager (AE registrar CSE) of the subscription (S1102).
  • Information transmitted through the notification request may include the following.
  • Resource identifier (eg, the parent resource identifier (address) from which the resource was created or the identifier (address) of the created resource at the time of resource creation)
  • Event information satisfying the condition for generating the notification e.g., information about resource generation in case of event generated by resource generation, resource (or attribute) value (s) changed by resource update in case of event caused by resource update), resource update Information such as commands
  • Child child resources including (or excluding) the parent resource of the subscription resource, may be included.
  • the AE registrar CSE may receive the notification request. Then, the AE registrar CSE may notify the re-targeting filter (or notification re-targeting filter (s), notifications) to perform re-targeting to the target of the notification request (eg, the AE resource specified in the "to" parameter). It may be checked whether there is a notification re-targeting filter that satisfies among the filter information (s) for re-targeting (S1103).
  • the notification re-targeting filter will be described later with reference to FIG. 11.
  • the AE registrar CSE may determine whether the notification request is re-targeted according to whether the notification re-targeting filter is satisfied (S1104).
  • the AE registrar CSE may transmit a re-targeting notification request to an address determined according to the notification re-targeting filter (S1105).
  • the content of the re-targeting notification request may be the same as the notification request, or may include information that manipulates some information of the notification request.
  • the AE registrar CSE may receive a response to the re-targeting notification request from a subscriber (ie, AE) (S1106).
  • the AE registrar CSE may transmit a response to the notification request (received at S1102) to the subscription resource owning CSE (S1107).
  • S1107 may be sent as a result after the notification re-targeting procedure according to S1103 to S1106 as shown, or after S1102, may be sent independently of S1103 to S1106.
  • the notification re-targeting filter or conditions thereof may be set only by the subscriber, that is, AE.
  • the AE may set a condition of the notification re-targeting filter through an AND or OR operation of all information used when setting up a subscription to a specific subscription resource.
  • the AE may set a condition of the notification re-targeting filter through an AND or OR operation of all the information included in the previously received notification request.
  • the condition of the notification re-targeting filter may be that the identifier (address) of the subscription resource of the notification request is set to a specific address. That is, if the identifier (address) of the subscription resource is the specific address, the notification retargeting filter may be determined to be satisfied.
  • the condition of the notification re-targeting filter may be a resource (ie, a subscribed resource) in which an event (i.e., a subscribed resource) in which an identifier (address) of a subscription resource of the notification request satisfies a specific address (AND) and a condition for generating the notification request.
  • -to resource can be set to a specific address. That is, when the identifier (address) of the subscription resource and the identifier (address) of the subscribed resource respectively correspond to a value set as the notification re-targeting filter, the notification re-targeting filter may be determined to be satisfied.
  • the condition of the notification re-targeting filter is that the identifier (address) of the subscription resource of the notification request corresponds to the specific address and (AND) of the resource (that is, the subscribed resource) where the event occurs that satisfies the condition that generates the notification request. It may be set to update or generate a child resource of the subscribed resource. That is, if the identifier (address) of the subscription resource is the specific address and the event corresponds to the case of updating the subscribed resource or generating a child resource of the subscribed resource, the notification re-targeting filter is determined to be satisfied. Can be.
  • the AE can obtain the effect of branching or classifying the notification request coming to it and treating each of them with separate logic.
  • the notification re-targeting filter may be stored as a child resource of an AE resource stored in the AE registrar CSE.
  • the address (identifier) of the resource in which the notification re-targeting filter is stored may be stored in the AE resource, and the notification re-targeting filter may be stored in the corresponding resource.
  • the notification re-targeting filter related information may be stored in the notification re-targeting filter.
  • the notification re-targeting filter related information may specify how notification re-targeting should be performed when the notification re-targeting filter is satisfied or not satisfied.
  • the following table illustrates the notification re-targeting filter related information.
  • re-targeting may be performed only on the matching one, or if all of the conditions of the notification re-targeting filter match. Re-targeting may occur.
  • the retargeting may be omitted (or may not exist), and when omitted (when not present), retargeting may or may not always be performed. If re-targeting address is specified, re-targeting may be performed.
  • the retargeting address is the address used to send to the AE.
  • the actual address is determined by
  • the retargeting address is:
  • the re-targeting address is:
  • the notification re-targeting filter related information may be stored together with the notification re-targeting filter, and an address (identifier) of the notification re-targeting filter related information is stored separately so that the resource corresponds to the corresponding address (identifier). It may be stored in. Alternatively, the notification re-targeting filter related information may be stored in a child resource of the notification re-targeting filter.
  • FIG. 12 illustrates a re-targeting procedure of a request according to another embodiment of the present invention.
  • the AE registrar CSE may receive a request from the sender (S1201).
  • the AE registrar CSE may find a resource related to the request and determine whether re-targeting of the corresponding resource is necessary (S1202).
  • the AE registrar CSE may perform an operation according to the request on a resource related to the request and transmit a response thereto to the sender (S1203).
  • the AE registrar CSE determines whether there is a re-targeting filter (s) (or filter (s) for re-targeting, filter information (s) for re-targeting). It can be confirmed (S1204). Then, the AE registrar CSE may check whether the request satisfies the stored conditions of the re-targeting filters (S1205). The AE registrar CSE may determine whether to re-target the request according to whether the re-targeting filters satisfy the condition (S1206).
  • the AE registrar CSE may send the re-targeting request to an address determined according to the conditions of the re-targeting filters (S1207).
  • the content of the re-targeting request may be the same as the request, or some information of the request may include manipulated information.
  • the AE registrar CSE may receive a response to the re-targeting request from the AE (S1208).
  • the AE registrar CSE may transmit a response to the request (S1209).
  • S1209 may be sent as a result after the notification re-targeting procedure according to S1204 to S1208 as shown, or after S1202, may be sent independently of S1204 to S1208.
  • the AE registrar CSE is a registrar CSE and a resource-owned CSE of the AE.
  • the sender may be AE or CSE.
  • re-targeting is required for a resource related to the request of S1201 (ie, a resource indicated by a "to" parameter) and / or a target address is set when re-targeting and / or an address of filter information for re-targeting is set. If so, retargeting of the request may be made, or
  • re-targeting is required among parent resources (parent resource of the resource related to the request, or parent resource of the parent resource, etc.) related to the request of S1201 and / or a target address at the time of re-targeting is set and / or Alternatively, when the address of the filter information for re-targeting is set, the re-targeting of the request may be performed.
  • the AE registrant CSE indicates the attribute indicated by the resource that generated the request (ie, the subscribed resource) and the parent resource of the nearest level in the resource tree. Determining by (s) value
  • the re-targeting related information can be determined.
  • the target address in the re-targeting may be an identifier indicating an AE registered in the AE registrar CSE, such as an AE resource address or an identifier (address) indicating an AE registered in the AE registrar CSE as an ID of the AE. have.
  • only one of the target address and the address of the filter information for re-targeting may be set.
  • the target address when re-targeting may be stored as an attribute of the subscribed resource.
  • the AE registrar CSE checks whether the address can specify one AE resource, and if it is specified, it is set to AE. Check that the re-targeting filter information (s) exists.
  • the AE registrar CSE checks whether the re-targeting filter information corresponding to the address exists.
  • the retargeting filter or the condition may be set only by the subscriber, that is, AE.
  • the AE may set a condition of the re-targeting filter through an AND or OR operation of all information used when setting up a subscription to a specific subscription resource.
  • the AE may set a condition of the re-targeting filter through an AND or OR operation of all the information included in the previously received notification request.
  • the condition of the re-targeting filter is that the operation indicated by the request is RETRIEVE
  • the "to" parameter may be set to the address of a specific resource.
  • the condition of the re-targeting filter is that the operation indicated by the request is CREATE
  • the "to" parameter may be set to the address of a specific resource.
  • the condition of the re-targeting filter may be set when the operation indicated by the request is RETRIEVE, and modifiedAfter is equal to or less than or equal to a specific value or a specific value as a filterCriteria.
  • the setting of the corresponding re-targeting filter (condition) can be set only by the AE itself.
  • the re-targeting filter may be stored as a child resource of the AE resource.
  • an address (identifier) of a resource in which the re-targeting filter is stored may be stored in the AE resource, and the re-targeting filter may be stored in the corresponding resource.
  • the AE can obtain the effect of branching or classifying the request coming to it and treating each as a separate logic.
  • Information related to the re-targeting filter may be stored together with the re-targeting filter.
  • the information may specify how to perform the re-targeting when the re-targeting filter is satisfied or not satisfied. This setting allows only the AE to set the re-targeting filter for its AE resources.
  • re-targeting of re-targeting filter related information may be omitted (or not present at all), and when omitted (or not present), re-targeting may always be performed, or always It may not be performed. Alternatively, if the re-targeting address is specified, the re-targeting may be performed.
  • the retargeting address is the address used to send to the AE.
  • the actual address is determined by
  • the retargeting address is:
  • the re-target address is:
  • the re-targeting filter related information may be stored together with the re-targeting filter, and an address (identifier) of the re-targeting filter related information is separately stored and stored in a resource corresponding to the corresponding address (identifier). There may be. Alternatively, the retargeting filter related information may be stored in a child resource of the retargeting filter.
  • the transmitter 10 and the receiver 20 are radio frequency (RF) units 13 and 23 capable of transmitting or receiving radio signals carrying information and / or data, signals, messages, and the like, and in a wireless communication system.
  • the apparatus 12 is operatively connected to components such as the memory 12 and 22, the RF unit 13 and 23, and the memory 12 and 22, which store various kinds of information related to communication, and controls the components so that the apparatus is controlled.
  • a processor 11, 21 configured to control the memory 12, 22 and / or the RF units 13, 23, respectively, to perform at least one of the embodiments of the invention described above.
  • the memories 12 and 22 may store a program for processing and controlling the processors 11 and 21, and may temporarily store input / output information.
  • the memories 12 and 22 may be utilized as buffers.
  • the processors 11 and 21 typically control the overall operation of the various modules in the transmitter or receiver. In particular, the processors 11 and 21 may perform various control functions for carrying out the present invention.
  • the processors 11 and 21 may also be called controllers, microcontrollers, microprocessors, microcomputers, or the like.
  • the processors 11 and 21 may be implemented by hardware or firmware, software, or a combination thereof.
  • application specific integrated circuits ASICs
  • DSPs digital signal processors
  • DSPDs digital signal processing devices
  • PLDs programmable logic devices
  • FPGAs field programmable gate arrays
  • the firmware or software when implementing the present invention using firmware or software, may be configured to include a module, a procedure, or a function for performing the functions or operations of the present invention, and configured to perform the present invention.
  • the firmware or software may be provided in the processors 11 and 21 or stored in the memory 12 and 22 to be driven by the processors 11 and 21.
  • each AE, CSE, sender, subscriber or entity may operate as the devices on which they are installed or mounted, that is, the transmitting device 10 or the receiving device 20. .
  • each AE, CSE, sender, subscriber or entity such as a receiver or a transmitter
  • the specific configuration of each AE, CSE, sender, subscriber or entity may be independently applied or two or more implementations described in various embodiments of the present invention described above with reference to the accompanying drawings.
  • the example can be implemented to be applied at the same time.
  • the present invention can be used in a terminal, base station, server or other equipment of a wireless mobile communication system.

Abstract

Disclosed is a method for retargeting a request in a wireless communication system, the method according to one embodiment of the present invention being carried out by a receiving apparatus and comprising the steps of: receiving a request indicating a particular resource from an issuing apparatus; determining whether retargeting, in which the received request is transmitted to a retargeted address that is not a resource indicated by the received request, is necessary; if retargeting is necessary, then checking whether a retargeting filter exists; inspecting whether the received request satisfies a condition of the retargeting filter; and if the condition of the retargeting filter is satisfied, then transmitting a retargeting request corresponding to the received request to the retargeted address.

Description

무선 통신 시스템에서 요청을 리-타겟팅(RE-TARGET)하기 위한 방법 및 이를 위한 장치Method and apparatus for re-targeting request in wireless communication system (RE-TARGET)
본 발명은 무선 통신 시스템에서 요청을 리-타겟팅하기 위한 방법 및 이를 위한 장치에 관한 것이다.The present invention relates to a method and apparatus for the same for re-targeting a request in a wireless communication system.
RESTful(representational state transfer) IoT(internet of things) 시스템에서는 어플리케이션 간의 통신이 중간의 RESTful 플랫폼 엔티티를 통해 자원(resource)의 조작(예: 생성, 획득, 갱신, 삭제)을 통해 일어난다. RESTful (representational state transfer) In the Internet of things (IoT) system, communication between applications occurs through manipulation of resources (eg, creation, acquisition, update, deletion) through an intermediate RESTful platform entity.
IoT 서비스 플랫폼에서 애플리케이션의 특정 로직을 수행하도록 요청할 수 있는데, 각 애플리케이션이 특정 요청에 따른 특정 로직을 별도의 주소로 구분, 즉 리-타겟팅(re-target)된 주소로 구분하여 각 주소마다 로직을 달리할 수 있는 방안을 제안하고자 한다. The IoT service platform may request that specific logic of an application be performed, and each application divides specific logic according to a specific request into a separate address, that is, re-targeted address, thereby separating the logic for each address. I would like to propose a different way.
본 발명은 수신되는 요청을 필요에 따라 필터링하여 리-타겟팅된 주소로 수신하기 위한 방안을 제안하고자 한다. The present invention proposes a method for filtering a received request as needed to receive the retargeted address.
본 발명이 이루고자 하는 기술적 과제들은 이상에서 언급한 기술적 과제들로 제한되지 않으며, 언급되지 않은 또 다른 기술적 과제들은 이하의 발명의 상세한 설명으로부터 본 발명이 속하는 기술분야에서 통상의 지식을 가진 자에게 명확하게 이해될 수 있을 것이다.Technical problems to be achieved by the present invention are not limited to the above-mentioned technical problems, and other technical problems not mentioned above are apparent to those skilled in the art from the following detailed description. Can be understood.
본 발명의 일 실시예에 따라 무선 통신 시스템에서 요청을 리-타겟팅(re-target) 하기 위한 방법으로서, 상기 방법은 수신 장치에 의해 수행되며, 상기 방법은 발신 장치로부터 특정 자원을 지시하는 요청을 수신하는 단계; 상기 수신된 요청을 상기 수신된 요청이 지시하는 자원이 아닌 리-타겟팅 주소로 전송하는 리-타겟팅이 필요한지 여부를 판단하는 단계; 상기 리-타겟팅이 필요하면, 리-타겟팅 필터가 존재하는지 여부를 확인하는 단계; 상기 수신된 요청이 상기 리-타겟팅 필터의 조건을 만족하는지 여부를 검사하는 단계; 및 상기 리-타겟팅 필터의 조건이 만족되면, 상기 수신된 요청에 대응하는 리-타겟팅 요청을 리-타겟팅 주소로 전송하는 단계를 포함할 수 있다. A method for re-targeting a request in a wireless communication system according to an embodiment of the present invention, wherein the method is performed by a receiving device, the method comprising requesting a request indicating a specific resource from an originating device. Receiving; Determining whether re-targeting for transmitting the received request to a re-targeting address rather than a resource indicated by the received request is necessary; If the re-targeting is necessary, checking whether a re-targeting filter exists; Checking whether the received request satisfies a condition of the re-targeting filter; And if the condition of the re-targeting filter is satisfied, transmitting the re-targeting request corresponding to the received request to the re-targeting address.
추가로 또는 대안으로, 상기 수신된 요청이 리-타겟팅이 필요한지 여부를 판단하는 단계는 상기 수신된 요청이 지시하는 자원에 리-타겟팅 필요 여부, 리-타겟팅 대상 주소, 및/또는 리-타겟팅을 위한 필터 정보의 주소가 설정되어 있는지 여부를 판단하는 단계를 포함할 수 있다. Additionally or alternatively, determining whether the received request requires re-targeting may include determining whether re-targeting is needed, re-targeting address, and / or re-targeting to the resource indicated by the received request. The method may include determining whether an address of the filter information is set.
추가로 또는 대안으로, 상기 수신된 요청이 리-타겟팅이 필요한지 여부를 판단하는 단계는 상기 수신된 요청이 지시하는 자원의 부모 자원들에 리-타겟팅 필요 여부, 리-타겟팅 대상 주소, 및/또는 리-타겟팅을 위한 필터 정보의 주소가 설정되어 있는지 여부를 판단하는 단계를 포함할 수 있다. Additionally or alternatively, determining whether the received request requires re-targeting includes whether re-targeting is required for parent resources of the resource indicated by the received request, re-targeting address, and / or The method may include determining whether an address of filter information for re-targeting is set.
추가로 또는 대안으로, 상기 리-타겟팅 필요 여부, 리-타겟팅 대상 주소, 및/또는 리-타겟팅을 위한 필터 정보의 주소가 설정된 상기 수신된 요청이 지시하는 자원의 부모 자원들이 복수 개인 경우, 자원 트리 구조에서 상기 수신된 요청이 지시하는 자원과 가장 가까운 부모 자원이 지시하는 속성 값을 상기 리-타겟팅이 필요한지 여부를 판단하는데 사용될 수 있다. Additionally or alternatively, if there are a plurality of parent resources of the resource indicated by the received request in which the re-targeting necessity, the re-targeting target address, and / or the address of the filter information for re-targeting are set; The attribute value indicated by the parent resource closest to the resource indicated by the received request in a tree structure may be used to determine whether the re-targeting is necessary.
추가로 또는 대안으로, 상기 리-타겟팅 필터가 존재하는지 여부를 확인하는 단계는 상기 수신된 요청이 지시하는 자원에 설정된 리-타겟팅 대상 주소가 지시하는 자원의 자식 자원 또는 속성에 리-타겟팅 필터가 존재하는지 확인하는 단계를 포함할 수 있다. Additionally or alternatively, determining whether the re-targeting filter exists includes re-targeting the filter to a child resource or attribute of the resource indicated by the re-targeting target address set in the resource indicated by the received request. It may include the step of confirming the existence.
추가로 또는 대안으로, 상기 리-타겟팅 필터가 존재하는지 여부를 확인하는 단계는 상기 수신된 요청이 지시하는 자원에 설정된 리-타겟팅을 위한 필터 정보의 주소에 리-타겟팅 필터가 존재하는지 확인하는 단계를 포함할 수 있다. Additionally or alternatively, checking whether the re-targeting filter exists includes checking whether the re-targeting filter exists at the address of the filter information for re-targeting set in the resource indicated by the received request. It may include.
추가로 또는 대안으로, 상기 리-타겟팅 필터의 조건은 상기 수신된 요청에 포함될 수 있는 모든 정보들 중 일부의 합 또는 곱 연산으로 설정되고, 그리고 상기 수신된 요청을 리-타겟팅을 통해 전달받을 타겟에 의해 설정될 수 있다. Additionally or alternatively, the condition of the re-targeting filter is set to a sum or product operation of some of all information that can be included in the received request, and a target to receive the received request through re-targeting. It can be set by.
추가로 또는 대안으로, 상기 수신된 요청에 대응하는 리-타겟팅 요청은 상기 수신된 요청과 동일하거나 일부 수정된 정보를 포함할 수 있다. Additionally or alternatively, the re-targeting request corresponding to the received request may include the same or some modified information as the received request.
추가로 또는 대안으로, 상기 리-타겟팅 주소는 상기 리-타겟팅 필터와 관련된 정보에 의해 지시되는 주소 또는 상기 수신된 요청을 리-타겟팅을 통해 전달받을 타겟의 주소에 의해 결정될 수 있다. Additionally or alternatively, the re-targeting address may be determined by an address indicated by information associated with the re-targeting filter or by an address of a target to receive the received request through re-targeting.
추가로 또는 대안으로, 상기 리-타겟팅 필터와 관련된 정보는 상기 리-타겟팅 필터와 함께 저장되어 있거나 별도의 자원에 저장되어 있을 수 있다. Additionally or alternatively, the information related to the re-targeting filter may be stored with the re-targeting filter or stored in a separate resource.
본 발명의 또다른 일 실시예에 따라 무선 통신 시스템에서 요청을 리-타겟팅(re-target) 하도록 구성된 장치에 있어서, 무선 주파수(radio frequency, RF) 유닛; 및 상기 RF 유닛을 제어하도록 구성된 프로세서를 포함하되, 상기 프로세서는 발신 장치로부터 특정 자원을 지시하는 요청을 수신하고, 상기 수신된 요청을 상기 수신된 요청이 지시하는 자원이 아닌 리-타겟팅 주소로 전송하는 리-타겟팅이 필요한지 여부를 판단하고, 상기 리-타겟팅이 필요하면, 리-타겟팅 필터가 존재하는지 여부를 확인하고, 상기 수신된 요청이 상기 리-타겟팅 필터의 조건을 만족하는지 여부를 검사하고, 그리고 상기 리-타겟팅 필터의 조건이 만족되면, 상기 수신된 요청에 대응하는 리-타겟팅 요청을 리-타겟팅 주소로 전송하도록 구성될 수 있다. According to another embodiment of the present invention, an apparatus configured to re-target a request in a wireless communication system, comprising: a radio frequency (RF) unit; And a processor configured to control the RF unit, wherein the processor receives a request indicating a specific resource from an originating device and sends the received request to a retargeting address that is not a resource indicated by the received request. Determine whether re-targeting is required, and if re-targeting is necessary, check whether a re-targeting filter exists, check whether the received request satisfies a condition of the re-targeting filter, And, if the condition of the re-targeting filter is satisfied, it may be configured to send a re-targeting request corresponding to the received request to the re-targeting address.
추가로 또는 대안으로, 상기 프로세서는 상기 수신된 요청이 리-타겟팅이 필요한지 여부를 판단하기 위해, 상기 수신된 요청이 지시하는 자원에 리-타겟팅 필요 여부, 리-타겟팅 대상 주소, 및/또는 리-타겟팅을 위한 필터 정보의 주소가 설정되어 있는지 여부를 판단하도록 구성될 수 있다. Additionally or alternatively, the processor may be configured to determine whether the received request requires re-targeting, whether to re-target the resource indicated by the received request, re-targeting address, and / or re-targeting. It may be configured to determine whether the address of the filter information for targeting is set.
추가로 또는 대안으로, 상기 프로세서는 상기 수신된 요청이 리-타겟팅이 필요한지 여부를 판단하기 위해, 상기 수신된 요청이 지시하는 자원의 부모 자원들에 리-타겟팅 필요 여부, 리-타겟팅 대상 주소, 및/또는 리-타겟팅을 위한 필터 정보의 주소가 설정되어 있는지 여부를 판단하도록 구성될 수 있다. Additionally or alternatively, the processor may be configured to determine whether the received request requires re-targeting, whether to re-target to parent resources of the resource indicated by the received request, a re-targeting address, And / or determine whether an address of filter information for re-targeting is set.
추가로 또는 대안으로, 상기 리-타겟팅 필요 여부, 리-타겟팅 대상 주소, 및/또는 리-타겟팅을 위한 필터 정보의 주소가 설정된 상기 수신된 요청이 지시하는 자원의 부모 자원들이 복수 개인 경우, 자원 트리 구조에서 상기 수신된 요청이 지시하는 자원과 가장 가까운 부모 자원이 지시하는 속성 값을 상기 리-타겟팅이 필요한지 여부를 판단하는데 사용될 수 있다. Additionally or alternatively, if there are a plurality of parent resources of the resource indicated by the received request in which the re-targeting necessity, the re-targeting target address, and / or the address of the filter information for re-targeting are set; The attribute value indicated by the parent resource closest to the resource indicated by the received request in a tree structure may be used to determine whether the re-targeting is necessary.
추가로 또는 대안으로, 상기 프로세서는 상기 리-타겟팅 필터가 존재하는지 여부를 확인하기 위해, 상기 수신된 요청이 지시하는 자원에 설정된 리-타겟팅 대상 주소가 지시하는 자원의 자식 자원 또는 속성에 리-타겟팅 필터가 존재하는지 확인하도록 구성될 수 있다. Additionally or alternatively, the processor re-configures a child resource or attribute of a resource indicated by a retargeting target address set in a resource indicated by the received request, to determine whether the retargeting filter exists. It may be configured to check whether the targeting filter exists.
추가로 또는 대안으로, 상기 프로세서는 상기 리-타겟팅 필터가 존재하는지 여부를 확인하기 위해, 상기 수신된 요청이 지시하는 자원에 설정된 리-타겟팅을 위한 필터 정보의 주소에 리-타겟팅 필터가 존재하는지 확인하도록 구성될 수 있다.Additionally or alternatively, the processor may determine whether the re-targeting filter exists at the address of the filter information for re-targeting set in the resource indicated by the received request, to determine whether the re-targeting filter exists. It may be configured to confirm.
추가로 또는 대안으로, 상기 리-타겟팅 필터의 조건은 상기 수신된 요청에 포함될 수 있는 모든 정보들 중 일부의 합 또는 곱 연산으로 설정되고, 그리고 상기 수신된 요청을 리-타겟팅을 통해 전달받을 타겟에 의해 설정될 수 있다. Additionally or alternatively, the condition of the re-targeting filter is set to a sum or product operation of some of all information that can be included in the received request, and a target to receive the received request through re-targeting. It can be set by.
추가로 또는 대안으로, 상기 수신된 요청에 대응하는 리-타겟팅 요청은 상기 수신된 요청과 동일하거나 일부 수정된 정보를 포함할 수 있다. Additionally or alternatively, the re-targeting request corresponding to the received request may include the same or some modified information as the received request.
추가로 또는 대안으로, 상기 리-타겟팅 주소는 상기 리-타겟팅 필터와 관련된 정보에 의해 지시되는 주소 또는 상기 수신된 요청을 리-타겟팅을 통해 전달받을 타겟의 주소에 의해 결정될 수 있다. Additionally or alternatively, the re-targeting address may be determined by an address indicated by information associated with the re-targeting filter or by an address of a target to receive the received request through re-targeting.
추가로 또는 대안으로, 상기 리-타겟팅 필터와 관련된 정보는 상기 리-타겟팅 필터와 함께 저장되어 있거나 별도의 자원에 저장되어 있을 수 있다. Additionally or alternatively, the information related to the re-targeting filter may be stored with the re-targeting filter or stored in a separate resource.
상기 과제 해결방법들은 본 발명의 실시예들 중 일부에 불과하며, 본 발명의 기술적 특징들이 반영된 다양한 실시예들이 당해 기술분야의 통상적인 지식을 가진 자에 의해 이하 상술할 본 발명의 상세한 설명을 기반으로 도출되고 이해될 수 있다.The above-mentioned solutions are only some of the embodiments of the present invention, and various embodiments reflecting the technical features of the present invention are based on the detailed description of the present invention described below by those skilled in the art. Can be derived and understood.
본 발명의 일 실시예에 따르면, 다수의 요청들을 리-타겟함으로써 그에 따른 로직을 분기할 수 있고, 그에 따라 효율적인 수신 요청의 처리가 가능해진다. According to one embodiment of the present invention, by re-targeting a plurality of requests can branch the logic accordingly, thereby enabling efficient processing of the received request.
본 발명에 따른 효과는 이상에서 언급한 효과들로 제한되지 않으며, 언급되지 않은 또 다른 효과는 이하의 발명의 상세한 설명으로부터 본 발명이 속하는 기술분야에서 통상의 지식을 가진 자에게 명확하게 이해될 수 있을 것이다.The effects according to the present invention are not limited to the above-mentioned effects, and other effects not mentioned above may be clearly understood by those skilled in the art from the detailed description of the present invention. There will be.
본 발명에 관한 이해를 돕기 위해 상세한 설명의 일부로 포함되는, 첨부 도면은 본 발명에 대한 실시예를 제공하고, 상세한 설명과 함께 본 발명의 기술적 사상을 설명한다.BRIEF DESCRIPTION OF THE DRAWINGS The accompanying drawings, which are included as part of the detailed description in order to provide a thorough understanding of the present invention, provide an embodiment of the present invention and together with the description, illustrate the technical idea of the present invention.
도 1은 M2M 통신 시스템에서의 기능 구조를 도시한다. 1 illustrates a functional structure in an M2M communication system.
도 2는 M2M 기능 구조에 기반하여 M2M 통신 시스템이 지원하는 구성을 도시한다.2 illustrates a configuration supported by the M2M communication system based on the M2M function structure.
도 3은 M2M 통신 시스템에서 제공되는 공통 서비스 기능을 도시한다. 3 illustrates a common service function provided in an M2M communication system.
도 4는 M2M 애플리케이션 서비스 노드와 M2M 인프라스트럭쳐 노드에 존재하는 자원 구조를 도시한다. 4 illustrates a resource structure present in an M2M application service node and an M2M infrastructure node.
도 5는 M2M 애플리케이션 서비스 노드(예컨대, M2M 디바이스)와 M2M 인프라스트럭쳐 노드에 존재하는 자원 구조를 도시한다. 5 illustrates resource structures present in M2M application service nodes (eg, M2M devices) and M2M infrastructure nodes.
도 6은 M2M 통신 시스템에서 사용하는 요청 및 응답 메시지를 주고받는 절차를 도시한다. 6 illustrates a procedure of exchanging request and response messages used in an M2M communication system.
도 7은 <accessControlPolicy> 자원의 구조를 도시한다.7 shows the structure of a <accessControlPolicy> resource.
도 8은 M2M 통신 시스템에서 등록 절차를 도시한다. 8 shows a registration procedure in an M2M communication system.
도 9는 구독 서비스와 관련된 동작을 도시한다. 9 illustrates operations associated with a subscription service.
도 10은 구독 서비스와 관련된 동작을 도시한다. 10 illustrates operations associated with a subscription service.
도 11은 본 발명의 일 실시예에 따른 동작을 도시한다. 11 illustrates an operation according to an embodiment of the present invention.
도 12는 본 발명의 일 실시예에 따른 동작을 도시한다. 12 illustrates operation in accordance with one embodiment of the present invention.
도 13은 본 발명의 실시예(들)을 수행하도록 구성된 장치의 블록도를 도시한다. 13 shows a block diagram of an apparatus configured to perform embodiment (s) of the present invention.
이하, 본 발명에 따른 바람직한 실시 형태를 첨부된 도면을 참조하여 상세하게 설명한다. 첨부된 도면과 함께 이하에 개시될 상세한 설명은 본 발명의 예시적인 실시형태를 설명하고자 하는 것이며, 본 발명이 실시될 수 있는 유일한 실시형태를 나타내고자 하는 것이 아니다. 이하의 상세한 설명은 본 발명의 완전한 이해를 제공하기 위해서 구체적 세부사항을 포함한다. 그러나, 당업자는 본 발명이 이러한 구체적 세부사항 없이도 실시될 수 있음을 안다. Hereinafter, exemplary embodiments of the present invention will be described in detail with reference to the accompanying drawings. The detailed description, which will be given below with reference to the accompanying drawings, is intended to explain exemplary embodiments of the present invention and is not intended to represent the only embodiments in which the present invention may be practiced. The following detailed description includes specific details in order to provide a thorough understanding of the present invention. However, one of ordinary skill in the art appreciates that the present invention may be practiced without these specific details.
몇몇 경우, 본 발명의 개념이 모호해지는 것을 피하기 위하여 공지의 구조 및 장치는 생략되거나, 각 구조 및 장치의 핵심기능을 중심으로 한 블록도 형식으로 도시될 수 있다. 또한, 본 명세서 전체에서 동일한 구성요소에 대해서는 동일한 도면 부호를 사용하여 설명한다.In some instances, well-known structures and devices may be omitted or shown in block diagram form centering on the core functions of the structures and devices in order to avoid obscuring the concepts of the present invention. In addition, the same components will be described with the same reference numerals throughout the present specification.
본 발명에 있어서, 기기간 통신을 위한 디바이스 즉, M2M 디바이스 또는 장치는 고정되거나 이동성을 가질 수 있으며, 기기간 통신을 위한 서버 즉, M2M 서버와 통신하여 사용자데이터 및/또는 각종 제어정보를 송수신하는 각종 기기들이 이에 속한다. 상기 M2M 디바이스 또는 장치는 단말(Terminal Equipment), MS(Mobile Station), MT(Mobile Terminal), UT(User Terminal), SS(Subscribe Station), 무선기기(wireless device), PDA(Personal Digital Assistant), 무선 모뎀(wireless modem), 휴대기기(handheld device) 등으로 불릴 수 있다. 또한, 본 발명에 있어서, M2M 서버는 일반적으로 M2M 디바이스들 또는 장치, 및/또는 다른 M2M 서버와 통신하는 고정된 지점(fixed station)을 말하며, M2M 디바이스들 또는 장치 및/또는 다른 M2M 서버와 통신하여 각종 데이터 및 제어정보를 교환한다. In the present invention, a device for device-to-device communication, that is, an M2M device or device may be fixed or mobile, and various devices for transmitting and receiving user data and / or various control information by communicating with a server for device-to-device communication, that is, an M2M server. Belong to this. The M2M device or device may include a terminal equipment, a mobile station (MS), a mobile terminal (MT), a user terminal (UT), a subscriber station (SS), a wireless device, a personal digital assistant (PDA), It may be called a wireless modem, a handheld device, or the like. Further, in the present invention, an M2M server generally refers to a fixed station that communicates with M2M devices or devices, and / or other M2M servers, and communicates with M2M devices or devices and / or other M2M servers. Exchange various data and control information.
이하에서는 본 발명과 관련된 기술에 대해 설명한다. Hereinafter, the technology related to the present invention will be described.
M2M 애플리케이션M2M application
서비스 로직을 실행하고 개방 인터페이스를 통해 접근 가능한(accessible) 공통 서비스 엔티티(Common Service Entity; CSE)를 사용하는 애플리케이션. M2M 애플리케이션은 M2M 디바이스/장치, M2M 게이트웨이 또는 M2M 서버에 설치 또는 탑재될 수 있다. An application that executes service logic and uses a common service entity (CSE) that is accessible through an open interface. M2M applications can be installed or mounted on M2M devices / devices, M2M gateways, or M2M servers.
M2M 공통 서비스M2M Common Services
표준화된 인터페이스들을 통해 M2M CSE가 이용가능하게 하는 기능들의 집합The set of features that M2M CSE makes available through standardized interfaces
oneM2M은 다양한 M2M 애플리케이션(또는 애플리케이션 엔티티(Application Entity; AE)) 들을 위한 공통 M2M 서비스 프레임워크(또는 서비스 플랫폼, 공통 서비스 엔티티(CSE) 등)를 정의한다. M2M 애플리케이션이라고 하면, e-Health, City Automation, Connected Consumer, Automotive 등의 서비스 로직을 구현한 소프트웨어라고 볼 수 있으며, 이러한 다양한 M2M 애플리케이션들을 구현하기 위해, 공통적으로 필요한 기능들을 oneM2M 서비스 프레임워크는 포함하고 있다. 따라서, oneM2M 서비스 프레임워크를 이용하면, 다양한 M2M 애플리케이션들 마다 필요한 각각의 프레임워크를 구성할 필요 없이, 이들 M2M 애플리케이션들을 쉽게 구현할 수 있다. 이는 현재 Smart Building, Smart Grid, e-Health, Transportation, Security 등 여러 M2M 버티컬(Vertical)들로 분열되어 있는 M2M 시장을 공통 oneM2M 서비스 프레임워크를 중심으로 통합할 수 있으며, 이는 M2M 시장을 크게 촉진할 것으로 기대된다. oneM2M defines a common M2M service framework (or service platform, common service entity (CSE), etc.) for various M2M applications (or application entities (AEs)). M2M applications are software that implements service logic such as e-Health, City Automation, Connected Consumer, Automotive, etc.The oneM2M service framework includes the functions that are common to implement these various M2M applications. have. Thus, using the oneM2M service framework, these M2M applications can be easily implemented without having to configure each framework required for various M2M applications. It can integrate the M2M market, which is currently divided into multiple M2M verticals such as Smart Building, Smart Grid, e-Health, Transportation, Security, etc. around a common oneM2M service framework, which will greatly facilitate the M2M market. It is expected to be.
도 1은 M2M 통신 시스템에서의 기능 구조를 도시한다. 각 엔티티를 설명하도록 한다. 1 illustrates a functional structure in an M2M communication system. Describe each entity.
애플리케이션 엔티티 (AE, 101): 애플리케이션 엔티티는 단대단 M2M 솔루션을 위한 애플리케이션 로직을 제공한다. AE의 예로는 화물 추적, 원격 혈당 모니터링, 원격 전력 측정 및 제어 애플리케이션이 있다. (Application Entity provides Application logic for the end-to-end M2M solutions. Examples of the Application Entities can be fleet tracking application, remote blood sugar monitoring application, or remote power metering and controlling application.) 보다 쉬운 이해를 위해, AE는 M2M 애플리케이션으로 지칭될 수 있다. Application entity (AE, 101): The application entity provides the application logic for the end-to-end M2M solution. Examples of AEs include cargo tracking, remote blood sugar monitoring, remote power measurement and control applications. (Application Entity provides Application logic for the end-to-end M2M solutions.Examples of the Application Entities can be fleet tracking application, remote blood sugar monitoring application, or remote power metering and controlling application.) It may be referred to as an M2M application.
공통 서비스 엔티티 (CSE, 102): CSE는 M2M 환경에 공통적인 oneM2M에서 정의된 서비스 기능들로 이루어져 있다. 이러한 서비스 기능들은 레퍼런스 포인트 Mca, Mcc를 통해 노출되어 등록된(연결된) AE와 타 CSE에 의해 사용될 수 있다. 레퍼런스 포인트 Mcn는 언더라잉 네트워크의 서비스를 접근하는데 사용된다. (A Common Services Entity comprises the set of "service functions" that are common to the M2M environments and specified by oneM2M. Such service functions are exposed to other entities through Reference Points Mca and Mcc. Reference point Mcn is used for accessing Underlying Network Service Entities.)Common Service Entity (CSE, 102): The CSE consists of the service functions defined in oneM2M that are common to the M2M environment. These service functions can be used by registered AEs and other CSEs exposed through reference points Mca and Mcc. The reference point Mcn is used to access the services of the underlying network. (A Common Services Entity comprises the set of "service functions" that are common to the M2M environments and specified by one M2M. Such service functions are exposed to other entities through Reference Points Mca and Mcc.Reference point Mcn is used for accessing Underlying Network Service Entities.)
CSE에서 제공하는 서비스 기능들의 예로는 데이터 관리, 디바이스 관리, M2M 구독(subscription) 관리, 위치 서비스 등이 있다. 이러한 기능들은 논리적으로 CSF(Common Services Functions)로 나뉘어 질 수 있다. CSE안의 몇몇 CSF는 필수적으로 존재하여야 하고, 몇몇은 선택적으로 존재 가능하다. 또한 CSF안의 몇몇 기능은 필수적으로 존재하여야 하고, 몇몇 기능은 선택적으로 존재 가능하다. (예, “디바이스 관리” CSF안에, 애플리케이션 소프트웨어 설치, 펌웨어 업데이트, 로깅, 모니터링 중 몇몇은 필수 기능이며, 몇몇은 선택 기능이다.)Examples of service functions provided by the CSE include data management, device management, M2M subscription management, and location services. These functions can be logically divided into Common Services Functions (CSF). Some CSFs in a CSE must be present and some may optionally be present. In addition, some of the functions in the CSF must exist and some of the functions can optionally be present. (Eg, within the “device management” CSF, some of the application software installation, firmware updates, logging, and monitoring are mandatory and some are optional.)
언더라잉 네트워크 서비스 엔티티 (NSE, 103): NSE는 CSE에 서비스를 제공하는데, 이러한 서비스의 예로는 디바이스 관리, 위치 서비스, 디바이스 트리거링 등이 있다. NSE는 특정 기술로 한정하지 않으며, 네트워크가 기본적으로 제공해주는 트랜스포트(transport)의 경우 NSE의 서비스로 생각하지 않는다.(An Underlying Network Services Entity provides services to the CSEs. Examples of such services include device management, location services and device triggering. No particular organization of the NSEs is assumed. Note: Underlying Networks provide data transport services between entities in the oneM2M system. Such data transport services are not included in the NSE.)Underlying Network Service Entity (NSE) 103: The NSE provides services to the CSE, such as device management, location services, device triggering, and the like. N Underlying Network Services Entity provides services to the CSEs.Examples of such services include device management, location services and device triggering.No particular organization of the NSEs is assumed.Note: Underlying Networks provide data transport services between entities in the one M2M system.Such data transport services are not included in the NSE.)
아울러, 도 1에 도시된 각 레퍼런스 포인트에 대해 설명하도록 한다. In addition, it will be described for each reference point shown in FIG.
Mca 레퍼런스 포인트Mca reference point
Mca 레퍼런스 포인트는 AE와 CSE간의 레퍼런스 포인트이다. Mca 레퍼런스 포인트는 AE가 CSE가 제공하는 서비스를 사용할 수 있도록, AE가 CSE와 통신할 수 있도록 한다. (This is the reference point between an Application Entity and a CSE. The Mca reference point shall allow an Application Entity to use the services provided by the CSE, and for the CSE to communicate with the Application Entity.)The Mca reference point is the reference point between the AE and the CSE. The Mca reference point allows the AE to communicate with the CSE so that the AE can use the services provided by the CSE. (This is the reference point between an Application Entity and a CSE.The Mca reference point shall allow an Application Entity to use the services provided by the CSE, and for the CSE to communicate with the Application Entity.)
Mca 레퍼런스 포인트를 통해 제공되는 서비스들은 CSE에서 제공하는 기능들에 의존한다. AE와 CSE는 같은 물리적 장치에 있을 수도 있으며, 다른 물리적 장치에 있을 수도 있다. (The services offered via the Mca reference point are thus dependent on the functionality supported by the CSE. The Application Entity and the CSE it invokes may or may not be co-located within the same physical entity.)Services provided through the Mca reference point depend on the functions provided by the CSE. AEs and CSEs can be on the same physical device or on different physical devices. (The services offered via the Mca reference point are thus dependent on the functionality supported by the CSE.The Application Entity and the CSE it invokes may or may not be co-located within the same physical entity.)
Mcc 레퍼런스 포인트Mcc reference point
Mcc 레퍼런스 포인트는 두 CSE간의 레퍼런스 포인트이다. Mcc 레퍼런스 포인트는 CSE가 다른 CSE의 필요한 기능의 서비스를 사용할 수 있도록 한다. Mcc 레퍼런스 포인트를 통해 제공되는 서비스들은 CSE에서 제공하는 기능들에 의존한다. (This is the reference point between two CSEs. The Mcc reference point shall allow a CSE to use the services of another CSE in order to fulfill needed functionality. Accordingly, the Mcc reference point between two CSEs shall be supported over different M2M physical entities. The services offered via the Mcc reference point are dependent on the functionality supported by the CSEs)The Mcc reference point is the reference point between two CSEs. The Mcc reference point allows the CSE to use the services of other CSEs. The services provided through the Mcc reference point depend on the functions provided by the CSE. (This is the reference point between two CSEs.The Mcc reference point shall allow a CSE to use the services of another CSE in order to fulfill needed functionality.Depending on, the Mcc reference point between two CSEs shall be supported over different M2M physical entities. The services offered via the Mcc reference point are dependent on the functionality supported by the CSEs)
Mcn 레퍼런스 포인트Mcn reference point
Mcn 레퍼런스 포인트는 CSE와 NSE간의 레퍼런스 포인트이다. Mcn 레퍼런스 포인트는 CSE가 NSE가 제공하는 서비스들을 사용할 수 있도록 한다. (This is the reference point between a CSE and the Underlying Network Services Entity. The Mcn reference point shall allow a CSE to use the services (other than transport and connectivity services) provided by the Underlying Network Services Entity in order to fulfill the needed functionality. ) NSE가 제공하는 서비스는 전송(transport)과 접속(connectivity) 서비스 같은 단순한 서비스 이외의 것을 뜻하며, 디바이스 트리거링(device triggering), 스몰 데이터 전송(small data transmission), 위치 결정(positioning)과 같은 서비스가 그 예이다. Mcn reference point is the reference point between the CSE and the NSE. The Mcn reference point allows the CSE to use the services provided by the NSE. (This is the reference point between a CSE and the Underlying Network Services Entity.The Mcn reference point shall allow a CSE to use the services (other than transport and connectivity services) provided by the Underlying Network Services Entity in order to fulfill the needed functionality Services provided by the NSE mean more than simple services such as transport and connectivity services, and services such as device triggering, small data transmission, and positioning. Is an example.
Mcc’ 레퍼런스 포인트Mcc ’reference point
Mcc' 레퍼런스 포인트는 서로 다른 M2M 서비스 제공자에게 속하는 CSE 간의 통신을 위해 사용된다. Mcc' 레퍼런스 포인트는 Mcc 레퍼런스 포인트와 CSE를 서로 연결한다는 점에서 비슷할 수 있으나, 기존 Mcc 레퍼런스 포인트가 단일 M2M 서비스 제공자 내의 통신으로 국한되어 있었다면 Mcc' 레퍼런스 포인트는 서로 다른 M2M 서비스 제공자로 Mcc를 확장한다는 개념으로 볼 수 있다.The Mcc 'reference point is used for communication between CSEs belonging to different M2M service providers. The Mcc 'reference point may be similar in that it links the Mcc reference point and the CSE, but if the existing Mcc reference point was confined to communication within a single M2M service provider, the Mcc' reference point would extend the Mcc to different M2M service providers. Can be seen as a concept.
도 2는 M2M 기능 구조에 기반하여 M2M 통신 시스템이 지원하는 구성을 도시한다. M2M 통신 시스템은 도시된 구성에 국한되지 않고 더 다양한 구성을 지원할 수 있다. 상기 도시된 구성을 이해하는데 중요한 노드(Node)라는 개념에 대해 먼저 설명하도록 한다. 2 illustrates a configuration supported by the M2M communication system based on the M2M function structure. The M2M communication system is not limited to the illustrated configuration and can support more diverse configurations. First of all, the concept of a node, which is important for understanding the illustrated configuration, will be described.
애플리케이션 전용 노드(Application Dedicated Node; ADN): CSE가 존재하지 않고, 적어도 하나의 AE를 갖는 노드 (An Application Dedicated Node is a Node that contains at least one Application Entity and does not contain a Common Services Entity). Mca 레퍼런스 포인트를 통해 하나의 미들 노드 또는 하나의 인프라스트럭쳐 노드와 연결될 수 있다. ADN은 M2M 디바이스에 존재할 수 있다.Application Dedicated Node (ADN): An Application Dedicated Node is a Node that contains at least one Application Entity and does not contain a Common Services Entity. The Mca reference point can be connected to one middle node or one infrastructure node. ADN may exist in an M2M device.
애플리케이션 서비스 노드(Application Service Node; ASN): 하나의 CSE가 존재해야 하고, 적어도 하나의 AE를 갖는 노드(An Application Service Node is a Node that contains one Common Services Entity and contains at least one Application Entity). Mcc 레퍼런스 포인트를 통해 하나의 미들 노드 또는 하나의 인프라스트럭쳐 노드에 연결될 수 있다. ASN은 M2M 디바이스에 존재할 수 있다.Application Service Node (ASN): An Application Service Node is a Node that contains one Common Services Entity and contains at least one Application Entity. The Mcc reference point can be connected to one middle node or one infrastructure node. The ASN can exist in the M2M device.
미들 노드(Middle Node; MN): 하나의 CSE가 존재해야 하고, AE를 가질 수도 있는 노드(A Middle Node is a Node that contains one Common Services Entity and may contain Application Entities). Mcc 레퍼런스 포인트를 통해서 아래 다른 카테고리에 속하는 두 노드와 연결되어야 함 (A Middle Node communicates over a Mcc references point with at least two other Nodes among either (not exclusively)):Middle Node (MN): A Middle Node is a Node that contains one Common Services Entity and may contain Application Entities. A Middle Node communicates over a Mcc references point with at least two other Nodes among either (not exclusively):
- 하나 이상의 애플리케이션 서비스 노드(ASN)들;One or more application service nodes (ASNs);
- 하나 이상의 미들 노드(MN)들;One or more middle nodes (MNs);
- 하나 인프라스트럭쳐 노드(IN).One infrastructure node (IN).
또한, MN은 ADN과 Mca 레퍼런스 포인트를 통해 연결될 수 있다. MN은 M2M 게이트웨이에 존재할 수 있다.In addition, the MN may be connected through the ADN and the Mca reference point. MN may be present in the M2M gateway.
인프라스트럭쳐 노드(Infrastructure Node; IN): 하나의 CSE가 존재해야 하고, AE를 가질 수도 있는 노드 (An Infrastructure Node is a Node that contains one Common Services Entity and may contain Application Entities). IN은 M2M 서버에 존재할 수 있다.Infrastructure Node (IN): An Infrastructure Node is a Node that contains one Common Services Entity and may contain Application Entities. IN may be present in the M2M server.
인프라스트럭쳐 노드는 MN 또는 ASN과 Mcc 레퍼런스 포인트를 통해 다음 노드들과 통신할 수 있다. (An Infrastructure Node communicates over a Y reference point with either:The infrastructure node may communicate with the following nodes through the MN or ASN and the Mcc reference point. (An Infrastructure Node communicates over a Y reference point with either:
- 하나 이상의 미들 노드(들);One or more middle node (s);
- 및/또는 하나 이상의 애플리케이션 서비스 노드(들) And / or one or more application service node (s)
인프라스트럭쳐 노드는 ADN과 Mca 레퍼런스 포인트를 통해 통신할 수 있다. (An Infrastructure Node may communicate with one or more Application Dedicated Nodes over one or more respective Mca reference points.)Infrastructure nodes can communicate via ADN and Mca reference points. (An Infrastructure Node may communicate with one or more Application Dedicated Nodes over one or more respective Mca reference points.)
도 3은 M2M 통신 시스템에서 제공되는 공통 서비스 기능을 도시한다. 3 illustrates a common service function provided in an M2M communication system.
M2M 통신 시스템이 제공하는 M2M 서비스 기능(즉, 공통 서비스 기능)으로는 도 3에 도시된 것처럼 ‘Communication Management and Delivery Handling’, ‘Data Management and Repository’, ‘Device Management’, ‘Discovery’, ‘Group Management’, ‘Addressing and Identification’, ‘Location’, ‘Network Service Exposure, Service Execution and Triggering’, ‘Registration’, ‘Security’, ‘Service Charging and Accounting’, ‘Session Management’, ‘Subscription and Notification’이 있다.M2M service functions (ie, common service functions) provided by the M2M communication system include 'Communication Management and Delivery Handling', 'Data Management and Repository', 'Device Management', 'Discovery' and 'Group as shown in FIG. Management "," Addressing and Identification "," Location "," Network Service Exposure, Service Execution and Triggering "," Registration "," Security "," Service Charging and Accounting "," Session Management "," Subscription and Notification " have.
아래는 각 기능의 간략한 소개이다.Below is a brief introduction of each function.
Communication Management and Delivery Handling (CMDH): 타 CSE들, AE들, NSE들과의 통신을 제공하고 어떻게 메시지를 전달할 지의 역할을 수행한다.Communication Management and Delivery Handling (CMDH): Provides communication with other CSEs, AEs, and NSEs and plays a role in how messages are delivered.
Data Management and Repository (DMR): M2M 애플리케이션이 데이터를 교환, 공유할 수 있도록 하는 역할을 수행한다.Data Management and Repository (DMR): M2M application to exchange and share data.
Device Management (DMG): M2M 디바이스/게이트웨이를 관리하기 위한 역할을 수행한다. 세부 기능을 살펴보면, 애플리케이션 설치 및 세팅, 설정값 설정, 펌웨어(Firmware) 업데이트, 로깅(Logging), 모니터링(Monitoring), 진단(Diagnostics), 토폴로지(Topology) 관리 등이 있다.Device Management (DMG): Plays a role for managing M2M devices / gateways. Detailed features include application installation and settings, configuration settings, firmware updates, logging, monitoring, diagnostics, and topology management.
Discovery (DIS): 조건에 기반한 자원 및 정보를 찾을 수 있도록 하는 역할을 수행한다.Discovery (DIS): It is used to find resources and information based on conditions.
Group Management (GMG): 자원, M2M 디바이스, 또는 게이트웨이를 묶어 그룹을 생성할 수 있는데, 그룹과 관련된 요청을 처리하는 역할을 수행한다.Group Management (GMG): A group can be created by grouping resources, M2M devices, or gateways. It manages requests related to groups.
Addressing and Identification (AID): 물리 또는 논리 자원을 식별 및 어드레싱(addressing)하는 역할을 수행한다.Addressing and Identification (AID): Identifies and addresses physical or logical resources.
Location (LOC): M2M 애플리케이션들이 M2M 디바이스 또는 게이트웨이의 위치 정보를 획득하도록 하는 역할을 수행한다.Location (LOC): M2M applications are responsible for obtaining the location information of the M2M device or gateway.
Network Service Exposure, Service Execution and Triggering (NSE): 언더라잉 네트워크의 통신을 가능하게 하고, 언더라잉 네트워크가 제공하는 기능을 사용할 수 있도록 한다.Network Service Exposure, Service Execution and Triggering (NSE): Enables communication of the underlying network and enables the use of the functions provided by the underlying network.
Registration (REG): M2M 애플리케이션 또는 다른 CSE가 특정 CSE에 등록을 처리하는 역할을 수행한다. 등록은 특정 CSE의 M2M 서비스 기능을 사용하기 위해 수행된다.Registration (REG): An M2M application or other CSE is responsible for handling registration with a particular CSE. Registration is performed to use the M2M service function of a specific CSE.
Security (SEC): 보안 키와 같은 민감한 데이터 핸들링, 보안 관계(Association) 설립, 인증(Authentication), 인가(Authorization), 식별(Identity) 보호 등의 역할을 수행한다.Security (SEC): Handles sensitive data such as security keys, establishes security associations, authenticates, authorizes, and protects identity.
Service Charging and Accounting (SCA): CSE에 요금 부가 기능을 제공하는 역할을 수행한다.Service Charging and Accounting (SCA): Provides charge-adding functionality to the CSE.
Session Management (SM): 단대단(end-to-end) 통신을 위한 M2M 세션을 관리하는 역할을 수행한다.Session Management (SM): Manages M2M sessions for end-to-end communication.
Subscription and Notification (SUB): 특정 자원에 대한 변경을 구독(Subscription)하면 해당 자원이 변경되면 이를 알리는 역할을 수행한다.Subscription and Notification (SUB): When a subscription is made to a specific resource, it plays a role in notifying that the resource is changed.
이러한 M2M 공통 서비스 기능은 CSE를 통해 제공되며, AE(혹은, M2M 애플리케이션들)이 Mca 레퍼런스 포인트를 통해, 또는 타 CSE가 Mcc 레퍼런스 포인트를 통해 해당 공통 서비스 기능들을 이용할 수 있다. 또 이러한 M2M 공통 서비스 기능은 언더라잉 네트워크(Underlying Network)(또는 언더라잉 네트워크 엔티티(Underlying Network Service Entity; NSE), 예: 3GPP, 3GPP2, WiFi, Bluetooth)와 연동하여 동작할 수 있다.These M2M common service functions are provided through the CSE, and the AE (or M2M applications) can use the common service functions through the Mca reference point or another CSE through the Mcc reference point. In addition, the M2M common service function may operate in conjunction with an Underlying Network (or Underlying Network Service Entity (NSE), for example, 3GPP, 3GPP2, WiFi, Bluetooth).
모든 디바이스/게이트웨이/인프라스트럭쳐가 상위 기능을 다 가지는 것은 아니다. 해당 기능들 중 필수 기능들과 선택 기능들 몇몇을 가질 수 있다. Not all devices / gateways / infrastructures have all the higher functionality. It may have some of the required functions and optional functions.
M2M 통신 시스템에서 자원은 M2M 통신 시스템에서 정보를 구성 및 표현하기 위한 것으로 URI로 식별될 수 있는 모든 것을 의미한다. 상기 자원은 일반적인 자원, 가상 자원 및 어나운스된 자원(announced resource)로 분류할 수 있다. 각 자원에 대한 정의는 다음과 같다. In an M2M communication system, a resource is used for organizing and representing information in an M2M communication system and means anything that can be identified by a URI. The resources may be classified into general resources, virtual resources, and announced resources. The definition of each resource is as follows.
가상 자원: 가상 자원은 특정 프로세싱을 트리거하거나 그리고/또는 결과를 리트리브(retrieve)하는데 사용되나, CSE에 영구적으로 존재하지 않는다. Virtual Resources: Virtual resources are used to trigger specific processing and / or retrieve results, but are not permanently present in the CSE.
어나운스된 자원: 어나운스된 자원은 어나운스된(또는 통지된) 원본 자원에 연결된 원격 CSE에 있는 자원이다. 어나운스된 자원은 원본 자원의 특징 중 일부를 유지한다. 자원 어나운스먼트는 자원 탐색 또는 발견(discovery)를 원활하게 한다. 원격 CSE에 있는 어나운스된 자원은 상기 원격 CSE에서 원본 자원의 자식으로서 존재하지 않거나 원본 자원의 어나운스된 자식이 아닌 자식 자원들을 생성하기 위해 사용된다. Announced Resource: An announced resource is a resource in a remote CSE that is connected to the original (or notified) source resource. Announced resources retain some of the characteristics of the original resource. Resource announcements facilitate resource discovery or discovery. The announced resource in the remote CSE is used to create child resources in the remote CSE that do not exist as children of the original resource or are not known children of the original resource.
일반 자원: “가상” 또는 “어나운스된” 중 하나로 명시되지 않으면, 해당 자원은 일반 자원이다.Generic Resource: If not specified as either "virtual" or "announced", the resource is a generic resource.
도 4는 M2M 애플리케이션 서비스 노드와 M2M 인프라스트럭쳐 노드에 존재하는 자원 구조를 도시한다. 4 illustrates a resource structure present in an M2M application service node and an M2M infrastructure node.
M2M 통신 시스템은 다양한 자원(또는 자원)를 정의하는데, 이 자원을 조작해서, 애플리케이션을 등록하고, 센서 값을 읽어 오는 등의 M2M 서비스를 수행할 수 있다. 상기 자원은 하나의 트리 구조로 구성이 되며, CSE과 논리적으로 연결 또는 CSE에 저장되어 M2M 디바이스, M2M 게이트웨이, 네트워크 도메인 등에 저장될 수 있다. 이러한 측면에서, CSE는 자원을 관리하는 엔티티로 지칭될 수 있다. 상기 자원은 <cseBase>를 트리 루트로 가지며, 대표적인 자원은 아래와 같다.The M2M communication system defines various resources (or resources) that can be manipulated to perform M2M services, such as registering applications and reading sensor values. The resource is configured in a tree structure, and logically connected to the CSE or stored in the CSE and stored in an M2M device, an M2M gateway, a network domain, and the like. In this aspect, the CSE may be referred to as an entity that manages resources. The resource has <cseBase> as a tree root, and a representative resource is as follows.
<cseBase> 자원: 트리로 구성된 M2M 자원의 루트 자원이며, 다른 모든 자원을 포함한다. <cseBase> resource: The root resource of the tree-organized M2M resource, including all other resources.
<remoteCSE> 자원: <cseBase> 하위에 존재하는 자원으로써 해당 CSE에 등록(연결)된 타 CSE의 정보가 포함된다.<remoteCSE> Resource: A resource existing under <cseBase> that contains information of other CSEs registered (connected) to the CSE.
<AE> 자원: <cseBase> 나 <remoteCSE> 자원 하위에 존재하는 자원으로써, <cseBase> 의 하위에 존재할 경우 해당 CSE에 등록(연결)된 애플리케이션들의 정보가 저장되며, <remoteCSE> 하위에 존재할 경우 타 CSE(CSE 이름을 가진)에 등록된 애플리케이션들의 정보가 저장된다. <AE> Resource: Resource that exists under <cseBase> or <remoteCSE> resource. If it exists under <cseBase>, information of applications registered (connected) to the relevant CSE is stored.If present under <remoteCSE> The information of applications registered in another CSE (with a CSE name) is stored.
<accessControlPolicy> 자원: 특정 자원에 대한 접근 권한과 관련된 정보를 저장하는 자원이다. 본 자원에 포함된 접근 권한 정보를 이용하여, 인증(authorization)이 이루어지게 된다.<accessControlPolicy> resource: A resource that stores information related to access rights for a specific resource. Authorization is performed using the access authority information included in this resource.
<container> 자원: CSE별, 또는 AE마다 데이터를 저장하는 자원이다. <container> Resource: Resource that stores data by CSE or AE.
<group> 자원: 여러 자원을 하나로 묶어 함께 처리할 수 있도록 하는 기능을 제공하는 자원이다.<group> resource: A resource that provides the ability to group multiple resources together and process them together.
<subscription> 자원: 자원의 값 등의 상태가 변경되는 것을 통지(notification)을 통해 알려주는 기능을 수행하는 자원이다.<subscription> resource: A resource that performs a function of notifying that the status of a resource, etc. is changed through notification.
도 5는 M2M 애플리케이션 서비스 노드(예컨대, M2M 디바이스)와 M2M 인프라스트럭쳐 노드에 존재하는 자원 구조를 도시한다. 5 illustrates resource structures present in M2M application service nodes (eg, M2M devices) and M2M infrastructure nodes.
예를 들어, M2M 인프라스트럭쳐 노드에 등록된 AE(application2)가 M2M 디바이스의 센서 값을 읽어오는 방법에 대해 설명한다. 상기 센서는 보통 물리적인 장치를 가리키며, M2M 디바이스 상에 존재하는 AE(application1)은 이 센서에서 값을 읽어 자신이 등록한 CSE(CSE1)에 container 자원 형태로 읽은 값을 저장한다. 해당 M2M 디바이스 상에 존재하는 AE는 이를 위해 M2M 디바이스에 존재하는 CSE에 먼저 등록되어야 하며, 등록이 완료되면, 도 5에서와 같이 cseBaseCSE1/application1 자원의 형태로 등록된 M2M 애플리케이션 관련 정보가 저장된다. For example, a method in which an AE (application2) registered in an M2M infrastructure node reads a sensor value of an M2M device will be described. The sensor usually refers to a physical device, and the AE (application1) existing on the M2M device reads the value from the sensor and stores the value read in the form of container resource in the registered CSE (CSE1). For this purpose, the AE existing on the M2M device must be registered in the CSE existing in the M2M device first. When registration is completed, M2M application related information registered in the form of cseBaseCSE1 / application1 resource is stored as shown in FIG. 5.
cseBaseCSE1/application1 자원 하위의 container 자원에 센서 값이 M2M 디바이스상에 존재하는 AE에 의해 저장되면, 인프라스트럭쳐 노드에 등록된 AE가 해당 값에 접근이 가능할 수 있다. 접근이 가능하게 하기 위해서는 상기 인프라스트럭쳐 노드에 등록된 AE도 역시 상기 인프라스트럭쳐 노드의 CSE(CSE2)에 등록이 되어있어야 하며, 이는 application1가 CSE1에 등록하는 방법과 같이 cseBaseCSE2/application2 자원에 application2에 대한 정보를 저장함으로써 이루어진다. 또, application1는 application2와 직접 통신하는 것이 아니라 중간의 CSE1과 CSE2을 통해 통신하게 되는데, 이를 위해 먼저 CSE1는 CSE2에 등록되어 있어야 한다. CSE1이 CSE2에 등록되게 되면, cseBaseCSE2 자원 하위에 CSE1 관련 정보(예컨대, Link)가 <remoteCSE> 자원 형태로 저장된다. 즉, <remoteCSE>는 등록된 CSE에 대한 CSE 타입, 접근 주소(IP 주소 등), CSE ID, reachability 정보 등을 제공해 준다.If the sensor value is stored in the container resource under the cseBaseCSE1 / application1 resource by the AE existing on the M2M device, the AE registered in the infrastructure node may access the value. In order to be accessible, the AE registered in the infrastructure node must also be registered in the CSE (CSE2) of the infrastructure node, which is similar to the method in which the application1 registers in the CSE1 for the application2 in the cseBaseCSE2 / application2 resource. By storing the information. In addition, application1 communicates with CSE1 and CSE2 in the middle instead of directly with application2. To do this, CSE1 must be registered in CSE2. When CSE1 is registered in CSE2, CSE1 related information (eg, Link) is stored in the <remoteCSE> resource type under the cseBaseCSE2 resource. That is, <remoteCSE> provides the CSE type, access address (IP address, etc.), CSE ID, and reachability information for the registered CSE.
한편, 자원 탐색(resource discovery)이란 원격의 CSE에 있는 리소소를 탐색하는 과정을 말한다. 자원 탐색은 리트리브(RETRIEVE) 요청을 통해 이루어 지며 자원 탐색을 위해 리트리브 요청은 아래의 내용을 포함한다.Meanwhile, resource discovery refers to a process of discovering a resource in a remote CSE. Resource search is done through a RETRIEVE request. To retrieve a resource, a request for retrieval includes:
<startURI>: URI을 지시하며, 이 URI는 자원 탐색을 행할 자원의 범위를 제한하는데 사용될 수 있다. 만약 <startURI>가 자원의 루트인 <cseBase>를 가리킨다면, 본 리트리브 요청을 받은 수신자의 전 자원을 대상으로 자원 탐색을 수행하게 된다. 수신자는 <startURI>가 지칭하는 자원과 그 하위 자원을 대상으로만 자원 탐색을 수행하게 된다.<startURI>: Indicates a URI, which can be used to limit the range of resources for which resource searches will be performed. If <startURI> points to <cseBase>, which is the root of the resource, resource search is performed for all resources of the receiver who received this retrieve request. The receiver performs resource discovery only for the resource indicated by <startURI> and its subordinate resources.
filterCriteria: 이 정보에는 탐색할 자원과 관련된 정보가 기술된다. 수신자는 <startURI>가 정의한 자원 탐색 범위 안의 자원 중에서 filterCriteria를 만족시키는 자원만을 검색하여 본 요청의 요청자에게 전송하게 된다. filterCriteria: This information describes information related to the resource to be searched. The receiver searches only those resources that satisfy the filterCriteria among the resources within the resource search range defined by <startURI>, and sends them to the requestor of this request.
도 4 또는 도5에 도시된 것처럼 M2M 시스템에서는 자원이 트리 구조로서 표현될 수 있으며, 루트 자원의 타입은 <CSEBase>로 표현된다. 따라서, <CSEBase> 자원 타입은 공통 서비스 엔티티(CSE)가 있는 경우에는 반드시 존재해야 한다. As illustrated in FIG. 4 or 5, in the M2M system, a resource may be represented as a tree structure, and the type of a root resource is represented as <CSEBase>. Therefore, the <CSEBase> resource type must be present if there is a common service entity (CSE).
도 6은Mca 및 Mcc 레퍼런스 포인트들 상의 일반적인 통신 플로우를 도시한다. M2M 시스템의 동작은 데이터 교환을 기반으로 수행된다. 예를 들어, 제1장치가 제2장치의 특정 동작을 멈추기 위한 명령을 전송 또는 수행하기 위해서 상기 제1장치는 해당 명령을 데이터 형태로 상기 제2장치에 전달해야한다. M2M시스템에서는 어플리케이션(또는 CSE)와 CSE간의 연결에서 요청 및 응답 메시지들로 데이터를 교환할 수 있다. 6 shows a general communication flow on Mca and Mcc reference points. The operation of the M2M system is performed based on the data exchange. For example, in order for the first device to transmit or perform a command for stopping a specific operation of the second device, the first device must transmit the command to the second device in data form. In an M2M system, data can be exchanged in request and response messages on the connection between the application (or CSE) and the CSE.
요청(Request) 메시지에는 다음과 같은 정보가 포함된다.The request message includes the following information.
·Operation: 실행될 동작의 형태 (Create/Retrieve/Update/Delete/Notify 중 택일)Operation: Type of operation to be executed (either Create / Retrieve / Update / Delete / Notify)
·To: 요청을 수신할 엔티티의 ID(즉, 수신자의 ID) To: The ID of the entity to receive the request (ie the ID of the receiver)
·From: 요청을 생성한 발신자의 IDFrom: ID of the sender that made the request
·Request Identifier: 요청 메시지의 ID(요청 메시지를 구분하기 위해 사용되는 ID)Request Identifier: The ID of the request message (ID used to identify the request message).
·Group Request Identifier 파라미터 (중복되는 그룹 팬-아웃 요청 메시지를 방지하기 위한 식별자)Group Request Identifier parameter (identifier to prevent duplicate group fan-out request messages)
·Content: 전달되는 자원의 내용Content: The content of the resource being passed
응답(Response) 메시지에는 다음과 같은 정보가 포함된다. 우선 해당 요청 메시지가 성공적으로 처리된 경우에는, 상기 응답 메시지는The response message includes the following information. First, if the request message has been successfully processed, the response message
·To: 요청을 생성한 발신자의 IDTo: ID of the sender that made the request
·From: 요청을 수신한 수신자의 IDFrom: ID of the receiver that received the request
·Request Identifier: 요청 메시지의 ID(요청 메시지를 구분하기 위해 사용되는 ID)Request Identifier: The ID of the request message (ID used to identify the request message).
·Result status code: 요청의 처리 결과 (예를 들어, Okay, Okay and Done, Okay and in progress)Result status code: the result of processing the request (for example, Okay, Okay and Done, Okay and in progress)
·Content: 전달되는 자원의 내용 (결과값만 전달될 수 있음)Content: The content of the resource being delivered (only results can be delivered)
를 포함하고, 요청 메시지의 처리가 실패한 경우 상기 응답 메시지는And if the processing of the request message fails, the response message
·To: 요청을 생성한 발신자의 IDTo: ID of the sender that made the request
·From: 요청을 수신한 수신자의 IDFrom: ID of the receiver that received the request
·Request Identifier: 요청 메시지의 ID(요청 메시지를 구분하기 위해 사용되는 ID)Request Identifier: The ID of the request message (ID used to identify the request message).
·result status code: 요청의 처리 결과 및 실패 원인/코드 (예를 들어, Not Okay)Result status code: The result of processing the request and the reason / code for failure (eg Not Okay).
를 포함할 수 있다.It may include.
한편, 다음의 표와 같은 다양한 자원 타입이 존재한다. Meanwhile, various resource types exist as shown in the following table.
표 1
Resource Type Short Description Child Resource Types Parent Resource Types
AE AE에 관한 정보를 저장한다. 등록담당자 CSE와 AE의 성공적인 등록의 결과로서 생성된다)Stores information about the AE. It is created as a result of successful registration of an AE with the registrar CSE). subscription, container, group, accessControlPolicy, mgmtObj, commCapabilities, pollingChannel remoteCSE, CSEBase
cmdhNwAccessRule 네트워크의 사용을 위한 규칙을 정의한다(Defines a rule for the usage of underlying networks). schedulesubscription cmdhNetworkAccessRules
CSEBase 해당 CSE 상에 존재하는 모든 자원들을 위한 구조적인 뿌리(root)이다. 해당 CSE 자체에 관한 정보를 저장해야 한다(The structural root for all the resources that are residing on a CSE. It shall store information about the CSE itself). remoteCSE, node, application, container, group, accessControlPolicy, subscription, mgmtObj, mgmtCmd, locationPolicy, statsConfig None
group 그룹으로 처리될 필요가 있는 동일한 타입의 자원에 관한 정보를 저장한다. 그룹 자원에 대한 동작은 해당 그룹에 속한 모든 멤버들을 위한 벌크 모드로 수행되어야 한다(Stores information about resources of the same type that need to be addressed as a Group. Operations addressed to a Group resource shall be executed in a bulk mode for all members belonging to the Group). fanOutPointsubscription Application, remoteCSE, CSEBase
locationPolicy 지리적 위치를 획득하고 관리하기 위한 정보를 포함한다. 오직 컨테이너로부터 지칭되며 해당 컨테이너의 contentInstances가 위치 정보를 제공한다(Includes information to obtain and manage geographical location. It is only referred from container, the contentInstances of the container provides location information). subscription CSEBase
remoteCSE CSEBase 자원에 의해 식별되는 등록담당자 CSE와 등록 절차를 한 원격 CSE를 나타낸다(Represents a remote CSE for which there has been a registration procedure with the registrar CSE identified by the CSEBase resource). application, container, group, accessControlPolicy, subscription, mgmtObj, pollingChannel, node CSEBase
subscription 자원과 관련된 구독 정보를 나타낸다. 이러한 자원은 subscribe-to 자원을 위한 자식 자원이다(Subscription resource represents the subscription information related to a resource. Such a resource shall be a child resource for the subscribe-to resource). schedule accessControlPolicy, application, cmdhBuffer, cmdhDefaults, cmdhEcDefParamValues, cmdhDefEcValue, cmdhLimits, cmdhNetworkAccessRules, cmdhNwAccessRule, cmdhPolicy, container, CSEBase, delivery, eventConfig, execInstance, group, contentInstance, locationPolicy, mgmtCmd, mgmtObj, m2mServiceSubscription, node, nodeInfo, parameters, remoteCSE, request, schedule, statsCollect, statsConfig
container 엔티티들 사이에서 데이터 인스턴스들을 공유함. AE들 또는 CSE들 사이에서 “데이터”를 교환하기 위한 데이터를 버퍼링에 책임이 있는 중재자로서 사용됨(Shares data instances among entities. Used as a mediator that takes care of buffering the data to exchange "data" between AEs and/or CSEs). container, contentInstance, subscription application, container, remoteCSE, CSEBase
contentInstance 상기 container 자원에 존재하는 데이터 인스턴스들을 나타낸다(Represents a data instance in the container resource). subscription container
Table 1
Resource Type Short Description Child Resource Types Parent Resource Types
AE Stores information about the AE. Registrar Created as a result of successful registration of CSEs and AEs) Stores information about the AE. It is created as a result of successful registration of an AE with the registrar CSE). subscription, container, group, accessControlPolicy, mgmtObj, commCapabilities, pollingChannel remoteCSE, CSEBase
cmdhNwAccessRule Defines a rule for the usage of underlying networks. schedulesubscription cmdhNetworkAccessRules
CSEBase It is a structural root for all resources on the CSE. The structural root for all the resources that are residing on a CSE.It shall store information about the CSE itself. remoteCSE, node, application, container, group, accessControlPolicy, subscription, mgmtObj, mgmtCmd, locationPolicy, statsConfig None
group Stores information about resources of the same type that need to be processed into groups. Operations information about resources of the same type that need to be addressed as a Group.Operations addressed to a Group resource shall be executed in a bulk mode for all members belonging to the Group). fanOutPointsubscription Application, remoteCSE, CSEBase
locationPolicy Includes information for obtaining and managing geographic locations. Includes information to obtain and manage geographical location.It is only referred from container, the contentInstances of the container provides location information. subscription CSEBase
remoteCSE Represents a remote CSE for which there has been a registration procedure with the registrar CSE identified by the CSEBase resource. application, container, group, accessControlPolicy, subscription, mgmtObj, pollingChannel, node CSEBase
subscription Represents subscription information related to a resource. Subscription resource represents the subscription information related to a resource. Such a resource shall be a child resource for the subscribe-to resource. schedule accessControlPolicy, application, cmdhBuffer, cmdhDefaults, cmdhEcDefParamValues, cmdhDefEcValue, cmdhLimits, cmdhNetworkAccessRules, cmdhNwAccessRule, cmdhPolicy, container, CSEBase, delivery, eventConfig, execInstance, group, contentInstance, locationPolicy, mgmtCmd, mgmtObj, m2CService request, schedule, statsCollect, statsConfig
container Sharing data instances between entities. Shares data instances among entities.Used as a mediator that takes care of buffering the data to exchange "data" between AEs and / or CSEs). container, contentInstance, subscription application, container, remoteCSE, CSEBase
contentInstance Represents a data instance in the container resource. subscription container
각 자원 타입은 해당 자원 타입의 부모 자원 타입(Parent Resource Type) 아래 위치할 수 있으며, 자식 자원 타입(Child Resource Type)을 가질 수도 있다. 또한 각각의 자원 타입은 속성(Attribute)들을 가지며, 속성에 실제 값들이 저장된다. Each resource type may be located under a parent resource type of the corresponding resource type and may have a child resource type. Each resource type also has attributes, in which the actual values are stored.
다음으로 아래 표 2은 <container> 자원 타입의 속성(Attribute)들을 정의한 것이다. 실제 값들이 저장되는 속성은 Multiplicity를 통하여 반드시 설정(‘1’)되거나, 선택적으로 설정(‘0..1’)될 수 있다. 또한 해당 속성들은 생성시 특성에 따라 RO(Read Only), RW(Read and Write), WO(Write Only)와 같이 설정된다. 한편, 표 1에 나타낸 것처럼, <container> 자원은 자식 자원으로서 <container>, <contentInstance> 및 <subscription>를 가질 수 있다. Next, Table 2 below defines the attributes of the <container> resource type. The attribute where the actual values are stored must be set ('1') or optionally set ('0..1') through Multiplicity. In addition, the attributes are set as RO (Read Only), RW (Read and Write), and WO (Write Only) according to characteristics at the time of creation. Meanwhile, as shown in Table 1, the <container> resource may have <container>, <contentInstance>, and <subscription> as child resources.
표 2
Attributes of <container> Multiplicity RW/RO/WO Description
resourceType 1 RO 자원 타입. 이는 한번 쓰여지며(특정 시간 이후 변경될 수 없음)자원들의 타입을 식별한다. 각각의 자원은 자원 타입 속성을 갖는다(Resource Type. This Write Once (at creation time then cannot be changed) resourceType attribute identifies the type of resources. Each resource shall have a resourceType attribute.)
resourceID 1 RO 이 속성은 ‘비-계층적 URI 방법’ 또는 ‘ID 기반 방법’ 경우를 위해 사용되는 자원을 위한 식별자이다. 이 속성은 호스팅 CSE가 자원 생성 절차를 수락하는 경우에 상기 호스팅 CSE에 의해 제공된다. 상기 호스팅 CSE는 고유한 자원 ID를 할당한다(This attribute is an identifier for resource that is used for ‘non-hierarchical URI method’ or ‘IDs based method’ cases. This attribute shall be provided by the Hosting CSE when it accepts a resource creation procedure. The Hosting CSE shall assign a resourceID which is unique in the CSE).
parentID 1 RO 시스템은 생성(CREATE) 요청에서 주어진 파라미터들에 따라 이 속성에 값을 할당한다. 이 자식 자원의 부모의 식별자에 의해 부모-자식 관계가 성립된다. 이러한 식별자는 비-계층적 URI 표현 방법을 사용한다. 예를 들어, 자원 “…//example.com/oneM2M/myCSE” 하위에 생성된 식별자 “myAE1”를 갖는 AE 자원의 부모ID의 값은 “…//parentID”를 포함한다(The system shall assign the value to this attribute according to the parameters given in the CREATE Request.It establishes the parent-child relationship by identification of the parent of this child resource. Such identifier shall use the non-hierarchical URI representation. For example, an AE resource with the identifier "myAE1" which has been created under the resource "…//example.com/oneM2M/myCSE", the value of the parentID attribute will contain "…//parentID".)
expirationTime 1 RW 호스팅 CSE에 의해 자원이 지워질 시간/날짜. 이 속성은 발신자(originator)에 의해 제공될 수 있고, 이러한 경우에 자원의 수명(lifetime)에 대한 호스트 CSE에 대한 힌트(hint)로 여겨진다. 상기 호스팅 CSE는 그러나 실제 만료 시간에 대해 결정할 수 있다. 만약 상기 호스팅 CSE가 만료 시간 속성 값을 변경하고자 결정하면, 이는 상기 발신자에게 알려진다. 상기 자원의 수명은 갱신(UPDATE) 동작에서 이 속성에 대한 새 값을 제공함으로써 연장될 수 있다. 또는 상기 속성 값을 삭제함으로써, 예컨대 상기 호스팅 CSE가 새 값을 결정할 수 있는 전체 갱신을 하는 경우에 상기 속성을 제공하지 않음으로써, 상기 자원의 수명은 연장될 수 있다. 이 속성은 필수 속성이다. 만약 상기 발신자가 생성(CREATE) 동작에서 값을 제공하지 않으면, 시스템이 로컬 정책 및/또는 M2M 서비스 구독 협의에 따라 적절한 값을 할당한다(Time/date after which the resource will be deleted by the hosting CSE. This attribute can be provided by the Originator, and in such a case it will be regarded as a hint to the hosting CSE on the lifetime of the resource. The hosting CSE can however decide on the real expirationTime. If the hosting CSE decides to change the expirationTime attribute value, this is communicated back to the Originator.The lifetime of the resource can be extended by providing a new value for this attribute in an UPDATE operation. Or by deleting the attribute value, e.g. by not providing the attribute when doing a full UPDATE, in which case the hosting CSE can decide on a new value.This attribute shall be mandatory. If the Originator does not provide a value in the CREATE operation the system shall assign an appropriate value depending on its local policies and/or M2M service subscription agreements).
accessControlPolicyIDs 0..1(L) RW 이 속성은 <accessControlPolicy> 자원의 식별자(로컬 자원이 존재하는지 여부에 따라 ID 또는 URI임)의 리스트를 포함한다. 참조된 <accessControlPolicy> 자원에서 정의된 권한들은 누가 특정 목적(예컨대, 검색(Retrieve), 갱신, 삭제(Delete) 등)을 위해 이 속성을 포함하는 자원에 접근하도록 허용되는지를 결정한다(The attribute contains a list of identifiers (either an ID or a URI depending if it is a local resource or not) of an <accessControlPolicy> resource. The privileges defined in the <accessControlPolicy> resource that are referenced determine who is allowed to access the resource containing this attribute for a specific purpose (e.g. Retrieve, Update, Delete, etc.)).
labels 0..1 WR 자원들을 발견하기 위한 키(key)들로서 사용되는 토큰들. 이 속성은 선택 속성이며 만약 존재하지 않으면 상기 자원이 상기 발견의 키 파라미터로서 이 속성을 사용하는 발견 절차를 통해 발견될 수 없음을 의미한다(Tokens used as keys for discovering resources.This attribute is optional and if not present it means that the resource cannot be found by means of discovery procedure which uses labels as key parameter of the discovery).
creationTime 1 RO 상기 자원의 생성 시간/날짜.이 속성은 모든 자원들에 대해 필수 속성이며 상기 값은 자원이 국부적으로 생성되는 경우에 시스템에 의해 할당된다. 이러한 속성은 변경될 수 없다(Time/date of creation of the resource.This attribute is mandatory for all resources and the value is assigned by the system at the time when the resource is locally created. Such an attribute cannot be changed.)
creator 0..1 RO 상기 <container> 자원을 생성한 AE-ID 또는 CSE-ID(The AE-ID or CSE-ID of the entity which created the resource).
lastModifiedTime 1 RO 상기 자원의 마지막으로 변경된 시간/날짜.이 속성은 필수 속성이며 해당 값은 타겟 자원이 갱신 동작을 통해 변경될 때마다 시스템에 의해 자동으로 할당된다(Last modification time/date of the resource.This attribute shall be mandatory and its value is assigned automatically by the system each time that the addressed target resource is modified by means of the UPDATE operation.)
stateTag 1 RO 자원에 대한 변경의 회수를 새는 카운터(counter). 자원이 생성되면, 이 카운터는 0으로 설정되고, 매 자원의 변경시에 따라 증가됨. 새로운 인스턴스가 부모 자원에 추가되면, 상기 부모 자원의 stateTag 속성이 먼저 증가되고 이 stateTag 속성에 복사되어야 한다 (An incremental counter of modification on the resource. When a resource is created, this counter is set to 0, and it will be incremented on every modification of the resource. The stateTag attribute of the parent resource should be incremented first and copied into this stateTag attribute when a new instance is added to the parent resource).
announceTo 0..1 RW 이 속성은 생성 또는 갱신 요청이 생성/갱신된 자원이 어나운스될 URI들/CSE-ID들의 리스트를 포함하는 경우에 상기 생성 또는 갱신 요청에 포함될 수 있다. 이 속성은 원 자원이 성공적으로 다른 CSE들에게 어나운스되면 상기 원 자원에 대해서만 존재한다. 이 속성은 성공적으로 어나운스된 자원들로의 URI들의 리스트를 유지한다. 이 속성에 대한 갱신들은 새로운 자원 어나운스 또는 어나운스 해제를 트리거할 것이다(This attribute may be included in a CREATE or UPDATE Request in which case it contains a list of URIs/CSE-IDs which the resource being created/updated shall be announced to.This attribute shall only be present on the original resource if it has been successfully announced to other CSEs. This attribute maintains the list of URIs to the successfully announced resources. Updates on this attribute will trigger new resource announcement or de-announcement).
announcedAttribute 0..1 RW 이 속성은 몇몇 선택적 어나운스(OA)된 타입 속성들이 다른 CSE들로 어나운스된 경우 원 자원에 대해서만 존재한다. 이 속성은 원 자원에서 어나운스된 선택적 속성들(OA 타입 속성들)의 리스트를 유지한다. 이 속성에 대한 갱신은 만약 새로운 속성이 추가되는 경우 새로운 속성 어나운스 또는 존재하는 속성이 제거되는 경우 어나운스 해제를 트리거할 것이다(This attributes shall only be present on the original resource if some Optional Announced (OA) type attributes have been announced to other CSEs. This attribute maintains the list of the announced Optional Attributes (OA type attributes) in the original resource. Updates to this attribute will trigger new attribute announcement if a new attribute is added or de-announcement if the existing attribute is removed.)
maxNrOfInstances 0..1 RW <contentInstance> 자식 자원들의 최대 인스턴스의 수(Maximum number of instances of <contentInstance> child resources).
maxByteSize 0..1 RW <container> 자원에 있는 모든 인스턴스들을 위한 상기 <container> 자원을 위해 할당된 최대 바이트 수(Maximum number of bytes that are allocated for a <container> resource for all instances in the <container> resource).
maxInstanceAge 0..1 RW <container> 내의 <containerInstance> 자원들의 인스턴스의 최대 나이(age). 해당 값은 초로 표현됨(Maximum age of the instances of <contentInstance> resources within the <container>. The value is expressed in seconds).
currentNrOfInstances 1 RO <container> 자원에 현재 있는 인스턴스의 수. maxNrOfInstances에 의해 제한됨(Current number of instances in a <container> resource. It is limited by the maxNrOfInstances).
currentByteSize 1 RO <container> 자원에 저장된 데이터의 바이트로 표현되는 현재 크기. maxNrOfBytes에 의해 제한됨(Current size in bytes of data stored in a <container> resource. It is limited by the maxNrOfBytes).
latest 0..1 RO 존재하는 경우, 최근 <contentInstance> 자원에 대한 참조(Reference to latest <contentInstance> resource, when present).
locationID 0..1 RW 어떻게 위치 정보가 획득되고 관리되는지를 정의하는 속성들/정책들이 있는 자원의 URI. 이 속성은 <container> 자원이 위치 정보를 포함하기 위해 사용되는 경우에만 정의됨(URI of the resource where the attributes/policies that define how location information are obtained and managed. This attribute is defined only when the <container> resource is used for containing location information).
ontologyRef 0..1 RW 상기 AE에 의해 관리되고 이해되는 정보를 나타내기 위해 사용되는 온톨로지(ontology)의 URI(A URI of the ontology used to represent the information that is managed and understood by the AE).여기서, 온톨로지는 다루고자하는 도메인에서 사용되는 용어들을 정의하고 그들 사이의 관계를 정의하는 명세를 지칭한다.
TABLE 2
Attributes of <container> Multiplicity RW / RO / WO Description
resourceType One RO Resource type. It is written once (which cannot be changed after a certain time) and identifies the type of resource. (Resource Type.This Write Once (at creation time then cannot be changed) resourceType attribute identifies the type of resources.Each resource shall have a resourceType attribute.)
resourceID One RO This attribute is an identifier for the resource used for the 'non-hierarchical URI method' or 'ID based method' case. This attribute is provided by the hosting CSE if the hosting CSE accepts the resource creation procedure. The hosting CSE assigns a unique resource ID (This attribute is an identifier for resource that is used for 'non-hierarchical URI method' or 'IDs based method' cases.This attribute shall be provided by the Hosting CSE when it accepts a resource creation procedure.The Hosting CSE shall assign a resourceID which is unique in the CSE).
parentID One RO The system assigns a value to this attribute according to the parameters given in the CREATE request. The parent-child relationship is established by the identifier of the parent of this child resource. This identifier uses a non-hierarchical URI representation. For example, the resource “…” The value of the parent ID of the AE resource with the identifier “myAE1” created under //example.com/oneM2M/myCSE ”is“… ”. // parentID ”(the system shall assign the value to this attribute according to the parameters given in the CREATE Request.It establishes the parent-child relationship by identification of the parent of this child resource. Such identifier shall use the non -hierarchical URI representation.For example, an AE resource with the identifier "myAE1" which has been created under the resource "… // example.com / oneM2M / myCSE", the value of the parentID attribute will contain "… // parentID ".)
expirationTime One RW Time / date the resource will be cleared by the hosting CSE. This attribute may be provided by the originator, in which case it is considered a hint to the host CSE about the lifetime of the resource. The hosting CSE may however determine the actual expiration time. If the hosting CSE decides to change the expiration time attribute value, it is known to the sender. The lifetime of the resource can be extended by providing a new value for this attribute in an UPDATE operation. Or by deleting the attribute value, for example by not providing the attribute when the hosting CSE makes a full update to determine a new value, the life of the resource can be extended. This attribute is required. If the caller does not provide a value in the CREATE operation, the system assigns an appropriate value according to local policy and / or M2M service subscription agreement (Time / date after which the resource will be deleted by the hosting CSE. This attribute can be provided by the Originator, and in such a case it will be regarded as a hint to the hosting CSE on the lifetime of the resource.The hosting CSE can however decide on the real expirationTime.If the hosting CSE decides to change the expirationTime attribute value, this is communicated back to the Originator.The lifetime of the resource can be extended by providing a new value for this attribute in an UPDATE operation.Or by deleting the attribute value, eg by not providing the attribute when doing a full UPDATE, in which case the hosting CSE can decide on a new value.This attribute shall be mandatory.If the Originator does not provide a value in the CREATE operation the system shall assign an appropriate value depending on its local policies and / or M2M service subscription agreements.
accessControlPolicyIDs 0..1 (L) RW This attribute contains a list of identifiers (either IDs or URIs depending on whether a local resource exists) of the <accessControlPolicy> resource. The permissions defined in the referenced <accessControlPolicy> resource determine who is allowed to access the resource containing this attribute for a specific purpose (eg, Retrieve, Update, Delete, etc.). a list of identifiers (either an ID or a URI depending if it is a local resource or not) of an <accessControlPolicy> resource.The privileges defined in the <accessControlPolicy> resource that are referenced determine who is allowed to access the resource containing this attribute for a specific purpose (eg Retrieve, Update, Delete, etc.)).
labels 0..1 WR Tokens used as keys to find resources. This attribute is an optional attribute and, if not present, means that the resource cannot be found through a discovery procedure that uses this attribute as a key parameter of the discovery (Tokens used as keys for discovering resources.This attribute is optional and if not present it means that the resource cannot be found by means of discovery procedure which uses labels as key parameter of the discovery).
creationTime One RO Creation time / date of the resource. This attribute is a mandatory attribute for all resources and the value is assigned by the system when the resource is created locally. (Time / date of creation of the resource.This attribute is mandatory for all resources and the value is assigned by the system at the time when the resource is locally created. Such an attribute cannot be changed.)
creator 0..1 RO The AE-ID or CSE-ID of the entity which created the resource.
lastModifiedTime One RO Last modified time / date of the resource. This attribute is a required attribute and its value is automatically assigned by the system whenever the target resource changes through an update operation. be mandatory and its value is assigned automatically by the system each time that the addressed target resource is modified by means of the UPDATE operation.)
stateTag One RO A counter that counts the number of changes made to a resource. When a resource is created, this counter is set to zero and incremented with every resource change. When a new instance is added to a parent resource, the stateTag attribute of the parent resource must first be incremented and copied to this stateTag attribute. it will be incremented on every modification of the resource.The stateTag attribute of the parent resource should be incremented first and copied into this stateTag attribute when a new instance is added to the parent resource).
announceTo 0..1 RW This attribute may be included in the create or update request if the create or update request includes a list of URIs / CSE-IDs to which the generated / updated resource is announced. This attribute is present only for the original resource if the original resource is successfully announced to other CSEs. This attribute maintains a list of URIs to successfully announced resources. Updates to this attribute will trigger a new resource announcement or release of an announcement (which attribute may be included in a CREATE or UPDATE Request in which case it contains a list of URIs / CSE-IDs which the resource being created / updated shall be announced to.This attribute shall only be present on the original resource if it has been successfully announced to other CSEs.This attribute maintains the list of URIs to the successfully announced resources.Updates on this attribute will trigger new resource announcement or de-announcement).
announcedAttribute 0..1 RW This attribute is present only for the original resource if some optional announced type attributes are announced to other CSEs. This attribute maintains a list of optional attributes (OA type attributes) advertised in the original resource. An update to this attribute will trigger an announce if the new attribute is added or if an existing attribute is removed. (This attributes shall only be present on the original resource if some Optional Announced ( OA) type attributes have been announced to other CSEs.This attribute maintains the list of the announced Optional Attributes (OA type attributes) in the original resource.Updates to this attribute will trigger new attribute announcement if a new attribute is added or de-announcement if the existing attribute is removed.)
maxNrOfInstances 0..1 RW Maximum number of instances of <contentInstance> child resources.
maxByteSize 0..1 RW Maximum number of bytes that are allocated for a <container> resource for all instances in the <container> resource.
maxInstanceAge 0..1 RW Maximum age of an instance of <containerInstance> resources in a <container>. Maximum age of the instances of <contentInstance> resources within the <container> .The value is expressed in seconds.
currentNrOfInstances One RO <container> Number of instances currently in the resource. (Current number of instances in a <container> resource.It is limited by the maxNrOfInstances).
currentByteSize One RO <container> The current size, in bytes, of data stored in the resource. (Current size in bytes of data stored in a <container> resource.It is limited by the maxNrOfBytes).
latest 0..1 RO Reference to latest <contentInstance> resource, when present if present.
locationID 0..1 RW URI of a resource with attributes / policies that define how location information is obtained and managed. URI of the resource where the attributes / policies that define how location information are obtained and managed.This attribute is defined only when the <container> resource is used for containing location information).
ontologyRef 0..1 RW A URI of the ontology used to represent the information that is managed and understood by the AE.The ontology is the domain to be addressed. Refers to a specification that defines the terms used in the document and defines the relationships between them.
자원 접근 제어 정책Resource access control policy
접근 제어 정책은 “화이트 리스트(white list)” 또는 권한(privileges)으로 정의되며, 각각의 권한은 특정 접근 모드들에 대한 “허용된” 엔티티들을 정의한다. 권한들의 집합들은 권한 그룹을 위한 권한들이 개별 권한들의 총합(sum)이 되도록 다루어지며, 즉, 상기 집합 내 몇몇/임의의 권한들에 의해 허용되면 그 동작(action)이 허용된다. selfPrivilege 속성은 자원 <accessControlPolicy> 그 자체를 위한 읽기/갱신/삭제(Read/Update/Delete)에 대한 권리를 갖는 엔티티들을 열거한다. An access control policy is defined as a "white list" or privileges, and each privilege defines "allowed" entities for specific access modes. Sets of privileges are handled such that the privileges for a privilege group are sums of individual privileges, ie the action is allowed if allowed by some / any of the privileges in the set. The selfPrivilege attribute lists the entities that have the right to read / update / delete for the resource <accessControlPolicy> itself.
또한, 접근 제어 정책에서 정의된 모든 권한들은 위치, 타임 윈도우 및 IP 어드레스와 또한 관련된다. In addition, all privileges defined in the access control policy also relate to location, time window and IP address.
자원 상의 accessControlPolicyID 속성을 설정함으로써, 해당 자원에 접근하기 위한 권한들이 <accessControlPolicy> 자원에서 정의되는 권한들에 의해 정의된다. By setting the accessControlPolicyID attribute on a resource, the permissions for accessing that resource are defined by the permissions defined in the <accessControlPolicy> resource.
도 7은 <accessControlPolicy> 자원의 구조를 도시한다. 다음의 표는 <accessControlPolicy> 자원의 속성을 나타낸다. 7 shows the structure of a <accessControlPolicy> resource. The following table shows the attributes of the <accessControlPolicy> resource.
표 3
Attribute Name of <accessControlPolicy> Multiplicity RW/RO/WO Description
resourceType (rT) 1 RO 표 2 참조
parentID (pID) 1 RO 표 2 참조
expirationTime (eT) 1 RW 표 2 참조
labels (lBs) 0..1 RW 표 2 참조
creationTime (cT) 1 RO 표 2 참조
lastModifiedTime (lMT) 1 RO 표 2 참조
link 1 WO 이 속성은 어나운스된 자원에만 존재한다. 이 속성은 원래의 자원에 대한 링크(URI)를 제공한다. 이 속성은 <accessControlPolicyAnnc> 자원만을 위한 것이다.(This attribute shall be present only on the announced resource. This attribute shall provide the link (URI) to the original resource. This is only for <accessControlPolicyAnnc>.)
announceTo 1 RW 표 2 참조
announcedAttribute 1 RW 이 속성은 몇몇 OA 타입 속성들이 다른 CSE들에게 어나운스된 경우에 원래의 자원 상에 존재한다. 이 속성은 원래의 자원에서 어나운스된 OA 타입 속성들의 리스트를 유지한다. 이 속성에 대한 업데이트는 만약 새로운 속성이 추가, 디-어나운스되거나 존재하는 속성이 제거되면 새로운 속성 어나운스를 트리거할 것이다. (This attributes shall only be present on the original resource if some Optional Announced (OA) type attributes have been announced to other CSEs. This attribute maintains the list of the announced Optional Attributes (OA type attributes) in the original resource. Updates to this attribute will trigger new attribute announcement if a new attribute is added or de-announcement if the existing attribute is removed.)
privileges (ps) 1 RW 이 <accessControlPolicy> 자원에 의해 정의된 권한들의 리스트. 이 권한들은 accessControlPolicy 속성을 사용하여 이 <accessControlPolicy> 자원을 참조하는 자원들에 적용된다.(The list of privileges defined by this <accessControlPolicy> resource. These privileges are applied to resources referencing this <accessControlPolicy> resource using the accessControlPolicyID attribute.)
selfPrivileges (sP) 1 RW <accessControlPolicy>자원 자체를 위한 권한들의 리스트를 정의.(Defines the list of privileges for the <accessControlPolicy> resource itself.)
TABLE 3
Attribute Name of <accessControlPolicy> Multiplicity RW / RO / WO Description
resourceType (rT) One RO See Table 2
parentID (pID) One RO See Table 2
expirationTime (eT) One RW See Table 2
labels (lBs) 0..1 RW See Table 2
creationTime (cT) One RO See Table 2
lastModifiedTime (lMT) One RO See Table 2
link One WO This attribute is only present on known resources. This attribute provides a link (URI) to the original resource. (This attribute shall be present only on the announced resource.This attribute shall provide the link (URI) to the original resource.This is only for <accessControlPolicyAnnc>.)
announceTo One RW See Table 2
announcedAttribute One RW This attribute is present on the original resource when some OA type attributes are announced to other CSEs. This attribute maintains a list of OA type attributes that are known from the original resource. An update to this attribute will trigger a new attribute announcement if a new attribute is added, de-announced or an existing attribute is removed. (This attributes shall only be present on the original resource if some Optional Announced (OA) type attributes have been announced to other CSEs.This attribute maintains the list of the announced Optional Attributes (OA type attributes) in the original resource.Updates to this attribute will trigger new attribute announcement if a new attribute is added or de-announcement if the existing attribute is removed.)
privileges (ps) One RW List of permissions defined by this <accessControlPolicy> resource. The list of privileges defined by this <accessControlPolicy> resource.The privileges are applied to resources referencing this <accessControlPolicy> resource using the accessControlPolicyID attribute.)
selfPrivileges (sP) One RW Defines the list of privileges for the <accessControlPolicy> resource itself.
권한들은 동작들(접근을 승인하는 것일 수 있으나, 좀더 상세하게는 서브셋에 대한 접근을 승인, 즉 데이터의 부분을 필터링하는 것과 같은 것일 수 있음)에 일반화(generalize)될 수 있다. 권한들은 요청자(발신자, requestor)의 식별자, 특정된 식별자를 제외한 모두와 같은 것을 포함할 수 있는, 조건들로 일반화될 수 있으나, 시간 기반 조건들을 또한 포함할 수 있을 것이다. Privileges may be generalized to actions (which may be to grant access, but more specifically, to grant access to a subset, ie, to filter a portion of data). Privileges may be generalized to conditions, which may include the identifier of the requestor (sender, requestor), all but the specified identifier, but may also include time-based conditions.
접근 제어 정책에 기반한 접근 승인 메커니즘은 <accessControlPolicy> 자원에 저장된 발신자와 발신자의 권한을 매칭함으로써 동작한다. 긍정적인 매치가 발견되면 요청된 동작(예컨대, RETRIEVE)이 매칭 권한 소유자와 연관된 허용된 동작들의 집합을 이용하여 체크되며; 만약 이 체크가 실패하면 상기 요청은 거절된다. 이러한 집합이 권한 플래그로 지칭된다. An access authorization mechanism based on an access control policy works by matching the sender's and sender's privileges stored in the <accessControlPolicy> resource. If a positive match is found, the requested action (eg, RETRIEVE) is checked using the set of allowed actions associated with the matching rights holder; If this check fails, the request is rejected. This set is referred to as a permission flag.
셀프 권한들 및 권한들은 <accessControlPolicy> 자원 그 자체 그리고 <accessControlPolicy> 자원 및 accessControlPolicyID 공통 속성을 어드레싱(address)하는 모든 다른 자원 타입들에 각각 적용되는 권한 플래그들과 연관되는 발신자 권한의 리스트들이다. Self-privileges and privileges are a list of sender privileges associated with the permission flags that apply to the <accessControlPolicy> resource itself and all other resource types addressing the <accessControlPolicy> resource and the accessControlPolicyID common attribute, respectively.
접근 제어 정책에서 정의된 모든 권한들은 또한 접근 승인 전에 위치, 시간 윈도우 및 IP 어드레스와 관련된다. All privileges defined in the access control policy are also associated with the location, time window and IP address before granting access.
셀프 권한들 및 권한들 내 각각의 권한은 또한 하나의 역할로 구성될 수 있다. 이러한 역할은 역할 이름 및 그 역할이 정의된 M2M 서비스 구독 자원을 어드레싱하는 URL에 의해 식별된다. 발신자가 특정 역할로 그 자신을 나타내는 경우, 접근 제어 정책은 M2M 서비스 구독 자원에서 명시된 특정 역할에 속하는 리스트들과 요청 발신자를 매칭함으로써 동작한다. Self-rights and each right in the rights may also consist of one role. This role is identified by the role name and the URL addressing the M2M service subscription resource in which the role is defined. If the sender represents itself with a particular role, the access control policy operates by matching the requesting sender with lists belonging to the specific role specified in the M2M service subscription resource.
권한들 및 셀프 권한들 리스트에서 각각의 권한은 다음의 엘리먼트들로 구성된다. Each right in the rights and self rights lists consists of the following elements.
표 4
Name Description
originatorPrivileges 표 5 참조
contexts 표 6 참조
operationFlags 표 7 참조
Table 4
Name Description
originatorPrivileges See Table 5
contexts See Table 6
operationFlags See Table 7
상기 originatorPrivileges는 아래의 표와 같은 정보를 포함한다.The originatorPrivileges includes information as shown in the following table.
표 5
Name Description
Domain FQDN 도메인(FQDN domain)
originator identifier 발신자 신원을 나타내는 CSE ID 또는 AE ID(CSE ID or AE ID which represent a originator identity)
Token 질의 파라미터로서 보통 제공되는 접근 토큰(Access token usually provided as query parameter)
All 모든 발신자들(All originators)
Role A role name associated with the URL the a Service Subscription resource where such role is defined
Table 5
Name Description
Domain FQDN domain
originator identifier CSE ID or AE ID which represent a originator identity
Token Access token usually provided as query parameter
All All originators
Role A role name associated with the URL the a Service Subscription resource where such role is defined
표 4의 contexts는다음의 표와 같은 정보를 포함한다. The contexts in Table 4 contain the information in the following table.
표 6
Name Description
Context 현재 접근 제어 정책 자원의 모든 권한들이 적용되는 환경, 예컨대, 타임 윈도우, 위치, IP 주소를 정의함.(Defines the context in which every privileges of the present access control policy resource applies, e.g. time windows, location, IP address.)
Table 6
Name Description
Context Defines the context in which every privileges of the present access control policy resource applies, eg time windows, location, IP address.)
표4의 operationFlags는 다음의 표와 같은 정보를 포함한다. The operationFlags of Table 4 include the same information as the following table.
표 7
겟me Description
RETRIEVE 해당 자원의 내용을 획득할 권한(Privilege to retrieve the content of an addressed resource)
CREATE 자식 자원을 생성할 권한(Privilege to create a child resource)
UPDATE 해당 자원의 내용을 갱신할 권한(Privilege to update the content of an addressed resource)
DELETE 해당 자원을 삭제할 권한(Privilege to delete an addressed resource)
DISCOVER 해당 자원을 검색할 권한(Privilege to discover the resource)
NOTIFY 통지를 수신할 권한(Privilege to receive a notification)
TABLE 7
Getme Description
RETRIEVE Privilege to retrieve the content of an addressed resource
CREATE Privilege to create a child resource
UPDATE Privilege to update the content of an addressed resource
DELETE Privilege to delete an addressed resource
DISCOVER Privilege to discover the resource
NOTIFY Privilege to receive a notification
M2M 통신 시스템에서는 접근 제어 정책 자원을 접근 제어 정책이 적용된 자원과 분리하여 저장하도록 한다. 접근 제어 정책이 적용된 자원은 접근 제어 정책 자원의 accessControlPolicyIDs(접근 제어 정책 자원의 URI들)만을 가지고 있다. 그러므로, M2M 엔티티가 특정 자원의 접근 제어 정책을 확인하려면 accessControlPolicyIDs를 참조해야한다. In the M2M communication system, access control policy resources are stored separately from resources to which the access control policy is applied. The resource to which the access control policy is applied has only the accessControlPolicyIDs (URIs of the access control policy resource) of the access control policy resource. Therefore, M2M entities should refer to accessControlPolicyIDs to determine the access control policies for a particular resource.
엔티티 등록(Entity Registration)Entity Registration
M2M 엔티티는 필드 도메인에 있든 인프라스트럭쳐 도메인에 있든 자기 주변의 엔티티와 등록(Registration) 과정을 수행하여 시스템/서비스를 이용할 준비를 마친다. 이러한 등록은 등록대상자(Registree)의 요청에 의해 동작이 수행되며 결과로써 일반적으로 등록대상자의 정보를 등록담당자(Registrar)에 저장한다. M2M entities are ready to use the system / service by performing a registration process with entities around them, whether in the field domain or the infrastructure domain. Such registration is performed at the request of the Registree, and as a result, the information of the Registrant is generally stored in the Registrar.
이러한 등록 과정이 끝난 후 비로서 oneM2M 엔티티는 도 3과 같이 CSE가 제공하는 공통 기능들을 이용해서 M2M 서비스를 이용할 수 있다.After the registration process is finished, the oneM2M entity may use the M2M service using the common functions provided by the CSE as shown in FIG. 3.
oneM2M 엔티티에는 AE와 CSE가 있고, 이에 따라 상기 등록 과정은 AE 등록과 CSE 등록으로 나눌 수 있으며, 이 때 AE와 CSE는 모두 등록대상자를 의미하고 등록담당자는 CSE이다. CSE 등록의 경우 추가적으로 등록담당자 CSE의 정보를 등록대상자 CSE에도 저장한다. The oneM2M entity has an AE and a CSE. Accordingly, the registration process can be divided into an AE registration and a CSE registration. In this case, both the AE and the CSE mean a registration target and the registrar is a CSE. In the case of CSE registration, the information on the registrant CSE is also stored in the target CSE.
도 8은 AE 등록 과정과 CSE 등록 과정을 도시한다. 도 8의 (a)은 AE 등록 과정을 도시하며, 등록하고자 하는 AE1은 등록담당자인 CSE1에게 <AE> 생성 요청을 하며(S81-1), 이에 CSE1은 상기 AE1의 정보를 이용하여 <AE> 자원을 생성할 수 있다(S82-2). 그리고나서, CSE1은 상기 등록 과정에 대한 결과를 포함한 응답을 AE1에게 전송할 수 있다(S83-2). 8 shows an AE registration process and a CSE registration process. FIG. 8A illustrates an AE registration process, in which AE1 to register requests <AE> generation to CSE1, who is in charge of registration (S81-1), whereby CSE1 uses <AE> by using the information of AE1. A resource may be generated (S82-2). Then, the CSE1 may transmit a response including the result of the registration process to the AE1 (S83-2).
도 8의 (b)는 CSE 등록 과정을 도시한다. 도 8의 (b)는 등록하고자 하는 주체가 CSE1이고 등록담당자가 CSE2인 것과 CSE2가 CSE1의 등록 요청에 대한 결과를 전송(S83-2)하면, CSE1은 CSE2의 정보를 이용하여 <remoteCSE> 자원을 생성(S84-2)하는 것만 제외하고는 도 8의 (a)와 동일하다. 8 (b) shows the CSE registration process. FIG. 8 (b) shows that if the subject to be registered is CSE1 and the registrar is CSE2 and CSE2 transmits the result of the registration request of CSE1 (S83-2), CSE1 uses the information of CSE2 to <remoteCSE> resource. It is the same as (a) of FIG. 8 except for generating (S84-2).
구독(subscription) 자원 타입Subscription resource type
<subscription> 자원은 그 자원이 구독된 자원(its subscribed-to resource)에 대한 구독 정보를 포함한다. <subscription> 자원은 그 자원이 구독된 자원의 자식 자원이다. 따라서, <subscription> 자원은 구독된 자원의 자식 자원으로서 표현된다. 예컨대, <container> 자원은 자식 자원으로서 <subscription> 자원을 갖는다. <subscription> 자원은 구독된 부모 자원이 삭제될 때 삭제된다. The <subscription> resource contains subscription information about its subscribed-to resource. The <subscription> resource is a child resource of the resource to which it is subscribed. Thus, a <subscription> resource is represented as a child resource of a subscribed resource. For example, a <container> resource has a <subscription> resource as a child resource. The <subscription> resource is deleted when the subscribed parent resource is deleted.
<subscription> 자원은 구독된 자원에 대한 구독을 나타낸다. 발신자는 상기 발신자가 상기 구독된 자원에 대해 RETRIEVE 권한(privilege)을 가질 때, <subscription> 자원 타입의 자원을 생성할 수 있다. <subscription> 자원을 생성한 발신자는 자원 구독자가 된다. <subscription> resource represents a subscription to a subscribed resource. The sender may create a resource of a <subscription> resource type when the sender has a RETRIEVE privilege on the subscribed resource. The originator who created the <subscription> resource becomes a resource subscriber.
각각의 <subscription> 자원은 어떤 통지가, 언제 그리고 어떻게 전송되는지를 특정하는 통지 정책을 포함할 수 있다. 이 통지 정책들은 CMDH 정책 들과 결합하여 동작할 수 있다. Each <subscription> resource may include a notification policy that specifies what notifications are sent, when and how. These notification policies may operate in conjunction with CMDH policies.
<subscription> 자원이 삭제되면, 통지 요청은 상기 발신자에 의해 제공된 subscriberURI로 전송되어야 한다. If the <subscription> resource is deleted, a notification request should be sent to the subscriberURI provided by the sender.
<subscription> 자원은 자식 자원을 가지며, 그 이름은 notificationSchedule이고 <schedule> 자원 타입이다. <subscription> 자원 문맥하에서, 상기 notificationSchedule 자원은 언제 통지가 호스팅 CSE에 의해 notificationURI(s)로 전송될 수 있는지를 특정한다. The <subscription> resource has a child resource, its name is notificationSchedule and is of type <schedule>. Under the <subscription> resource context, the notificationSchedule resource specifies when a notification can be sent to the notificationURI (s) by the hosting CSE.
<subscription> 자원에 특정한 속성은 다음과 같다. 아래 표의 속성은 <subscription> 자원의 일부 속성만을 열거한 것이다.Attributes specific to <subscription> resources are: The attributes in the table below list only some of the attributes of the <subscription> resource.
표 8
<subscription>의 속성들 Multiplicity RW/RO/WO Description
accessControlPolicyIDs 0..1(L) RW 표 2 참조.accessControlPolicyID들이 생성할 시점에 주어지지 않으면, 부모 자원의 accessControlPolicies는 이 속성에 연결된다.(If no accessControlPolicyIDs is given at the time of creation, the accesControlPolicies of the parent resource is linked to this attribute.)
eventNotificationCriteria 0..1(L) RW 이 속성은 통지가 생성될 이벤트 기준을 지시한다.(This notification policy indicates the event criteria for which a notification is to be generated.)
expirationCounter 0..1 RW 이 속성은 가입자가 이 구독의 지속기간을 최대 수의 통지들의 제한으로 설정하기를 원함을 지시한다. 전송된 통지들의 수가 이 카운터의 최대치에 도달하면, 다른 정책과 관계없이 <subscription> 자원은 삭제된다. (This notification policy indicates that the subscriber wants to set the life of this subscription to a limit of a maximum number of notifications. When the number of notifications sent reaches the count of this counter, the <subscription> resource shall be deleted, regardless of any other policy.)
notificationURI 1(L) RW 자원 구독자가 통지들을 수신할 URI(들)의 리스트. 이 리스트 내 URI(들)은 자원 구독자 엔티티를 나타내지 않을 수 있다. 그룹-관련 구독을 위해, notificationURI는 통지들을 수신할 그룹 호스팅 CSE에 의해 생성되는 URI이다. 이 경우, 자원 구독자 통지 URI는 notificationForwardingURI에 포함되어야 한다. (List of URI(s) where the resource subscriber will receive notifications. This list of URI(s) may not represent the resource subscriber entity. For a group-related subscription, the notificationURI shall be the URI that is generated by the group Hosting CSE to receive notifications. In this case, the resource subscriber notification URI shall be included in the notificationForwardingURI.)
groupName 0..1 RW 구독이 그룹을 통해 만들어지는 경우, <group> 자원의 URI.(The URI of a <group> resource in case the subscription is made through a group.)
notificationForwardingURI 0..1 RW 이 속성은 오직 그룹 관련 구독을 위해서만 존재하는 전달 속성이다. 자원 구독자 통지 URI를 나타낸다. 집성된 통지들을 전달하기 위해 그룹 호스팅 CSE에 의해 사용된다. (The attribute is a forwarding attribute that shall be present only for group related subscriptions. It represents the resource subscriber notification URI. It shall be used by group Hosting CSE for forwarding aggregated notifications.)
batchNotify 0..1 RW 이 속성은 구독자가 통지들의 뱃치들을 각각 수신하는 것 대신 한번에 수신하기를 원함을 지시한다. 이 속성은 구독자의 통지 정책을 표현하고, 두 개의 값들을 가질 수 있다: 배달을 위해 뱃치될 통지들의 수와 지속 기간. 둘 중 하나의 값이 설정되면, 특정된 수의 통지들이 뱃치될 때까지 또는 첫번째 통지가 생성된 이후에 시작한 지속기간이 만료될 때까지 통지 이벤트들은 임시로 저장된다. 어떤 뱃치된 통지들이 전송되는지를 따라간다. 만약 batchNotify가 latestNotify와 동시에 사용되면, 오직 가장 늦은 통지가 전송되고 ec는 “latest”로 설정된다.(This notification policy indicates that the subscriber wants to receive batches of notifications rather than receiving them one at a time. This attribute expresses the subscriber’s notification policy and may include two values: the number of notifications to be batched for delivery and a duration. When either value is set, notification events are temporarily stored until either the specified number of notifications have been batched, or, until a duration which starts after the first notification was generated has expired. Following which the batched notifications are sent. If batchNotify is used simultaneously with latestNotify, only the latest notification shall be sent and have the ec set to “latest”.)
rateLimit 0..1 RW 이 속성은 구독자가 자신이 통지들을 수신할 레이트를 제한하고자 함을 지시한다. 이 속성은 구독자의 통지 정책을 표현하고 두 개의 값을 포함한다: 특정 지속 기간 동안 전송될 수 있는 이벤트들의 최대 수, 그리고 rateLimit 윈도우 지속 기간. ratelimit 윈도우 지속 기간 내 생성된 통지들의 수가 최대 수를 초과하면, 상기 윈도우 지속 기간의 종료까지 통지 이벤트들은 임시 저장되고, 통지 이벤트의 전송은 다음 윈도우 지속 기간에 재시작된다. 통지 이벤트들의 전송은 윈도우 지속 시간 동안 통지 이벤트들의 최대 수가 초과되지 않는 한 계속된다. rateLimit 정책은 다른 통지 정책들과 통시에 사용될 수 있다.(This notification policy indicates that the subscriber wants to limit the rate at which it receives notifications. This attribute expresses the subscriber’s notification policy and includes two values: a maximum number of events that may be sent within some duration, and the rateLimit window duration. When the number of generated notifications within the ratelimit window duration exceeds the maximum number, notification events are temporarily stored, until the end of the window duration, when the sending of notification events restarts in the next window duration. The sending of notification events continues as long as the maximum number of notification events is not exceeded during the window duration. The ratelimit policy may be used simultaneously with other notification policies.)
preSubscriptionNotify 0..1 WO 이 속성은 구독자가 이 구독의 생성 전에 생성된 이벤트들을 위한 통지들이 전송되기를 원함을 지시한다. 이 속성은 요청된 이전에 통지 이벤트들의 수의 값을 갖는다. 만약 유지된 이벤트들의 업-투-데이트(up-to-date) 캐슁이 호스팅 CSE에서 지원되고 구독된 이벤트들을 포함하면, 이전의 통지 이벤트들은 요청된 수까지 전송될 것이다. preSubscriptionNotify 정책은 다른 통지 정책과 동시에 사용될 수 있다. (This notification policy indicates that the subscriber wants to be sent notifications for events that were generated prior to the creation of this subscription. This attribute has a value of the number of prior notification events requested. If up-to-date caching of retained events is supported on the Hosting CSE and contains the subscribed events then prior notification events will be sent up to the number requested. The preSubscriptionNotify policy may be used simultaneously with any other notification policy.)
pendingNotification 0..1 RW 이 속성은 접속 기간으로 인해 발생된 미싱된 통지들을 (도달가능성 및 통지 스케줄들에 따라) 어떻게 처리할 것인지를 지시한다 . pendingNotification의 가능한 값들은:"sendLatest"와 "sendAllPending"을 포함한다. 이 정책은 호스팅된 CSE 상의 보유된 통지들의 캐싱에 의존한다. 이 속성이 설정되면, 오직 마지막 통지가 전송되어야 하고 그 마지막 통지는 "latest"로 설정된 ec를 갖는다. 만약 이 속성이 없으면, 호스팅 CSE는 미싱된 통지를 전송하지 않는다. 이 정책은 선택된 배달 정책(배칭, latestNotification 등)과 관계없이 모든 통지들에 적용된다. 스케줄링이 아닌 이유들로 인한 도달불가능함은 이 정책에 의해 커버되지 않는다.(This notification policy, if set, indicates how missed notifications due to a period of connectivity (according to the reachability and notification schedules). The possible values for pendingNotification are: ·“sendLatest” ·“sendAllPending” This policy depends upon caching of retained notifications on the hosted CSE. When this attribute is set, only the last notification shall be sent and it shall have the ec set to “latest”. If this attribute is not present, the Hosting CSE sends no missed notifications. This policy applies to all notifications regardless of the selected delivery policy (batching, latestNotification, etc..) Note that unreachability due to reasons other than scheduling is not covered by this policy. )
notificationStoragePriority 0..1 RW 이 속성은 구독자가 동일한 구독자에 속한 다른 구독들에 대한 이 구독을 위한 우선순위를 설정하고자 함을 지시한다. 이 속성은 우선순위 범위 내의 수로 설정된다. 통지들의 저장소가 할당된 크기를 초과하면, 이 정책은 어떤 저장된 그리고 생성된 통지들을 드롭할지 그리고 보유할지를 결정하기 위해 저장 정체 정책을 포함한 입력으로서 사용된다. (Indicates that the subscriber wants to set a priority for this subscription relative to other subscriptions belonging to this same subscriber. This attribute sets a number within the priority range. When storage of notifications exceeds the allocated size, this policy is used as an input with the storage congestion policy to determine which stored and generated notifications to drop and which ones to retain.)
latestNotify 0..1 RW 이 통지 정책은 구독자가 마지막 통지만을 원하는지 여부를 지시한다. 만약 이 구독의 복수개의 통지들이 버퍼링되고, 그리고 이 속성의 값이 트루(true)로 설정되면, 오직 마지막 통지가 전송되고 "latest"로 설정된 ec 값을 가질 것이다. (This notification policy indicates if the subscriber wants only the latest notification. If multiple notifications of this subscription are buffered, and if the value of this attribute is set to true, then only the last notification shall be sent and it shall have the ec value set to “latest”.)
notificationContentType 1 RW 통지들에 포함될 통지 내용 타입을 지시함. 허용된 값들은: 변형된 속성들, 전체 자원, 선택적으로 이 구독 자원에 대한 참조.(Indicates a notification content type that shall be contained in notifications. The allowed values are: . ·modified attributes only ·whole resource ·optionally the reference to this subscription resource.)
notificationEventCat 0..1 RW 이 통지 정책은 이 구독에 의해 생성된 통지 메시지들을 위해 사용될 구독자의 요청된 ec를 지시함(This notification policy indicates the subscriber’s requested ec to be used for notification messages generated by this subscription.)
creator 0..1 WO <subscription> 자원을 생성한 AE-ID 또는 CSE-ID(AE-ID or CSE-ID which created the <subscription> resource.)
subscriberURI 0..1 WO 이 <subscription>이 삭제되는 경우 통지가 전송될 URI (URI that is sent a notification when this <subscription> is deleted.)
Table 8
Attributes of <subscription> Multiplicity RW / RO / WO Description
accessControlPolicyIDs
0..1 (L) RW (See no Table 2) .If no accessControlPolicyIDs is given at the time of creation, the accesControlPolicies of the parent resource is linked to this attribute.
eventNotificationCriteria 0..1 (L) RW This attribute policy indicates the event criteria for which a notification is to be generated.
expirationCounter 0..1 RW This attribute indicates that the subscriber wants to set the duration of this subscription to the limit of the maximum number of notifications. When the number of notifications sent reaches the maximum of this counter, the <subscription> resource is deleted regardless of other policies. (This notification policy indicates that the subscriber wants to set the life of this subscription to a limit of a maximum number of notifications.When the number of notifications sent reaches the count of this counter, the <subscription> resource shall be deleted, regardless of any other policy.)
notificationURI 1 (L) RW List of URI (s) for which the resource subscriber will receive notifications. The URI (s) in this list may not represent a resource subscriber entity. For group-related subscriptions, notificationURI is a URI generated by the group hosting CSE to receive notifications. In this case, the resource subscriber notification URI must be included in the notificationForwardingURI. (List of URI (s) where the resource subscriber will receive notifications.This list of URI (s) may not represent the resource subscriber entity.For a group-related subscription, the notificationURI shall be the URI that is generated by the group Hosting CSE to receive notifications.In this case, the resource subscriber notification URI shall be included in the notificationForwardingURI.)
groupName 0..1 RW The URI of a <group> resource in case the subscription is made through a group.
notificationForwardingURI 0..1 RW This attribute is a propagation attribute that exists only for group-related subscriptions. Resource subscriber notification URI. Used by group hosting CSE to deliver aggregated notifications. (The attribute is a forwarding attribute that shall be present only for group related subscriptions.It represents the resource subscriber notification URI.It shall be used by group Hosting CSE for forwarding aggregated notifications.)
batchNotify 0..1 RW This attribute indicates that the subscriber wants to receive batches of notifications at one time instead of each. This attribute represents the subscriber's notification policy and may have two values: the number and duration of notifications to be deployed for delivery. If either value is set, notification events are temporarily stored until a specified number of notifications have been deployed, or until a duration that started after the first notification has been created has expired. Follow what batched notifications are sent. If batchNotify is used concurrently with latestNotify, only the latest notification is sent and ec is set to "latest" (This notification policy indicates that the subscriber wants to receive batches of notifications rather than receiving them one at a time.This attribute expresses the subscriber's notification policy and may include two values: the number of notifications to be batched for delivery and a duration.When either value is set, notification events are temporarily stored until either the specified number of notifications have been batched, or, until a duration which starts after the first notification was generated has expired.Following the the batched notifications are sent.If batchNotify is used simultaneously with latestNotify, only the latest notification shall be sent and have the ec set to “latest”.)
rateLimit 0..1 RW This attribute indicates that the subscriber wants to limit the rate at which he will receive notifications. This attribute represents the subscriber's notification policy and contains two values: the maximum number of events that can be sent during a particular duration, and the rateLimit window duration. If the number of notifications generated in the ratelimit window duration exceeds the maximum number, notification events are temporarily stored until the end of the window duration, and the transmission of the notification event is restarted in the next window duration. The sending of notification events continues as long as the maximum number of notification events for the window duration is not exceeded. (This notification policy indicates that the subscriber wants to limit the rate at which it receives notifications.This attribute expresses the subscriber's notification policy and includes two values: a maximum number of events that may be sent within some duration, and the rateLimit window duration.When the number of generated notifications within the ratelimit window duration exceeds the maximum number, notification events are temporarily stored, until the end of the window duration, when the sending of notification events restarts in the next window duration.The sending of notification events continues as long as the maximum number of notification events is not exceeded during the window duration.The ratelimit policy may be used simultaneously with other notification policies.)
preSubscriptionNotify 0..1 WO This attribute indicates that the subscriber wants notifications sent for events generated prior to the creation of this subscription. This attribute has a value of the number of previously notified events requested. If up-to-date caching of held events includes supported and subscribed events in the hosting CSE, previous notification events will be sent up to the requested number. The preSubscriptionNotify policy can be used simultaneously with other notification policies. (This notification policy indicates that the subscriber wants to be sent notifications for events that were generated prior to the creation of this subscription.This attribute has a value of the number of prior notification events requested.If up-to-date caching of retained events is supported on the Hosting CSE and contains the subscribed events then prior notification events will be sent up to the number requested.The preSubscriptionNotify policy may be used simultaneously with any other notification policy.)
pendingNotification 0..1 RW This attribute indicates how to handle missed notifications (according to reachability and notification schedules) generated due to the connection period. Possible values for pendingNotification include: "sendLatest" and "sendAllPending". This policy relies on the caching of held notifications on a hosted CSE. If this attribute is set, only the last notification should be sent and the last notification has ec set to "latest". If this attribute is absent, the hosting CSE does not send missed notifications. This policy applies to all notifications regardless of the delivery policy selected (batch, latestNotification, etc.). This notification policy, if set, indicates how missed notifications due to a period of connectivity (according to the reachability and notification schedules) .The possible values for pendingNotification are: “sendLatest” · “sendAllPending” This policy depends upon caching of retained notifications on the hosted CSE.When this attribute is set, only the last notification shall be sent and it shall have the ec set to “latest”. If this attribute is not present, the Hosting CSE sends no missed notifications.This policy applies to all notifications regardless of the selected delivery policy (batching, latestNotification, etc ..) Note that unreachability due to reasons other than scheduling is not covered by this policy.)
notificationStoragePriority 0..1 RW This attribute indicates that the subscriber wants to set a priority for this subscription over other subscriptions belonging to the same subscriber. This attribute is set to a number within the priority range. If the storage of notifications exceeds the allocated size, this policy is used as an input with a storage congestion policy to determine which stored and generated notifications to drop and retain. (Indicates that the subscriber wants to set a priority for this subscription relative to other subscriptions belonging to this same subscriber.This attribute sets a number within the priority range.When storage of notifications exceeds the allocated size, this policy is used as an input with the storage congestion policy to determine which stored and generated notifications to drop and which ones to retain.)
latestNotify 0..1 RW This notification policy indicates whether the subscriber wants only the last notification. If multiple notifications of this subscription are buffered, and the value of this attribute is set to true, only the last notification will be sent and have an ec value set to "latest". (This notification policy indicates if the subscriber wants only the latest notification.If multiple notifications of this subscription are buffered, and if the value of this attribute is set to true, then only the last notification shall be sent and it shall have the ec value set to “latest”.)
notificationContentType One RW Indicates the type of notification content to be included in the notifications. Allows a notification content type that shall be contained in notifications.The allowed values are: .modified attributes only whole resource the reference to this subscription resource.)
notificationEventCat 0..1 RW This notification policy indicates the subscriber's requested ec to be used for notification messages generated by this subscription.
creator 0..1 WO AE-ID or CSE-ID which created the <subscription> resource.
subscriberURI 0..1 WO URI that is sent a notification when this <subscription> is deleted.
상기 eventNotificationCriteria 조건은 다음과 같다.The eventNotificationCriteria condition is as follows.
표 9
Condition tag Multiplicity Matching condition
createBefore 0..1 특정 값 이 전에 순서대로된 해당 자원의 creationTime 속성.(The creationTime attribute of the resource is chronologically before the specified value.)
createdAfter 0..1 특정 값 이 후에 순서대로된 해당 자원의 creationTime 속성.(The creationTime attribute of the resource is chronologically after the specified value.)
modifiedSince 0..1 특정 값 이 후에 순서대로된 해당 자원의 lastModifiedTime 속성.(The lastModifiedTime attribute of the resource is chronologically after the specified value.)
unmodifiedSince 0..1 특정 값 이 전에 순서대로된 해당 자원의 lastModifiedTime 속성.(The lastModifiedTime attribute of the resource is chronologically before the specified value.)
stateTagSmaller 0..1 특정 값보다 작은 해당 자원의 stateTag 속성.(The stateTag attribute of the resource is smaller than the specified value.)
stateTagBigger 0..1 특정 값보다 큰 해당 자원의 stateTag 속성.(The stateTag attribute of the resource is bigger than the specified value.)
expireBefore 0..1 특정 값 이전에 순서대로된 해당 자원의 expirationTime 속성.(The expirationTime attribute of the resource is chronologically before the specified value.)
expireAfter 0..1 특정 값 이후에 순서대로된 해당 자원의 expirationTime 속성.(The expirationTime attribute of the resource is chronologically after the specified value.)
sizeAbove 0..1 특정 값 이상의 <contentInstance> 자원의 contentSize 속성.(The contentSize attribute of the <contentInstance> resource is equal to or greater than the specified value.)
sizeBelow 0..1 특정 값 보다 작은 <contentInstance> 자원의 contentSize 속성.(The contentSize attribute of the <contentInstance> resource is smaller than the specified value.)
eventType 0..n 이벤트의 타입을 기술. 가능한 이벤트 타입은 다음과 같다.- 구독된 자원의 속성들에 대한 업데이트- 구독된 자원의 삭제- 구독된 자원의 직계 자식의 생성- 구독된 자원의 직계 자식의 삭제.eventNotificationCriteria 조건들에 있는 다른 조건들이 선택된 이벤트 타입에 적용된다. 예를 들어, 이벤트 타입이 "구독된 자원의 직계 자식의 생성"이면 다른 eventNotificationCriteria 조건들이 구독된 자원의 직계 자식 자원들에 적용된다. 만약 이 조건이 특정되어 있지 않으면, 디폴트 값은 "구독된 자원의 속성들에 대한 업데이트"이다. (The type of event. Possible event type values are: - Update to attributes of the subscribed-to resource- Deletion of the subscribed-to resource ,- Creation of a direct child of the subscribed-to resource, - Deletion of a direct child of the subscribed-to resourceThe other conditions in eventNotificationCriteria conditions apply to the selected eventType. For example, if eventType is “Creation of a direct child of the subscribed-to resource” then other eventNotificationCriteria conditions is applied to the direct child resources of the subscribed-to resource.If this condition is not specified, the default value is “Update to attributes of the subscribed-to resource”)
resourceStatus 0..n 구독된 자원이 동작들 또는 만료에 의해 변경되면, 자원 상태는 특정된 값과 동일하다. 가능한 값들은: 자식 생성됨, 갱신됨, 자식 삭제됨, 삭제됨. 만약 자식 생성됨 또는 자식 삭제됨이 설정되면, 다른 eventNotificationCriteria 조건들이 생성되거나 삭제된 자식 자원에 적용되어야 한다. 통지는 notificationContentType 속성의 값에 기반하여 생성된 자식 자원 또는 삭제된 자식 자원을 위한 내용들을 포함한다. 만약 이 조건이 특정되지 않으면, 디폴트 값이 갱신된다.(When the subscribed-to resource is changed by the operations or expiration, the resource status is the same as the specified value. Possible values are: child created, updated, child deleted, deleted.If child created or child deleted is configured, other eventNotificationCriteria conditions shall be applied to the created or deleted child resource. Notification contains the contents for a created child resource or deleted child resource based on value of notificationContentType attribute. If this condition is not specified, the default value is updated.)
operationMonitor 0..n 구독된 자원에 접근하는 동작들이 특정 값에 해당하는지를 모니터링 함. 어떤 동작이 수행되었는지 여부와 무관하게 구독된 자원에 대해 어떤 동작이 시도되는지를 모니터링하는 것을 허용한다. 이 기능은 악의의 AE들을 찾을 때 유용하다. 가능한 스트링 아규먼츠(string arguments)는 create, retrieve, update, delete이다. (The operations accessing the subscribed-to resource matches with the specified value. It allows monitoring which operation is attempted to the subscribed-to resource regardless of whether the operation is performed. This feature is useful when to find malicious AEs. Possible string arguments are: create, retrieve, update, delete.)
attribute 0..n 이 속성은 자원 타입들의 속성 이름이다. 예컨대, container 자원 타입의 creator가 "creator=Sam"으로서 사용될 수 있다. 복수의 속성들이 설정되면, 결과는 모든 속성들의 AND에 기반한다. (This is an attribute name of resource types. E.g. creator of container resource type can be used as “creator=Sam”. When multiple attributes are set then the result is based upon the AND of all attributes.)
Table 9
Condition tag Multiplicity Matching condition
createBefore
0..1 (The creationTime attribute of the resource is chronologically before the specified value.)
createdAfter 0..1 (The creationTime attribute of the resource is chronologically after the specified value.)
modifiedSince 0..1 (The lastModifiedTime attribute of the resource is chronologically after the specified value.)
unmodifiedSince 0..1 (The lastModifiedTime attribute of the resource is chronologically before the specified value.)
stateTagSmaller 0..1 (The stateTag attribute of the resource is smaller than the specified value.)
stateTagBigger 0..1 (The stateTag attribute of the resource is bigger than the specified value.)
expireBefore 0..1 The expirationTime attribute of the resource is chronologically before the specified value.
expireAfter 0..1 The expirationTime attribute of the resource is chronologically after the specified value.
sizeAbove 0..1 (The contentSize attribute of the <contentInstance> resource is equal to or greater than the specified value.)
sizeBelow 0..1 (The contentSize attribute of the <contentInstance> resource is smaller than the specified value.)
eventType 0..n Describes the type of event. Possible event types include:-updating the properties of a subscribed resource-deleting a subscribed resource-creating a direct child of a subscribed resource-deleting a direct child of a subscribed resource Other conditions in eventNotificationCriteria conditions Are applied to the selected event type. For example, if the event type is "creation of immediate child of subscribed resource", other eventNotificationCriteria conditions apply to immediate child resources of subscribed resource. If this condition is not specified, the default value is "update for attributes of subscribed resource". (The type of event.Possible event type values are:-Update to attributes of the subscribed-to resource- Deletion of the subscribed-to resource,-Creation of a direct child of the subscribed-to resource,-Deletion of a direct child of the subscribed-to resourceThe other conditions in eventNotificationCriteria conditions apply to the selected eventType.For example, if eventType is “Creation of a direct child of the subscribed-to resource” then other eventNotificationCriteria conditions is applied to the direct child resources of the subscribed -to resource.If this condition is not specified, the default value is “Update to attributes of the subscribed-to resource”)
resourceStatus 0..n If the subscribed resource is changed by actions or expiration, the resource status is equal to the specified value. Possible values are: child created, updated, child deleted, deleted. If child created or child deleted is set, other eventNotificationCriteria conditions should be applied to child resources created or deleted. The notification includes contents for the created child resource or deleted child resource based on the value of the notificationContentType attribute. If the subscribed-to resource is changed by the operations or expiration, the resource status is the same as the specified value.Possible values are: child created, updated, child If child created or child deleted is configured, other eventNotificationCriteria conditions shall be applied to the created or deleted child resource.Notification contains the contents for a created child resource or deleted child resource based on value of notificationContentType attribute.If this condition is not specified, the default value is updated.)
operationMonitor 0..n Monitors whether actions accessing subscribed resources correspond to specific values. Allows you to monitor what actions are attempted for a subscribed resource, regardless of whether they were performed. This feature is useful for finding malicious AEs. Possible string arguments are create, retrieve, update, and delete. (The operations accessing the subscribed-to resource matches with the specified value.It allows monitoring which operation is attempted to the subscribed-to resource regardless of whether the operation is performed.This feature is useful when to find malicious AEs.Possible string arguments are : create, retrieve, update, delete.)
attribute 0..n This attribute is the attribute name of the resource types. For example, the creator of the container resource type may be used as "creator = Sam". If multiple attributes are set, the result is based on the AND of all the attributes. (This is an attribute name of resource types.Eg creator of container resource type can be used as “creator = Sam” .When multiple attributes are set then the result is based upon the AND of all attributes.)
M2M 공통 서비스 계층은 구독/통지 기능을 애플리케이션에 제공한다. 이는 서로 다른 CSE의 저장소를 통해 CSE 및 AE 간에 데이터를 주고받을 수 있게 한다. 구독/통지는 기본적으로 도 9에 도시된 것처럼 동작한다. The M2M common service layer provides subscription / notification functionality to the application. This allows data to be exchanged between the CSE and the AE through different CSE repositories. Subscription / notification basically operates as shown in FIG.
도 9와 같이 두 개의 엔티티로 구성된 상황에서 엔티티 1은 다른 엔티티 2의 특정 자원에 대하여 구독 과정을 실시할 수 있다. 이를 통해 해당 자원 또는 해당 자원의 하위 레벨(즉, 자식) 자원(들)에 대하여 변경(자식 자원 생성, 자식 자원 삭제, 자식 자원 갱신, 해당 자원 갱신, 해당 자원 삭제)이 발생하였을 때, 특정 엔티티로 통지 메시지를 전달할 수 있다.In a situation in which two entities are configured as shown in FIG. 9, entity 1 may perform a subscription process for a specific resource of another entity 2. This ensures that when a change (creation of a child resource, deletion of a child resource, update of a child resource, update of the resource, deletion of the resource) occurs for the resource or the lower level (ie child) resource (s) of the resource, The notification message can be delivered.
구독자는 특정 자원에 특정 명령을 통해 구독을 할 수 있다. 또는, 구독자는 해당 자원의 특정 자녀 구독 자원(child resource)을 생성 또는 수정함으로써 구독할 수 있다. 또는, 구독자는 다른 여러 자원 변경에 대해 모니터링하는 구독 방법이 존재할 수 있다.Subscribers can subscribe to specific resources through specific commands. Or, the subscriber can subscribe by creating or modifying a specific child resource of the resource. Alternatively, the subscriber may have a subscription method that monitors for various other resource changes.
통지를 받는 엔티티는 주소를 가지는 어떠한 엔티티나 가능하다. 따라서, 통지 메시지를 받는 대상은 구독 과정에서 설정되는 주소(예, "notificationURI")에 따라 구독을 요청한 엔티티일 수도 있고, 제3의 다른 엔티티일 수도 있다. The entity to be notified can be any entity with an address. Accordingly, the target receiving the notification message may be an entity requesting a subscription according to an address (eg, “notificationURI”) set in the subscription process, or may be a third other entity.
모니터링되는 자원 또는 해당 자원의 하위 레벨 자원(들)에 대하여 변경을 인지하게 되면 통지 메시지를 전송하는데, 자원 변경에 대한 필터(예, "eventNotificationCriteria)가 존재할 수 있다. 이 때, 구독되는 자원에 대해 필터가 존재하지 않으면 해당 자원 또는 해당 자원의 하위 레벨 자원(들)에 대하여 변경이 발생시 바로 통지 메시지가 전송되고, 필터가 존재하면 필터 조건을 만족할 때 통지 메시지가 전송된다. 도 10은 구독 및 통지 과정에 대한 흐름도를 도시한다. When a change is detected about a monitored resource or a lower level resource (s) of the resource, a notification message is sent, and there may be a filter (eg, "eventNotificationCriteria") for the resource change. If a filter does not exist, a notification message is sent as soon as a change occurs to the resource or a lower level resource (s) of the resource, and if a filter exists, a notification message is sent when the filter conditions are met. Shows a flow chart for the process.
엔티티 1은 엔티티 2의 특정 자원에 구독을 설정한다(S1010). 이 때, 상기 구독을 위한 필터가 함께 설정될 수 있다. Entity 1 establishes a subscription to a specific resource of entity 2 (S1010). At this time, the filter for the subscription may be set together.
또는, 엔티티 1은 별도로 상기 구독을 위한 필터를 설정할 수 있다(S1020). S1020는 해당 S1010 이전 또는 이후 또는 S1010과 동시에 발생 가능하다. Alternatively, entity 1 may separately set a filter for the subscription (S1020). S1020 may occur before or after the corresponding S1010 or at the same time as S1010.
엔티티 2의 상기 구독이 설정된 특정 자원이 변경될 수 있고, 엔티티 2는 이를 검출할 수 있다(S1030). 엔티티 2는 상기 구독에 따른 통지 메시지를 보낼 수 있는 필터 조건을 만족하는지 확인할 수 있다(S1040). 상기 필터 조건이 만족되면, 엔티티 2는 통지 메시지를 엔티티 1로 전송할 수 있다(S1050).The specific resource for which the subscription of the entity 2 is set may be changed, and the entity 2 may detect this (S1030). The entity 2 may check whether a filter condition for sending a notification message according to the subscription is satisfied (S1040). If the filter condition is satisfied, entity 2 may transmit a notification message to entity 1 (S1050).
이러한 통지 메시지에 포함될 수 있는 항목으로는 1) 자원 내용(전체, 수정된 부분만, 또는 자원 식별자) , 2) 변경된 자원(통지 이벤트를 발생 시킨 자원) 식별자, 3) 구독 자원 식별자, 또는 4) 통지 이벤트 정보(예, 자식 자원 생성, 자식 자원 삭제, 자식 자원 갱신, 해당 자원 갱신, 해당 자원 삭제) 등이 가능하다.These notification messages may include: 1) resource content (all, only modified parts, or resource identifiers), 2) changed resources (resources that triggered the notification event), 3) subscription resource identifiers, or 4) Notification event information (eg, child resource creation, child resource deletion, child resource update, the corresponding resource update, the corresponding resource deletion) is possible.
플랫폼(CSE)에서 AE의 특정 로직(logic)을 수행하도록 AE에 요청할 수 있는데, 종래는 AE 주소("point of access")로만 전송되기에 받은 AE가 이를 수행하기 위해서 모든 로직에 대한 내용을 AE 주소에 해당하는 곳에 저장해야 한다.The platform (CSE) can ask the AE to perform the specific logic of the AE. In the conventional art, the AE received only the AE address ("point of access") so that the AE received all the logic for the AE to perform this. It should be stored where the address corresponds.
이는 로직의 구현 시 자유도가 낮고 특정 소프트웨어의 경우 비효율성이 발생한다. 이에 요청 마다 요청에 해당하는 로직이 있는 주소로 전송할 수 있는 기법이 필요하다.This results in low degrees of freedom in logic implementation and inefficiencies for certain software. Therefore, each request requires a technique that can be sent to the address that has the logic corresponding to the request.
도 11은 본 발명의 일 실시예에 따른 통지의 리-타겟팅(re-target) 절차를 도시한다. AE 등록 담당자(Registrar) CSE와 구독 자원 소유 CSE(subscription resource hosting CSE) 사이에는 중간(transit) CSE(들)이 있을 수 있다.11 illustrates a re-targeting procedure of notification according to an embodiment of the present invention. There may be a transit CSE (s) between the AE Registrar CSE and the subscription resource hosting CSE.
특정 구독 자원에 명시된 통지를 발생시키는 조건(예컨대, "eventNotificationCriteria")를 만족하는 이벤트가 해당 구독된 자원(들)에 발생할 수 있다. 상기 구독 자원 소유 CSE는 상기 이벤트가 발생했는지를 확인할 수 있다(S1101). 상기 이벤트가 상기 구독된 자원(들)에 발생하면, 구독 자원 소유 CSE는 상기 구독의 구독자의 관리자(AE 등록 담당자 CSE)로 통지 요청을 전송할 수 있다(S1102). An event that satisfies a condition for generating a notification specified in a particular subscription resource (eg, "eventNotificationCriteria") may occur in that subscribed resource (s). The subscription resource owning CSE may check whether the event has occurred (S1101). When the event occurs in the subscribed resource (s), the subscription resource owning CSE may transmit a notification request to the subscriber's manager (AE registrar CSE) of the subscription (S1102).
상기 통지 요청을 통해 전송되는 정보는 다음과 같은 것을 포함할 수 있다. Information transmitted through the notification request may include the following.
- 통지를 발생 시키는 조건를 만족한 이벤트가 설정된 구독 자원의 식별자(주소)-The identifier (address) of the subscription resource for which the event that satisfies the condition causing the notification is set.
- 통지를 발생 시키는 조건를 만족한 이벤트가 발생한 자원의 정보-Information on the resource where the event occurred that satisfies the condition that caused the notification
o 자원의 모든 속성 정보o All attribute information of the resource
o 자원의 수정된 속성 정보o Modified attribute information of the resource
o 자원 식별자(주소) (예컨대, 자원 생성 시 자원이 생성된 부모 자원 식별자(주소) 또는 생성된 자원의 식별자(주소))o Resource identifier (address) (eg, the parent resource identifier (address) from which the resource was created or the identifier (address) of the created resource at the time of resource creation)
- 상기 통지를 발생 시키는 조건을 만족한 이벤트 정보(예컨대, 자원 생성으로 발생한 이벤트일 경우 자원 생성이라는 정보, 자원 갱신으로 발생한 이벤트일 경우 자원 갱신으로 변경된 자원(또는 속성) 값(들), 자원 갱신 명령이라는 정보 등)-Event information satisfying the condition for generating the notification (e.g., information about resource generation in case of event generated by resource generation, resource (or attribute) value (s) changed by resource update in case of event caused by resource update), resource update Information such as commands)
o 구독된 자원 갱신(또는 구독된 자원(들) 중 어느 하나라도 갱신)o Update subscribed resources (or update any of the subscribed resource (s)).
o 구독된 자원 삭제(또는 구독된 자원(들) 중 어느 하나라도 삭제)o Delete subscribed resources (or delete any of the subscribed resource (s)).
o 구독된 자원의 자식 자원 생성(또는 구독된 자원(들) 중 어느 하나라도 자식 자원 생성)o Create a child resource of the subscribed resource (or create a child resource of any of the subscribed resource (s)).
o 구독된 자원의 자식 자원 삭제(또는 구독된 자원(들) 중 어느 하나라도 자식 자원 생성)o Delete the child resource of the subscribed resource (or create a child resource of any of the subscribed resource (s)).
o 구독된 <container> 자원의 <contentInstance> 직계-자식-자원을 검색(retrieve)하기 위한 시도가 이 <contentInstance> 자식 자원이 더 이상 쓸모가 없거나(obsolete) 이 자원을 검색하기 위해 사용된 참조(reference)가 할당되지 않은채 수행된다. 이 검색은 "자식-자원들" 또는 "속성+자식-자원들" 중 하나로 설정된 Result Content 파라미터를 포함한 상기 구독된 자원을 타겟하는 RETRIEVE 요청에 의해 수행된다. o An attempt to retrieve the <contentInstance> immediate-child-resource of the subscribed <container> resource is either obsolete or a reference used to retrieve this resource. reference) is performed without assignment. This search is performed by a RETRIEVE request targeting the subscribed resource with a Result Content parameter set to either "child-resources" or "property + child-resources".
또한, 구독된 자원(들)의 범위는, In addition, the scope of the subscribed resource (s) is:
o 구독 자원의 부모 자원만,o only the parent resource of the subscription resource,
o 구독 자원의 부모 자원과 구독 자원과 자원 트리 상 같은 레벨에 있는 사촌(sibling) 자원들,o the parent resource of the subscription resource and sibling resources at the same level in the subscription resource and resource tree,
o 구독 자원의 부모 자원을 포함한(또는 제외한) 하위 자식 자원들이 포함될 수 있다.o Child child resources, including (or excluding) the parent resource of the subscription resource, may be included.
상기 AE 등록담당자 CSE는 상기 통지 요청을 수신할 수 있다. 그리고나서, 상기 AE 등록 담당자 CSE는 상기 통지 요청의 타겟(예컨대, "to" 파라미터에 명시된 AE 자원)으로 리-타겟팅을 수행할 통지 리-타겟팅 필터(또는 통지 리-타겟팅 필터(들), 통지 리-타겟팅을 위한 필터 정보(들))들 중 만족하는 통지 리-타겟팅 필터가 존재하는지 확인할 수 있다(S1103). 상기 통지 리-타겟팅 필터는 도 11을 설명한 후에 후술하도록 한다. The AE registrar CSE may receive the notification request. Then, the AE registrar CSE may notify the re-targeting filter (or notification re-targeting filter (s), notifications) to perform re-targeting to the target of the notification request (eg, the AE resource specified in the "to" parameter). It may be checked whether there is a notification re-targeting filter that satisfies among the filter information (s) for re-targeting (S1103). The notification re-targeting filter will be described later with reference to FIG. 11.
상기 AE 등록담당자 CSE는 상기 통지 리-타겟팅 필터 만족 여부에 따라 상기 통지 요청의 리-타겟팅 여부를 결정할 수 있다(S1104). The AE registrar CSE may determine whether the notification request is re-targeted according to whether the notification re-targeting filter is satisfied (S1104).
상기 AE 등록담당자 CSE가 상기 통지 요청의 리-타겟팅을 하기로 결정하면, 상기 AE 등록담당자 CSE는 상기 통지 리-타겟팅 필터에 따라 결정된 주소로 리-타겟팅 통지 요청을 전송할 수 있다(S1105). 상기 리-타겟팅 통지 요청의 내용은 상기 통지 요청과 동일할 수 있고, 또는 상기 통지 요청의 일부 정보를 조작한 정보를 포함할 수 있다. If the AE registrar CSE decides to re-target the notification request, the AE registrar CSE may transmit a re-targeting notification request to an address determined according to the notification re-targeting filter (S1105). The content of the re-targeting notification request may be the same as the notification request, or may include information that manipulates some information of the notification request.
상기 AE 등록담당자 CSE는 구독자(즉, AE)로부터 상기 리-타겟팅 통지 요청에 대한 응답을 수신할 수 있다(S1106). The AE registrar CSE may receive a response to the re-targeting notification request from a subscriber (ie, AE) (S1106).
상기 AE 등록담당자 CSE는 상기 통지 요청(S1102에서 수신한)에 대한 응답을 상기 구독 자원 소유 CSE로 전송할 수 있다(S1107). S1107은 도시된 것처럼 S1103 내지 S1106에 따른 통지 리-타겟팅 절차를 거친 후 그에 대한 결과로 전송될 수 있거나, 또는 상기 S1102 이후, S1103 내지 S1106과 무관하게 전송될 수 있다.The AE registrar CSE may transmit a response to the notification request (received at S1102) to the subscription resource owning CSE (S1107). S1107 may be sent as a result after the notification re-targeting procedure according to S1103 to S1106 as shown, or after S1102, may be sent independently of S1103 to S1106.
상기 통지 리-타겟팅 필터 또는 그 조건은 상기 구독자, 즉 AE만이 설정할 수 있다. 상기 AE는 특정 구독 자원에 대한 구독을 설정할 때 사용했던 모든 정보들의 AND 또는 OR 연산을 통해 상기 통지 리-타겟팅 필터의 조건을 설정할 수 있다. 또한, 상기 AE는 기 수신한 통지 요청에 포함된 모든 정보들의 AND 또는 OR 연산을 통해 상기 통지 리-타겟팅 필터의 조건을 설정할 수 있다.The notification re-targeting filter or conditions thereof may be set only by the subscriber, that is, AE. The AE may set a condition of the notification re-targeting filter through an AND or OR operation of all information used when setting up a subscription to a specific subscription resource. In addition, the AE may set a condition of the notification re-targeting filter through an AND or OR operation of all the information included in the previously received notification request.
예컨대, 통지 리-타겟팅 필터의 조건은 해당 통지 요청의 구독 자원의 식별자(주소)가 특정 주소로 설정될 수 있다. 즉, 상기 구독 자원의 식별자(주소)가 상기 특정 주소이면, 상기 통지 리-타겟팅 필터는 만족된 것으로 판단될 수 있다. For example, the condition of the notification re-targeting filter may be that the identifier (address) of the subscription resource of the notification request is set to a specific address. That is, if the identifier (address) of the subscription resource is the specific address, the notification retargeting filter may be determined to be satisfied.
예컨대, 통지 리-타겟팅 필터의 조건은 해당 통지 요청의 구독 자원의 식별자(주소)가 특정 주소 및(AND) 상기 통지 요청을 발생시키는 조건을 만족한 이벤트가 발생한 자원(즉, 구독된 자원(subscribed-to resource))의 식별자(주소)의 값이 특정 주소로 설정될 수 있다. 즉, 상기 구독 자원의 식별자(주소) 및 상기 구독된 자원의 식별자(주소)가 각각 상기 통지 리-타겟팅 필터로 설정된 값에 해당하면, 상기 통지 리-타겟팅 필터는 만족된 것으로 판단될 수 있다. For example, the condition of the notification re-targeting filter may be a resource (ie, a subscribed resource) in which an event (i.e., a subscribed resource) in which an identifier (address) of a subscription resource of the notification request satisfies a specific address (AND) and a condition for generating the notification request. -to resource) can be set to a specific address. That is, when the identifier (address) of the subscription resource and the identifier (address) of the subscribed resource respectively correspond to a value set as the notification re-targeting filter, the notification re-targeting filter may be determined to be satisfied.
예컨대, 통지 리-타겟팅 필터의 조건은 해당 통지 요청의 구독 자원의 식별자(주소)가 특정 주소 및(AND) 상기 통지 요청을 발생시키는 조건을 만족한 이벤트가 발생한 자원(즉, 구독된 자원)의 갱신 또는(OR) 상기 구독된 자원의 자식 자원 생성으로 설정될 수 있다. 즉, 상기 구독 자원의 식별자(주소)가 상기 특정 주소이고, 상기 구독된 자원의 갱신 또는 상기 구독된 자원의 자식 자원 생성의 경우에 해당하는 이벤트이면, 상기 통지 리-타겟팅 필터는 만족된 것으로 판단될 수 있다. For example, the condition of the notification re-targeting filter is that the identifier (address) of the subscription resource of the notification request corresponds to the specific address and (AND) of the resource (that is, the subscribed resource) where the event occurs that satisfies the condition that generates the notification request. It may be set to update or generate a child resource of the subscribed resource. That is, if the identifier (address) of the subscription resource is the specific address and the event corresponds to the case of updating the subscribed resource or generating a child resource of the subscribed resource, the notification re-targeting filter is determined to be satisfied. Can be.
이와 같이, 통지 리-타겟팅 필터의 조건을 설정함으로써, 상기 AE는 자신에게 오는 통지 요청을 분기 또는 분류하여 각각을 개별 로직으로 다룰 수 있는 효과를 얻을 수 있다. In this way, by setting the conditions of the notification re-targeting filter, the AE can obtain the effect of branching or classifying the notification request coming to it and treating each of them with separate logic.
또한, 상기 통지 리-타겟팅 필터는 상기 AE 등록담당자 CSE에 저장된 AE 자원의 자식 자원으로 저장될 수 있다. 또는, AE 자원에 통지 리-타겟팅 필터가 저장된 자원의 주소(식별자)가 저장될 수 있고, 상기 통지 리-타겟팅 필터는 해당 자원에 저장될 수 있다. In addition, the notification re-targeting filter may be stored as a child resource of an AE resource stored in the AE registrar CSE. Alternatively, the address (identifier) of the resource in which the notification re-targeting filter is stored may be stored in the AE resource, and the notification re-targeting filter may be stored in the corresponding resource.
또한, 통지 리-타겟팅 필터 관련 정보가 상기 통지 리-타겟팅 필터에 저장될 수 있다. 상기 통지 리-타겟팅 필터 관련 정보는 상기 통지 리-타겟팅 필터가 만족되거나 만족되지 않을 경우 통지 리-타겟팅을 어떻게 수행해야 하는지를 명시할 수 있다. 다음의 표는 상기 통지 리-타겟팅 필터 관련 정보를 예시한다. In addition, the notification re-targeting filter related information may be stored in the notification re-targeting filter. The notification re-targeting filter related information may specify how notification re-targeting should be performed when the notification re-targeting filter is satisfied or not satisfied. The following table illustrates the notification re-targeting filter related information.
표 10
조건 리-타겟팅(re-target) 여부 리-타겟팅 주소
특정 통지 리-타겟팅 필터 조건 만족시 예/아니오 주소 값
특정 통지 리-타겟팅 필터 조건 불만족시 예/아니오 주소 값
통지 리-타겟팅 필터가 존재하지 않을 시(디폴트 처럼 동작 가능) 예/아니오 주소 값
Table 10
Condition Whether to re-target Re-targeting address
When a particular notification retargeting filter condition is met Yes No Address value
If you are dissatisfied with specific notification re-targeting filter conditions Yes No Address value
If notification re-targeting filter does not exist (may behave as default) Yes No Address value
상기 통지 리-타겟팅 필터의 조건이 여러 개 존재하고, 여러 개의 매칭(matching)이 발생한 경우 매칭되는 하나에 대해서만 리-타겟팅이 수행될 수 있거나, 또는 통지 리-타겟팅 필터의 조건이 매칭되는 모두에 대해서 리-타겟팅이 발생할 수 있다.If there are several conditions of the notification re-targeting filter, and multiple matching occurs, re-targeting may be performed only on the matching one, or if all of the conditions of the notification re-targeting filter match. Re-targeting may occur.
또한, 상기 리-타겟팅 필터 관련 정보에서 상기 리-타겟팅 여부는 생략될 수 있으며(또는 존재하지 않을 수 있으며), 생략 시(존재하지 않을 시) 리-타겟팅을 항상 할 수도 있으며, 항상 안할 수도 있으며, 리-타겟팅 주소가 명시되어 있으면 리-타겟팅을 수행할 수도 있다.In addition, in the retargeting filter related information, the retargeting may be omitted (or may not exist), and when omitted (when not present), retargeting may or may not always be performed. If re-targeting address is specified, re-targeting may be performed.
리-타겟팅 주소는 AE로 전송하는데 사용하는 주소로써, 실제 주소의 결정은,The retargeting address is the address used to send to the AE. The actual address is determined by
1. 리-타겟팅 주소가 명시되어 있을 시, 상기 리-타겟팅 주소는:1. If a retargeting address is specified, the retargeting address is:
A. 해당 주소로 결정, 또는A. determined by your address; or
B. AE 자원의 "Point of Access" 정보와 명시된 주소와 결합된 주소로 결정(예컨대, AE의 "Point of Access"가 HTTP://192.168.0.5이고, 명시된 주소가 /temparatureLogic이라면, 결정된 주소는 둘의 조합으로HTTP://192.168.0.5/temparatureLogic일 수 있다.)B. Determine the address associated with the "Point of Access" information of the AE resource and the specified address (for example, if the "Point of Access" of the AE is HTTP://192.168.0.5 and the specified address is / temparatureLogic, then the determined address is The combination of the two can be HTTP://192.168.0.5/temparatureLogic.)
2. 리-타겟팅 주소가 생략되어 있을 시, 상기 리-타겟팅 주소는:2. If the re-targeting address is omitted, the re-targeting address is:
A. 설정된 디폴트(default) 주소가 있으면,A. If there is a default address set,
i. 해당 주소로 결정 또는i. Determined by the appropriate address or
ii. AE 자원의 "Point of Access" 정보와 명시된 주소와 결합된 주소로 결정(예컨대, AE의 "Point of Access"가 HTTP://192.168.0.5이고, 디폴트 주소가 /temparatureLogic이라면, 결정된 주소는 둘의 조합으로HTTP://192.168.0.5/temparatureLogic일 수 있다.)ii. Determine the address that is associated with the "Point of Access" information of the AE resource and the specified address (for example, if the "Point of Access" of the AE is HTTP://192.168.0.5, and the default address is / temparatureLogic, then the determined address will be Can be http://192.168.0.5/temparatureLogic).
B. 설정된 디폴트 주소가 없으면B. If no default address is set
i. AE 자원의 "Point of Access"로 주소 결정i. Determining Addresses with "Point of Access" on AE Resources
상기 통지 리-타겟팅 필터 관련 정보는 상기 통지 리-타겟팅 필터와 함께 저장되어 있을 수 있고, 상기 통지 리-타겟팅 필터 관련 정보의 주소(식별자)가 별도로 저장되어 있어 해당 주소(식별자)에 해당하는 자원에 저장되어 있을 수도 있다. 또는 상기 통지 리-타겟팅 필터 관련 정보는 상기 통지 리-타겟팅 필터의 자식 자원에 저장될 수도 있다. The notification re-targeting filter related information may be stored together with the notification re-targeting filter, and an address (identifier) of the notification re-targeting filter related information is stored separately so that the resource corresponds to the corresponding address (identifier). It may be stored in. Alternatively, the notification re-targeting filter related information may be stored in a child resource of the notification re-targeting filter.
도 12는 본 발명의 또다른 일 실시예에 따른 요청의 리-타겟팅(re-target) 절차를 도시한다. 도 12에서 도시한 실시예는 도 11과 달리, 구독 서비스에 따른 통지(요청)의 리-타겟팅 뿐만 아니라, 모든 종류의 요청에 대한 리-타겟팅으로 확장된 절차를 도시한다. AE 등록 담당자(Registrar) CSE와 구독 자원 소유 CSE(subscription resource hosting CSE) 사이에는 중간(transit) CSE(들)이 있을 수 있다.12 illustrates a re-targeting procedure of a request according to another embodiment of the present invention. The embodiment shown in FIG. 12, unlike FIG. 11, shows a procedure extended to re-targeting for all kinds of requests as well as re-targeting of notifications (requests) according to a subscription service. There may be a transit CSE (s) between the AE Registrar CSE and the subscription resource hosting CSE.
AE 등록담당자 CSE는 발신자로부터 요청을 수신할 수 있다(S1201). 상기 AE 등록담당자 CSE는 상기 요청과 관련된 자원을 찾고, 해당 자원에 대한 리-타겟팅이 필요한지 확인할 수 있다(S1202). The AE registrar CSE may receive a request from the sender (S1201). The AE registrar CSE may find a resource related to the request and determine whether re-targeting of the corresponding resource is necessary (S1202).
상기 AE 등록담당자 CSE는 상기 요청과 관련된 자원에 대해 상기 요청에 따른 동작을 수행하고 상기 발신자에게 그에 대한 응답을 전송할 수 있다(S1203). The AE registrar CSE may perform an operation according to the request on a resource related to the request and transmit a response thereto to the sender (S1203).
해당 자원에 대한 리-타겟팅이 필요하면, 상기 AE 등록담당자 CSE는 리-타겟팅 필터(들)(또는 리-타겟팅을 위한 필터(들), 리-타겟팅을 위한 필터 정보(들))이 존재하는지를 확인할 수 있다(S1204). 그리고나서, 상기 AE 등록담당자 CSE는 저장되어 있는 상기 리-타겟팅 필터들의 조건에 해당 요청이 만족하는지를 확인할 수 있다(S1205). 상기 AE 등록담당자 CSE는 상기 리-타겟팅 필터들의 조건 만족 여부에 따른 상기 요청의 리-타겟팅 여부를 결정할 수 있다(S1206). If re-targeting is needed for the resource, the AE registrar CSE determines whether there is a re-targeting filter (s) (or filter (s) for re-targeting, filter information (s) for re-targeting). It can be confirmed (S1204). Then, the AE registrar CSE may check whether the request satisfies the stored conditions of the re-targeting filters (S1205). The AE registrar CSE may determine whether to re-target the request according to whether the re-targeting filters satisfy the condition (S1206).
상기 요청을 리-타겟팅 해야하면, 상기 AE 등록담당자 CSE는 리-타겟팅 요청을 상기 리-타겟팅 필터들의 조건에 따라 결정된 주소로 전송할 수 있다(S1207). 상기 리-타겟팅 요청의 내용은 상기 요청과 동일할 수 있고, 또는 상기 요청의 일부 정보가 조작된 정보를 포함할 수 있다. If the request needs to be re-targeted, the AE registrar CSE may send the re-targeting request to an address determined according to the conditions of the re-targeting filters (S1207). The content of the re-targeting request may be the same as the request, or some information of the request may include manipulated information.
상기 AE 등록담당자 CSE는 AE로부터 상기 리-타겟팅 요청에 대한 응답을 수신할 수 있다(S1208). The AE registrar CSE may receive a response to the re-targeting request from the AE (S1208).
상기 AE 등록담당자 CSE는 상기 요청에 대한 응답을 전송할 수 있다(S1209). S1209는 도시된 것처럼 S1204 내지 S1208에 따른 통지 리-타겟팅 절차를 거친 후 그에 대한 결과로 전송될 수 있거나, 또는 상기 S1202 이후, S1204 내지 S1208과 무관하게 전송될 수 있다. The AE registrar CSE may transmit a response to the request (S1209). S1209 may be sent as a result after the notification re-targeting procedure according to S1204 to S1208 as shown, or after S1202, may be sent independently of S1204 to S1208.
한편, 도 12와 관련된 실시예예서, 상기 AE 등록담당자 CSE는 AE의 등록담당자 CSE이자 자원 소유 CSE이다. 상기 발신자는 AE 또는 CSE일 수 있다.Meanwhile, in the embodiment related to FIG. 12, the AE registrar CSE is a registrar CSE and a resource-owned CSE of the AE. The sender may be AE or CSE.
리-타겟팅이 트리거(trigger)되는 조건은 아래와 같다.The conditions under which re-targeting is triggered are as follows.
- S1201의 요청과 관련된 자원(즉, "to" 파리미터로 지시되는 자원)에 리-타겟팅 필요 여부 그리고/또는 리-타겟팅 시 대상 주소가 설정 그리고/또는 리-타겟팅을 위한 필터 정보의 주소가 설정되어 있는 경우에 상기 요청의 리-타겟팅이 이루어질 수 있거나, 또는Whether or not re-targeting is required for a resource related to the request of S1201 (ie, a resource indicated by a "to" parameter) and / or a target address is set when re-targeting and / or an address of filter information for re-targeting is set. If so, retargeting of the request may be made, or
- S1201의 요청과 관련된 자원의 부모 자원들(상기 요청과 관련된 자원의 부모 자원, 또는 그 부모 자원의 부모 자원 등) 중에 리-타겟팅 필요 여부 그리고/또는 리-타겟팅 시의 대상 주소가 설정 그리고/또는 리-타겟팅을 위한 필터 정보의 주소가 설정되어 있는 경우에 상기 요청의 리-타겟팅이 이루어질 수 있다. 아울러, 이러한 경우, 위와 같은 정보를 지시하는 다수의 부모 자원이 있는 경우 AE 등록담당자 CSE는 상기 요청을 발생시킨 자원(즉, 구독된 자원)과 자원 트리 상 가장 가까운 레벨의 부모 자원이 지시하는 속성(들) 값으로 결정 상기 리-타겟팅 관련 정보를 결정할 수 있다.Whether or not re-targeting is required among parent resources (parent resource of the resource related to the request, or parent resource of the parent resource, etc.) related to the request of S1201 and / or a target address at the time of re-targeting is set and / or Alternatively, when the address of the filter information for re-targeting is set, the re-targeting of the request may be performed. In this case, when there are a plurality of parent resources indicating the above information, the AE registrant CSE indicates the attribute indicated by the resource that generated the request (ie, the subscribed resource) and the parent resource of the nearest level in the resource tree. Determining by (s) value The re-targeting related information can be determined.
한편, 상기 리-타겟팅 시의 대상 주소는 AE의 자원 주소 또는 AE의 ID로 AE 등록담당자 CSE에 등록된 AE를 지시하는 식별자(주소) 등 AE 등록담당자 CSE에 등록된 AE를 지칭하는 식별자일 수 있다.Meanwhile, the target address in the re-targeting may be an identifier indicating an AE registered in the AE registrar CSE, such as an AE resource address or an identifier (address) indicating an AE registered in the AE registrar CSE as an ID of the AE. have.
또한, 상기 리-타겟팅 시의 대상 주소와 상기 리-타겟팅을 위한 필터 정보의 주소가 중 하나만 설정되어 있을 수 있다.In addition, only one of the target address and the address of the filter information for re-targeting may be set.
또한, 상기 리-타겟팅 필요 여부, 리-타겟팅 시의 대상 주소는 상기 구독된 자원의 속성으로 저장되어 있을 수 있다.In addition, whether the re-targeting is necessary, the target address when re-targeting may be stored as an attribute of the subscribed resource.
상기 리-타겟팅의 트리거 조건과 관련하여, 리-타겟팅 시의 대상 주소가 설정되어 있다면, 상기 AE 등록담당자 CSE는 상기 주소가 하나의 AE 자원을 특정할 수 있는지 확인하고, 특정이 된다면 AE에 설정된 리-타겟팅 필터 정보(들)가 존재하는지 확인한다.In relation to the trigger condition of the re-targeting, if the target address at the time of re-targeting is set, the AE registrar CSE checks whether the address can specify one AE resource, and if it is specified, it is set to AE. Check that the re-targeting filter information (s) exists.
또는, 상기 리-타겟팅을 위한 필터 정보의 주소가 설정되어 있다면, 상기 AE 등록담당자 CSE는 상기 주소에 해당하는 리-타겟팅 필터 정보가 존재하는지 확인한다.Or, if the address of the filter information for the re-targeting is set, the AE registrar CSE checks whether the re-targeting filter information corresponding to the address exists.
상기 리-타겟팅 필터 또는 그 조건은 상기 구독자, 즉 AE만이 설정할 수 있다. 상기 AE는 특정 구독 자원에 대한 구독을 설정할 때 사용했던 모든 정보들의 AND 또는 OR 연산을 통해 상기 리-타겟팅 필터의 조건을 설정할 수 있다. 또한, 상기 AE는 기 수신한 통지 요청에 포함된 모든 정보들의 AND 또는 OR 연산을 통해 상기 리-타겟팅 필터의 조건을 설정할 수 있다.The retargeting filter or the condition may be set only by the subscriber, that is, AE. The AE may set a condition of the re-targeting filter through an AND or OR operation of all information used when setting up a subscription to a specific subscription resource. In addition, the AE may set a condition of the re-targeting filter through an AND or OR operation of all the information included in the previously received notification request.
예컨대, 상기 리-타겟팅 필터의 조건은 상기 요청이 지시하는 연산이 RETRIEVE 이고, "to" 파라미터가 특정 자원의 주소로 설정될 수 있다. For example, the condition of the re-targeting filter is that the operation indicated by the request is RETRIEVE, the "to" parameter may be set to the address of a specific resource.
예컨대, 상기 리-타겟팅 필터의 조건은 상기 요청이 지시하는 연산이 CREATE 이고, "to" 파라미터가 특정 자원의 주소로 설정될 수 있다. For example, the condition of the re-targeting filter is that the operation indicated by the request is CREATE, the "to" parameter may be set to the address of a specific resource.
상기 리-타겟팅 필터의 조건은 상기 요청이 지시하는 연산이 RETRIEVE 이고, filterCriteria로써 modifiedAfter가 특정 값 이하 또는 이상 또는 특정 값과 같은 경우로 설정될 수 있다. The condition of the re-targeting filter may be set when the operation indicated by the request is RETRIEVE, and modifiedAfter is equal to or less than or equal to a specific value or a specific value as a filterCriteria.
또한, 해당 리-타겟팅 필터 (조건)의 설정은 AE 자신만이 설정할 수 있다. In addition, the setting of the corresponding re-targeting filter (condition) can be set only by the AE itself.
또한, 상기 리-타겟팅 필터는 상기 AE 자원의 자식 자원으로 저장될 수 있다. 또는, AE 자원에 리-타겟팅 필터가 저장된 자원의 주소(식별자)가 저장될 수 있고, 상기 리-타겟팅 필터는 해당 자원에 저장될 수 있다. In addition, the re-targeting filter may be stored as a child resource of the AE resource. Alternatively, an address (identifier) of a resource in which the re-targeting filter is stored may be stored in the AE resource, and the re-targeting filter may be stored in the corresponding resource.
이와 같이, 리-타겟팅 필터의 조건을 설정함으로써, 상기 AE는 자신에게 오는 요청을 분기 또는 분류하여 각각을 개별 로직으로 다룰 수 있는 효과를 얻을 수 있다. In this way, by setting the conditions of the re-targeting filter, the AE can obtain the effect of branching or classifying the request coming to it and treating each as a separate logic.
상기 리-타겟팅 필터와 함께 리-타겟팅 필터와 관련된 정보가 저장될 수 있다. 해당 정보는 리-타겟팅 필터가 만족 또는 만족되지 않을 때 리-타겟팅을 어떻게 수행해야 하는지에 대한 내용이 명시될 수 있다. 이러한 설정은 AE 만이 자신의 AE 자원을 위한 리-타겟팅 필터를 설정할 수 있다. Information related to the re-targeting filter may be stored together with the re-targeting filter. The information may specify how to perform the re-targeting when the re-targeting filter is satisfied or not satisfied. This setting allows only the AE to set the re-targeting filter for its AE resources.
표 11
조건 리-타겟팅(re-target) 여부 리-타겟팅 주소
특정 리-타겟팅 필터 조건 만족시 예/아니오 주소 값
특정 리-타겟팅 필터 조건 불만족시 예/아니오 주소 값
리-타겟팅 필터가 존재하지 않을 시(디폴트 처럼 동작 가능) 예/아니오 주소 값
Table 11
Condition Whether to re-target Re-targeting address
When certain retargeting filter conditions are met Yes No Address value
If you are not satisfied with certain retargeting filter conditions Yes No Address value
If no retargeting filter is present (can work as default) Yes No Address value
상기 표에서, 리-타겟팅 필터 관련 정보 중 리-타겟팅 여부는 생략될 수 있고(또는 아예 존재하지 않을 수 있으며), 생략 시(또는 존재하지 않는 경우) 리-타겟팅을 항상 수행할 수도, 또는 항상 수행하지 않을 수도 있다. 또는, 리-타겟팅 주소가 명시되어 있으면 상기 리-타겟팅을 수행할 수도 있다. In the table above, whether re-targeting of re-targeting filter related information may be omitted (or not present at all), and when omitted (or not present), re-targeting may always be performed, or always It may not be performed. Alternatively, if the re-targeting address is specified, the re-targeting may be performed.
리-타겟팅 주소는 AE로 전송하는데 사용하는 주소로써, 실제 주소의 결정은,The retargeting address is the address used to send to the AE. The actual address is determined by
1. 리-타겟팅 주소가 명시되어 있을 시, 상기 리-타겟 주소는:1. If a retargeting address is specified, the retargeting address is:
A. 해당 주소로 결정, 또는A. determined by your address; or
B. AE 자원의 "Point of Access" 정보와 명시된 주소와 결합된 주소로 결정(예컨대, AE의 "Point of Access"가 HTTP://192.168.0.5이고, 명시된 주소가 /temparatureLogic이라면, 결정된 주소는 둘의 조합으로HTTP://192.168.0.5/temparatureLogic일 수 있다.)B. Determine the address associated with the "Point of Access" information of the AE resource and the specified address (for example, if the "Point of Access" of the AE is HTTP://192.168.0.5 and the specified address is / temparatureLogic, then the determined address is The combination of the two can be HTTP://192.168.0.5/temparatureLogic.)
2. 리-타겟팅 주소가 생략되어 있을 시, 상기 리-타겟 주소는:2. If the re-targeting address is omitted, the re-target address is:
A. 설정된 디폴트(default) 주소가 있으면,A. If there is a default address set,
i. 해당 주소로 결정 또는i. Determined by the appropriate address or
ii. AE 자원의 "Point of Access" 정보와 명시된 주소와 결합된 주소로 결정(예컨대, AE의 "Point of Access"가 HTTP://192.168.0.5이고, 디폴트 주소가 /temparatureLogic이라면, 결정된 주소는 둘의 조합으로HTTP://192.168.0.5/temparatureLogic일 수 있다.)ii. Determine the address that is associated with the "Point of Access" information of the AE resource and the specified address (for example, if the "Point of Access" of the AE is HTTP://192.168.0.5, and the default address is / temparatureLogic, then the determined address will be Can be http://192.168.0.5/temparatureLogic).
B. 설정된 디폴트 주소가 없으면B. If no default address is set
i. AE 자원의 "Point of Access"로 주소 결정i. Determining Addresses with "Point of Access" on AE Resources
상기 리-타겟팅 필터 관련 정보는 상기 리-타겟팅 필터와 함께 저장되어 있을 수 있고, 상기 리-타겟팅 필터 관련 정보의 주소(식별자)가 별도로 저장되어 있어 해당 주소(식별자)에 해당하는 자원에 저장되어 있을 수도 있다. 또는 상기 리-타겟팅 필터 관련 정보는 상기 리-타겟팅 필터의 자식 자원에 저장될 수도 있다. The re-targeting filter related information may be stored together with the re-targeting filter, and an address (identifier) of the re-targeting filter related information is separately stored and stored in a resource corresponding to the corresponding address (identifier). There may be. Alternatively, the retargeting filter related information may be stored in a child resource of the retargeting filter.
도 13은 본 발명의 실시예(들)을 수행하도록 구성된 장치의 블록도를 도시한다. 전송장치(10) 및 수신장치(20)는 정보 및/또는 데이터, 신호, 메시지 등을 나르는 무선 신호를 전송 또는 수신할 수 있는 RF(Radio Frequency) 유닛(13, 23)과, 무선통신 시스템 내 통신과 관련된 각종 정보를 저장하는 메모리(12, 22), 상기 RF 유닛(13, 23) 및 메모리(12, 22)등의 구성요소와 동작적으로 연결되고, 상기 구성요소를 제어하여 해당 장치가 전술한 본 발명의 실시예들 중 적어도 하나를 수행하도록 메모리(12, 22) 및/또는 RF 유닛(13,23)을 제어하도록 구성된 프로세서(11, 21)를 각각 포함한다. 13 shows a block diagram of an apparatus configured to perform embodiment (s) of the present invention. The transmitter 10 and the receiver 20 are radio frequency (RF) units 13 and 23 capable of transmitting or receiving radio signals carrying information and / or data, signals, messages, and the like, and in a wireless communication system. The apparatus 12 is operatively connected to components such as the memory 12 and 22, the RF unit 13 and 23, and the memory 12 and 22, which store various kinds of information related to communication, and controls the components so that the apparatus is controlled. And a processor 11, 21 configured to control the memory 12, 22 and / or the RF units 13, 23, respectively, to perform at least one of the embodiments of the invention described above.
메모리(12, 22)는 프로세서(11, 21)의 처리 및 제어를 위한 프로그램을 저장할 수 있고, 입/출력되는 정보를 임시 저장할 수 있다. 메모리(12, 22)가 버퍼로서 활용될 수 있다. The memories 12 and 22 may store a program for processing and controlling the processors 11 and 21, and may temporarily store input / output information. The memories 12 and 22 may be utilized as buffers.
프로세서(11, 21)는 통상적으로 전송장치 또는 수신장치 내 각종 모듈의 전반적인 동작을 제어한다. 특히, 프로세서(11, 21)는 본 발명을 수행하기 위한 각종 제어 기능을 수행할 수 있다. 프로세서(11, 21)는 컨트롤러(controller), 마이크로 컨트롤러(microcontroller), 마이크로 프로세서(microprocessor), 마이크로 컴퓨터(microcomputer) 등으로도 불릴 수 있다. 프로세서(11, 21)는 하드웨어(hardware) 또는 펌웨어(firmware), 소프트웨어, 또는 이들의 결합에 의해 구현될 수 있다. 하드웨어를 이용하여 본 발명을 구현하는 경우에는, 본 발명을 수행하도록 구성된 ASICs(application specific integrated circuits) 또는 DSPs(digital signal processors), DSPDs(digital signal processing devices), PLDs(programmable logic devices), FPGAs(field programmable gate arrays) 등이 프로세서(11, 21)에 구비될 수 있다. 한편, 펌웨어나 소프트웨어를 이용하여 본 발명을 구현하는 경우에는 본 발명의 기능 또는 동작들을 수행하는 모듈, 절차 또는 함수 등을 포함하도록 펌웨어나 소프트웨어가 구성될 수 있으며, 본 발명을 수행할 수 있도록 구성된 펌웨어 또는 소프트웨어는 프로세서(11, 21) 내에 구비되거나 메모리(12, 22)에 저장되어 프로세서(11, 21)에 의해 구동될 수 있다. The processors 11 and 21 typically control the overall operation of the various modules in the transmitter or receiver. In particular, the processors 11 and 21 may perform various control functions for carrying out the present invention. The processors 11 and 21 may also be called controllers, microcontrollers, microprocessors, microcomputers, or the like. The processors 11 and 21 may be implemented by hardware or firmware, software, or a combination thereof. When implementing the present invention using hardware, application specific integrated circuits (ASICs) or digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), FPGAs ( field programmable gate arrays) may be provided in the processors 11 and 21. Meanwhile, when implementing the present invention using firmware or software, the firmware or software may be configured to include a module, a procedure, or a function for performing the functions or operations of the present invention, and configured to perform the present invention. The firmware or software may be provided in the processors 11 and 21 or stored in the memory 12 and 22 to be driven by the processors 11 and 21.
본 발명의 실시예들에 있어서, 각각의 AE, CSE, 발신자, 구독자 또는 엔티티등은 각각 그들이 설치되어 있거나 탑재되어 있는 장치들, 즉 전송장치(10) 또는 수신장치(20)로 동작할 수 있다. In embodiments of the present invention, each AE, CSE, sender, subscriber or entity may operate as the devices on which they are installed or mounted, that is, the transmitting device 10 or the receiving device 20. .
이와 같은, 수신장치 또는 전송장치로 각각의 AE, CSE, 발신자, 구독자 또는 엔티티 등의 구체적인 구성은, 도면과 관련하여 전술한 본 발명의 다양한 실시예에서 설명한 사항들이 독립적으로 적용되거나 또는 둘 이상의 실시예가 동시에 적용되도록 구현될 수 있다. As such, the specific configuration of each AE, CSE, sender, subscriber or entity, such as a receiver or a transmitter, may be independently applied or two or more implementations described in various embodiments of the present invention described above with reference to the accompanying drawings. The example can be implemented to be applied at the same time.
상술한 바와 같이 개시된 본 발명의 바람직한 실시예들에 대한 상세한 설명은 당업자가 본 발명을 구현하고 실시할 수 있도록 제공되었다. 상기에서는 본 발명의 바람직한 실시예들을 참조하여 설명하였지만, 해당 기술 분야의 숙련된 당업자는 하기의 특허 청구의 범위에 기재된 본 발명의 사상 및 영역으로부터 벗어나지 않는 범위 내에서 본 발명을 다양하게 수정 및 변경시킬 수 있음을 이해할 수 있을 것이다. 따라서, 본 발명은 여기에 나타난 실시형태들에 제한되려는 것이 아니라, 여기서 개시된 원리들 및 신규한 특징들과 일치하는 최광의 범위를 부여하려는 것이다.The detailed description of the preferred embodiments of the invention disclosed as described above is provided to enable those skilled in the art to implement and practice the invention. Although the above has been described with reference to preferred embodiments of the present invention, those skilled in the art will variously modify and change the present invention without departing from the spirit and scope of the invention as set forth in the claims below. I can understand that you can. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
본 발명은 무선 이동 통신 시스템의 단말기, 기지국, 서버 또는 기타 다른 장비에 사용될 수 있다. The present invention can be used in a terminal, base station, server or other equipment of a wireless mobile communication system.

Claims (20)

  1. 무선 통신 시스템에서 요청을 리-타겟팅(re-target) 하기 위한 방법으로서, 상기 방법은 수신 장치에 의해 수행되며, A method for re-targeting a request in a wireless communication system, the method being performed by a receiving device,
    발신 장치로부터 특정 자원을 지시하는 요청을 수신하는 단계;Receiving a request indicating a specific resource from an originating device;
    상기 수신된 요청을 상기 수신된 요청이 지시하는 자원이 아닌 리-타겟팅 주소로 전송하는 리-타겟팅이 필요한지 여부를 판단하는 단계;Determining whether re-targeting for transmitting the received request to a re-targeting address rather than a resource indicated by the received request is necessary;
    상기 리-타겟팅이 필요하면, 리-타겟팅 필터가 존재하는지 여부를 확인하는 단계;If the re-targeting is necessary, checking whether a re-targeting filter exists;
    상기 수신된 요청이 상기 리-타겟팅 필터의 조건을 만족하는지 여부를 검사하는 단계; 및Checking whether the received request satisfies a condition of the re-targeting filter; And
    상기 리-타겟팅 필터의 조건이 만족되면, 상기 수신된 요청에 대응하는 리-타겟팅 요청을 리-타겟팅 주소로 전송하는 단계를 포함하는 것을 특징으로 하는, 요청 리-타겟팅 방법.And if a condition of the re-targeting filter is satisfied, sending a re-targeting request corresponding to the received request to a re-targeting address.
  2. 제1항에 있어서, 상기 수신된 요청이 리-타겟팅이 필요한지 여부를 판단하는 단계는:The method of claim 1, wherein determining whether the received request requires re-targeting includes:
    상기 수신된 요청이 지시하는 자원에 리-타겟팅 필요 여부, 리-타겟팅 대상 주소, 및/또는 리-타겟팅을 위한 필터 정보의 주소가 설정되어 있는지 여부를 판단하는 단계를 포함하는 것을 특징으로 하는, 요청 리-타겟팅 방법.And determining whether re-targeting is required, re-targeting address, and / or address of filter information for re-targeting are set in the resource indicated by the received request. Request re-targeting method.
  3. 제1항에 있어서, 상기 수신된 요청이 리-타겟팅이 필요한지 여부를 판단하는 단계는:The method of claim 1, wherein determining whether the received request requires re-targeting includes:
    상기 수신된 요청이 지시하는 자원의 부모 자원들에 리-타겟팅 필요 여부, 리-타겟팅 대상 주소, 및/또는 리-타겟팅을 위한 필터 정보의 주소가 설정되어 있는지 여부를 판단하는 단계를 포함하는 것을 특징으로 하는, 요청 리-타겟팅 방법.Determining whether re-targeting needs, re-targeting addresses, and / or addresses of filter information for re-targeting are set in parent resources of a resource indicated by the received request. Request re-targeting method.
  4. 제3항에 있어서, 상기 리-타겟팅 필요 여부, 리-타겟팅 대상 주소, 및/또는 리-타겟팅을 위한 필터 정보의 주소가 설정된 상기 수신된 요청이 지시하는 자원의 부모 자원들이 복수 개인 경우, 자원 트리 구조에서 상기 수신된 요청이 지시하는 자원과 가장 가까운 부모 자원이 지시하는 속성 값을 상기 리-타겟팅이 필요한지 여부를 판단하는데 사용되는 것을 특징으로 하는, 요청 리-타겟팅 방법.The resource of claim 3, wherein when there are a plurality of parent resources of the resource indicated by the received request in which the re-targeting necessity, the re-targeting target address, and / or the address of the filter information for re-targeting are set; And determining whether an attribute value indicated by a parent resource closest to the resource indicated by the received request in the tree structure is needed for the re-targeting.
  5. 제1항에 있어서, 상기 리-타겟팅 필터가 존재하는지 여부를 확인하는 단계는:The method of claim 1, wherein determining whether the re-targeting filter is present:
    상기 수신된 요청이 지시하는 자원에 설정된 리-타겟팅 대상 주소가 지시하는 자원의 자식 자원 또는 속성에 리-타겟팅 필터가 존재하는지 확인하는 단계를 포함하는 것을 특징으로 하는, 요청 리-타겟팅 방법.And checking whether a re-targeting filter exists in a child resource or attribute of a resource indicated by the re-targeting target address set in the resource indicated by the received request.
  6. 제1항에 있어서, 상기 리-타겟팅 필터가 존재하는지 여부를 확인하는 단계는:The method of claim 1, wherein determining whether the re-targeting filter is present:
    상기 수신된 요청이 지시하는 자원에 설정된 리-타겟팅을 위한 필터 정보의 주소에 리-타겟팅 필터가 존재하는지 확인하는 단계를 포함하는 것을 특징으로 하는, 요청 리-타겟팅 방법.And checking whether a re-targeting filter exists in an address of filter information for re-targeting set in a resource indicated by the received request.
  7. 제1항에 있어서, 상기 리-타겟팅 필터의 조건은:The method of claim 1, wherein the condition of the re-targeting filter is:
    상기 수신된 요청에 포함될 수 있는 모든 정보들 중 일부의 합 또는 곱 연산으로 설정되고, 그리고Set to a sum or product operation of some of all information that may be included in the received request, and
    상기 수신된 요청을 리-타겟팅을 통해 전달받을 타겟에 의해 설정되는 것을 특징으로 하는, 요청 리-타겟팅 방법.The request re-targeting method, characterized in that set by the target to receive the received request through the re-targeting.
  8. 제1항에 있어서, 상기 수신된 요청에 대응하는 리-타겟팅 요청은 상기 수신된 요청과 동일하거나 일부 수정된 정보를 포함하는 것을 특징으로 하는, 요청 리-타겟팅 방법.The method of claim 1, wherein the re-targeting request corresponding to the received request includes information that is the same or partially modified as the received request.
  9. 제1항에 있어서, 상기 리-타겟팅 주소는 The method of claim 1, wherein the re-targeting address is
    상기 리-타겟팅 필터와 관련된 정보에 의해 지시되는 주소 또는 상기 수신된 요청을 리-타겟팅을 통해 전달받을 타겟의 주소에 의해 결정되는 것을 특징으로 하는, 요청 리-타겟팅 방법.And the address indicated by the information related to the re-targeting filter or the address of a target to receive the received request through re-targeting.
  10. 제9항에 있어서, 상기 리-타겟팅 필터와 관련된 정보는 상기 리-타겟팅 필터와 함께 저장되어 있거나 별도의 자원에 저장되어 있는 것을 특징으로 하는, 요청 리-타겟팅 방법.The method of claim 9, wherein the information related to the re-targeting filter is stored together with the re-targeting filter or stored in a separate resource.
  11. 무선 통신 시스템에서 요청을 리-타겟팅(re-target) 하도록 구성된 장치에 있어서, An apparatus configured to re-target a request in a wireless communication system, the apparatus comprising:
    무선 주파수(radio frequency, RF) 유닛; 및Radio frequency (RF) units; And
    상기 RF 유닛을 제어하도록 구성된 프로세서를 포함하되,A processor configured to control the RF unit,
    상기 프로세서는:The processor is:
    발신 장치로부터 특정 자원을 지시하는 요청을 수신하고, 상기 수신된 요청을 상기 수신된 요청이 지시하는 자원이 아닌 리-타겟팅 주소로 전송하는 리-타겟팅이 필요한지 여부를 판단하고, 상기 리-타겟팅이 필요하면, 리-타겟팅 필터가 존재하는지 여부를 확인하고, 상기 수신된 요청이 상기 리-타겟팅 필터의 조건을 만족하는지 여부를 검사하고, 그리고 상기 리-타겟팅 필터의 조건이 만족되면, 상기 수신된 요청에 대응하는 리-타겟팅 요청을 리-타겟팅 주소로 전송하도록 구성되는 것을 특징으로 하는, 장치.Receiving a request indicating a specific resource from an originating device, determining whether re-targeting for sending the received request to a re-targeting address other than the resource indicated by the received request is necessary, and the re-targeting is performed. If necessary, check whether a re-targeting filter exists, check whether the received request satisfies the condition of the re-targeting filter, and if the condition of the re-targeting filter is satisfied, And send the re-targeting request corresponding to the request to the re-targeting address.
  12. 제11항에 있어서, 상기 프로세서는:The processor of claim 11, wherein the processor is:
    상기 수신된 요청이 리-타겟팅이 필요한지 여부를 판단하기 위해, 상기 수신된 요청이 지시하는 자원에 리-타겟팅 필요 여부, 리-타겟팅 대상 주소, 및/또는 리-타겟팅을 위한 필터 정보의 주소가 설정되어 있는지 여부를 판단하도록 구성되는 것을 특징으로 하는, 장치.In order to determine whether the received request requires re-targeting, the resource indicated by the received request indicates whether re-targeting is required, a re-targeting target address, and / or an address of filter information for re-targeting. And determine whether or not it is set.
  13. 제11항에 있어서, 상기 프로세서는:The processor of claim 11, wherein the processor is:
    상기 수신된 요청이 리-타겟팅이 필요한지 여부를 판단하기 위해, 상기 수신된 요청이 지시하는 자원의 부모 자원들에 리-타겟팅 필요 여부, 리-타겟팅 대상 주소, 및/또는 리-타겟팅을 위한 필터 정보의 주소가 설정되어 있는지 여부를 판단하도록 구성되는 것을 특징으로 하는, 장치.To determine whether the received request requires re-targeting, whether to re-target the parent resources of the resource indicated by the received request, a re-targeting address, and / or a filter for re-targeting And determine whether an address of the information is set.
  14. 제13항에 있어서, 상기 리-타겟팅 필요 여부, 리-타겟팅 대상 주소, 및/또는 리-타겟팅을 위한 필터 정보의 주소가 설정된 상기 수신된 요청이 지시하는 자원의 부모 자원들이 복수 개인 경우, 자원 트리 구조에서 상기 수신된 요청이 지시하는 자원과 가장 가까운 부모 자원이 지시하는 속성 값을 상기 리-타겟팅이 필요한지 여부를 판단하는데 사용되는 것을 특징으로 하는, 장치.The resource of claim 13, wherein when there are a plurality of parent resources of a resource indicated by the received request in which the re-targeting necessity, the re-targeting target address, and / or the address of the filter information for re-targeting are set; And determine whether an attribute value indicated by a parent resource closest to the resource indicated by the received request in the tree structure is needed for the re-targeting.
  15. 제11항에 있어서, 상기 프로세서는:The processor of claim 11, wherein the processor is:
    상기 리-타겟팅 필터가 존재하는지 여부를 확인하기 위해, 상기 수신된 요청이 지시하는 자원에 설정된 리-타겟팅 대상 주소가 지시하는 자원의 자식 자원 또는 속성에 리-타겟팅 필터가 존재하는지 확인하도록 구성되는 것을 특징으로 하는, 장치.Configured to check whether a re-targeting filter exists in a child resource or an attribute of a resource indicated by a re-targeting target address set in a resource indicated by the received request, to determine whether the re-targeting filter exists Characterized in that, the device.
  16. 제11항에 있어서, 상기 프로세서는:The processor of claim 11, wherein the processor is:
    상기 리-타겟팅 필터가 존재하는지 여부를 확인하기 위해, 상기 수신된 요청이 지시하는 자원에 설정된 리-타겟팅을 위한 필터 정보의 주소에 리-타겟팅 필터가 존재하는지 확인하도록 구성되는 것을 특징으로 하는, 장치.In order to confirm whether the re-targeting filter exists, characterized in that configured to check whether the re-targeting filter is present in the address of the filter information for re-targeting set in the resource indicated by the received request, Device.
  17. 제11항에 있어서, 상기 리-타겟팅 필터의 조건은:The method of claim 11, wherein the condition of the re-targeting filter is:
    상기 수신된 요청에 포함될 수 있는 모든 정보들 중 일부의 합 또는 곱 연산으로 설정되고, 그리고Set to a sum or product operation of some of all information that may be included in the received request, and
    상기 수신된 요청을 리-타겟팅을 통해 전달받을 타겟에 의해 설정되는 것을 특징으로 하는, 장치.And is set by a target to receive the received request through re-targeting.
  18. 제11항에 있어서, 상기 수신된 요청에 대응하는 리-타겟팅 요청은 상기 수신된 요청과 동일하거나 일부 수정된 정보를 포함하는 것을 특징으로 하는, 장치.12. The apparatus of claim 11, wherein the re-targeting request corresponding to the received request includes information that is the same or partially modified as the received request.
  19. 제11항에 있어서, 상기 리-타겟팅 주소는: The method of claim 11, wherein the re-targeting address is:
    상기 리-타겟팅 필터와 관련된 정보에 의해 지시되는 주소 또는 상기 수신된 요청을 리-타겟팅을 통해 전달받을 타겟의 주소에 의해 결정되는 것을 특징으로 하는, 장치.And determined by the address indicated by the information related to the re-targeting filter or the address of the target to receive the received request via re-targeting.
  20. 제19항에 있어서, 상기 리-타겟팅 필터와 관련된 정보는 상기 리-타겟팅 필터와 함께 저장되어 있거나 별도의 자원에 저장되어 있는 것을 특징으로 하는, 장치.The apparatus of claim 19, wherein the information related to the re-targeting filter is stored together with the re-targeting filter or stored in a separate resource.
PCT/KR2016/007130 2016-03-09 2016-07-01 Method for retargeting request and apparatus therefor in wireless communication system WO2017155161A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201662306032P 2016-03-09 2016-03-09
US62/306,032 2016-03-09

Publications (2)

Publication Number Publication Date
WO2017155161A1 true WO2017155161A1 (en) 2017-09-14
WO2017155161A9 WO2017155161A9 (en) 2017-11-23

Family

ID=59789490

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2016/007130 WO2017155161A1 (en) 2016-03-09 2016-07-01 Method for retargeting request and apparatus therefor in wireless communication system

Country Status (1)

Country Link
WO (1) WO2017155161A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113875209A (en) * 2019-05-13 2021-12-31 现代自动车株式会社 Method and device for deleting resources in M2M system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015034337A1 (en) * 2013-09-09 2015-03-12 엘지전자 주식회사 Method and device for processing a specific request message in wireless communication system
WO2015046961A1 (en) * 2013-09-27 2015-04-02 엘지전자 주식회사 Method for delivering notification messages in m2m system and devices for same
WO2015069038A1 (en) * 2013-11-08 2015-05-14 엘지전자 주식회사 Method for subscription and notification in m2m communication system and device therefor
US20150327130A1 (en) * 2013-01-29 2015-11-12 Lg Electronics Inc. Method and apparatus for transmitting indicator in wireless communication system
WO2016003071A1 (en) * 2014-06-30 2016-01-07 엘지전자 주식회사 Method for processing request message in wireless communication system and apparatus therefor

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150327130A1 (en) * 2013-01-29 2015-11-12 Lg Electronics Inc. Method and apparatus for transmitting indicator in wireless communication system
WO2015034337A1 (en) * 2013-09-09 2015-03-12 엘지전자 주식회사 Method and device for processing a specific request message in wireless communication system
WO2015046961A1 (en) * 2013-09-27 2015-04-02 엘지전자 주식회사 Method for delivering notification messages in m2m system and devices for same
WO2015069038A1 (en) * 2013-11-08 2015-05-14 엘지전자 주식회사 Method for subscription and notification in m2m communication system and device therefor
WO2016003071A1 (en) * 2014-06-30 2016-01-07 엘지전자 주식회사 Method for processing request message in wireless communication system and apparatus therefor

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113875209A (en) * 2019-05-13 2021-12-31 现代自动车株式会社 Method and device for deleting resources in M2M system

Also Published As

Publication number Publication date
WO2017155161A9 (en) 2017-11-23

Similar Documents

Publication Publication Date Title
WO2016195199A1 (en) Method for processing request through polling channel in wireless communication system and apparatus therefor
WO2016126021A1 (en) Method and apparatus for processing request for stopping notification receipt in wireless communication system
WO2016068548A1 (en) Method for processing notification message in wireless communication system and apparatus therefor
WO2014185754A1 (en) Method for subscription and notification in m2m communication system and apparatus for same
WO2019199028A1 (en) Method and device using network slicing in mobile communication system
WO2016064235A2 (en) Method for managing child resource of group member in wireless communication system and device for same
WO2015046961A1 (en) Method for delivering notification messages in m2m system and devices for same
WO2015069038A1 (en) Method for subscription and notification in m2m communication system and device therefor
WO2020231120A1 (en) Method and device for managing identifier of ue in edge computing service
WO2014200292A1 (en) Method for measuring position in m2m system and apparatus therefor
WO2014129802A1 (en) Method for modifying m2m service setting and apparatus therefor
WO2021091232A1 (en) Device and method for providing information of application server in mobile communication system
WO2016013846A1 (en) Method for processing request message in wireless communication system and apparatus therefor
WO2017073876A1 (en) Method for processing service request in wireless communication system and apparatus therefor
WO2021167277A1 (en) Device and method for providing service according to wireless communication network type in edge computing system
WO2020167095A1 (en) Method and apparatus for registering api provider domain function entities on capif core function entity
WO2014077544A1 (en) Method for configuring profile of subscriber authenticating module embedded and installed in terminal device, and apparatus using same
WO2018101565A1 (en) Structure for managing security in network virtualization environment
WO2014030893A1 (en) Method of managing profile by subscriber authentication module embedded in terminal device, and subscriber authentication device using same
WO2017082506A1 (en) Method for processing notification reception stop request in wireless communication system and device therefor
WO2017155161A1 (en) Method for retargeting request and apparatus therefor in wireless communication system
WO2020111759A1 (en) Method and apparatus for managing resources and performing resource offloading in m2m system
WO2017014381A1 (en) Method for maintaining synchronization of resources in wireless communication system, and apparatus therefor
WO2017155162A1 (en) Method for announcing access control policy resource and apparatus therefor in wireless communication system
WO2020111761A1 (en) Method and device for repeatedly transmitting message in m2m system

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16893676

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 16893676

Country of ref document: EP

Kind code of ref document: A1