WO2019035406A1 - Appareil et procédé de récupération et d'application de politiques pour orientation de trafic mobile après upf dans l'architecture de prochaine génération (5g) 3gpp - Google Patents

Appareil et procédé de récupération et d'application de politiques pour orientation de trafic mobile après upf dans l'architecture de prochaine génération (5g) 3gpp Download PDF

Info

Publication number
WO2019035406A1
WO2019035406A1 PCT/JP2018/029817 JP2018029817W WO2019035406A1 WO 2019035406 A1 WO2019035406 A1 WO 2019035406A1 JP 2018029817 W JP2018029817 W JP 2018029817W WO 2019035406 A1 WO2019035406 A1 WO 2019035406A1
Authority
WO
WIPO (PCT)
Prior art keywords
node
policy
upf
policy information
core network
Prior art date
Application number
PCT/JP2018/029817
Other languages
English (en)
Inventor
Marco Liebsch
Fabio GUIST
Toshiyuki Tamura
Original Assignee
Nec Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nec Corporation filed Critical Nec Corporation
Publication of WO2019035406A1 publication Critical patent/WO2019035406A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0894Policy-based network configuration management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0895Configuration of virtualised networks or elements, e.g. virtualised network function or OpenFlow elements

Definitions

  • the present disclosure relates to a communication system.
  • the disclosure has particular but not exclusive relevance to wireless communication systems and devices thereof operating according to the 3rd Generation Partnership Project (3GPP) standards or equivalents or derivatives thereof.
  • the disclosure has particular although not exclusive relevance to retrieval and enforcement of policies for traffic steering in the so-called ‘Next Generation’ systems.
  • nextgen or 5th generation (5G) architecture.
  • 5G 5th generation
  • AMF Access and Mobility Management Function
  • SMF Session Management Function
  • PCF Policy Control Function
  • the AMF has a reference point towards the (radio) access network ((R)AN), denoted as NG2 (same as N2 in newer specifications), the SMF has a reference point towards the User Plane Function (UPF), denoted as NG4 (or N4 in newer specifications).
  • R radio access network
  • NG4 User Plane Function
  • NGx/Nx e.g. NG2/N2
  • the UPF operates on the data plane and is responsible to receive the mobile device’s (UE) downlink packets from the Data Network (DN) which holds and provides access to the correspondent service, to which the UE is connected.
  • DN Data Network
  • the UPF represents the anchor of the UE’s Packet Data Unit (PDU) Session and the UE’s allocated IP address matches the network of the selected UPF.
  • the network in between a DN and the UPF (NG6 / N6 reference point) can route data packets based on the UE’s IP address (anchored at the UPF) and the correspondent service to the DN.
  • the 5G system architecture is depicted in Figure 1 (for non-roaming scenario). Further details of the 5G architecture are described in Non-Patent Literature 1 (3GPP Technical Specification (TS) 23.501 V1.2.0), the contents of which document are incorporated herein by reference.
  • policies for, e.g. Quality-of-Service differentiation or changeable event monitoring and reporting come from the Policy Control Function (PCF).
  • PCF Policy Control Function
  • the PCF connects to one of multiple Application Function(s) (AF) via the N5 reference point.
  • An AF is associated with a service and can request the PCF to enforce policies in the data plane (i.e. the UPF) for uplink traffic routing towards the DN in which the service/application is located.
  • the UPF can forward the uplink data packets to the DN.
  • the UPF which anchors the PDU session, is supposed to remain stable as long as the PDU session is alive. A change in the UPF results in a new PDU session and accordingly a new UE IP address. Mid-session relocation of a UPF is not supported and results in a discontinued data session.
  • 3GPP adopted two options to allow a UE to connect to services in multiple DNs.
  • Figure 2 illustrates schematically an example system in which multiple PDU sessions and UPFs serve multiple DNs.
  • Figure 3 illustrates schematically an example system in which an uplink classifier UPF routes uplink packets to a local DN.
  • Option 1 (illustrated in Figure 2) foresees that each DN has a corresponding UPF selected and configured to serve traffic between the UE and the DN which holds a service/application (denoted ‘UPF1’ and ‘DN1’ in Figure 2).
  • UPF1 anchors the UE’s PDU Session.
  • the control plane selects a suitable UPF (‘UPF2’) to forward traffic between the UE and the additional DN.
  • Selection and configuration of an additional UPF2 results in an additional PDU session and a second UE IP address matching the network of UPF2. In such case, the UE needs to coordinate multiple IP addresses and use according to the target service in DN1 or DN2 respectively.
  • Option 2 is based on the selection of an additional UPF, which does not function as additional PDU session anchor, but is on the path of data packets in between the PDU session anchor UPF and the (R)AN on the NG3/N3 reference point.
  • the control plane can select such UPF as “uplink classifier” and enforce policies in the uplink classifier UPF to forward uplink packets to a different DN, e.g. a local network. ( Figure 3).
  • FIG 4 illustrates example selection and configuration of policies at a UPF which serves as Uplink Classifier (UL CL).
  • the sequence in Figure 4 shows an example proposal submitted to the SA2 standards track of 3GPP to show the impact of the AF to uplink traffic routing by the selection and configuration of a UPF serving as UL CL.
  • An AF is triggered (step 1) to issue a request (step 2) towards the PCF via a Network Exposure Function (NEF) (optional for AFs being located outside the administrative domain of the nextgen infrastructure).
  • the NEF determines the target PCF (step 3) and send the request to the PCF (step 4), which responds to the AF via the NEF (step 5).
  • NEF Network Exposure Function
  • the PCF determines if existing PDU sessions are impacted by the AF request, keeps record of the PDU session information (step 6) and updates the SMF with new rules (steps 7 and 8). With the help of the SMF, the UPF is re-configured to apply new uplink traffic steering rules (step 9), resulting in uplink data traffic can reach the DN associated with the correspondent service/application and the AF.
  • the AF gets informed about its request’s result.
  • Policies for uplink traffic routing apply to the selected UL CL UPF.
  • FIG. 5 illustrates schematically an example PDU session anchor relocation for UL CL without session and UE IP address continuity, in accordance with Non-Patent Literature 2 (3GPP TS 23.502).
  • This document considers the update of UL CL rules at an UPF which serves as uplink classifier, in case a current PDU session anchor (UPF) is released and a new PDU session anchor is assigned (Figure 5).
  • UPF current PDU session anchor
  • the SMF coordinates the release of a PDU session at the previous UPF (PDU Session Anchor 1, ‘PSA1’) and establishes the PDU session at the new UPF (PDU Session Anchor 2, ‘PSA2’).
  • PDU Session Anchor 1 PDU Session Anchor 1
  • PSA2 PDU Session Anchor 2
  • the UE’s IP address is not maintained and the UPF (UL CL) receives updated rules for uplink traffic classification.
  • the sequence is described in detail in Non-Patent Literature 2 (3GPP TS 23.502), section 4.3.5.1.2.1.
  • Services in the DN address downlink packets to the UE’s allocated IP address.
  • the transport network forwards the packets to the UE’s UPF based on the UE’s IP address.
  • the transport network still forwards the UE’s downlink packets to the network of the source UPF, which matches the IP address.
  • the present disclosure focuses on a solution which can be independent of the transport network in between DNs and UPFs (N6 reference points) and relies on the use of policy routers associated with DNs, which can enforce policies to downlink data plane packets resulting in the transport network delivers the packets to the UE’s current UPF.
  • the Policy Routing Function (PR, PRF) in a data network can be represented by a programmable router, switch or software functions, which are on the UE’s data path.
  • Policies for steering a UE’s downlink traffic can, as example, result in downlink data packet encapsulation, re-writing the destination address locator (e.g. prefix), or adding a label in case the transport network utilizes label switching, e.g. MPLS-TP.
  • the focus of the present application is the retrieval and enforcement of policies for downlink traffic steering in between the corresponding service/application or the associated DN, which provides access to the service/application and a UE’s current PDU session anchor (UPF) (before and after UPF relocation).
  • UPF PDU session anchor
  • the correspondent service’s downlink traffic needs to be routed to the new UPF, which serves as new uplink classifier after the relocation.
  • Additional policies for enforcement in the PR can be associated with data traffic metering, Quality of Service (QoS) differentiation, or chargeable event monitoring and reporting.
  • QoS Quality of Service
  • Continuity of a UE’s data session after UPF relocation implies continuity of a UE’s IP address and associated PDU Session and/or UPF UP CL rules at the new (relocated) UPF(s). Transfer of a UE’s PDU session context and/or UL CL rules to a target UPF during relocation is left to the control plane, where the SMF enforces the associated rules in the UPF.
  • nextgen architecture does not foresee a suitable interface (reference point or service interface) in between the nextgen control plane, which is in charge of PDU session anchor selection, configuration as well as UE IP address assignment, and data plane functions, which are in the DNs providing access to correspondent services and enforce policies for steering downlink traffic towards the UE’s current UPF before and after UPF relocation. This results in a broken data session which is associated with the UE’s relocated UPF.
  • a suitable interface reference point or service interface
  • Figure 6a illustrates schematically an example system in which policy enforcement in PRs applies to a UE’s data plane traffic in between one or multiple DNs and the UE’s (source) UPF.
  • Figure 6a depicts exemplarily the deployment of policy routers on the NG6/N6 reference point in the data networks, DN1 and DN2.
  • Such deployment is optional and referred to as example and helps to reduce signaling costs and states (PDU sessions, IP addresses) by enabling a UE to access multiple DNs through the same UPF.
  • PDU sessions, IP addresses IP addresses
  • Such deployment is orthogonal and complementary to the described problem and the associated present disclosure.
  • Policy routers in the DN(s) may already enforce rules to the UE’s downlink traffic in between a DN and the UE’s current UPF, e.g. rules associated with chargeable event monitoring, metering or QoS.
  • Figure 6b illustrates schematically an example system in which policy enforcement in PRs applies to a UE’s data plane traffic in between one or multiple DNs and the UE’s relocated UPF and result in steering the traffic from a DN to the relocated UPF.
  • Figure 6b depicts the relocated UPF, while the UE’s data sessions and the UE’s allocated IP address should continue at the relocated UPF.
  • the policy routers in the DN(s) receive and enforce updated rules, which enable the UE’s downlink traffic gets routed to the new UPF in the transport network associated with the NG6/N6 reference point.
  • an objective of the present disclosure is to provide a core network node, an Application Function node and a policy updating method for solving the problem of not existing support of mid-session UPF relocation.
  • a core network node as an aspect of the present disclosure is a core network node for updating a policy for downlink data traffic steering, and the core network node includes a transmitter configured to transmit policy information associated with a Protocol Data Unit (PDU) session of a User Equipment (UE) to an Application Function (AF) node for transmitting downlink data when a User Plane Function (UPF) node for the UE is relocated.
  • PDU Protocol Data Unit
  • UE User Equipment
  • AF Application Function
  • UPF User Plane Function
  • an Application Function node as another aspect of the present disclosure is an Application Function (AF) node including: a receiver configured to receive policy information associated with a Protocol Data Unit (PDU) session of a User Equipment (UE) for transmitting downlink data when a User Plane Function (UPF) node for the UE is relocated; and a transmitter configured to transmit, to a policy routing function node for transmitting the downlink data to the new relocated UPF node, the policy information.
  • PDU Protocol Data Unit
  • UPF User Plane Function
  • a policy updating method as another aspect of the present disclosure is a policy updating method for downlink data traffic steering in a core network node, and the policy updating method includes transmitting policy information associated with a Protocol Data Unit (PDU) session of a User Equipment (UE) to an Application Function (AF) node for transmitting downlink data when a User Plane Function (UPF) node for the UE is relocated.
  • PDU Protocol Data Unit
  • UE User Equipment
  • AF Application Function
  • UPF User Plane Function
  • a policy updating method as another aspect of the present disclosure is a policy updating method for downlink data traffic steering in an Application Function (AF) node, and the policy updating method includes: receiving policy information associated with a Protocol Data Unit (PDU) session of a User Equipment (UE) for transmitting downlink data when a User Plane Function (UPF) node for the UE is relocated; and a transmitter configured to transmit, to a policy routing function node for transmitting the downlink data to the new relocated UPF node, the policy information.
  • PDU Protocol Data Unit
  • UPF User Plane Function
  • the present disclosure can provide a core network node, an Application Function node and a policy updating method for solving the problem of not existing support of mid-session UPF relocation.
  • Fig. 1 is a block diagram illustrating an example of a configuration of a 5G system
  • Fig. 2 illustrates schematically an example system in which multiple PDU sessions and UPFs serve multiple DNs
  • Fig. 3 illustrates schematically an example system in which an uplink classifier UPF routes uplink packets to a local DN
  • Fig. 4 illustrates example selection and configuration of policies at a UPF which serves as UL CL
  • Fig. 5 illustrates schematically an example PDU session anchor relocation for UL CL without session and UE IP address continuity, in accordance with 3GPP TS 23.502
  • Fig. 1 is a block diagram illustrating an example of a configuration of a 5G system
  • Fig. 2 illustrates schematically an example system in which multiple PDU sessions and UPFs serve multiple DNs
  • Fig. 3 illustrates schematically an example system in which an uplink classifier UPF routes uplink packets to a local DN
  • Fig. 4 illustrates example selection and configuration of policies at a
  • FIG. 6a illustrates schematically an example system in which policy enforcement in PRs applies to a UE’s data plane traffic in between one or multiple DNs and the UE’s (source) UPF
  • Fig. 6b illustrates schematically an example system in which policy enforcement in PRs applies to a UE’s data plane traffic in between one or multiple DNs and the UE’s relocated UPF and result in steering the traffic from a DN to the relocated UPF
  • Fig. 7 illustrates schematically an example system to which aspects of the present disclosure may be applicable; Fig.
  • FIG. 8a illustrates schematically an example system in which an AF associated with the DN, which provides access to a correspondent service used by the UE, requests and enforces policies from the PCF how to treat the UE’s traffic;
  • Fig. 8b illustrates schematically an example system in which, after UPF relocation, the AF receives a notification with updated policies for downlink data traffic steering;
  • Fig. 9 illustrates interaction of the nextgen core (NGxC) control plane (C-Plane) with SDN Controllers on the Edge data center (DC2), which holds a UE’s UPF, and in the Core/Metro data center (DC1), which holds the UE’s data plane policy enforcement point (PEP);
  • NxC nextgen core
  • DC2 Edge data center
  • DC1 Core/Metro data center
  • PEP data plane policy enforcement point
  • FIG. 10 schematically illustrates a mobile (cellular orwireless) telecommunication system 1 to which the above aspects are applicable;
  • Fig. 11 is a block diagram illustrating the maincomponents of the UE (mobile device 3);
  • Fig. 12 is a block diagram illustrating the main components of the AF 9;
  • Fig. 13 is a block diagram illustrating the main components of an example Policy Control Function (PCF);
  • Fig. 14 is a block diagram illustrating an example of a configuration of a core network node in a second example aspect of the present disclosure;
  • Fig. 15 is a block diagram illustrating an example of aconfiguration of an Application Function node in the second example aspect ofthe present disclosure.
  • PCF Policy Control Function
  • Figure 7 illustrates schematically an example system to which aspects of the present disclosure may be applicable. Specifically, Figure 7 illustrates an AF that uses service of the PCF and/or SMF to receive policies for enforcement in the DN (DN1) associated with a UE’s traffic in between the DN (DN1) and the UE’s UPF.
  • the present patent application proposes the use of an AF to request, as a Network Function (NF) Service Consumer, and receive as a response with mobile data treatment policies, which apply to the PR in the DN.
  • the AF can be located on an application server, on a data plane node, e.g. the PR, or on the DN’s transport controller, e.g. a Software-Defined Network (SDN) controller, which configures data plane nodes with data plane traffic treatment and traffic forwarding rules.
  • SDN Software-Defined Network
  • the AF has been authorized by the PCF, as an NF Service Producer, in accordance with the Network Function Service Authorization.
  • the AF can subscribe to the services of a PCF and receive unsolicited notifications.
  • Such subscription and request/response procedure is in-line with the reference point representation of the nextgen architecture and the associated NG5/N5 reference point between an AF and a PCF.
  • this present patent application proposes that the AF can subscribe to the services of an SMF to receive notifications with initial or updated data plane rules.
  • an AF can send requests to an SMF and receive responses from an SMF with policy rules in the context of the procedure proposed in the present disclosure to an SMF.
  • Figure 7 depicts an AF using the services of a PCF and/or an SMF to receive data plane policy rules and the AF providing the rules for enforcement in the data plane, e.g. in a PR.
  • the AF can provide the rules to an SDN controller, to an application server, or coordinate the enforcement in the PR of the data plane.
  • the AF can send a request towards the PCF to receive traffic treatment policies and enable treatment of downlink data traffic, e.g. to enforce local metering in the DN’s PR, which is about to handle the UE’s downlink traffic, or apply a label and associated forwarding rules to downlink packets to achieve forwarding to the UE’s current UPF.
  • the label and associated rules to be enforced can be according to the subscribed QoS Class Identifier (QCI).
  • QCI subscribed QoS Class Identifier
  • the downstream UPF which receives the traffic from the DN via the NG6/N6 reference point, can map the label to the associated QCI on the reference point towards the (R)AN in order to provide and support consistent end-to-end QoS.
  • the AF can follow the service interfaces in Figure 7 and interact with the SMF, which is in charge of the UE’s PDU session(s), allocated UE IP address(es) and configuration at selected UPF(s), which serve as PDU session anchor or UL CL.
  • the SMF is expected to maintain the configuration at relocated PDU session anchor UPF(s) and UP CL UPF accordingly.
  • FIG. 8 exemplarily depicts the procedure where an AF receives downlink data plane traffic rules for enforcement in a PR associated with the UE’s traffic treatment on the NG6/N6 reference point in between the DN associated with the UE’s correspondent service and the UE’s UPF.
  • This example shows the AF interacting with the PCF of the nextgen control plane.
  • the AF interacts with SMF through the service interface in Figure 7.
  • Figure 8a illustrates schematically an example system in which an AF associated with the DN, which provides access to a correspondent service used by the UE, requests and enforces policies from the PCF how to treat the UE’s traffic.
  • ⁇ UE connects to service in DN.
  • ⁇ DN’s Policy Routing Function needs rules for traffic delivery towards UE’s UPF.
  • rules may be requested for and enforced in different data plane functions, e.g. direction to the application server or a software switch, which is associated with the application server.
  • the AF may be co-located with an SDN controller, which is in charge of the data plane in the DN.
  • Programmable switches which solicit and receive traffic match-action rules from the SDN controller, may request traffic treatment rules from the controller.
  • the SDN controller utilizing SDN Controller application, such as Agent or AF can follow the above procedure to request additional traffic treatment rules from the PCF.
  • ⁇ AF sends a request to the control plane and receives as response policies for enforcement in the data plane’s PRF/PR.
  • the AF may have previously subscribed to services of the PCF and receives a notification with the data plane policies unsolicited.
  • the control plane has to find the AF according to the service and the associated DN to which the UE wants to connect.
  • ⁇ Downlink traffic can now be treated according to the policies for the PCF’s directives and forwarded to the UE’s current UPF.
  • the PCF can hold a state to remember the AF in case the policies associated with the UE’s downlink traffic need to be updated.
  • the AF subscribes to services of the SMF. Following the same procedure, the AF gets notified by the SMF about rules for enforcement in the data plane’s PRF/PR.
  • the AF can retrieve policies also by sending a request to the SMF associated with the UE’s PDU session(s) and receive a response with the data plane rules.
  • Figure 8b illustrates schematically an example system in which, after UPF relocation, the AF receives a notification with updated policies for downlink data traffic steering.
  • the control plane notifies the AF about updated and/or additional rules, e.g. for indirection of the UE‘s downlink traffic to the new UPF.
  • the new UPF can be a new PDU session anchor or the new uplink classifier.
  • the DN’ s policy enforcement functions, such as a Policy Router (PR), software switch or any other Policy Routing Function (PRF) on the data plane path, need to apply traffic treatment rules, which direct the downlink traffic towards the new UPF.
  • PR Policy Router
  • PRF Policy Routing Function
  • the PCF notifies the AF(s) from which it received previously a policy request, about the updated policies.
  • the updated policies inform the AF(s) about the updated locator (UPF) associated with the UE’s PDU session.
  • the local policy routing function can, as example, encapsulate and tunnel the UE’s downlink packets to the new UPF.
  • PRF local policy routing function
  • a different label can apply to the packets, such as MPLS labels, to route/switch packets to the new UPF.
  • a per-host locator IP address which is unique to the UE and matches the new UPF’s network, can be used and the PRF re-writes the UE’s IP address (packet’s destination address) into the UE’s per-host locator address.
  • the UPF must rewrite the packet’s destination address again into the UE IP address.
  • the PRF may apply a Source Routing header (e.g. SRv6) to steer the downlink packets to the new UPF.
  • SRv6 Source Routing header
  • the AF subscribes to services of the SMF beforehand. Following the same procedure, the AF gets notified by the SMF about updated rules for enforcement in the data plane’s PRF/PR.
  • ⁇ AF to request and receive rules from control plane for enforcement in the data plane.
  • ⁇ AF to receive notifications after UPF relocation to enforce downlink traffic treatment policies.
  • - AF can be co-located with a policy routing function in the DN.
  • - AF can be co-located with an SDN Controller of the correspondent service‘s datacenter.
  • FIG. 9 An example architecture which utilizes SDN Controllers (SDN-C) to program data plane nodes (switches as policy enforcement functions) in data networks (DN) is shown in Figure 9.
  • Figure 9 illustrates interaction of the nextgen core (NGxC) control plane (C-Plane) with SDN Controllers on the Edge data center (DC2), which holds a UE’s UPF, and in the Core/Metro data center (DC1), which holds the UE’s data plane policy enforcement point (PEP).
  • the nextgen architecture functions apply to the NGxC C-Plane box in Figure 9.
  • Edge UPF denoted as UPF which serves as anchor, e.g. for PDU session.
  • Data center transport is under control of an SDN Controller in this example.
  • SDN Controller SDN Controllers
  • the present document describes a method for maintaining a UE’s IP address associated with a PDU session after UPF relocation utilizing an AF associated with the Data Network providing access to the corresponding data session application, which requests, updates and enforces downlink traffic treatment policies for a UE’s data plane traffic.
  • the method comprises one or more of the following steps:
  • AF receives data plane traffic treatment policies and supports their enforcement in data plane functions which are responsible to treat the UE’s downlink traffic.
  • AF receives updated data plane treatment policies with new locator information when the UEs UPF has been/gets relocated.
  • the updated policies enable the AF to support enforcement of rules in the data plane functions to treat downlink data plane packets in that they are forwarded to the UE’s current (relocated) UPF.
  • Benefits It can be seen that the above aspects beneficially provide a number of benefits, including (but not limited to) the possibility to take into account PDU session or uplink classifier relocation while maintaining a UE’s IP address and associated data sessions.
  • System overview Figure 10 schematically illustrates a mobile (cellular or wireless) telecommunication system 1 to which the above aspects are applicable.
  • a number of base stations 5 (or ‘gNBs’ in 5G networks) form a (radio) access network.
  • the (radio) access network may also support an Evolved Universal Terrestrial Radio Access (E-UTRA) radio access technology (e.g. instead of or in addition to 5G).
  • E-UTRA Evolved Universal Terrestrial Radio Access
  • the core network 7 typically includes logical nodes (or ‘functions’) for supporting communication in the telecommunication system 1.
  • the core network 7 of a ‘Next Generation’ / 5G system will include, amongst other functions, control plane functions and user plane functions.
  • a mobile device 3 may enter and leave the areas (i.e. radio cells) served by the base stations 5 or the (R)AN as the mobile device 3 is moving around in the geographical area covered by the telecommunication system 1.
  • the core network 7 comprises at least one access and mobility management function (AMF).
  • the AMF is in communication with the base station 5 coupled to the core network 7.
  • a mobility management entity MME may be used instead of the AMF.
  • the core network 7 also includes at least one Application Function (AF) 9, a Policy Control Function (PCF) 10, one or more gateways 11, and a User Plane Function (UPF) 12.
  • AF Application Function
  • PCF Policy Control Function
  • UPF User Plane Function
  • the core network 7 may also include further nodes, such as an Access and Mobility Management Function (AMF), a Session Management Function (SMF), and/or the like.
  • AMF Access and Mobility Management Function
  • SMF Session Management Function
  • the mobile devices 3 and their respective serving base stations 5 are connected via an appropriate air interface (for example the so-called “Uu” interface and/or the like).
  • Neighboring base stations 5 are connected to each other via an appropriate base station to base station interface (such as the so-called “Xn” interface and/or the like), either directly or via an appropriate (home) base station gateway.
  • Each base station 5 is also connected to the core network nodes via an appropriate interface (such as the so-called “N2” / “N3” interface(s) and/or the like). From the core network 7, connection to an external IP network 20 (such as the Internet) is also provided.
  • FIG 11 is a block diagram illustrating the main components of the UE (mobile device 3).
  • the UE includes a transceiver circuit 31 which is operable to transmit signals to and to receive signals from the connected node(s) via one or more antenna 32.
  • the UE will of course have all the usual functionality of a conventional mobile device (such as a user interface) and this may be provided by any one or any combination of hardware, software and firmware, as appropriate.
  • Software may be pre-installed in the memory 34 and/or may be downloaded via the telecommunication network or from a removable data storage device (RMD), for example.
  • a controller 33 controls the operation of the UE in accordance with software stored in a memory 34.
  • the software includes, among other things, an operating system 341 and a communications control module 342 having at least a transceiver control module 3421.
  • the communications control module 342 (using its transceiver control module 3421) is responsible for handling (generating/sending/receiving) signaling and uplink/downlink data packets between the UE and other nodes, such as the base station / (R)AN node and the AF.
  • signaling may include, for example, appropriately formatted signaling messages (e.g. a registration request and associated responses) relating to access and mobility management procedures (for the UE), and in particular, signaling messages relating to UPF relocation.
  • the AF includes a transceiver circuit 91 which is operable to transmit signals to and to receive signals from other nodes (including the UE) via a network interface.
  • a controller 92 controls the operation of the AF in accordance with software stored in a memory 93.
  • Software may be pre-installed in the memory 93 and/or may be downloaded via the telecommunication network or from a removable data storage device (RMD), for example.
  • the software includes, among other things, an operating system 931 and a communications control module 932 having at least a transceiver control module 9321.
  • the communications control module 932 (using its transceiver control module 9321) is responsible for handling (generating/sending/ receiving) signaling between the AF and other nodes, such as the UE, base station/(R)AN node, UPF, and PCF.
  • signaling may include, for example, appropriately formatted signaling messages for retrieving and enforcing policies for traffic steering for a particular UE (e.g. when performing a UPF relocation).
  • PCF Figure 13 is a block diagram illustrating the main components of an example Policy Control Function (PCF).
  • the PCF includes a transceiver circuit 101 which is operable to transmit signals to and to receive signals from other network nodes (either directly or indirectly) via a network interface.
  • a controller 102 controls the operation of the PCF in accordance with software stored in a memory 103.
  • Software may be pre-installed in the memory 103 and/or may be downloaded via the telecommunication network or from a removable data storage device (RMD), for example.
  • the software includes, among other things, an operating system 1031 and a communications control module 1032 having at least a transceiver control module 10321.
  • the communications control module 1032 (using its transceiver control module 10321) is responsible for handling (generating/sending/receiving) signaling between the PCF and other nodes, such as the UE, the AF, and the AMF/SMF (either directly or indirectly).
  • the signaling may include, for example, appropriately formatted signaling messages for retrieving and enforcing policies for traffic steering for a particular UE (e.g. when performing a UPF relocation).
  • the UE, the AF, and the PCF are described for ease of understanding as having a number of discrete modules (such as the communication control modules). Whilst these modules may be provided in this way for certain applications, for example where an existing system has been modified to implement the disclosure, in other applications, for example in systems designed with the inventive features in mind from the outset, these modules may be built into the overall operating system or code and so these modules may not be discernible as discrete entities. These modules may also be implemented in software, hardware, firmware or a mix of these.
  • Each controller may comprise any suitable form of processing circuitry including (but not limited to), for example: one or more hardware implemented computer processors; microprocessors; central processing units (CPUs); arithmetic logic units (ALUs); input/output (IO) circuits; internal memories / caches (program and/or data); processing registers; communication buses (e.g. control, data and/or address buses); direct memory access (DMA) functions; hardware or software implemented counters, pointers and/or timers; and/or the like.
  • processing circuitry including (but not limited to), for example: one or more hardware implemented computer processors; microprocessors; central processing units (CPUs); arithmetic logic units (ALUs); input/output (IO) circuits; internal memories / caches (program and/or data); processing registers; communication buses (e.g. control, data and/or address buses); direct memory access (DMA) functions; hardware or software implemented counters, pointers and/or timers; and/or the like.
  • the software modules may be provided in compiled or un-compiled form and may be supplied to the UE, the AF, and the PCF as a signal over a computer network, or on a recording medium. Further, the functionality performed by part or all of this software may be performed using one or more dedicated hardware circuits. However, the use of software modules is preferred as it facilitates the updating of the UE, the AF, and the PCF in order to update their functionalities.
  • radio communications radio access
  • any other radio communications technology e.g. WLAN, Wi-Fi, WiMAX, Bluetooth, etc.
  • WLAN Wireless Fidelity
  • Wi-Fi Wireless Fidelity
  • WiMAX WiMAX
  • Bluetooth Wireless Fidelity
  • Items of user equipment might include, for example, communication devices such as mobile telephones, smartphones, user equipment, personal digital assistants, laptop/tablet computers, web browsers, e-book readers and/or the like.
  • Such mobile (or even generally stationary) devices are typically operated by a user, although it is also possible to connect so-called ‘Internet of Things’ (IoT) devices and similar machine-type communication (MTC) devices to the network.
  • IoT Internet of Things
  • MTC machine-type communication
  • the present application refers to mobile devices (or UEs) in the description but it will be appreciated that the technology described can be implemented on any communication devices (mobile and/or generally stationary) that can connect to a communications network for sending/receiving data, regardless of whether such communication devices are controlled by human input or software instructions stored in memory.
  • 5GS 5G System AF Application Function AMF Access and Mobility Management Function AUSF Authentication and Security Function DL Downlink DN Data Network NEF Network Exposure Function NSSF Network Slice Selection Function PCF Policy Control Function PR Policy Router PRF Policy Routing Function (R)AN Radio Access Network SDN Software-Defined Network SMF Session Management Function UDM Unified Data Management UE User Equipment UL Uplink UPF User Plane Function
  • Fig. 14 illustrates an example of the configuration of the core network node 300.
  • the core network node 300 has a transmitter 301.
  • the transmitter 301 is configured to transmit policy information associated with a Protocol Data Unit (PDU) session of a User Equipment (UE) to an Application Function (AF) node for transmitting downlink data when a User Plane Function (UPF) node for the UE is relocated.
  • PDU Protocol Data Unit
  • UE User Equipment
  • AF Application Function
  • UPF User Plane Function
  • the core network node 300 in this example aspect has the transmitter 301.
  • the core network node 300 can transmit policy information associated with a Protocol Data Unit (PDU) session of a User Equipment (UE) to an Application Function (AF) node. Consequently, it is possible to solve the problem of not existing support of mid-session UPF relocation.
  • PDU Protocol Data Unit
  • UE User Equipment
  • AF Application Function
  • a policy updating method executed by the core network node 300 described above is a policy updating method for downlink data traffic steering in a core network node.
  • the method includes transmitting policy information associated with a Protocol Data Unit (PDU) session of a User Equipment (UE) to an Application Function (AF) node for transmitting downlink data when a User Plane Function (UPF) node for the UE is relocated.
  • PDU Protocol Data Unit
  • UE User Equipment
  • AF Application Function
  • UPF User Plane Function
  • the policy updating method having the abovementioned configuration has an effect similar to that of the core network node 300, and therefore, can achieve the object of the present disclosure described above.
  • Fig. 15 illustrates an example of the configuration of the Application Function node 400.
  • the Application Function node 400 has a receiver 401 and a transmitter 402.
  • the receiver 401 is configured to receive policy information associated with a Protocol Data Unit (PDU) session of a User Equipment (UE) for transmitting downlink data when a User Plane Function (UPF) node for the UE is relocated.
  • PDU Protocol Data Unit
  • UE User Equipment
  • UPF User Plane Function
  • the transmitter 402 is configured to transmit, to a policy routing function node for transmitting the downlink data to the new relocated UPF node, the policy information.
  • the Application Function node 400 has the receiver 401 and the transmitter 402. As well as the core network node 300, such a configuration can achieve the object of the present disclosure described above.
  • a policy updating method executed by the Application Function node 400 described above is a policy updating method for downlink data traffic steering in an Application Function (AF) node.
  • the method includes: receiving policy information associated with a Protocol Data Unit (PDU) session of a User Equipment (UE) for transmitting downlink data when a User Plane Function (UPF) node for the UE is relocated; and a transmitter configured to transmit, to a policy routing function node for transmitting the downlink data to the new relocated UPF node, the policy information.
  • PDU Protocol Data Unit
  • UPF User Plane Function
  • the policy updating method having the configuration described above has an effect similar to that of the Application Function node 400, and therefore, can achieve the object of the present disclosure described above.
  • a core network node for updating a policy for downlink data traffic steering comprising: a transmitter configured to transmit policy information associated with a Protocol Data Unit (PDU) session of a User Equipment (UE) to an Application Function (AF) node for transmitting downlink data when a User Plane Function (UPF) node for the UE is relocated.
  • PDU Protocol Data Unit
  • UE User Equipment
  • AF Application Function
  • UPF User Plane Function
  • the core network node according to Supplementary Note 1, further comprising: a receiver configured to receive a request for the policy information from the AF node, wherein the transmitter transmits, to the AF node, the policy information based on the request.
  • An Application Function (AF) node comprising: a receiver configured to receive policy information associated with a Protocol Data Unit (PDU) session of a User Equipment (UE) for transmitting downlink data when a User Plane Function (UPF) node for the UE is relocated; and a transmitter configured to transmit, to a policy routing function node for transmitting the downlink data to the new relocated UPF node, a policy for enforcement in the policy routing function node, corresponding to the policy information.
  • PDU Protocol Data Unit
  • UPF User Plane Function
  • the AF node according to Supplementary Note 4, further comprising: a further transmitter configured to transmit a request for the policy information to a core network node for updating a policy for downlink data traffic steering, wherein the receiver receives, from the core network node, the policy information based on the request.
  • a policy updating method for downlink data traffic steering in a core network node comprising: transmitting policy information associated with a Protocol Data Unit (PDU) session of a User Equipment (UE) to an Application Function (AF) node for transmitting downlink data when a User Plane Function (UPF) node for the UE is relocated.
  • PDU Protocol Data Unit
  • UE User Equipment
  • AF Application Function
  • the policy updating method according to Supplementary Note 7 wherein the policy information includes locator information associated with the PDU session of the UE.
  • a policy updating method for downlink data traffic steering in an Application Function (AF) node comprising: receiving policy information associated with a Protocol Data Unit (PDU) session of a User Equipment (UE) for transmitting downlink data when a User Plane Function (UPF) node for the UE is relocated; and a transmitter configured to transmit, to a policy routing function node for transmitting the downlink data to the new relocated UPF node, the policy information.
  • PDU Protocol Data Unit
  • UPF User Plane Function
  • the policy updating method further comprising: transmitting a request for the policy information to a core network node for updating a policy for downlink data traffic steering, wherein the receiving is performed by receiving, from the core network node, the policy information based on the request.
  • the program described in the example aspects and supplementary notes is stored in a storage device or recorded on a computer-readable recording medium.
  • the recording medium is a portable medium such as a flexible disk, an optical disk, a magneto-optical disk, and a semiconductor memory.

Abstract

La présente invention s'applique à l'architecture de système de prochaine génération 3GPP et permet la relocalisation d'une fonction de plan utilisateur (UPF) d'un dispositif mobile, qui fait fonction d'ancre d'adresse IP ou de classificateur de liaison montante, tandis que l'adresse IP du dispositif mobile et une session de données associée entre l'équipement utilisateur (UE) et un ou plusieurs services correspondants sont maintenues. La clé de l'invention est d'étendre la fonction d'application (AF) de l'architecture, qui est déployée dans les réseaux dans lesquels les services correspondants sont assurés, pour demander des informations de politique au plan de commande de prochaine génération, et les recevoir, en vue de leur application locale sur le plan de données, par exemple sur des routeurs de politique, afin de maintenir et d'optimiser le chemin entre un ou plusieurs services correspondants et l'UPF actuelle du dispositif mobile.
PCT/JP2018/029817 2017-08-15 2018-08-08 Appareil et procédé de récupération et d'application de politiques pour orientation de trafic mobile après upf dans l'architecture de prochaine génération (5g) 3gpp WO2019035406A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP17275123 2017-08-15
EP17275123.2 2017-08-15

Publications (1)

Publication Number Publication Date
WO2019035406A1 true WO2019035406A1 (fr) 2019-02-21

Family

ID=63517967

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2018/029817 WO2019035406A1 (fr) 2017-08-15 2018-08-08 Appareil et procédé de récupération et d'application de politiques pour orientation de trafic mobile après upf dans l'architecture de prochaine génération (5g) 3gpp

Country Status (1)

Country Link
WO (1) WO2019035406A1 (fr)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111565404A (zh) * 2020-04-15 2020-08-21 中国联合网络通信集团有限公司 一种数据分流方法和装置
WO2020236043A1 (fr) * 2019-05-17 2020-11-26 Telefonaktiebolaget L M Ericsson (Publ) Noeud de réseau et procédé mis en oeuvre dans celui-ci pour gérer une communication dans un réseau de communication sans fil
WO2020249230A1 (fr) * 2019-06-14 2020-12-17 Nokia Technologies Oy Appareil, procédé et programme informatique
CN112135320A (zh) * 2019-06-24 2020-12-25 华为技术有限公司 用于传输业务报文的方法和装置
WO2021017381A1 (fr) * 2019-07-31 2021-02-04 Huawei Technologies Co., Ltd. Systèmes et procédés de prise en charge de direction de trafic par l'intermédiaire d'une chaîne de fonctions de service
CN112751902A (zh) * 2019-10-31 2021-05-04 中国移动通信有限公司研究院 网际协议地址重分配的方法及装置、终端、存储介质
WO2021087947A1 (fr) * 2019-11-08 2021-05-14 Zte Corporation Procédé permettant d'influencer un routage de trafic de données dans un réseau central
WO2021155960A1 (fr) * 2020-02-04 2021-08-12 Telefonaktiebolaget Lm Ericsson (Publ) Gestion de chaînes de fonctionnement de services
WO2021164892A1 (fr) * 2020-02-18 2021-08-26 Telefonaktiebolaget Lm Ericsson (Publ) Technique de réalisation d'un transfert de contexte
US11201800B2 (en) 2019-04-03 2021-12-14 Cisco Technology, Inc. On-path dynamic policy enforcement and endpoint-aware policy enforcement for endpoints
CN114189822A (zh) * 2020-09-14 2022-03-15 上海宽带技术及应用工程研究中心 一种用户平面功能网元共享方法、介质及电子设备
CN114285787A (zh) * 2021-12-30 2022-04-05 中国电信股份有限公司 跨用户面转发方法、系统和计算机可读存储介质
WO2024017143A1 (fr) * 2022-07-21 2024-01-25 中国联合网络通信集团有限公司 Procédé et appareil de délestage dans un scénario d'itinérance, et support de stockage
WO2024061116A1 (fr) * 2022-09-21 2024-03-28 中国电信股份有限公司 Procédé, réseau et système de communication, élément de réseau à fonction de gestion de session et support de stockage

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HUAWEI ET AL: "Application-influenced SSC and UP management", vol. SA WG2, no. Dubrovnik, Croatia; 20170213 - 20170217, 18 February 2017 (2017-02-18), XP051240704, Retrieved from the Internet <URL:http://www.3gpp.org/ftp/tsg_sa/WG2_Arch/TSGS2_119_Dubrovnik/Docs/> [retrieved on 20170218] *
NOKIA ET AL: "23.502 4.3.5: Application influence on UP control", vol. SA WG2, no. Dubrovnik, Croatia; 20170213 - 20170217, 26 March 2017 (2017-03-26), XP051247527, Retrieved from the Internet <URL:http://www.3gpp.org/ftp/Meetings_3GPP_SYNC/SA2/Docs/> [retrieved on 20170326] *

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11201800B2 (en) 2019-04-03 2021-12-14 Cisco Technology, Inc. On-path dynamic policy enforcement and endpoint-aware policy enforcement for endpoints
US11743141B2 (en) 2019-04-03 2023-08-29 Cisco Technology, Inc. On-path dynamic policy enforcement and endpoint-aware policy enforcement for endpoints
WO2020236043A1 (fr) * 2019-05-17 2020-11-26 Telefonaktiebolaget L M Ericsson (Publ) Noeud de réseau et procédé mis en oeuvre dans celui-ci pour gérer une communication dans un réseau de communication sans fil
CN113841370A (zh) * 2019-05-17 2021-12-24 瑞典爱立信有限公司 网络节点和在其中实施的用于处理无线通信网络中的通信的方法
WO2020249230A1 (fr) * 2019-06-14 2020-12-17 Nokia Technologies Oy Appareil, procédé et programme informatique
CN112135320A (zh) * 2019-06-24 2020-12-25 华为技术有限公司 用于传输业务报文的方法和装置
WO2020259430A1 (fr) * 2019-06-24 2020-12-30 华为技术有限公司 Procédé et dispositif de transmission de message de service
CN112135320B (zh) * 2019-06-24 2022-02-01 华为技术有限公司 用于传输业务报文的方法和装置
WO2021017381A1 (fr) * 2019-07-31 2021-02-04 Huawei Technologies Co., Ltd. Systèmes et procédés de prise en charge de direction de trafic par l'intermédiaire d'une chaîne de fonctions de service
US11671373B2 (en) 2019-07-31 2023-06-06 Huawei Technologies Co., Ltd. Systems and methods for supporting traffic steering through a service function chain
CN112751902A (zh) * 2019-10-31 2021-05-04 中国移动通信有限公司研究院 网际协议地址重分配的方法及装置、终端、存储介质
WO2021087947A1 (fr) * 2019-11-08 2021-05-14 Zte Corporation Procédé permettant d'influencer un routage de trafic de données dans un réseau central
WO2021155960A1 (fr) * 2020-02-04 2021-08-12 Telefonaktiebolaget Lm Ericsson (Publ) Gestion de chaînes de fonctionnement de services
WO2021164892A1 (fr) * 2020-02-18 2021-08-26 Telefonaktiebolaget Lm Ericsson (Publ) Technique de réalisation d'un transfert de contexte
CN111565404A (zh) * 2020-04-15 2020-08-21 中国联合网络通信集团有限公司 一种数据分流方法和装置
CN114189822A (zh) * 2020-09-14 2022-03-15 上海宽带技术及应用工程研究中心 一种用户平面功能网元共享方法、介质及电子设备
CN114285787A (zh) * 2021-12-30 2022-04-05 中国电信股份有限公司 跨用户面转发方法、系统和计算机可读存储介质
CN114285787B (zh) * 2021-12-30 2023-07-14 中国电信股份有限公司 跨用户面转发方法、系统和计算机可读存储介质
WO2024017143A1 (fr) * 2022-07-21 2024-01-25 中国联合网络通信集团有限公司 Procédé et appareil de délestage dans un scénario d'itinérance, et support de stockage
WO2024061116A1 (fr) * 2022-09-21 2024-03-28 中国电信股份有限公司 Procédé, réseau et système de communication, élément de réseau à fonction de gestion de session et support de stockage

Similar Documents

Publication Publication Date Title
WO2019035406A1 (fr) Appareil et procédé de récupération et d&#39;application de politiques pour orientation de trafic mobile après upf dans l&#39;architecture de prochaine génération (5g) 3gpp
US11082331B2 (en) Interworking with legacy radio access technologies for connectivity to next generation core network
ES2810866T3 (es) Gestión de calidad de servicio (QoS) en redes inalámbricas
Kim et al. 3GPP SA2 architecture and functions for 5G mobile communication system
EP3599785B1 (fr) Procédé de gestion de session et noeud smf
US10979886B2 (en) UE configuration and update with network slice selection policy
EP3669591B1 (fr) Entité de réseau, équipement utilisateur et procédé de commande et d&#39;utilisation de tranches de réseau
US11178717B2 (en) Traffic distribution method through multi-access network in a network and network entity performing the same
EP2210387B1 (fr) Technique pour fournir un support pour une pluralité de protocoles de gestion de mobilité
EP3324656B9 (fr) Liste de codecs pour domaine à commutation de circuits permettant la continuité d&#39;appel vocal radio unique
US20190357082A1 (en) Traffic distribution method through multi-access network in a network and network entity performing the same
US20150078167A1 (en) Systems and Methods for Providing LTE-Based Backhaul
BR112017006490B1 (pt) Método para comunicações com base em rede cêntrica de informação,estação base, e, dispositivo sem fio
US20190200266A1 (en) Access network switching method in heterogeneous radio access network and user equipment performing the same
US11553454B2 (en) System and method of multiple application functions influence in 5G networks
CN103988531A (zh) 用于ip移动性管理的方法
EP3497970B1 (fr) Mobilité en 5g avec resélection de transfert ou de cellule qui dépend du changement de zone de desserte de fonctionnalité de plan utilisateur
KR20190044470A (ko) 다중 무선 접속 기술(Multi-Radio Access Technology)을 지원하는 무선 접속 시스템에서 단말이 데이터를 송수신하기 위한 방법 및 장치.
US20220361054A1 (en) Method for moving pdu session on non-3gpp to 3gpp access
US20220256417A1 (en) Service continuity across network slices
US20090161640A1 (en) Mobile Wireless Access Router for Separately Controlling Traffic Signal and Control Signal
US20230189268A1 (en) Operating method for user equipment supporting multiple usim
CN116097751A (zh) 利用smf重新选择来重新锚定
US9014125B2 (en) Circuit switched domain codec list for single radio voice call continuity
US11985551B2 (en) Mobility in 5G with handoff or cell reselection dependent on change of user-plane functionality serving area

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18765761

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18765761

Country of ref document: EP

Kind code of ref document: A1