WO2019137207A1 - Procédé de notification d'événement, et dispositif associé - Google Patents

Procédé de notification d'événement, et dispositif associé Download PDF

Info

Publication number
WO2019137207A1
WO2019137207A1 PCT/CN2018/123654 CN2018123654W WO2019137207A1 WO 2019137207 A1 WO2019137207 A1 WO 2019137207A1 CN 2018123654 W CN2018123654 W CN 2018123654W WO 2019137207 A1 WO2019137207 A1 WO 2019137207A1
Authority
WO
WIPO (PCT)
Prior art keywords
network element
information
event notification
session
event
Prior art date
Application number
PCT/CN2018/123654
Other languages
English (en)
Chinese (zh)
Inventor
朱浩仁
陆伟
李岩
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2019137207A1 publication Critical patent/WO2019137207A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1895Arrangements for providing special services to substations for broadcast or conference, e.g. multicast for short real-time information, e.g. alarms, notifications, alerts, updates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/143Termination or inactivation of sessions, e.g. event-controlled end of session
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W68/00User notification, e.g. alerting and paging, for incoming communication, change of service or the like
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/15Setup of multiple wireless link connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/19Connection re-establishment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/30Connection release
    • H04W76/34Selective release of ongoing connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/40Connection management for selective distribution or broadcast

Definitions

  • the present application relates to the field of communications technologies, and in particular, to an event notification method and related devices.
  • an application function (AF) network element can subscribe to a session management function (SMF) network element for the required event notification.
  • SMF session management function
  • the SMF network element selects a user plane function (UPF) network element according to the routing decision of the data flow.
  • UPF user plane function
  • the first aspect provides an event notification method for the embodiment of the present application, including:
  • the session management network element acquires policy information of the terminal device, where the policy information includes event notification type information; the session management network element determines an application network element for receiving event notification information; and the session management network element sends an event to the application network element according to the event notification type information. Notification information.
  • the event notification type information includes a late notification event; the session management network element performs the event notification information according to the event notification type information to the application network element, and specifically executes:
  • the notification type information is a late notification event
  • the session management network element sends event notification information to the application network element.
  • the session management network element can implement the event notification information transmission when the event notification type information is a late notification event, and implement effective event notification.
  • the policy information further includes address information of the application network element or identification information of the application network element. This information can be used to determine the application network element.
  • the policy information further includes first indication information, where the first indication information is used to indicate that the session is a re-established session, and the session management network element performs information according to the event notification type.
  • the application network element sends the event notification information to be executed.
  • the session management network element sends the event notification information to the application network element.
  • the session management network element can implement the event notification information transmission through the event notification type information and the session reconstruction indication information, thereby realizing effective event notification.
  • the policy information further includes a first data network access point identifier (DNAI); the method further includes: the session management network element determines a second DNAI of the session; and the session management network element performs Sending event notification information to the application network element according to the event notification type information, specifically: when the event notification type information is a late notification event, and the first DNAI and the second DNAI are different, the session management network element sends an event to the application network element. Notification information.
  • the session management network element can implement the event notification information transmission through the event notification type information and the DNAI, thereby realizing effective event notification.
  • the policy information further includes a first data network access point identifier DNAI and first indication information, where the first indication information is used to indicate that the session is a re-established session
  • the method further includes: the session management network element determines the second DNAI of the session; the session management network element performs the event notification information sent to the application network element according to the event notification type information, and specifically executes: the event notification type information is a late notification event, and the first indication information
  • the session management network element sends event notification information to the application network element.
  • the session management network element can implement the event notification information transmission through the event notification type information, the DNAI, and the session reconstruction indication information, thereby realizing effective event notification.
  • the method further includes: the session management network element sends the second indication information to the policy control network element, where the second indication information is used to indicate that the policy control network element is in the policy information. Delete the first indication.
  • the method further includes: the session management network element receiving a session establishment request from the terminal device, where the session establishment request includes the first data network access point identifier DNAI And determining the second DNAI of the session;
  • the session management network element performs specific execution of sending the event notification information to the application network element according to the event notification type information: in the case that the event notification type information is a late notification event, and the first DNAI and the second DNAI are different, The session management network element sends event notification information to the application network element.
  • the session management network element can implement the event notification information transmission through the event notification type information and the DNAI, thereby realizing effective event notification.
  • the method further includes: the session management network element receiving a session establishment request from the terminal device, where the session establishment request includes the first data network access point identifier DNAI And third indication information, the third indication information is used to indicate that the session is a re-established session, and determine a second DNAI of the session;
  • the session management network element performs specific execution of sending the event notification information to the application network element according to the event notification type information: in the case that the event notification type information is a late notification event, and the third indication information indicates that the session is a re-established session, and When the first DNAI and the second DNAI are different, the session management network element sends event notification information to the application network element.
  • the session management network element can implement the event notification information transmission through the event notification type information, the DNAI, and the session reconstruction indication information, thereby realizing effective event notification.
  • the session establishment request further includes an identifier of the application network element.
  • the second aspect provides a session processing method for the embodiment of the present application, including:
  • the session management network element determines to reselect the user plane network element for the session of the terminal device
  • the session management network element sends the fourth indication information to the policy control network element, where the fourth indication information is used to indicate that the policy control network element adds the first indication information and/or the first DNAI to the policy information of the terminal device, where the first indication information is used.
  • the session indicating the subsequent establishment is a re-establishment session.
  • the session management network element indicates the reestablishment session by sending the indication information to the policy control network element, so that in the scenario of the session reestablishment, the event notification information cannot be sent because the uncertainty is whether the session is reestablished or the session is newly created. The situation occurs, which in turn enables effective event notification.
  • the third aspect provides a session processing method for the embodiment of the present application, including:
  • the terminal device Receiving, by the terminal device, a session release message sent by the first core network device; the terminal device sends a session establishment request to the second core network device, where the session establishment request includes indication information and/or a first DNAI, where the indication information is used to indicate that the session is re-established Conversation.
  • the terminal device indicates the re-establishment session by transmitting the indication information to the second core network device, so that in the scenario of the session re-establishment, the event notification information cannot be transmitted because it is determined whether the session is re-established or the session is newly created. Occurs to enable effective event notification.
  • the session establishment request further includes an identifier of an application network element for receiving event notification information.
  • the fourth aspect provides an event notification method for the embodiment of the present application, including:
  • the policy control network element receives the request message, where the request message includes the information of the terminal device and the first event notification information;
  • the policy control network element determines the policy information of the terminal device according to the information of the terminal device
  • the policy control network element sends the second event notification information to the application network element according to the policy information and the first event notification information.
  • the policy control network element may send the second event notification information to the application network element by using the information of the terminal device and the first event notification information, so that the event of the application network element can be determined in the request phase.
  • Notification information can reduce the occurrence of event notification failures.
  • the policy information includes a session continuity requirement
  • the continuity requirement indicates that the network side device re-establishes the connectivity service after releasing the connectivity service with the terminal device.
  • the second event notification information is an early notification
  • the second event notification information is a late notification or an early notification.
  • the method further includes:
  • the policy control network element sends the second event notification information to the session management network element
  • the policy control network element receives the response message sent by the session management network element, and the response message is used to indicate that the second event notification information is received.
  • the fifth aspect provides an event notification method for the embodiment of the present application, including:
  • the network exposes the network element to receive the request message, where the request message includes the information of the terminal device and the first event notification information;
  • the network exposed network element determines the policy information of the terminal device according to the information of the terminal device
  • the network exposed network element sends the second event notification information to the application network element according to the policy information and the first event notification information.
  • the network exposed network element may send the second event notification information to the application network element by using the information of the terminal device and the first event notification information, so that the event of the application network element is determined in the request phase.
  • Notification information can reduce the occurrence of event notification failures.
  • the policy information includes a session continuity requirement
  • the continuity requirement indicates that the network side device reestablishes the connectivity service after releasing the connectivity service with the terminal device.
  • the second event notification information is an early notification event
  • the second event notification information is a late notification or an early notification.
  • the method further includes:
  • the network exposed network element sends the second event notification information to the policy control network element
  • an embodiment of the present application provides an event notification apparatus.
  • the event notification device can be a session management network element.
  • the event notification device includes:
  • a processing module configured to obtain policy information of the terminal device, where the policy information includes event notification type information;
  • the processing module is further configured to determine an application network element for receiving event notification information
  • the sending module is configured to send event notification information to the application network element according to the event notification type information.
  • the embodiment of the present application provides another session management network element, where the session management network element includes:
  • a processing module configured to determine, to reselect a user plane network element for the session of the terminal device
  • a sending module configured to send fourth indication information to the policy control network element, where the fourth indication information is used to indicate that the policy control network element adds the first indication information and/or the first DNAI to the policy information of the terminal device, where the first indication information is Used to indicate that the subsequently established session is a reestablished session.
  • the session management network element may also implement some or all of the optional implementation manners of the second aspect.
  • an embodiment of the present application provides a session processing apparatus.
  • the session processing can be a terminal device.
  • the session processing device includes:
  • a receiving module configured to receive a session release message sent by the first core network device
  • a sending module configured to send a session establishment request to the second core network device, where the session establishment request includes indication information and/or a first DNAI, where the indication information is used to indicate that the session is a re-established session.
  • the terminal device can also implement the event notification method of the third aspect.
  • a receiving module configured to receive a request message, where the request message includes information about the terminal device and first event notification information
  • a processing module configured to determine, according to information about the terminal device, policy information of the terminal device
  • the sending module is configured to send the second event notification information to the application network element according to the policy information and the first event notification information.
  • the policy control network element may also implement some or all optional implementation manners of the fourth aspect.
  • the embodiment of the present application provides a network exposed network element, where the network exposed network element includes:
  • a processing module configured to determine, according to information about the terminal device, policy information of the terminal device
  • the sending module is configured to send the second event notification information to the application network element according to the policy information and the first event notification information.
  • the network exposed network element may also implement some or all of the optional implementation manners of the fifth aspect.
  • a communication device may be a session management network element in the above method design, or a chip disposed in the session management network element.
  • the communication device includes a memory for storing computer executable program code, a transceiver, and a processor coupled to the memory and the transceiver.
  • the program code stored in the memory includes instructions that, when executed by the processor, cause the communication device to perform the method performed by the session management network element in any of the possible aspects of the first aspect, the second aspect.
  • a communication device may be a terminal device in the above method design, or a chip disposed in the terminal device.
  • the communication device includes a memory for storing computer executable program code, a transceiver, and a processor coupled to the memory and the transceiver.
  • the program code stored in the memory includes instructions that, when executed by the processor, cause the communication device to perform the method performed by the terminal device in any of the possible designs of the third aspect above.
  • a communication device may be a policy control network element in the above method design, or a chip disposed in the policy control network element.
  • the communication device includes a memory for storing computer executable program code, a transceiver, and a processor coupled to the memory and the transceiver.
  • the program code stored in the memory includes instructions that, when executed by the processor, cause the communication device to perform the method performed by the policy control network element in any of the possible designs of the fourth aspect above.
  • a computer program product comprising: computer program code, when the computer program code is run on a computer, causing the computer to perform the first to fifth aspects and any possible implementation thereof The method in .
  • a computer readable medium storing program code for causing a computer to perform the above first to fifth aspects and any possible implementation thereof when the computer program code is run on a computer The method in the way.
  • a chip comprising a processor and a memory, the memory being for storing a computer program, the processor for calling and running the computer program from the memory, the computer program for implementing the first aspect to the first Five aspects and methods in any of the possible implementations.
  • FIG. 1 is a schematic structural diagram of a possible communication system according to an embodiment of the present application
  • FIG. 2 is a schematic flowchart of an event notification method according to an embodiment of the present application.
  • FIG. 3 is a schematic flowchart of another event notification method according to an embodiment of the present application.
  • FIG. 4 is a schematic flowchart of another event notification method according to an embodiment of the present application.
  • FIG. 5 is a schematic flowchart of another event notification method according to an embodiment of the present application.
  • FIG. 6 is a schematic flowchart of another event notification method according to an embodiment of the present application.
  • FIG. 7 is a schematic structural diagram of a session management network element according to an embodiment of the present application.
  • FIG. 8 is a schematic structural diagram of another session management network element according to an embodiment of the present disclosure.
  • FIG. 10 is a schematic structural diagram of a terminal device according to an embodiment of the present disclosure.
  • FIG. 11 is a schematic structural diagram of another terminal device according to an embodiment of the present disclosure.
  • FIG. 12 is a schematic structural diagram of a policy control network element according to an embodiment of the present application.
  • FIG. 13 is a schematic structural diagram of another policy control network element according to an embodiment of the present application.
  • FIG. 14 is a schematic structural diagram of a network exposed network element according to an embodiment of the present disclosure.
  • FIG. 15 is a schematic structural diagram of another network exposed network element according to an embodiment of the present application.
  • FIG. 1 is a schematic structural diagram of a communication system according to an embodiment of the present application. The following describes each network element in Figure 1:
  • Terminal equipment can be user equipment (UE), handheld terminal, notebook computer, subscriber unit, cellular phone, smart phone, wireless data card, personal digital assistant (personal Digital assistant, PDA) computer, tablet, wireless modem, handheld, laptop computer, cordless phone, or wireless local loop (WLL)
  • UE user equipment
  • PDA personal digital assistant
  • WLL wireless local loop
  • MTC machine type communication
  • Radio access network (RAN) equipment mainly responsible for radio resource management, quality of service (QoS) management, data compression and encryption on the air interface side.
  • the access network device may include various forms of base stations, such as a macro base station, a micro base station (also referred to as a small station), a relay station, an access point, and the like.
  • base stations such as a macro base station, a micro base station (also referred to as a small station), a relay station, an access point, and the like.
  • the name of a device having a base station function may be different, for example, in a 5th generation (5th generation, 5G) system, called gNB; in an LTE system, It is an evolved Node B (eNB or eNodeB); in a 3rd generation (3G) system, it is called a Node B or the like.
  • 5G 5th generation
  • gNB 5th generation
  • LTE Long Term Evolution
  • eNB evolved Node B
  • 3G 3rd
  • Access and mobility management function (AMF) network element belongs to the core network element and is mainly responsible for signaling processing, such as access control, mobility management, attach and detach, and gateway selection.
  • AMF Access and mobility management function
  • the AMF network element provides a service for the session in the terminal device, the storage resource of the control plane is provided for the session, and the session identifier, the SMF network element identifier associated with the session identifier, and the like are stored.
  • Session management function (SMF) network element responsible for user plane network element selection, user plane network element redirection, Internet protocol (IP) address allocation, bearer establishment, modification and release, and QoS control.
  • IP Internet protocol
  • User plane function (UPF) NE responsible for forwarding and receiving user data in the terminal device.
  • the user data may be received from the data network and transmitted to the terminal device through the access network device.
  • the UPF network element may also receive user data from the terminal device through the access network device and forward the data to the data network.
  • the transmission resources and scheduling functions for the terminal devices in the UPF network element are managed and managed by the SMF network element.
  • PCF Policy control function
  • Network exposure function (NEF) network element mainly supports the interaction between 3GPP network and third-party application security. NEF can securely expose network capabilities and events to third parties to enhance or improve application service quality.
  • the 3GPP network also has the same It is safe to obtain relevant data from third parties to enhance the intelligent decision of the network; at the same time, the network element supports restoring structured data from a unified database or storing structured data in a unified database.
  • Unified data repository (UDR) network element It is mainly responsible for storing structured data.
  • the stored content includes subscription data and policy data, externally exposed structured data, and application-related data.
  • Application function (AF) network element mainly supports interaction with the 3GPP core network to provide services, such as affecting data routing decisions, policy control functions, or providing some services of third parties to the network side.
  • the functions and interfaces of the network elements are merely exemplary.
  • each network element is applied to the embodiment of the present application, not all functions are required.
  • all or a part of the network element of the core network may be a physical entity network element, or may be a virtualized network element, which is not limited herein.
  • the SMF network element can establish a communication connection with the AF network element (for example, the AF network element is in the carrier network), and the two can communicate directly.
  • the AF network element can communicate with the PCF network element, or can communicate with the SMF network element through the PCF network element and the NEF network element (for example, the AF network element is outside the carrier network).
  • the AF network element may send the request message related to the terminal device to the PCF network element through the N5 interface or the serviced interface, or forward the data to the PCF network element through the NEF network element, and then the PCF network element converts the request message into a corresponding policy control.
  • the PCF network element may send the converted PCC rule to the SMF network element, so that the SMF network element applies the PCC rule to the session established for the terminal device.
  • the request message may be that the SMF network element sends event notification information to the AF network element when a certain condition is met. For example, in the condition of reestablishing the session, the SMF network element sends event notification information to the AF network element; or, when the terminal device accesses the data access identifier (DNAI) corresponding to the same application, the DN Access Identifier (DNAI) changes.
  • the SMF network element sends event notification information to the AF network element.
  • the event notification information has two types of event notifications, which are classified into an Early Notification and a Late Notification.
  • the SMF network element receives (or indirectly receives) the AF network element request to perform user layer reconfiguration
  • the UPF network element selection (or reselection) is performed.
  • the SMF network element performs the UPF network element (re) selection
  • the SMF network element sends event notification information to the AF network element.
  • the event notification type is divided according to the timing of the trigger.
  • the SMF network element sends the event notification information before the selection of the UPF network element is completed; if the event notification type of the subscription is completed For the late notification event, the SMF network element will send the event notification information after the selection of the UPF network element is completed.
  • the target application eg, social application, shopping application, etc.
  • the target application eg, social application, shopping application, etc.
  • the SMF1 network element first releases the current first session (the SMF1 network element is the network element that provides the session service for the first session), so that the context associated with the session is also freed.
  • the SMF2 network element then re-establishes the second session (the SMF2 network element is the network element that provides the session service for the second session).
  • the SMF1 network element and the SMF2 network element may be the same network element, or may be different network elements.
  • the SMF2 network element cannot determine whether the second session is a newly established session or a reestablished session. Although the reselection of the UPF network element is performed, the event notification information is not sent to the AF network element, which invalidates the event notification mechanism.
  • the SMF network element acquires policy information related to the session.
  • the policy information may include event notification type information.
  • the SMF network element determines an AF network element for receiving event notification information; the SMF network element sends event notification information to the AF network element according to the event notification type information.
  • the SMF network element can realize the event notification information transmission by acquiring the event notification type information, thereby reducing the probability that the event notification mechanism is invalid due to the uncertainty, thereby realizing effective event notification.
  • the PCF network element receives the request message including the information of the terminal device and the first event notification information, and then determines the policy information of the terminal device according to the information of the terminal device; finally, according to the policy information and the first The event notification information sends the second event notification information to the AF network element.
  • the PCF can send the second event notification information to the AF network element by using the information of the terminal device and the first event notification information, so that the event notification information of the AF network element can be determined in the request phase, and the event notification can be reduced. The situation happened.
  • the session mode involved in the embodiment of the present application may include SSC mode 1, SSC mode 2, and SSC mode 3.
  • SSC mode 1 the network side reserves the connectivity service provided to the terminal side.
  • IPv4 or IPv6 type sessions the IP address is reserved.
  • the anchor point UPF network element of the session in this mode will remain. Reserved until the end of the session.
  • SSC mode 2 the network side releases the connectivity service provided to the terminal side.
  • IPv4 or IPv6 type session the IP address is released.
  • the network side may trigger. The session is released and the terminal is notified to immediately establish a new session for the same data network.
  • the network side allows session connectivity to be established through a new session anchor before the old session anchor is released, and the old session anchor is released without any data loss.
  • the contents of SSC mode 1, SSC mode 2, and SSC mode 3 can be specifically referred to the description of the existing 3GPP standard.
  • the DNAI representation in the embodiments of the present application may include, but is not limited to, a UPF identifier.
  • the DNAI may identify the location of the application network element in the data network or identify the user layer network element of the data network.
  • the embodiments of the present application are also applicable to other communication systems that need to send event notification information.
  • the term "system” can be replaced with "network”.
  • the system architecture described in the embodiments of the present application is for convenience of description of the technical solutions of the embodiments of the present application, and does not constitute a limitation of the technical solutions provided by the embodiments of the present application. As those skilled in the art may understand, with the evolution of the network architecture, the present invention The technical solutions provided by the application embodiments are equally applicable to similar technical problems.
  • a network element obtains information from another network element (for example, a B network element), and may refer to that the A network element directly receives information from the B network element, or may The A network element receives information from the B network element through other network elements (for example, the C network element).
  • the C network element can transparently transmit the information, and can also process the information, for example, carrying the information in different messages for transmission or filtering the information. Only the filtered information is sent to the A network element.
  • the A network element sends information to the B network element, which may be that the A network element directly sends information to the B network element, and may also refer to the A network element passing through other network elements (for example, the C network. Meta) sends information to the B network element.
  • the B network element may be that the A network element directly sends information to the B network element, and may also refer to the A network element passing through other network elements (for example, the C network. Meta) sends information to the B network element.
  • FIG. 2 is an event notification method according to an embodiment of the present application.
  • the session management network element takes the SMF network element as an example
  • the application network element takes the AF network element as an example.
  • the event notification method includes:
  • the terminal device initiates a session establishment process.
  • the access network device, the AMF network element, and the like are not shown, but the terminal device and the SMF network element are included in the process of establishing the session for the terminal device, and the access network device and the AMF may be included.
  • Equipment such as network elements.
  • the specific implementation process of the step 201 is: (1) the terminal device sends a non-access stratum (NAS) signaling message to the AMF network element, where the NAS signaling message can be Including but not limited to: one or more single network slice selection assistance information (S-NSSAI), data network name (DNN), requested session identifier (PDU Session ID) The old PDU session ID, the requested session type (Request Type), the session management NAS message (N1SM container (PDU Session Establishment Request)), and the (2) AMF network element according to the terminal device
  • the sent NAS signaling message acquires related policy information and other configuration information related to the terminal device, and performs SMF network element selection according to the NAS signaling information sent by the terminal device received by the AMF network element; (3) AMF network element passes the service The interface (for example, sending a Namf_PDUSession_CreateSMContext message) sends a request to create a session management context to the SMF network element; (4) the SMF network
  • the SMF network element selects a PCF network element for the session of the terminal device.
  • the SMF network element obtains a session-related policy by selecting a PCF network element for the terminal device, where the PCC rule is included. If the PCF does not have a cached policy, indicating that the PCF network element changes, you need to obtain the latest PCC rules from the UDR.
  • the PCC rule includes a rule generated according to the request message sent by the AF network element.
  • the SMF network element acquires policy information of the terminal device.
  • the policy information includes event notification type information.
  • the event notification type information can be used to determine at what timing the event notification information is sent.
  • the event notification type information is a late notification event.
  • the expression of the late notification event may be a single field or a combination of multiple fields, which is not limited herein.
  • the SMF network element may obtain policy information from the selected PCF network element. For example, if the PCF network element is a PCF network element used by a session established by the terminal device last time, the SMF network element sends request information to the PCF network element. After receiving the request information, the PCF network element sends the requested policy information to the SMF network element.
  • the SMF network element may obtain policy information from a unified data repository (UDR) network element. For example, if the PCF network element determined by step 202 is not the PCF network element used by the session established by the terminal device last time, the SMF network element sends a policy information acquisition request of the terminal device to the UDR, and the UDR sends the policy information to the SMF network element. Policy information of the terminal device.
  • UDR unified data repository
  • the policy information can be a PCC rule.
  • the PCC rule is generated according to a request message for subscribing to event notification information, for example, the PCC rule is generated according to an AF request sent by an AF network element.
  • the policy information also includes address information of the AF network element or identification information of the AF network element.
  • the address information of the AF network element or the identification information of the AF network element is used to determine the AF network element that receives the event notification information.
  • the SMF network element implements the construction of the user layer path by selecting a UPF network element for the terminal device.
  • the SMF network element determines an AF network element for receiving event notification information.
  • the SMF network element may directly determine the AF network element for receiving the event notification information.
  • the address of the AF network element included in the policy information may be derived from the PCF network element. Specifically, the PCF writes the address of the AF included in the received AF network element request into the policy information.
  • the SMF network element may obtain the address of the AF network element from the PCF network element, the NEF network element, or the UDR according to the identifier of the AF network element. Further, an AF network element for receiving event notification information is determined.
  • the identifier of the AF network element may be, but is not limited to, an AF Service Identifier (AFSI).
  • the APF network element may obtain the address of the AF network element;
  • the request message for subscribing to the event notification information is forwarded by the Network Exposure Function (NEF), and the NEF network element stores the related information of the request message, and the address of the AF network element can be obtained from the NEF network element;
  • the information about the request message for subscribing to the event notification information is in the UDR, and the SMF network element has the associated access authority and the interface obtains the information from the UDR, and the address of the AF network element can be obtained from the UDR.
  • the description is not limited herein.
  • the embodiment of the present application does not limit how the SMF network element determines the address of the AF network element.
  • the SMF network element may determine that there is an AF address that satisfies the condition, for example, determining according to the AF request identifier.
  • the AF address if there is a mapping relationship between the AF request identifier and the AF address in the UDR, the AF address can be indirectly obtained by the AF request identifier.
  • the SMF network element sends event notification information to the AF network element according to the event notification type information.
  • the session management network element sends event notification information to the application network element when the event notification type information is a late notification event.
  • the SMF network element acquires the event notification type information policy information of the terminal device, and the SMF network element determines the AF network element for receiving the event notification information; the SMF network element according to the event notification type The information is sent to the AF network element for event notification information.
  • the SMF network element can realize the event notification information transmission by acquiring the event notification type information, thereby reducing the probability that the event notification mechanism is invalid due to the uncertainty, thereby realizing effective event notification.
  • FIG. 3 is an event notification method according to an embodiment of the present application.
  • the session management network element takes the SMF network element as an example
  • the application network element takes the AF network element as an example.
  • the embodiment of the present application relates to at least a terminal device, a first SMF network element, a first PCF network element, a second SMF network element, and an AF network element.
  • the embodiment of the present application may be applied to a scenario in which the network side establishes a first session for the terminal device and re-establishes the second session after the first session is released.
  • the event notification method includes:
  • a first session is established between the first SMF network element and the terminal device.
  • the first session is a session established for an application in the terminal device, that is, the first session corresponds to the application identifier.
  • the first session corresponds to the first DNAI
  • the first DNAI is used to indicate an identifier of the access data network of the session of the application.
  • the first SMF network element determines to reselect the user plane network element for the first session.
  • the first SMF determines to reselect the user plane network element as the first session due to the movement of the location of the terminal device.
  • the user plane network element here can be a UPF network element.
  • the first SMF network element sends fourth indication information to the first PCF network element.
  • the first SMF network element sends the fourth indication information to the first PCF network element, where the first SMF network element is determined to be the first session reselection user plane network element.
  • the first PCF network element here is a network element that provides policy control for the first session during the first session establishment process.
  • the policy information may be a PCC rule.
  • the method of modifying the PCC rule in step 303 may be: in a possible manner, modifying the PCC rule on the PCF network element by using a serviced interface (for example, sending an Npcf_PolicyAuthorization_Update message) That is, the first indication information is written into the PCC rule, and the subsequent PCF network element stores the changed PCC rule in the UDR; or, in another possible manner, if the authentication condition is met, the first SMF The network element may directly modify the PCC rule stored in the UDR. Specifically, the first SMF network element may send the first indication information to the UDR network element, and the UDR network element adds the first indication information to the PCC rule.
  • a serviced interface for example, sending an Npcf_PolicyAuthorization_Update message
  • the first SMF network element releases the first session.
  • the first SMF network element initiates a first session release process.
  • the network side sends a session release command message to the terminal device, where the session identifier of the current session is included, and the reason for the release is re-established (reconstructing the session with the data network) ) and the address or identity of the application network element that needs to send the notification.
  • the first SMF network element includes a context for releasing the first session, and the like.
  • the terminal device may also establish a second session for the application after releasing the first session.
  • the second SMF network element is a network element that provides session management services for the second session.
  • the second SMF network element selects a second PCF network element for the session of the terminal device.
  • the second SMF network element obtains the policy information related to the session by selecting the second PCF network element for the terminal device.
  • the second PCF network element may be the same network element as the first PCF network element, or may be a different network element from the first PCF network element.
  • the second SMF network element acquires policy information of the terminal device.
  • the policy information includes event notification type information.
  • the event notification type information can be used to determine at what timing the event notification information is sent.
  • the event notification type information is a late notification event, and the expression of the late notification event in the policy information may be a single field, or may be a combination of multiple fields.
  • the policy information is the policy information after the step 303 is performed. Therefore, the policy information further includes at least one of the first indication information and the first DNAI corresponding to the first session, and the second SMF network element is according to the first At least one of the first DNAI corresponding to the indication information and the first session may determine that the second session is a reestablishment session.
  • the second SMF network element may obtain policy information from the selected second PCF network element. For example, if the second PCF network element is the first PCF network element used by the first session established by the terminal device, the second SMF network element sends a policy information acquisition request of the terminal device to the first PCF network element, The first PCF network element sends the policy information of the terminal device to the second SMF network element.
  • the second SMF network element may obtain policy information from the UDR. For example, if the second PCF network element determined by step 202 is not the first PCF network element used by the first session established by the terminal device, the second SMF network element sends a policy information acquisition request of the terminal device to the UDR. The UDR sends the policy information of the terminal device to the second SMF network element.
  • the policy information may be a PCC rule, where the PCC rule is generated according to a request message for subscribing to event notification information, for example, the PCC rule is generated according to an AF request sent by an AF network element.
  • the policy information further includes address information of the AF network element or identifier information of the AF network element, so that the second SMF network element determines the AF network element that receives the event notification information.
  • the policy information further includes a DNAI list, where the second SMF network element selects a DNAI from the list of DNAIs to be determined as the second DNAI corresponding to the second session, for example, the method of selecting may be randomly selected, or according to the weight. Policy selection, or selection based on load balancing policies.
  • the DNAI list may be provided by an AF network element.
  • the second SMF network element selects a UPF network element for the session of the terminal device.
  • the second SMF network element implements the construction of the user layer path by selecting a UPF network element for the terminal device.
  • the second SMF network element determines an AF network element for receiving event notification information.
  • the second SMF network element may directly determine the AF network element for receiving the event notification information.
  • the address of the AF network element included in the policy information may be derived from the second PCF network element, where the second PCF network element writes the address of the AF included in the received request message into the policy information.
  • the second SMF network element may obtain the AF network from the second PCF network element, the NEF network element, or the UDR according to the identifier of the AF network element.
  • the address of the element further determines an AF network element for receiving event notification information.
  • the identifier of the AF network element may be, but is not limited to, an AF Service Identifier (AFSI).
  • FASI AF Service Identifier
  • the second PCF network element does not change during the session re-establishment process, that is, it is the same network element as the first PCF network element, and the second PCF network element saves the request message for subscribing to the event notification information.
  • the related information may be obtained by acquiring the address of the AF network element from the second PCF network element; if the request message for subscribing to the event notification information is forwarded by the NEF, and the NEF network element saves the related information of the request message, The NEF network element obtains the address of the AF network element. If the information about the request message for subscribing to the event notification information is in the UDR, and the SMF network element has the relevant access authority and the interface obtains the information from the UDR, the AFR may obtain the AF.
  • the address of the network element For example, the embodiment of the present application does not limit how the second SMF network element determines the address of the AF network element.
  • the second SMF network element may determine that there is an AF address that satisfies the condition, for example, according to the AF request identifier.
  • the AF address if there is a mapping relationship between the AF request identifier and the AF address in the UDR, the AF address can be indirectly obtained by the AF request identifier.
  • the second SMF network element sends event notification information to the AF network element according to the event notification type information.
  • the second SMF network element sends event notification information to the AF network element when the event notification type information is a late notification event and the second session is a re-establishment session. This can reduce the situation that the event notification information cannot be sent when the session established by the second SMF network element is determined to be a re-establishment session or a new session.
  • the policy information includes the event notification type information and the first indication information
  • the event notification type information is a late notification event
  • the first indication information indicates that the session is a re-established session
  • the second SMF network element sends event notification information to the AF network element.
  • the second SMF sends event notification information to the AF network element.
  • the DNAIs corresponding to the two sessions of the same application can be compared. If the two are not the same, the second session can be determined as the reconstructed session, thereby improving the effective notification of the event notification information.
  • the event notification type information is a late notification event
  • the first indication information indicates that the session is re-established.
  • the second SMF network element sends event notification information to the AF network element.
  • the DNAI corresponding to the two sessions of the same application can be compared. If the two are different and the policy information includes the first indication information, the second session can be determined as the reconstructed session, thereby improving the event. A valid notification of the notification message.
  • the event notification information can be sent through the event notification type information and the session reconstruction indication information, so as to reduce the situation that the session established by the second SMF network element is not a reconstruction session or a new session.
  • the event notification message is sent, and an effective event notification is implemented.
  • FIG. 4 is an event notification method according to an embodiment of the present application.
  • the session management network element takes the SMF network element as an example
  • the application network element takes the AF network element as an example.
  • the embodiment of the present application relates to at least a terminal device, a first SMF network element, a second SMF network element, and an AF network element.
  • the embodiment of the present application may be applied to a scenario in which the network side has established a first session for the terminal device and re-establishes the second session after the first session is released.
  • the event notification method includes:
  • a first session is established between the first SMF network element and the terminal device.
  • the first session is a session established for an application in the terminal device, that is, the first session corresponds to the application identifier.
  • the first session corresponds to the first DNAI
  • the first DNAI is used to indicate an identifier of the access data network of the session of the application.
  • the first SMF network element sends a session release message to the terminal device.
  • the session release message is used to release the first session.
  • the first SMF network element may send a session release message to the AMF network element, and the AMF network element sends a session release message to the terminal device by using the access network device, and after the terminal device receives the session release message, releasing the first Conversation.
  • the terminal device sends a session establishment request to the second SMF network element.
  • the session establishment request is used to request to establish a second session, and the session establishment request includes at least one of the third indication information and the first DNAI corresponding to the first session.
  • the third indication information is used to indicate that the second session is a re-established session.
  • the first DNAI corresponding to the first session is used by the second SMF network element after the reconstruction session to determine whether the DNAI of the reconstruction session is the same as the first DNAI.
  • the session establishment request further includes the identifier information of the AF network element, so that the second SMF network element determines the AF network element that receives the event notification information.
  • the second SMF network element After the second SMF network element receives the session establishment request sent by the terminal device, the process of establishing the second session may be performed. For a specific process of establishing the second session, refer to the detailed description of step 201 in the embodiment shown in FIG. 2, and details are not described herein again.
  • the second SMF network element is a network element that provides session management services for the second session.
  • the second SMF network element selects a second PCF network element for the session of the terminal device.
  • step 405 For the step 405, reference may be made to the detailed description of step 306 in the embodiment shown in FIG. 3, and details are not described herein again.
  • the second SMF network element acquires policy information of the terminal device.
  • the policy information includes event notification type information.
  • the event notification type information can be used to determine at what timing the event notification information is sent.
  • the event notification type information is a late notification event, and the expression of the late notification event in the policy information may be a single field, or may be a combination of multiple fields.
  • the second SMF network element may obtain policy information from the selected second PCF network element. For example, if the second PCF network element is the first PCF network element used by the first session established by the terminal device, the second SMF network element sends a policy information acquisition request of the terminal device to the first PCF network element, The first PCF network element sends the policy information of the terminal device to the second SMF network element.
  • the second SMF network element may obtain policy information from the UDR. For example, if the second PCF network element determined by step 202 is not the first PCF network element used by the first session established by the terminal device, the second SMF network element sends a policy information acquisition request of the terminal device to the UDR. The UDR sends the policy information of the terminal device to the second SMF network element.
  • the policy information may be a PCC rule, where the PCC rule is generated according to a request message for subscribing to event notification information, for example, the PCC rule is generated according to an AF request sent by an AF network element.
  • the policy information further includes address information of the AF network element or identifier information of the AF network element, so that the second SMF network element determines the AF network element that receives the event notification information.
  • the second SMF network element selects a UPF network element for the session of the terminal device.
  • the second SMF network element implements the construction of the user layer path by selecting a UPF network element for the terminal device.
  • the second SMF network element determines an AF network element for receiving event notification information.
  • the second SMF network element may directly determine the AF network element for receiving the event notification information.
  • the address of the AF network element included in the policy information may be derived from the second PCF network element.
  • the PCF network element writes the address of the AF included in the received request message into the policy information.
  • the second SMF network element may obtain the AF network from the second PCF network element, the NEF network element, or the UDR according to the identifier of the AF network element.
  • the address of the element further determines an AF network element for receiving event notification information.
  • the identifier of the AF network element may be, but is not limited to, an AF Service Identifier (AFSI).
  • FASI AF Service Identifier
  • the second PCF network element does not change during the session re-establishment process, that is, it is the same network element as the first PCF network element, and the second PCF network element saves the request message for subscribing to the event notification information.
  • the related information may be obtained by acquiring the address of the AF network element from the second PCF network element; if the request message for subscribing to the event notification information is forwarded by the NEF, and the NEF network element saves the related information of the request message, The NEF network element obtains the address of the AF network element. If the information about the request message for subscribing to the event notification information is in the UDR, and the SMF network element has the relevant access authority and the interface obtains the information from the UDR, the AFR may obtain the AF.
  • the address of the network element For example, the embodiment of the present application does not limit how the second SMF network element determines the address of the AF network element.
  • the second SMF network element may determine that there is an AF address that satisfies the condition.
  • the second SMF network element may determine the AF network element for receiving the event notification information according to the identifier of the AF network element.
  • the second SMF network element sends event notification information to the AF network element according to the event notification type information.
  • the second SMF network element When the event notification type information is a late notification event and the second session is a reestablishment session, the second SMF network element sends event notification information to the AF network element. This can reduce the situation that the event notification information cannot be sent when the session established by the second SMF network element is determined to be a re-establishment session or a new session.
  • the event notification type information is a late notification event
  • the first indication information indicates that the session is re-established
  • the second SMF network element sends event notification information to the AF network element.
  • the event notification type information is a late notification event
  • the first DNAI and the second DNAI are different.
  • the second SMF network element sends event notification information to the AF network element.
  • the DNAIs corresponding to the two sessions of the same application can be compared. If the two are not the same, the second session can be determined as the reconstructed session, thereby improving the effective notification of the event notification information.
  • the policy information includes the event notification type information
  • the event notification type information is a late notification event
  • the first indication information indicates
  • the second SMF network element sends event notification information to the AF network element.
  • the DNAI corresponding to the two sessions of the same application can be compared. If the two are different and the policy information includes the first indication information, the second session can be determined as the reconstructed session, thereby improving the event. A valid notification of the notification message.
  • the event notification information can be sent through the event notification type information and the session reconstruction indication information, so as to reduce the situation that the session established by the second SMF network element is not a reconstruction session or a new session.
  • the event notification message is sent, and an effective event notification is implemented.
  • FIG. 5 is an event notification method according to an embodiment of the present application.
  • the session management network element is an SMF network element
  • the policy control network element is a PCF network element
  • the application network element is an AF network element.
  • the event notification method may include:
  • the AF network element creates a request message.
  • the request message includes information of the terminal device and first event notification information.
  • the first event notification information is used to indicate that event notification information is sent to the AF network element.
  • the first event notification information includes a condition for sending event notification information to the AF network element, for example, the condition is that the SMF network element reselects the UPF, or the condition is that the DNAI corresponding to the application in the terminal device is changed.
  • the embodiment of the present application does not limit the conditions included in the first event notification information.
  • the first event notification information may include event notification type information of the first event notification information.
  • the event notification type information includes an early notification event or a late notification event.
  • the request message created by the AF network element includes the event notification information sent to the AF network element under what conditions, and the event notification type of the sent event notification information.
  • the request message may further include information identifying the data stream, N6 data flow routing request information, potential application location information, indication of whether the DNAI is variable, time validity conditions, space validity conditions, and identification of the current request.
  • Each request contains at least one or more of the above, but is not limited to the above.
  • the AF network element sends a request message to the PCF network element.
  • the AF network element can directly send the request message to the PCF network element.
  • the AF network element can complete the selection of the PCF network element by calling the service interface (sending the Nbsf_Management_Discovery message); then completing the sending of the request message through the serviced interface (sending the Npcf_Policy_Authorization_Create message).
  • the AF network element may first send the request message to the NEF network element, and the NEF network element sends the request message to the PCF network element.
  • the AF network element may send the request message to the NEF network element through the serving interface (send Npcf_Policy_Authorization_Create message).
  • the NEF network element can complete the selection of the PCF network element by calling a service interface (for example, sending an Nbsf_Management_Discovery message); then the NEF network element completes the sending of the request message through the serviced interface (for example, sending an Npcf_Policy_Authorization_Create message).
  • the request message sent by the AF network element to the NEF network element and the request message sent by the NEF network element to the PCF network element may be the same information, or may be after being not limited to information mapping or conversion. Information, this application does not limit this.
  • the PCF network element receives the request message.
  • the PCF network element determines policy information of the terminal device according to the information of the terminal device.
  • the PCF network element determines the policy information of the terminal device according to the information of the terminal device included in the request message.
  • the information of the terminal device may be an identifier for uniquely identifying the terminal device.
  • the PCF network element can obtain the policy information of the terminal device from the SMF network element or the UDR according to the identifier of the terminal device.
  • Policy information may include, but is not limited to, session continuity requirements.
  • the continuity requirement indicates that the network side device reestablishes the connectivity service after releasing the connectivity service with the terminal device.
  • the session continuity requirement can be represented by SSC mode 2.
  • the first event notification information and the second event notification information may be the same or different.
  • the PCF network element may determine the second event notification information according to the policy information and the first event notification information.
  • the second event notification information determined by the PCF network element is an early notification. This indicates that the session of the terminal device satisfies the session continuity requirement and the event notification type of the event notification information sent to the AF network element is an early notification event under the condition that the event notification information is sent to the AF network element.
  • the second event notification information determined by the policy control function network element is a late notification or an early notification. This indicates that the session mode of the terminal device does not meet the session continuity requirement and the event notification type of the event notification information sent to the AF network element is an early notification event or a late notification event under the condition that the event notification information is sent to the AF network element.
  • the second event notification information determined by the PCF network element includes an event notification type that is applicable to the policy information of the terminal device. Information, and sending the second event notification information to the AF network element, so that the AF network element is notified of the event notification type of the event notification information.
  • the second event notification information determined by the PCF network element includes event notification type information that is applicable to the policy information of the terminal device. And sending the second event notification information to the AF network element, so that the AF network element can determine the type of the event notification that can be requested, if the requested event notification type and the second event notification information included in the first event notification information include If the type of the event notification is different, the AF network element may resend the request message in the event notification type of the request in a possible solution, or the AF network element may also do nothing in another possible solution.
  • the event notification information that is notified by default is the requested event notification type information, so that the SMF network element can send the event notification information according to the event notification type requested by the AF network element, or the AF network element can also be No processing is possible in the possible schemes, and the event notification information that is notified by default is the applicable event notification type information.
  • AF process may be omitted like the NE sends the request again, and SMF in accordance with the type of network element may notify the network element AF event requested to send event notification information.
  • the PCF network element may perform the sending of the response message to the AF network element without performing step 504, where the response message is used to indicate the first Whether the event notification type information included in an event notification information and the policy information of the terminal device are applicable.
  • the PCF network element may first determine the second event notification information according to the policy information and the first event notification information, and then send the event notification type information (indicated by the first event notification type information) in the first event notification information.
  • the event notification type information (here represented by the second event notification type information) included in the determined second event notification information is compared.
  • the PCF network element may send a response message to the AF network element, where the response message includes fifth indication information or cause information, where the fifth indication information or cause information is used to indicate the event notification requested in the request message.
  • the type information and the policy information of the terminal device are not applicable, so that the AF network element determines the requested event notification type information, for example, whether the AF network element changes the requested event notification type information or the AF network element does not perform any processing.
  • the first event notification type information is consistent with the second event notification type information, it indicates that the event notification type information requested in the request message sent by the AF network element is applicable to the policy information of the terminal device.
  • the PCF network element The response message may be sent to the AF network element, and the response message includes empty content or includes sixth indication information, where the sixth indication information is used to indicate that the event notification type information requested in the request message is applicable to the policy information of the terminal device.
  • first event notification type information and the second event notification type information may be the same as the first event notification type information and the second event notification type information. If they are the same, the two are consistent, if not the same. , which means that the two are inconsistent.
  • the second event notification type information may include at least two event notification type information
  • the first event notification type information and the second event notification type information may refer to whether the first event notification type information is included in the second If the event notification type information is included in the second event notification type information, it indicates that the two are consistent. If not included in the second event notification type information, the two are inconsistent.
  • the PCF network element sends a second event notification message to the SMF network element.
  • the second event notification information may be sent to the SMF network element in another message, for example, the PCF network element sends a PCC rule to the SMF network element, where the PCC rule includes the second event notification information, where the PCC rule is based on the After the determined second event notification information is converted, after the PCC rule is sent to the SMF network element, the SMF network element can perform operation configuration on the session of the terminal device according to the PCC rule.
  • the SMF network element sends a response message to the PCF network element.
  • the SMF After receiving the second event notification information, the SMF sends a response message to the PCF network element, where the response message is used to indicate that the second event notification information is received.
  • the PCF network element receives the information including the terminal device and the first event notification information request message, and then determines the policy information of the terminal device according to the information of the terminal device; finally, according to the policy information and the first event notification information
  • the AF network element sends the second event notification information.
  • the PCF network element can send the second event notification information to the AF network element by using the information of the terminal device and the first event notification information, so that the event notification information of the AF network element can be determined in the request phase, and the event can be reduced. The notification of the invalidation occurred.
  • the session management network element is an SMF network element
  • the policy control network element is a PCF network element
  • the application network element is an AF network element
  • the network exposure network element is an NEF network element.
  • the event notification method may include:
  • the AF network element creates a request message.
  • step 601 For a specific implementation of the step 601, reference may be made to the detailed description of the step 501 in the embodiment shown in FIG. 5, and details are not described herein again.
  • the AF network element sends a request message to the NEF network element.
  • the NEF network element receives the request information.
  • the NEF network element determines policy information of the terminal device according to the information of the terminal device.
  • the NEF network element sends the second event notification information to the AF network element according to the policy information and the first event notification information.
  • steps 603 and 604 For detailed implementations of the steps 603 and 604, reference may be made to the detailed description of the steps 503 and 504 in the embodiment shown in FIG. 5, and details are not described herein again. The difference between the two is that steps 503 and 504 are implemented by the PCF network element, and the implementation of steps 603 and 604 is determined by the NEF network element.
  • the NEF network element sends the second event notification information to the PCF network element.
  • the PCF network element receives the second event notification information.
  • the PCF network element sends the second event notification information to the SMF network element.
  • the SMF network element sends a response message to the PCF network element.
  • steps 606 and 607 For the specific implementation of the steps 606 and 607, reference may be made to the detailed description of the steps 505 and 506 in the embodiment shown in FIG. 5, and details are not described herein again.
  • the NEF network element receives the information including the terminal device and the first event notification information request message, and then determines the policy information of the terminal device according to the information of the terminal device; finally, according to the policy information and the first event notification information
  • the AF network element sends the second event notification information.
  • the NEF can send the second event notification information to the AF network element by using the information of the terminal device and the first event notification information, so that the event notification information of the AF network element can be determined in the request phase, and the event notification can be reduced. The situation happened.
  • FIG. 7 is a schematic structural diagram of a session management network element according to an embodiment of the present application.
  • the session management network element is used to implement the embodiment of FIG. 2, FIG. 3 or FIG.
  • the session management network element 700 includes a processing module 701 and a sending module 702.
  • the receiving module 703 is further included.
  • the processing module 701 is configured to acquire policy information of the terminal device, where the policy information includes event notification type information.
  • the processing module 701 is further configured to determine an application network element for receiving event notification information
  • the sending module 702 is configured to send event notification information to the application network element according to the event notification type information.
  • the event notification type information includes a late notification event
  • the sending module 702 is specifically configured to: send the event notification information to the application network element according to the event notification type information: In the case of an late notification event, event notification information is sent to the application network element.
  • the policy information further includes address information of the application network element or identifier information of the application network element.
  • the policy information further includes first indication information, where the first indication information is used to indicate that the session is a re-established session, and the sending module 702 is configured to notify the application according to the event notification type information.
  • the network element sending event notification information is specifically configured to: when the event notification type information is a late notification event, and the first indication information indicates that the session is a re-established session, send to the application network element Event notification information.
  • the policy information further includes a first data network access point identifier DNAI; the processing module 701 is further configured to determine a second DNAI of the session;
  • the sending module 702 is specifically configured to send the event notification information to the application network element according to the event notification type information, where the event notification type information is a late notification event, and the first DNAI and the first If the two DNAIs are different, the event notification information is sent to the application network element.
  • the policy information further includes first indication information and a first data network access point identifier (DNAI), where the first indication information is used to indicate that the session is a re-established session; and the processing module 701 further a second DNAI for determining the session;
  • first indication information and a first data network access point identifier (DNAI)
  • DNAI data network access point identifier
  • the sending module 702 is specifically configured to send the event notification information to the application network element according to the event notification type information, where the event notification type information is a late notification event, and the first indication information indicates the If the session is a re-established session, and the first DNAI and the second DNAI are different, event notification information is sent to the application network element.
  • the sending module 702 is further configured to send the second indication information to the policy control network element, where the second indication information is used to indicate that the policy control network element deletes the first information in the policy information. Instructions.
  • the receiving module 703 is further included:
  • the receiving module 703 is further configured to receive a session establishment request from the terminal device, where the session establishment request includes third indication information, where the third indication information is used to indicate that the session is a re-established session;
  • the sending module 702 is specifically configured to: when the event notification type information is sent to the application network element, the event notification type information is a late notification event, and the third indication information indicates the When the session is a re-established session, the event notification information is sent to the application network element.
  • the receiving module 703 is further configured to receive a session establishment request from the terminal device, where the session establishment request includes a first data network access point identifier DNAI;
  • the processing module 701 is configured to determine a second DNAI of the session
  • the sending module 702 is specifically configured to send the event notification information to the application network element according to the event notification type information, where the event notification type information is a late notification event, and the third indication information And indicating that the session is a re-established session, and the first DNAI and the second DNAI are different, sending event notification information to the application network element.
  • the receiving module 703 is further configured to receive a session establishment request from the terminal device, where the session establishment request includes a first data network access point identifier DNAI and third indication information, where the third indication is The information is used to indicate that the session is a re-established session;
  • the processing module 701 is configured to determine a second DNAI of the session
  • the sending module 702 is specifically configured to send the event notification information to the application network element according to the event notification type information, where the event notification type information is a late notification event, and the third indication information And indicating that the session is a re-established session, and the first DNAI and the second DNAI are different, sending event notification information to the application network element.
  • the session establishment request further includes an identifier of the application network element.
  • the session management network element 700 is used to implement the steps performed by the SMF network element in the embodiment of FIG. 2, and the steps performed by the second SMF network element in the embodiment of FIG. 3 or FIG.
  • the session management network element 700 is used to implement the steps performed by the SMF network element in the embodiment of FIG. 2, and the steps performed by the second SMF network element in the embodiment of FIG. 3 or FIG.
  • the sending module may be a transmitter or a transmitting circuit
  • the receiving module may be a receiver or a receiving circuit.
  • the sending module and the receiving module may also be communication interfaces of the session management network element.
  • FIG. 8 is a schematic structural diagram of another session management network element according to an embodiment of the present application. Used to implement the embodiments of Figures 3 and 4. As shown in FIG. 8, the session management network element 800 includes a processing module 801 and a sending module 802:
  • the processing module 801 is configured to determine, to reselect the user plane network element for the session of the terminal device;
  • the sending module 802 is configured to send fourth indication information to the policy control network element, where the fourth indication information is used to indicate that the policy control network element adds the first indication information and/or the policy information in the terminal device a DNAI, the first indication information is used to indicate that the subsequently established session is a reestablishment session.
  • the sending module may be a transmitter or a transmitting circuit
  • the receiving module may be a receiver or a receiving circuit.
  • the sending module and the receiving module may also be communication interfaces of the session management network element.
  • the session management network element in the foregoing embodiment shown in FIG. 7 and FIG. 8 can be implemented by the session management network element 900 shown in FIG. 9.
  • FIG. 9 a schematic structural diagram of another session management network element is provided in the embodiment of the present application.
  • the session management network element 900 shown in FIG. 9 includes: a processor 901 and a transceiver 902, where the transceiver 902 is used.
  • the information transmission between the session management network element 900 and the AF network element, the PCF network element, and the second SMF network element involved in the foregoing embodiment is supported, for example, the sending module 702 and the receiving module in the embodiment shown in FIG. 7 are implemented.
  • the function of 703, implements the functions of the transmitting module 802 in the embodiment shown in FIG.
  • the processor 901 and the transceiver 902 are communicatively coupled, such as by a bus.
  • the session management network element 900 can also include a memory 903.
  • the memory 903 is configured to store program code and data for execution by the session management network element 900
  • the processor 901 is configured to execute the application code stored in the memory 903 to implement the SMF network provided by any of the embodiments shown in FIG. 2 to FIG. The action of the element, the first SMF network element, and the second SMF network element.
  • the session management network element may include one or more processors, and the structure of the session management network element 900 does not constitute a limitation on the embodiments of the present application.
  • the processor 901 can be a central processing unit (CPU), a network processor (NP), a hardware chip, or any combination thereof.
  • the hardware chip may be an application-specific integrated circuit (ASIC), a programmable logic device (PLD), or a combination thereof.
  • the PLD may be a complex programmable logic device (CPLD), a field-programmable gate array (FPGA), a general array logic (GAL), or any combination thereof.
  • the memory 903 may include a volatile memory such as a random access memory (RAM); the memory 903 may also include a non-volatile memory such as a read-only memory (read- Only memory, ROM), flash memory, hard disk drive (HDD) or solid-state drive (SSD); the memory 903 may also include a combination of the above types of memories.
  • RAM random access memory
  • ROM read- Only memory
  • HDD hard disk drive
  • SSD solid-state drive
  • the memory 903 may also include a combination of the above types of memories.
  • a computer storage medium for storing the computer software instructions used by the session management network element in the embodiment shown in FIG. 9 is included in the embodiment of the present application, and is configured to perform session management in the foregoing embodiment.
  • the storage medium includes, but is not limited to, a flash memory, a hard disk, a solid state disk.
  • a computer program product is also provided.
  • the event notification method designed for the session management network element in the foregoing embodiment of FIG. 2, FIG. 3 or FIG. 4 may be executed.
  • FIG. 10 is a schematic structural diagram of a terminal device according to an embodiment of the present application.
  • the terminal device is used to implement the embodiment of FIG.
  • the terminal device 1000 includes a receiving module 1001 and a sending module 1002:
  • the receiving module 1001 is configured to receive a session release message sent by the first core network device.
  • the sending module 1002 is configured to send a session establishment request to the second core network device, where the session establishment request includes indication information and/or a first DNAI, where the indication information is used to indicate that the session is a re-established session.
  • the session establishment request further includes an identifier of an application network element for receiving event notification information.
  • the sending module may be a transmitter or a transmitting circuit
  • the receiving module may be a receiver or a receiving circuit
  • the terminal device shown in FIG. 10 described above can be implemented by the terminal device 1100 shown in FIG.
  • FIG. 11 is a schematic structural diagram of another terminal device according to an embodiment of the present application.
  • the terminal device 1100 shown in FIG. 11 includes: a processor 1101 and a transceiver 1102, where the transceiver 1102 is configured to support a terminal device.
  • the information transmission between the core network device and the access network device involved in the foregoing embodiment for example, implements the functions of the receiving module 1001 and the transmitting module 1002 in the embodiment shown in FIG.
  • the processor 1101 and the transceiver 1102 are communicatively coupled, such as by a bus.
  • the terminal device 1100 may further include a memory 1103.
  • the memory 1103 is used to store program code and data for execution by the terminal device 1100, and the processor 1101 is configured to execute the application code stored in the memory 1103 to implement the actions of the terminal device provided by any of the embodiments shown in FIG.
  • the terminal device may include one or more processors, and the structure of the terminal device 1100 does not constitute a limitation on the embodiments of the present application.
  • the processor 1101 can be a CPU, an NP, a hardware chip, or any combination thereof.
  • the above hardware chip may be an ASIC, a PLD, or a combination thereof.
  • the above PLD may be a CPLD, an FPGA, a GAL, or any combination thereof.
  • the memory 1103 may include volatile memory, such as RAM; the memory 1103 may also include non-volatile memory, such as ROM, flash memory, hard disk or solid state hard disk; the memory 1103 may also include a combination of the above types of memory.
  • volatile memory such as RAM
  • non-volatile memory such as ROM, flash memory, hard disk or solid state hard disk
  • the memory 1103 may also include a combination of the above types of memory.
  • a computer storage medium which can be used to store computer software instructions used by the terminal device in the embodiment shown in FIG. 10, which is configured to perform the design of the terminal device in the foregoing embodiment. program of.
  • the storage medium includes, but is not limited to, a flash memory, a hard disk, a solid state disk.
  • a computer program product is also provided in the embodiment of the present application.
  • the event notification method designed for the terminal device in the embodiment shown in FIG. 4 may be executed.
  • FIG. 12 is a schematic structural diagram of a policy control network element according to an embodiment of the present application.
  • the policy control network element is used to implement the embodiment of FIG.
  • the policy control network element 1200 includes a receiving module 1201, a processing module 1202, and a sending module 1203.
  • the receiving module 1201 is configured to receive a request message, where the request message includes information about the terminal device and first event notification information.
  • the processing module 1202 is configured to determine, according to information about the terminal device, policy information of the terminal device;
  • the sending module 1203 is configured to send second event notification information to the application network element according to the policy information and the first event notification information.
  • the policy information includes a session continuity requirement, where the continuity requirement indicates that the network side device reestablishes the connectivity service after releasing the connectivity service with the terminal device.
  • the second event notification information is a late notification or an early notification.
  • the sending module 1203 is further configured to send the second event notification information to the session management network element.
  • the receiving module 1201 is further configured to receive a response message sent by the session management network element, where the response message is used to indicate that the second event notification information is received.
  • the sending module may be a transmitter or a transmitting circuit
  • the receiving module may be a receiver or a receiving circuit.
  • the sending module and the receiving module may also be communication interfaces of the policy control network element.
  • the policy control network element shown in FIG. 12 above may be implemented by the policy control network element 1300 shown in FIG.
  • FIG. 13 is a schematic structural diagram of another policy control network element according to an embodiment of the present application.
  • the policy control network element 1300 shown in FIG. 13 includes: a processor 1301 and a transceiver 1302, where the transceiver 1302 is used.
  • the information transmission between the support policy control network element 1300 and the AF network element, the SMF network element, the NEF network element and the like involved in the foregoing embodiment is implemented, for example, the receiving module 1201 and the sending module 1203 in the embodiment shown in FIG. 12 are implemented.
  • the processor 1301 and the transceiver 1302 are communicatively coupled, such as by a bus.
  • the policy control network element 1300 can also include a memory 1303.
  • the memory 1303 is configured to store program code and data for execution by the policy control network element 1300, and the processor 1301 is configured to execute the application code stored in the memory 1303 to implement the policy control network element provided by any of the embodiments shown in FIG. action.
  • the policy control network element may include one or more processors, and the structure of the policy control network element 1300 does not constitute a limitation on the embodiments of the present application.
  • the processor 1301 can be a CPU, an NP, a hardware chip, or any combination thereof.
  • the above hardware chip may be an ASIC, a PLD, or a combination thereof.
  • the above PLD may be a CPLD, an FPGA, a GAL, or any combination thereof.
  • the memory 1303 may include volatile memory such as RAM; the memory 1303 may also include non-volatile memory such as ROM, flash memory, hard disk or solid state hard disk; the memory 1303 may also include a combination of the above types of memory.
  • a computer storage medium for storing the computer software instructions used by the policy control network element in the embodiment shown in FIG. 12 is included in the embodiment of the present application, and is configured to perform policy control in the foregoing embodiment.
  • the storage medium includes, but is not limited to, a flash memory, a hard disk, a solid state disk.
  • a computer program product is also provided.
  • the computer product is executed by the computing device, the event notification method designed for the policy control network element in the embodiment shown in FIG. 5 may be executed.
  • FIG. 14 is a schematic structural diagram of a network exposed network element according to an embodiment of the present application.
  • the network exposes network elements for implementing the embodiment of FIG.
  • the network exposed network element 1400 includes a receiving module 1401, a processing module 1402, and a sending module 1403.
  • the receiving module 1401 is configured to receive a request message, where the request message includes information about the terminal device and first event notification information.
  • the processing module 1402 is configured to determine, according to information about the terminal device, policy information of the terminal device;
  • the sending module 1403 is configured to send second event notification information to the application network element according to the policy information and the first event notification information.
  • the policy information includes a session continuity requirement, where the continuity requirement indicates that the network side device reestablishes the connectivity service after releasing the connectivity service with the terminal device.
  • the second event notification information is an early notification event
  • the second event notification information is a late notification or an early notification.
  • the sending module 1403 is further configured to send the second event notification information to the policy control network element.
  • the transmitting module may be a transmitter or a transmitting circuit
  • the receiving module may be a receiver or a receiving circuit.
  • the sending module and the receiving module may also be communication interfaces of the network exposing network elements.
  • the network exposed network element shown in FIG. 14 above may be implemented by the network exposed network element 1500 shown in FIG.
  • FIG. 15 a schematic diagram of another network exposed network element is provided in the embodiment of the present application.
  • the network exposed network element 1500 shown in FIG. 15 includes: a processor 1501 and a transceiver 1502, where the transceiver 1502 is used.
  • the information transmission between the support network element 1500 and the AF network element, the PCF network element and the like involved in the foregoing embodiment is implemented, for example, the functions of the receiving module 1401 and the sending module 1403 in the embodiment shown in FIG. 14 are implemented.
  • the processor 1501 and the transceiver 1502 are communicatively coupled, such as by a bus.
  • the network exposed network element 1500 may further include a memory 1503.
  • the memory 1503 is configured to store program code and data for the network to expose the network element 1500, and the processor 1501 is configured to execute the application code stored in the memory 1503 to implement the action of the network exposed network element provided by the embodiment shown in FIG. 6.
  • the network exposed network element may include one or more processors, and the structure of the network exposed network element 1500 does not constitute a limitation on the embodiments of the present application.
  • the processor 1501 can be a CPU, an NP, a hardware chip, or any combination thereof.
  • the above hardware chip may be an ASIC, a PLD, or a combination thereof.
  • the above PLD may be a CPLD, an FPGA, a GAL, or any combination thereof.
  • the memory 1503 may include volatile memory such as RAM; the memory 1503 may also include non-volatile memory such as ROM, flash memory, hard disk or solid state hard disk; the memory 1503 may also include a combination of the above types of memory.
  • a computer storage medium for storing the network software instructions used by the network exposed network element in the embodiment shown in FIG. 14 is included in the embodiment of the present application, and is configured to perform network exposure in the foregoing embodiment.
  • the storage medium includes, but is not limited to, a flash memory, a hard disk, a solid state disk.
  • a computer program product is also provided.
  • the event notification method designed for the network exposed network element in the embodiment shown in FIG. 14 may be executed.
  • the computer program product includes one or more computer instructions.
  • the computer can be a general purpose computer, a special purpose computer, a computer network, or other programmable device.
  • the computer instructions can be stored in a computer readable storage medium or transferred from one computer readable storage medium to another computer readable storage medium, for example, the computer instructions can be from a website site, computer, server or data center Transfer to another website site, computer, server, or data center by wire (eg, coaxial cable, fiber optic, digital subscriber line (DSL), or wireless (eg, infrared, wireless, microwave, etc.).
  • the computer readable storage medium can be any available media that can be accessed by a computer or a data storage device such as a server, data center, or the like that includes one or more available media.
  • the usable medium may be a magnetic medium (eg, a floppy disk, a hard disk, a magnetic tape), an optical medium (eg, a DVD), or a semiconductor medium (such as a solid state disk (SSD)).
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Le mode de réalisation de la présente invention concerne un procédé de notification d'événement, et un dispositif associé. Le procédé comprend les étapes suivantes : un élément de réseau de gestion de session acquiert des informations de stratégie d'un dispositif terminal, les informations de stratégie comprenant des informations relatives à un type de notification d'événement ; l'élément de réseau de gestion de session détermine un élément de réseau d'application utilisé pour recevoir des informations de notification d'événement ; et l'élément de réseau de gestion de session envoie les informations de notification d'événement à l'élément de réseau d'application, d'après les informations de type de notification d'événement. Le procédé décrit dans la présente invention permet d'exécuter une notification d'événement efficace.
PCT/CN2018/123654 2018-01-15 2018-12-25 Procédé de notification d'événement, et dispositif associé WO2019137207A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810036226.5A CN110049070B (zh) 2018-01-15 2018-01-15 事件通知方法及相关设备
CN201810036226.5 2018-01-15

Publications (1)

Publication Number Publication Date
WO2019137207A1 true WO2019137207A1 (fr) 2019-07-18

Family

ID=67218741

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/123654 WO2019137207A1 (fr) 2018-01-15 2018-12-25 Procédé de notification d'événement, et dispositif associé

Country Status (2)

Country Link
CN (1) CN110049070B (fr)
WO (1) WO2019137207A1 (fr)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112583713A (zh) * 2019-09-30 2021-03-30 中兴通讯股份有限公司 流量路由控制方法、网络设备、系统及存储介质
CN112702801A (zh) * 2019-10-22 2021-04-23 大唐移动通信设备有限公司 一种建立会话的方法及装置
CN113038467A (zh) * 2019-12-06 2021-06-25 华为技术有限公司 一种事件信息上报方法及通信装置
CN113543165A (zh) * 2020-04-20 2021-10-22 华为技术有限公司 通信方法、装置及系统
CN113630272A (zh) * 2021-08-06 2021-11-09 华为技术有限公司 一种通信方法及装置
CN114270789A (zh) * 2019-08-20 2022-04-01 华为技术有限公司 一种获取信息的方法及装置
CN115152194A (zh) * 2020-02-26 2022-10-04 华为技术有限公司 一种发现应用的方法、装置及系统

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3993486A4 (fr) * 2019-07-30 2022-08-31 Huawei Technologies Co., Ltd. Procédé, dispositif et système d'envoi de rapports d'événement
CN112449399B (zh) * 2019-09-02 2023-03-10 华为技术有限公司 一种通信方法、装置及系统
CN113840332A (zh) * 2020-06-24 2021-12-24 中兴通讯股份有限公司 应用请求处理方法、系统、电子设备及存储介质
CN114071554A (zh) * 2020-07-31 2022-02-18 华为技术有限公司 一种事件通知方法、装置和系统
CN114143185A (zh) * 2020-08-13 2022-03-04 阿里巴巴集团控股有限公司 一种网络通信的方法及装置、电子设备、存储介质
EP4213575A4 (fr) * 2020-09-30 2023-11-22 Huawei Technologies Co., Ltd. Procédé et appareil de communication, et support de stockage lisible par ordinateur
WO2022099484A1 (fr) * 2020-11-10 2022-05-19 华为技术有限公司 Procédé d'envoi d'identifiant et appareil de communication
CN112650558B (zh) * 2020-12-29 2022-07-05 优刻得科技股份有限公司 数据处理方法、装置、可读介质和电子设备
WO2022213271A1 (fr) * 2021-04-06 2022-10-13 Lenovo (Beijing) Limited Amélioration de coordination de changement de trajet ascendant et de relocalisation de fonction d'accès
CN115334494A (zh) * 2021-05-10 2022-11-11 华为技术有限公司 一种通信方法及装置

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1893366A (zh) * 2005-07-01 2007-01-10 华为技术有限公司 一种通信系统中的网络管理方法及通信系统
CN103441862A (zh) * 2013-08-07 2013-12-11 华为技术有限公司 一种实现终端被叫业务恢复的方法、相关装置及系统
WO2018127148A1 (fr) * 2017-01-05 2018-07-12 Huawei Technologies Co., Ltd. Systèmes et procédés de gestion de session d'unité de données de protocole (pdu) conviviale pour des applications

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2670195A1 (fr) * 2012-05-31 2013-12-04 Telefonaktiebolaget L M Ericsson AB (Publ) Procédés et appareil pour atténuer une interruption de service
KR101984120B1 (ko) * 2014-09-19 2019-09-03 콘비다 와이어리스, 엘엘씨 서비스 레이어 세션 마이그레이션 및 공유
US10362507B2 (en) * 2016-06-10 2019-07-23 Huawei Technologies Co., Ltd. Systems and method for quality of service monitoring, policy enforcement, and charging in a communications network

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1893366A (zh) * 2005-07-01 2007-01-10 华为技术有限公司 一种通信系统中的网络管理方法及通信系统
CN103441862A (zh) * 2013-08-07 2013-12-11 华为技术有限公司 一种实现终端被叫业务恢复的方法、相关装置及系统
WO2018127148A1 (fr) * 2017-01-05 2018-07-12 Huawei Technologies Co., Ltd. Systèmes et procédés de gestion de session d'unité de données de protocole (pdu) conviviale pour des applications

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
HUAWEI ET AL.: "TS 23.501: Clarification and Clean-up on AF Influence on Traffic Routing", 3GPP TSG SA WG2 MEETING #122BIS, S 2-175778, 25 August 2017 (2017-08-25), XP051325626 *
HUAWEI ET AL.: "TS 23.502: Procedures of Enabling Application-influenced UP Management and SSC Handling", 3GPP TSG SA WG2 MEETING #120, S 2-172006, 31 March 2017 (2017-03-31), XP051247739 *
HUAWEI ET AL.: "Update and Clarification of AF Influence on Traffic Routing", 3GPP TSG SA WG2 MEETING #124, S 2-179330, 1 December 2017 (2017-12-01), XP051365676 *

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114270789A (zh) * 2019-08-20 2022-04-01 华为技术有限公司 一种获取信息的方法及装置
CN114270789B (zh) * 2019-08-20 2023-09-01 华为技术有限公司 一种获取信息的方法及装置
CN112583713A (zh) * 2019-09-30 2021-03-30 中兴通讯股份有限公司 流量路由控制方法、网络设备、系统及存储介质
CN112583713B (zh) * 2019-09-30 2023-09-29 中兴通讯股份有限公司 流量路由控制方法、网络设备、系统及存储介质
CN112702801A (zh) * 2019-10-22 2021-04-23 大唐移动通信设备有限公司 一种建立会话的方法及装置
CN112702801B (zh) * 2019-10-22 2022-12-16 大唐移动通信设备有限公司 一种建立会话的方法及装置
CN113038467A (zh) * 2019-12-06 2021-06-25 华为技术有限公司 一种事件信息上报方法及通信装置
CN115152194A (zh) * 2020-02-26 2022-10-04 华为技术有限公司 一种发现应用的方法、装置及系统
CN113543165A (zh) * 2020-04-20 2021-10-22 华为技术有限公司 通信方法、装置及系统
CN113543165B (zh) * 2020-04-20 2023-04-07 华为技术有限公司 通信方法、装置及系统
CN113630272A (zh) * 2021-08-06 2021-11-09 华为技术有限公司 一种通信方法及装置

Also Published As

Publication number Publication date
CN110049070A (zh) 2019-07-23
CN110049070B (zh) 2021-09-14

Similar Documents

Publication Publication Date Title
WO2019137207A1 (fr) Procédé de notification d'événement, et dispositif associé
US11818608B2 (en) Third party charging in a wireless network
US11690005B2 (en) Network slice for visited network
US11671373B2 (en) Systems and methods for supporting traffic steering through a service function chain
US20220060935A1 (en) Communications Method and Apparatus
WO2019196813A1 (fr) Procédé et dispositif d'abonnement à un service
US11533610B2 (en) Key generation method and related apparatus
WO2019033796A1 (fr) Procédé de traitement de session, et dispositif associé
WO2019196602A1 (fr) Procédé, dispositif et système de communication
EP4024956A1 (fr) Procédé, appareil et système de communication
AU2019383599B2 (en) Method, apparatus, and system for obtaining capability information of terminal
WO2019096306A1 (fr) Procédé de traitement de requêtes, et entité correspondante
US11602010B2 (en) Open control plane for mobile networks
US20210329504A1 (en) Communication method and apparatus
WO2021051420A1 (fr) Procédé et appareil de détermination d'un enregistrement de cache dns
CN110859012A (zh) 一种速率控制的方法、装置和系统
WO2022022322A1 (fr) Procédé et dispositif pour accéder à un réseau local
WO2022007847A1 (fr) Procédé et dispositif de communication
WO2023087965A1 (fr) Procédé et appareil de communication
CN111757313A (zh) 一种通信方法及装置
WO2022099484A1 (fr) Procédé d'envoi d'identifiant et appareil de communication
WO2022160861A1 (fr) Procédé et appareil de communication

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18899152

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18899152

Country of ref document: EP

Kind code of ref document: A1