WO2019144935A1 - Procédé de communication et dispositif de communication - Google Patents

Procédé de communication et dispositif de communication Download PDF

Info

Publication number
WO2019144935A1
WO2019144935A1 PCT/CN2019/073201 CN2019073201W WO2019144935A1 WO 2019144935 A1 WO2019144935 A1 WO 2019144935A1 CN 2019073201 W CN2019073201 W CN 2019073201W WO 2019144935 A1 WO2019144935 A1 WO 2019144935A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
network slice
entity
terminal device
network
Prior art date
Application number
PCT/CN2019/073201
Other languages
English (en)
Chinese (zh)
Inventor
马景旺
聂胜贤
辛阳
朱方园
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2019144935A1 publication Critical patent/WO2019144935A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1016IP multimedia subsystem [IMS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1073Registration or de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1104Session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support

Definitions

  • the present application relates to the field of communications and, more particularly, to a communication method and communication device.
  • the concept of network slicing is introduced in 5G, and one terminal device supports multiple network slice accesses.
  • the terminal device selects a corresponding network slice for the application in the terminal device according to a network slice selection policy (NSSP).
  • NSSP network slice selection policy
  • the correspondence between the application and the slice is included in the NSSP.
  • the IP multimedia subsystem continues to be used in 5G to provide carrier services such as voice and messaging.
  • the IMS architecture introduced by 3GPP, the third generation mobile communication standardization partner project, aims to implement a variety of media applications in a mobile network using a standardized open architecture to provide users with more choices and richer feelings. After completing the connection access network (CAN) registration, the terminal will determine a network slice, and then complete the IMS registration.
  • CAN connection access network
  • the existing IMS registration mechanism does not take into account the impact of network slicing. If the current IMS registration mechanism is followed, it will result in the user being able to register to the IMS belonging to any network slice, but the user is limited to allow the user to access only a limited network slice when registering with the CAN. If the impact of the network slicing is not considered in the IMS registration mechanism, the registration request of the network to the user cannot be verified and controlled, and the IMS service data cannot be transmitted or transmitted through the unallowed network (the network corresponding to the network slice), and it is also possible
  • the conventional service accesses the network slice that requires resource guarantee, which results in waste of resources. It may also require resource-guaranteed services to access the conventional network slice, which cannot guarantee the service requirements.
  • the application provides a communication method and communication device to allow a terminal device to access a suitable IMS network.
  • a communication method comprising:
  • the data management entity acquires information of the first network slice from the session control function entity, where the first network slice is a network slice corresponding to the network protocol multimedia system that the terminal device requests to register;
  • the data management entity verifies the first network slice according to the information of the first network slice
  • the data management entity sends first notification information to the session control function entity according to the verification result, where the first notification information is used to notify whether the terminal device is allowed to access the first network slice.
  • the data management entity may be a UDM entity.
  • the UDM entity verifies the first network slice according to the information of the first network slice and the network slice information list, and sends first notification information to the session control function entity according to the verification result, where the first a notification information is used to notify whether the terminal device is allowed to access the first network slice, so that the session control function entity sends the second notification information to the terminal device according to the first notification information, where the second notification information is used to notify Whether the terminal device is successfully registered in the network protocol multimedia system IMS network corresponding to the first network slice helps to ensure that the terminal device accesses the appropriate IMS network, and further, can ensure that the terminal device is in the IMS registration process.
  • the network slice used is the same as the network slice used for CAN registration.
  • the data management entity performs verification on the first network slice according to the information of the first network slice, including:
  • the data management entity determines whether information of the first network slice is in the network slice information list.
  • the UDM entity can determine whether the information of the first network slice is in the network slice information list based on the network slice information list, thereby determining whether to allow the terminal device to access the first network slice.
  • the data management entity sends the first notification information to the session control function entity according to the verification result, including The data management entity sends the first notification information to the session control function entity, where the first notification information is used to indicate that the terminal device is not allowed to access the first network slice; or
  • the data management entity sends the first notification information to the session control function entity according to the verification result, including: the data management entity
  • the session control function entity sends the first notification information, where the first notification information is used to indicate that the terminal device is allowed to access the first network slice.
  • the UDM entity obtains the specific content indicated by the first notification information by determining whether the first network slice is in the network slice information list, so that the session control function entity determines whether the terminal device can be registered based on the specific content indicated by the first notification information.
  • the first network slice corresponds to the network.
  • the session control function entity includes a multimedia system home network entry network element, where the data management entity obtains information of the first network slice from the session control function entity, including:
  • the data management entity sends the first notification information to the session control function entity, including:
  • the data management entity sends the first notification information to a home network element of the multimedia system home network.
  • the multimedia system home network entry network element is an I-CSCF entity.
  • the UDM entity may not allocate the S-CSCF entity to the terminal device, but directly directly report the first notification information to the I-CSCF entity, thereby saving Resources.
  • the session control function entity includes a service control network element that is allocated by the data management entity to the terminal device;
  • the data management entity acquires information about the first network slice from the session control function entity, including:
  • the data management entity sends the first notification information to the session control function entity, including:
  • the data management entity sends the first notification information to the service control network element.
  • the service control network element is an S-CSCF entity.
  • the UDM entity may allocate an S-CSCF entity to the terminal device and the first notification information to the S-CSCF entity. Therefore, not only the first notification information may be sent to the S-CSCF entity, but also the first notification information may be sent to the I-CSCF entity, and the sending manner is flexible.
  • the data management entity acquires information of the first network slice from the session control function entity, including:
  • the data management entity receives a first message from an intermediate entity, the first message including information of the first network slice, wherein the intermediate entity is configured to receive from the session control function entity
  • the second message of the information of the first network slice is converted into the first message, where the session control function entity is a multimedia system home network entry network element or a service control network element.
  • the intermediate entity supports a serviced interface protocol.
  • the data management entity sends the first notification information to the session control function entity, including:
  • the data management entity sends the third message to the intermediate entity, where the third message carries the first notification information, where the intermediate entity is configured to convert the third message into a fourth message. And sending the fourth message to the session control function entity, where the fourth message carries the first notification information.
  • the intermediate entity may be an IMS function entity (IMS-FE), and functions as a relay.
  • IMS-FE IMS function entity
  • the network element in the IMS system can obtain the name of the S-CSCF entity from the UDM entity, and The verification process is not affected, that is, the UDM entity can verify the IMS registration of the terminal device according to the information of the network slice provided by the network element in the IMS system.
  • a communication method including:
  • the terminal device determines the first network slice
  • the terminal device receives the second notification information from the session control function entity, where the second notification information is used to notify the terminal device whether the device is successfully registered in the network protocol multimedia system network corresponding to the first network slice.
  • the terminal device sends the information of the first network slice to the session control function entity, so that the session control function entity sends the information of the first network slice to the data management entity.
  • the data management entity performs verification on the information of the first network slice, and sends the first notification information to the session control function entity, where the first notification information is used to notify whether the terminal device is allowed to access the first network slice. Helps ensure that the terminal device accesses the appropriate IMS network.
  • the terminal device receives the second notification information sent by the session control function entity according to the first notification information, so as to know whether it can be successfully registered in the network protocol multimedia system network corresponding to the first network slice.
  • the second notification information is a reject message, where the reject message is used to notify the terminal device that registration fails; or the second notification information is an accept message, and the accept message is used to Notifying the terminal device that the registration is successful.
  • the terminal device obtains the registration result according to the specific content indicated by the second notification information, thereby ensuring access to the appropriate IMS network.
  • the information of the first network slice includes one or more of network slice selection assistance information, a network slice type, and a network slice identifier.
  • the information of the first network slice is relatively flexible, so that the terminal device can obtain the registration result of the terminal device based on one or more of the above information.
  • a communication method including:
  • the session control function entity receives information from the first network slice of the terminal device
  • the session control function entity receives first notification information from the data management entity, where the first notification information is used to notify whether the terminal device is allowed to access the first network slice;
  • the session control function entity sends the second notification information to the terminal device, where the second notification information is used to notify the terminal device whether to successfully register in the network protocol multimedia system network corresponding to the first network slice. .
  • the session control function entity receives the information of the first network slice sent by the terminal device, and sends the information of the first network slice to the data management entity, so that the data management entity corresponds to the first The information of the network slice is verified, and the first notification information is sent to the session control function entity, where the first notification information is used to notify whether the terminal device is allowed to access the first network slice.
  • the session control function entity sends the second notification information to the terminal device according to the first notification information, so as to inform the terminal device whether the device can be successfully registered in the network protocol multimedia system network corresponding to the first network slice, which helps to ensure the terminal.
  • the device is connected to the appropriate IMS network.
  • the second notification information is a reject message, where the reject message is used to notify the terminal device that registration fails; or the second notification information is an accept message, and the accept message is used to Notifying the terminal device that the registration is successful.
  • the session control function entity can inform the terminal device whether it can successfully register into the network protocol multimedia system network corresponding to the first network slice based on the specific content of the second notification information.
  • the session control function entity is a multimedia system home network entry network element or a service control network element.
  • the session control function entity is an S-CSCF entity or an I-CSCF entity.
  • a communication method including:
  • the session control function entity sends information of the first network slice to the data management entity, where the information of the first network slice is used to query the data management entity for context information of the terminal device;
  • the session control function entity determines that the terminal device can be registered in a network protocol multimedia system network corresponding to the first network slice; or ,
  • the session control function entity determines that the terminal device registration fails.
  • the session control function entity sends the information of the first network slice to the data management entity, so as to query the context information of the terminal device, and determines, according to the query result, whether the terminal device can register to the first network slice correspondingly.
  • the network protocol multimedia system network helps to ensure that the terminal device accesses the appropriate IMS network. Specifically, if the context information is acquired, it is determined that the terminal device has the capability of registering to the network protocol multimedia system network corresponding to the first network slice; if the context information is not obtained, determining that the terminal device registration fails.
  • the session control function entity is a multimedia system home network entry network element or a service control network element.
  • the session control function entity is an S-CSCF entity or an I-CSCF entity.
  • a communication method including:
  • the called multimedia system home network entry network element receives the indication information sent by the calling service control network element, where the indication information is used to indicate the service information of the calling terminal device and/or the first network slice of the calling terminal device Information;
  • the home network element of the called multimedia system determines the information of the second network slice of the called terminal device according to the indication information
  • the home network element of the called multimedia system acquires address information of the called service control network element according to the information of the second network slice of the called terminal device;
  • the called multimedia system home network entry network element sends a fifth message to the called service control network element according to the address information of the called service control network element, where the fifth message is used to request the called service Control the network element to establish a session.
  • the called multimedia system home network entry network element is a called I-CSCF entity.
  • the called service control network element is a called S-CSCF entity.
  • the called I-CSCF entity receives the indication information sent by the calling service control network element, where the indication information is used to indicate the service information of the calling terminal device and/or the calling terminal device.
  • the CSCF entity is able to address the called S-CSCF entity of the correct network slice to establish a call session flow between the calling party and the called party.
  • the indication information is used to indicate service information of the calling terminal device
  • the information of the second network slice of the called terminal device is determined by the home network element of the called multimedia system according to the indication information, including:
  • the called multimedia system home network entry network element determines the information of the second network slice according to the service information of the calling terminal device and the first mapping relationship, where the first mapping relationship is used to indicate the location Corresponding relationship between the service information and the information of the second network slice.
  • the called I-CSCF entity can query the information of the second network slice of the called terminal device based on the first mapping relationship and the indication information.
  • the first mapping relationship is a network configuration to the called I-CSCF entity.
  • the indication information is used to indicate information about a first network slice of the calling terminal device
  • the information of the second network slice of the called terminal device is determined by the home network element of the called multimedia system according to the indication information, including:
  • the called multimedia system home network entry network element determines information of the second network slice of the called terminal device according to the information of the first network slice of the calling terminal device and the second mapping relationship, where The second mapping relationship is used to indicate a correspondence between information of the first network slice and information of the second network slice.
  • the called I-CSCF entity can query the information of the second network slice of the called terminal device based on the second mapping relationship and the indication information.
  • the second mapping relationship is a network configuration to the called I-CSCF entity.
  • the called multimedia system home network entry network element obtains the address information of the called service control network element according to the information of the second network slice of the called terminal device, including:
  • the called multimedia system home network entry network element sends the information of the second network slice to the data management entity;
  • the called multimedia system home network entry network element receives address information of the called service control network element from the data management entity.
  • the called I-CSCF entity can directly receive the address information of the called S-CSCF entity returned by the UDM entity by sending the information of the second network slice to the UDM entity.
  • the method further includes:
  • the called multimedia system home network entry network element obtains a first correspondence relationship from the data management entity, where the first correspondence relationship is used to indicate that address information of one or more service control network elements is related to network slice information.
  • Correspondence relationship ;
  • the called multimedia system home network entry network element obtains the address information of the called service control network element according to the information of the second network slice of the called terminal device, including:
  • the called multimedia system home network element determines the address information of the called service control network element according to the information of the second network slice and the first correspondence.
  • the called I-CSCF entity can query the address information of the called S-CSCF entity based on the first correspondence relationship by receiving the first correspondence sent by the UDM entity.
  • a communication method comprising:
  • the data management entity receives a sixth message sent from the home network element of the called multimedia system, the sixth message is used to request to query the address information of the called service control network element of the called terminal device, where the sixth message includes Information of the second network slice of the called terminal device;
  • the data management entity sends a seventh message to the home network element of the called multimedia system home network, where the seventh message includes address information of the called service control network element.
  • the data management entity is a UDM entity.
  • the called multimedia system home network entry network element is a called I-CSCF entity.
  • the UDM entity receives the information of the second network slice of the called terminal device, and then sends the address information of the called S-CSCF entity to the called I-CSCF entity, so that the calling S-CSCF entity can
  • the called S-CSCF entity addressed to the correct network slice establishes a call session flow between the calling and called parties.
  • the method further includes:
  • the address information is associated with the second network slice.
  • the UDM entity can determine the address information of the called S-CSCF entity based on the first correspondence.
  • a communication method comprising:
  • the data management entity receives an eighth message sent from the home network element of the home network of the called query multimedia system, where the eighth message is used to request to query information of the called terminal device;
  • the data management entity sends a ninth message to the home network element of the called multimedia system home network, where the ninth message includes a first correspondence, where the first correspondence includes one or more service control network elements Correspondence between the address information and the information of the network slice.
  • the data management entity is a UDM entity.
  • the called multimedia system home network entry network element is a called I-CSCF entity.
  • the UDM entity sends the first correspondence to the called I-CSCF entity, so that the called I-CSCF entity searches for the address information of the called S-CSCF entity according to the first correspondence, so that The calling S-CSCF entity is able to address the called S-CSCF entity of the correct network slice, thereby establishing a call session flow between the calling party and the called party.
  • the method further includes: the data management entity pre-storing the first correspondence.
  • the UDM entity may pre-store the first correspondence described above for subsequent transmission to the called I-CSCF entity.
  • a communication method including:
  • the server receives the indication information from the calling service control network element, where the indication information is used to indicate the service information of the calling terminal device or the information of the first network slice of the calling terminal device;
  • the server sends the address information of the home network element of the called multimedia system to the calling service control network element.
  • the server can be a DNS server.
  • the service control network element is an S-CSCF entity.
  • the multimedia system home network entry network element is an I-CSCF entity.
  • the DNS server receives the indication information sent by the calling S-CSCF entity, where the indication information is used to indicate the service information corresponding to the calling terminal device and/or the first network slice of the calling terminal device. And determining, according to the indication information, address information of the called I-CSCF entity, and sending the address information of the called I-CSCF entity to the calling S-CSCF entity, thereby ensuring that the calling side is correctly addressed.
  • the called I-CSCF entity receives the indication information sent by the calling S-CSCF entity, where the indication information is used to indicate the service information corresponding to the calling terminal device and/or the first network slice of the calling terminal device. And determining, according to the indication information, address information of the called I-CSCF entity, and sending the address information of the called I-CSCF entity to the calling S-CSCF entity, thereby ensuring that the calling side is correctly addressed.
  • the called I-CSCF entity is determining, according to the indication information, address information of the called I-CSCF entity, and sending the address information of the called I-
  • the server determines, according to the indication information, address information of a home network element of the called multimedia system, including:
  • the server obtains address information of the home network element of the home network of the called multimedia system by using a local query.
  • the DNS server may locally store the address information of the called I-CSCF entity, and the address information of the called I-CSCF entity may be obtained by querying.
  • the server determines, according to the indication information, address information of a home network element of the called multimedia system, including:
  • the server sends a tenth message to the storage function entity, where the tenth message is used to request the home network element of the called multimedia system, and the tenth message carries the indication information;
  • the server receives address information of the home network element of the called multimedia system from the storage function entity.
  • the DNS server can also receive address information from the called I-CSCF entity storing the functional entity.
  • the address information of the called I-CSCF entity can be obtained by means of the storage function entity.
  • a communication method including:
  • the calling service control network element obtains the indication information, where the indication information is used to indicate the service information of the calling terminal device or the information of the first network slice of the calling terminal device;
  • the calling service control network element sends the indication information to a server
  • the calling service control network element receives address information of a home network element of the called multimedia system from the server;
  • the calling service control network element sends an eleventh message to the called multimedia system home network ingress network element, where the eleventh message is used to request to establish a session.
  • the server can be a DNS server.
  • the service control network element is an S-CSCF entity.
  • the multimedia system home network entry network element is an I-CSCF entity.
  • the calling S-CSCF entity can send the indication information to the DNS server and receive the address information of the called I-CSCF entity sent by the DNS server, thereby ensuring that the calling side is addressed to the correct called party. I-CSCF entity.
  • a tenth aspect provides a communication device, which is a data management entity (such as a UDM entity), or a chip or a circuit, for performing the above first aspect or any possible implementation of the first aspect.
  • the communication device may be implemented by hardware, or may be implemented by hardware corresponding software.
  • the communication device includes means for performing the method of any of the above-described first aspect or any of the possible implementations of the first aspect.
  • the communication device includes: a processor and a memory; the memory is configured to store an instruction, when the communication device is running, the processor executes the instruction stored in the memory to cause the communication device to perform the above The communication method in the first aspect or any of the implementation methods of the first aspect. It should be noted that the memory may be integrated in the processor or may be independent of the processor.
  • the communication device includes a processor for coupling with a memory and reading an instruction in the memory and executing the first aspect or the implementation method of the first aspect according to the instruction Session management method.
  • a communication device which is a terminal device, and may also be a chip or a circuit for performing the method in any of the above-mentioned second aspect or any possible implementation of the second aspect.
  • the communication device may be implemented by hardware, or may be implemented by hardware corresponding software.
  • the communication device includes means for performing the method of any of the possible implementations of the second aspect or the second aspect described above.
  • the communication device includes: a processor and a memory; the memory is configured to store an instruction, when the communication device is running, the processor executes the instruction stored in the memory to cause the communication device to perform the above The communication method of any of the implementation methods of the second aspect or the second aspect. It should be noted that the memory may be integrated in the processor or may be independent of the processor.
  • the communication device includes a processor for coupling with a memory, and reading an instruction in the memory and executing the second aspect or the second aspect of the implementation method according to the instruction Session management method.
  • a communication device which is a session control function entity (such as an I-CSCF entity or an S-CSCF entity), or a chip or a circuit, for performing the third aspect or the third aspect described above.
  • a session control function entity such as an I-CSCF entity or an S-CSCF entity
  • a chip or a circuit for performing the third aspect or the third aspect described above.
  • the communication device may be implemented by hardware, or may be implemented by hardware corresponding software.
  • the communication device includes means for performing the method of any of the possible implementations of the third or third aspect above.
  • the communication device comprises means for performing the method of any of the above-described fourth or fourth aspects of the fourth aspect.
  • the communication device includes: a processor and a memory; the memory is configured to store an instruction, when the communication device is running, the processor executes the instruction stored in the memory to cause the communication device to perform the above
  • the communication method in any of the implementation methods of the third aspect or the third aspect, or the communication method in any of the implementation methods of the fourth aspect or the fourth aspect described above.
  • the memory may be integrated in the processor or may be independent of the processor.
  • the communication device includes a processor for coupling with a memory, and reading an instruction in the memory and executing the third aspect or the third aspect of the implementation method according to the instruction.
  • the communication method, or the communication method in any of the implementation methods of the above fourth aspect or the fourth aspect.
  • a thirteenth aspect provides a communication device, which is a home network element (such as an I-CSCF entity) of a multimedia system, or a chip or a circuit, for performing the fifth aspect or the fifth aspect.
  • a communication device which is a home network element (such as an I-CSCF entity) of a multimedia system, or a chip or a circuit, for performing the fifth aspect or the fifth aspect.
  • the method in any possible implementation.
  • the communication device may be implemented by hardware, or may be implemented by hardware corresponding software.
  • the communication device includes means for performing the method of any of the above-described fifth or fifth aspects of the possible implementation.
  • the communication device includes: a processor and a memory; the memory is configured to store an instruction, when the communication device is running, the processor executes the instruction stored in the memory to cause the communication device to perform the above The communication method in any of the implementation methods of the fifth aspect or the fifth aspect. It should be noted that the memory may be integrated in the processor or may be independent of the processor.
  • the communication device includes a processor for coupling with a memory, and reading an instruction in the memory and executing the fifth aspect or the fifth aspect of the implementation method according to the instruction. Session management method.
  • a fourteenth aspect provides a communication device, which is a data management entity (such as a UDM entity), or a chip or a circuit, for performing any of the foregoing sixth or sixth possible implementations.
  • a communication device which is a data management entity (such as a UDM entity), or a chip or a circuit, for performing any of the foregoing sixth or sixth possible implementations.
  • the communication device may be implemented by hardware, or may be implemented by hardware corresponding software.
  • the communication device comprises means for performing the method of any of the possible implementations of the sixth or sixth aspect described above.
  • the communication device comprises means for performing the method of any of the above-described seventh aspect or any of the possible implementations of the seventh aspect.
  • the communication device includes: a processor and a memory; the memory is configured to store an instruction, when the communication device is running, the processor executes the instruction stored in the memory to cause the communication device to perform the above
  • the communication method in any of the implementation methods of the sixth aspect or the sixth aspect, or the communication method in any of the implementation methods of the seventh aspect or the seventh aspect.
  • the memory may be integrated in the processor or may be independent of the processor.
  • the communication device includes a processor for coupling with a memory, and reading an instruction in the memory and performing any of the implementation methods of the sixth aspect or the sixth aspect according to the instruction.
  • a communication device which is a server (such as a DNS server), and may also be a chip or a circuit, for performing the method in any of the foregoing eighth or eighth possible implementation manners.
  • the communication device may be implemented by hardware, or may be implemented by hardware corresponding software.
  • the communication device comprises means for performing the method of any of the above-described eighth or eighth possible implementations.
  • the communication device includes: a processor and a memory; the memory is configured to store an instruction, when the communication device is running, the processor executes the instruction stored in the memory to cause the communication device to perform the above The communication method in any of the eighth aspect or the eighth aspect. It should be noted that the memory may be integrated in the processor or may be independent of the processor.
  • the communication device includes a processor for coupling with a memory, and reading an instruction in the memory and executing the eighth aspect or the eighth aspect of the implementation method according to the instruction. Session management method.
  • a communication device is provided, the communication device being a service control network element (such as an S-CSCF entity), or a chip or a circuit, for performing any of the foregoing ninth or ninth aspects.
  • the communication device may be implemented by hardware, or may be implemented by hardware corresponding software.
  • the communication device includes means for performing the method of any of the above-described ninth or ninth aspects of the ninth aspect.
  • the communication device includes: a processor and a memory; the memory is configured to store an instruction, when the communication device is running, the processor executes the instruction stored in the memory to cause the communication device to perform the above A communication method in any of the implementation methods of the ninth or ninth aspect.
  • the memory may be integrated in the processor or may be independent of the processor.
  • the communication device includes a processor for coupling with a memory, and reading an instruction in the memory and performing the implementation of any of the above ninth or ninth aspects according to the instruction Session management method.
  • a communication device comprising a processor, a memory, and a transceiver.
  • the processor is coupled to the memory and the transceiver.
  • the memory is for storing instructions for the processor to execute, and the transceiver is for communicating with other network elements under the control of the processor.
  • the processor executes the instructions stored by the memory, the execution causes the processor to perform the method of the first aspect or any of the possible implementations of the first aspect.
  • a terminal device comprising a processor, a memory, and a transceiver.
  • the processor is coupled to the memory and the transceiver.
  • the memory is for storing instructions for the processor to execute, and the transceiver is for communicating with other network elements under the control of the processor.
  • the processor executes the instructions stored by the memory, the execution causes the processor to perform the method of any of the possible implementations of the second aspect or the second aspect.
  • a communication device being a session control function entity (such as an I-CSCF entity or an S-CSCF entity), the communication device comprising a processor, a memory, and a transceiver.
  • the processor is coupled to the memory and the transceiver.
  • the memory is for storing instructions for the processor to execute, and the transceiver is for communicating with other network elements under the control of the processor.
  • the processor executes the instructions stored by the memory, the execution causes the processor to perform a third aspect (including any possible implementation in the third aspect) or a fourth aspect (including any possible implementation in the fourth aspect) The method in any possible implementation.
  • a communication device being a home network element (e.g., an I-CSCF entity) of a multimedia system, the communication device comprising a processor, a memory, and a transceiver.
  • the processor is coupled to the memory and the transceiver.
  • the memory is for storing instructions for the processor to execute, and the transceiver is for communicating with other network elements under the control of the processor.
  • the processor executes the instructions stored by the memory, the execution causes the processor to perform the method of any of the possible implementations of the fifth or fifth aspect.
  • a communication device being a data management entity (such as a UDM entity), the communication device comprising a processor, a memory, and a transceiver.
  • the processor is coupled to the memory and the transceiver.
  • the memory is for storing instructions for the processor to execute, and the transceiver is for communicating with other network elements under the control of the processor.
  • the processor executes the instructions stored by the memory, the execution causes the processor to perform a sixth aspect (including any of the possible implementations of the sixth aspect) or a seventh aspect (including any of the possible implementations of the seventh aspect) A method in any of the possible implementations.
  • a communication device in a twenty-second aspect, is provided, the communication device being a server (such as a DNS server), the communication device comprising a processor, a memory, and a transceiver.
  • the processor is coupled to the memory and the transceiver.
  • the memory is for storing instructions for the processor to execute, and the transceiver is for communicating with other network elements under the control of the processor.
  • the processor executes the instructions stored by the memory, the execution causes the processor to perform the method of any of the possible implementations of the eighth or eighth aspect.
  • a communication device being a service control network element (such as an S-CSCF entity), the communication device comprising a processor, a memory, and a transceiver.
  • the processor is coupled to the memory and the transceiver.
  • the memory is for storing instructions for the processor to execute, and the transceiver is for communicating with other network elements under the control of the processor.
  • the processor executes the instructions stored by the memory, the execution causes the processor to perform the method of any of the possible implementations of the ninth or ninth aspect.
  • a twenty-fourth aspect a computer readable storage medium storing a program causing a communication device to perform any of the above aspects, and any one of the various implementation manners .
  • the present application also provides a computer program product comprising instructions which, when run on a computer, cause the computer to perform any of the above various aspects.
  • the present application further provides a system, where the system includes a data management network element, where the data management network element can be used to execute the data management network element in any of the foregoing first aspect and the first aspect The steps performed.
  • the system may further include a terminal device, where the terminal device may be configured to perform the steps performed by the terminal device in any of the methods of the second aspect and the second aspect.
  • the system may further include a multimedia system home network entry network element or a service control network element, where the multimedia system home network entry network element or service control network element may be used to perform the foregoing third aspect and the foregoing The method of any one of the three aspects performed by the multimedia system home network entry network element or service control network element.
  • the system may further include one or more of the data management network element, the terminal device, the multimedia system home network entry network element, and the service control network element in the solution provided by the embodiment of the present application. Other devices that the item interacts with, and so on.
  • the application further provides a system, where the system includes a multimedia system home network entry network element or a service control network element, where the multimedia system home network entry network element or service control network element can be used to perform the foregoing
  • the multimedia system belongs to a network ingress network element or a service control network element.
  • the system may further include a terminal device, where the terminal device may be configured to perform the steps performed by the terminal device in any of the methods of the second aspect and the second aspect.
  • system may further include other devices, such as a data management network element, and the like, which interact with the home network element or the service control network element of the multimedia system in the solution provided by the embodiment of the present application.
  • devices such as a data management network element, and the like, which interact with the home network element or the service control network element of the multimedia system in the solution provided by the embodiment of the present application.
  • the present application further provides a system, where the system includes a called multimedia system home network ingress network element, and the called multimedia system home network ingress network element can be used to execute the fifth aspect and the fifth The method performed by the called multimedia system home network entry network element in any of the aspects.
  • system may further include a data management network element, where the data management network element may be used to perform the steps performed by the data management network element in the sixth aspect or the seventh aspect.
  • system may further include other devices in the solution provided by the embodiment of the present application that interact with the home network element and/or the data management network element of the multimedia system, such as a terminal device, and service control. Network elements and so on.
  • the present application further provides a system, the system comprising a server, the server being operative to perform the steps performed by the server in any of the methods of the eighth aspect and the eighth aspect.
  • system may further include a service control network element, where the service control network element is configured to perform the steps performed by the service control network element in any one of the foregoing ninth and ninth aspects.
  • system may further include other devices that interact with the server and/or the service control network element in the solution provided by the embodiment of the present application, such as a terminal device, and a multimedia system home network entry network element. and many more.
  • other devices that interact with the server and/or the service control network element in the solution provided by the embodiment of the present application, such as a terminal device, and a multimedia system home network entry network element. and many more.
  • a communication chip wherein instructions are stored, which, when run on a communication device, cause the communication chip to perform the method of any of the above or any of the possible implementations of any of the aspects.
  • FIG. 1 is a schematic diagram of an IMS architecture to which an embodiment of the present application is applied.
  • FIG. 2 is a schematic diagram of a communication method in accordance with an embodiment of the present application.
  • FIG. 3 is a schematic diagram of an example in accordance with an embodiment of the present application.
  • FIG. 4 is a schematic diagram of another example in accordance with an embodiment of the present application.
  • FIG. 5 is a schematic diagram of still another example in accordance with an embodiment of the present application.
  • FIG. 6 is a schematic diagram of another example in accordance with an embodiment of the present application.
  • FIG. 7 is a schematic diagram of a communication method according to another embodiment of the present application.
  • FIG. 8 is a schematic diagram of a communication method according to still another embodiment of the present application.
  • FIG. 9 is a schematic block diagram of an apparatus in accordance with an embodiment of the present application.
  • FIG. 10 is a schematic block diagram of another apparatus in accordance with an embodiment of the present application.
  • FIG. 11 is a schematic block diagram of still another apparatus in accordance with an embodiment of the present application.
  • Figure 12 is a schematic block diagram of another apparatus in accordance with an embodiment of the present application.
  • FIG. 13 is a schematic block diagram of still another apparatus in accordance with an embodiment of the present application.
  • Figure 14 is a schematic block diagram of another apparatus in accordance with an embodiment of the present application.
  • 15 is a schematic block diagram of still another apparatus in accordance with an embodiment of the present application.
  • 16 is a structural block diagram of a data management entity according to an embodiment of the present application.
  • FIG. 17 is a structural block diagram of a terminal device according to an embodiment of the present application.
  • FIG. 18 is a structural block diagram of a session control function entity according to an embodiment of the present application.
  • FIG. 19 is a structural block diagram of a home network element of a multimedia system according to an embodiment of the present application.
  • 20 is a structural block diagram of a data management entity according to an embodiment of the present application.
  • 21 is a structural block diagram of a server according to an embodiment of the present application.
  • FIG. 22 is a structural block diagram of a service control network element according to an embodiment of the present application.
  • GSM global system of mobile communication
  • CDMA code division multiple access
  • WCDMA wideband code division multiple access
  • GPRS general packet radio service
  • LTE long term evolution
  • FDD LTE frequency division duplex
  • TDD LTE Time division duplex
  • UMTS universal mobile telecommunication system
  • WiMAX worldwide interoperability for microwave sccess
  • the terminal device in the embodiment of the present application may refer to a user equipment, an access terminal, a subscriber unit, a subscriber station, a mobile station, a mobile station, a remote station, a remote terminal, a mobile device, a user terminal, a terminal, a wireless communication device, a user agent, or User device.
  • the terminal device may also be a cellular phone, a cordless phone, a session initiation protocol (SIP) phone, a wireless local loop (WLL) station, a personal digital assistant (PDA), with wireless communication.
  • SIP session initiation protocol
  • WLL wireless local loop
  • PDA personal digital assistant
  • the network device in the embodiment of the present application may be a device for communicating with a terminal device, where the network device may be a global system of mobile communication (GSM) system or code division multiple access (CDMA).
  • GSM global system of mobile communication
  • CDMA code division multiple access
  • a base transceiver station (BTS) may also be a base station (nodeB, NB) in a wideband code division multiple access (WCDMA) system, or an evolved base station (evolutional) in an LTE system.
  • the node B, eNB or eNodeB) may also be a wireless controller in a cloud radio access network (CRAN) scenario, or the network device may be a relay station, an access point, an in-vehicle device, a wearable device, and a future.
  • the network device in the 5G network or the network device in the PLMN network in the future is not limited in this embodiment.
  • Network slicing is a logical network that provides certain network capabilities and certain network characteristics.
  • Network slicing is a concept of a logical network, which is implemented by a network slicing instance.
  • a network slice instance contains several network function instances and the computing, storage, networking, and other resources required to form a deployed logical network.
  • network slicing is an on-demand networking approach that provides operators with new services that can be adapted to changing user needs and quickly meet the needs of new applications. After the introduction of the network slicing concept, a session of the terminal device needs to access a particular network slice.
  • the terminal device determines a network slice when completing the CAN registration, and then completes the IMS registration.
  • the prior art terminal device does not consider the concept of network slicing when registering the IMS, so that the network slice selected by the terminal device in the IMS registration cannot be guaranteed, and the network slice where the terminal device is registered in the CAN is not the same network slice. It is not conducive to normal communication of terminal equipment. Therefore, the present application intends to consider the factors of the network slicing in the process of the IMS registration of the terminal device, thereby ensuring that the terminal device also uses the network slice used in the CAN registration when the IMS is registered.
  • the multimedia system entry network element is an access point for the terminal device to access the IMS, and is used for completing user registration, service quality control, and security management.
  • the multimedia system ingress network element may be a proxy CSCF (proxy-CSCF, P-CSCF), or have other names.
  • proxy CSCF proxy-CSCF
  • P-CSCF session initiation protocol
  • the P-CSCF transfers the SIP transaction agent from the visited access network to the S-CSCF of its home network (according to the information recorded at the time of registration) or I- CSCF (based on the home domain name carried by the SIP UA).
  • the P-CSCF is responsible for performing IP bearer (or possibly other granularity, such as session, data flow, etc.) resource authentication, network address translation (NAT), and QoS management functions of the IMS local access network.
  • IMS provides end-to-end business assurance.
  • the P-CSCF provides the necessary security encryption measures for the access network that does not provide a link layer security protection mechanism.
  • the multimedia system entry network element may still be a P-CSCF network element, or have other names, which are not limited in this application.
  • the multimedia system belongs to the network ingress network element: it is responsible for interworking between IMS domains, managing the allocation of service control network elements (such as S-CSCF), hiding network topology and configuration information, and generating charging data.
  • the multimedia system home network entry network element may be a query CSCF (interrogating-CSCF, I-CSCF), or have other names. That is to say, the I-CSCF is a unified entry point for the operator's IMS home network.
  • the I-CSCF determines an S-CSCF for the registered user or information transmitted by the UDM entity according to the I-CSCF according to information obtained from unified data management (UDM) (corresponding to the prior art HSS).
  • UDM unified data management
  • An S-CSCF is determined for the registered user and sent to the I-CSCF, and the registration request is sent to the S-CSCF.
  • the I-CSCF is responsible for obtaining the address of the called user's S-CSCF from the UDM and routing the SIP call to the S-CSCF of the called user.
  • the I-CSCF hides the network topology of the operator where the I-CSCF is located by encrypting/decrypting the SIP address information as necessary.
  • future communications such as a 6G network, the home network element of the multimedia system may still be an I-CSCF network element, or have other names, which are not limited in this application.
  • Service Control Network Element It is the service switching center of IMS. It is used to perform session control, maintain session state, manage user information, and generate billing information.
  • the service control network element may be a service CSCF (service-CSCF, S-CSCF), or have other names.
  • the S-CSCF accepts the registration request of the user sent via the P-CSCF.
  • the S-CSCF cooperates with the UDM to authenticate the IMS terminal user and download the IMS basic subscription data from the UDM.
  • the S-CSCF performs basic session routing functions for the calling and called IMS users, and evaluates the IMS subscription triggering rules. When the conditions are met, the S-CSCF performs the session initial protocol SIP, the application server (AS), and the IP multimedia service.
  • SIP session initial protocol
  • AS application server
  • the service control network element may still be an S-CSCF network element, or have other names, which are not limited in this application.
  • Data management entity used to store user information, such as registration information, subscription information, etc., to support the processing of calls and sessions by various network entities.
  • the data management entity can be a UDM entity or have other names.
  • the UDM can correspond to the functionality of the HSS in the prior art.
  • future communications such as a 6G network, the data management entity may still be a UDM entity, or have other names, which are not limited in this application.
  • the network element for example, the multimedia system entry network element, the multimedia system home network entry network element, the service control network element, or the data management entity, etc.
  • the network element may be a network component in the hardware device, or may be in the network element.
  • the data management entity is a UDM entity
  • the multimedia system entry network element is a P-CSCF entity
  • the multimedia system home network entry network element is an I-CSCF entity
  • the service control network element is an S-CSCF entity.
  • the UDM entity in the following description can be replaced by other data management entities
  • the P-CSCF network element can be replaced by other multimedia ingress network elements
  • the I-CSCF entity can be replaced by other multimedia system home network entry network elements, S-CSCF.
  • An entity can be substituted for other service control network elements.
  • a unified explanation which will not be repeated later.
  • FIG. 1 is a schematic diagram of an IMS architecture to which an embodiment of the present application is applied.
  • the IMS architecture includes a UE, a call session control function (CSCF) (or a session control function entity), and a UDM entity.
  • CSCF call session control function
  • the CSCF can be divided into three logical entities: P-CSCF, I-CSCF, and S-CSCF. These three logical entities may be located on different physical devices or may be different functional modules in the same physical device.
  • the UE and the P-CSCF entity are connected through the Gm interface; the P-CSCF entity and the I-CSCF entity are connected through the Mi interface; the P-CSCF entity and the S-CSCF entity are connected through the Mw interface; the I-CSCF entity and the S-CSCF entity Connected through the Mw interface; the I-CSCF entity and the UDM entity are connected through the Cx interface; the S-CSCF entity and the UDM entity are connected through the Cx interface.
  • the Gm interface is used for registration and session control of IMS users.
  • the Mw/Mi interface receives message communication and proxy forwarding between the CSCF for IMS registration and session flow.
  • the Cx interface is used for information interaction and transmission between the I-CSCF/S-CSCF and the UDM.
  • the main interaction information includes one or more of the following: the S-CSCF selects the required information, and the CSCF to UDM routing information.
  • the query, the CSCF obtains relevant information about the roaming authorization from the UDM, the security parameters required for the CSCF to download the IMS user access authentication from the UDM, and the UDM transmits the IMS session filter subscription data to the CSCF.
  • FIG. 2 is a schematic diagram of a communication method 200 in accordance with an embodiment of the present application. As shown in FIG. 2, the method 200 is applied to a process of registering a network protocol multimedia system IMS, where the IMS includes a unified data management UDM entity and a session control function entity, and the method 200 includes:
  • the terminal device determines a first network slice.
  • the first network slice is a network slice corresponding to a network protocol multimedia system that the terminal device requests to register.
  • the terminal device carries the information of the network slice in the IMS network registration process, indicating that the terminal device and the network register the IMS service into the network slice.
  • the network slice can be understood as a network slice corresponding to the network protocol multimedia system that the terminal device requests to register.
  • the network sends the information of the network slice (such as the first network slice) when the CAN is registered to the terminal device, where the information of the network slice can be used to identify the network slice, and can also be used.
  • the information of the network slice may include at least one of a slice identifier, a slice type, a network slice selection assistance information, and the like.
  • the information of the network slice may be network slice selection assistance information (NSSAI), wherein the NSSAI includes single network slice selection assistance information (S-NSSAI).
  • NSSAI network slice selection assistance information
  • S-NSSAI single network slice selection assistance information
  • the terminal device may determine the first network slice according to a network slice selection policy (NSSP) and a network slice when the CAN is registered.
  • the network slice selection policy may include a correspondence between a service or an application and a network slice.
  • the terminal device may determine, according to the correspondence, a first network slice for a session or a service. For example, the terminal determines the same network slice and initiates registration with the IMS network for multiple IMS services (as a whole), and may also determine network slices for each IMS service (such as voice service, video service, etc.), and execute one or more times. Secondary registration process.
  • the first network slice may correspond to a session or service of the terminal device.
  • first network slice is taken as an example for description. In the specific implementation, multiple network slices may be used.
  • the terminal device sends the information about the first network slice to the session control function entity.
  • the session control function entity can be understood as a CSCF entity.
  • the terminal device may send the information of the first network slice to the P-CSCF entity.
  • the P-CSCF entity transmits the information of the first network slice to the I-CSCF entity.
  • the I-CSCF entity sends the information of the first network slice to the UDM entity.
  • the UDM entity allocates an S-CSCF entity to the terminal device, the I-CSCF entity sends the information of the first network slice to the S-CSCF entity, and then the S-CSCF entity sends the information to the UDM entity.
  • the session control function entity sends information about the first network slice to a UDM entity.
  • the terminal device may send a register request to the P-CSCF entity, where the registration request includes information of the first network slice.
  • the information of the first network slice includes S-NSSAI.
  • the information of the first network slice includes the visited network slice information and the home network slice information, for example, the S-NSSAI includes the visited S-NSSAI (visited S-NSSAI, vS- NSSAI) and attribution to S-NSSAI (home S-NSSAI, hS-NSSAI).
  • the P-CSCF entity can obtain the information of the I-CSCF entity, such as the address or ID of the I-CSCF entity, by using a domain name system (DNS) query.
  • DNS domain name system
  • the P-CSCF entity sends the foregoing registration request to the I-CSCF entity, where the registration request includes information of the first network slice. Further, the I-CSCF entity sends a user context request message to the UDM entity, where the context request message includes information of the first network slice.
  • the UDM entity acquires information of the first network slice sent by the terminal device by using the session control function entity.
  • the UDM entity verifies the first network slice according to the information of the first network slice.
  • the UDM entity may perform verification on the first network slice to check whether the network slice corresponding to the IMS network to which the terminal device requests registration is reasonable, that is, whether the information of the first network slice is allowed in the network of the terminal device. In the slice information list.
  • the network slice information list allowed by the terminal device may be information of one or more network slices, indicating that the terminal device may register the service of the terminal device into the network slice corresponding to the information.
  • the network slice allowed by the terminal device may be a network slice stored in a network slice and/or subscription data requested by the terminal device, or may be one or more network slices determined according to a network policy, a device capability, or the like.
  • the allowed list of network slice information may be Allowed Network Slice Selection Assistance Information (Allowed NSSAI), where Allowed NSSAI includes Allowed Single Network Slice Selection Assistance Information (Allowed S-NSSAI).
  • S240 includes:
  • the UDM entity determines whether information of the first network slice is in the network slice information list.
  • the network slice information list can be understood as a set of information including multiple network slices.
  • the UDM entity may compare the information of the first network slice described above with the network slice information list to verify whether the first network slice is within an allowed range.
  • the obtaining, by the UDM entity, the list of network slice information allowed by the terminal device may be any one of the following manners: may be locally obtained by the UDM, such as a terminal device (or user) stored in the UDM.
  • Network slice information in the subscription data may also be network slice information sent by the terminal device to the UDM entity; or may be network slice information sent by the application server or the policy control network element to the UDM entity; or may be based on the policy and the foregoing network
  • the network slice information obtained by the slice information processing for example, the intersection of the network slice information sent by the terminal device and the network slice information in the subscription data is used as the information of the network slice allowed by the terminal device.
  • the UDM entity determines to allow the first network slice to be accessed by the terminal device;
  • the UDM entity determines that the first network slice is not allowed to be accessed by the terminal device.
  • the two methods exemplified here are only two possible ways, and there may be other reasonable ways.
  • the UDM entity may further select to discard the information of the first network slice.
  • the UDM entity determines that the first network slice is a newly added network slice, the first network may be selected.
  • the sliced information is stored locally for subsequent use. Any of the foregoing methods may be used in combination with other reasonable manners, which is not limited in this embodiment of the present application.
  • the UDM entity sends first notification information to the session control function entity according to the verification result, where the first notification information is used to notify whether the terminal device is allowed to access the first network slice.
  • the verification result refers to a comparison result obtained by the UDM entity comparing the information of the first network slice with the network slice information list.
  • the verification result includes: the information of the first network slice is in the network slice information list, or the information of the first network slice is not in the network slice information list.
  • the UDM entity may send the first notification information based on the verification result. For example, if the information of the first network slice is in the network slice information list, the first notification information is used to notify the terminal device to allow access to the first network slice; or if the first network slice The information is not in the network slice information list, and the first notification information is used to notify that the terminal device is not allowed to access the first network slice. It should be understood that the two methods exemplified here are only two possible ways, and there may be other reasonable ways. Any of the foregoing methods may be used in combination with other reasonable manners, which is not limited in this embodiment of the present application.
  • the first notification information may be represented by a message name, such as an accept message (such as an OK message) or a reject message (such as a reject message), or may be a cell carried in the message, such as a result indication (such as success) Or failure), cause value (for example, the first network slice is in or out of the allowed range), the identification bit (for example, a bit in the message is 1 for success, 0 for failure), and a flag (such as in a message) Carry flag, 1 for success, 0 for failure, or other forms of information.
  • a message name such as an accept message (such as an OK message) or a reject message (such as a reject message)
  • a cell carried in the message such as a result indication (such as success) Or failure
  • cause value for example, the first network slice is in or out of the allowed range
  • the identification bit for example, a bit in the message is 1 for success, 0 for failure
  • a flag such as in a message Carry flag, 1 for success, 0 for failure
  • the session control function entity can learn whether the terminal device can access the first network slice. Further, the session control function entity determines, according to the first notification information, whether the terminal device can successfully register in the IMS network corresponding to the information of the first network slice. For example, if the first notification information allows the first network slice to be accessed by the terminal device, the session control function entity may further determine whether the terminal device can register to the IMS network corresponding to the first network slice, and pass the determination result to the second notification. Information is sent to the UDM entity.
  • the session control function entity sends second notification information to the terminal device, where the second notification information is used to notify the terminal device whether to successfully register the network protocol multimedia system corresponding to the information of the first network slice.
  • the second notification information is used to notify the terminal device whether to successfully register the network protocol multimedia system corresponding to the information of the first network slice.
  • the second notification information is a reject message, where the reject message is used to notify the terminal device that registration fails; or the second notification information is an accept message, and the accept message is used to notify the terminal. The device was successfully registered.
  • the information of the first network slice is in the network slice information list, and the first notification information indicates that the terminal device is allowed to access the first network slice, for example, the verification result of the interaction between the I-CSCF entity and the UDM entity is Accessible, but for other reasons, such as the failure of the terminal device registration due to security or service control in the interaction between the S-CSCF entity and the UDM entity.
  • the second notification information may be represented by a message name, such as an accept message (such as an OK message) or a reject message (such as a reject message), or may be a cell carried in the message, such as a result indication (such as success) Or failure), cause value (for example, the first network slice is in or out of the allowed range), the identification bit (for example, a bit in the message is 1 for success, 0 for failure), and a flag (such as in a message) Carry flag, 1 for success, 0 for failure, or other forms of information.
  • a message name such as an accept message (such as an OK message) or a reject message (such as a reject message)
  • a cell carried in the message such as a result indication (such as success) Or failure
  • cause value for example, the first network slice is in or out of the allowed range
  • the identification bit for example, a bit in the message is 1 for success, 0 for failure
  • a flag such as in a message Carry flag, 1 for success, 0 for failure
  • the terminal device sends the information of the first network slice to the session control function entity.
  • the session control function entity sends the information of the first network slice to the UDM entity.
  • the UDM entity verifies the first network slice according to the information of the first network slice and the network slice information list, and sends first notification information to the session control function entity according to the verification result, where the first notification information is used to notify whether The terminal device is allowed to access the first network slice.
  • the session control function entity sends the second notification information to the terminal device according to the first notification information, where the second notification information is used to notify the terminal device whether the network protocol corresponding to the information of the first network slice is successfully registered.
  • the terminal device is facilitated to access the appropriate IMS network, and the network slice used by the terminal device in the IMS registration process is consistent with the network slice used by the CAN registration.
  • the S250 includes:
  • the UDM entity sends first notification information to the session control function entity, where the first notification information is used to indicate that the terminal is not allowed
  • the device accesses the first network slice; or,
  • the UDM entity sends first notification information to the session control function entity, where the first notification information is used to indicate that the terminal device is allowed to be Accessing the first network slice.
  • the first notification information is used to indicate that the terminal device is allowed to access the first network slice.
  • the first notification information is used to indicate that the The terminal device accesses the first network slice.
  • the above two methods are only two possible ways, and there may be other reasonable ways.
  • the information of the first network slice is in the network slice information list, and the first notification information indicates that the terminal device can access the first network slice, but for other reasons, such as an I-CSCF entity and a UDM entity.
  • the result of the verification in the interaction is that access is possible, but the terminal device registration fails due to security or service control in the interaction between the S-CSCF entity and the UDM entity.
  • Any of the foregoing methods may be used in combination with other reasonable manners, which is not limited in this embodiment of the present application.
  • the UDM entity can confirm whether the terminal device is allowed to access the first network slice by verifying the information of the first network slice, and send the first notification information to the session control function entity, where the first notification information is used to indicate Whether the terminal device is allowed to access the first network slice.
  • the session control function entity sends the second notification information to the terminal device based on the first notification information, where the second notification information is used to notify the terminal device whether the device is successfully registered in the IMS network corresponding to the first network slice,
  • the terminal device is ensured to access the appropriate IMS network, and only the terminal device in the specific network slice can be accessed to access the specific IMS network, thereby ensuring the security of accessing the IMS network.
  • the session control function entity includes an I-CSCF entity, where the UDM entity acquires information of the first network slice from the session control function entity, including:
  • the UDM entity sends the first notification information to the session control function entity, including:
  • the UDM entity sends the first notification information to the I-CSCF entity.
  • the UDM entity receives information of the first network slice sent by the I-CSCF entity. If the UDM entity verifies that the information of the first network slice is not in the network slice information list, the UDM entity may not allocate the S-CSCF entity, but directly send the first notification information to the I-CSCF entity.
  • the session control function entity includes an S-CSCF entity allocated by the UDM entity to the terminal device.
  • the S-CSCF entity allocated by the UDM entity to the terminal device may be one or more S-CSCF entities determined by the UDM entity according to information of the first network slice sent by the I-CSCF entity.
  • the S-CSCF entity allocated by the UDM entity to the terminal device supports the first network slice. If the UDM entity allocates multiple S-CSCF entities to the terminal device, the UDM entity may also determine an S-CSCF entity according to a local policy (such as load, network element capability, etc.).
  • the I-CSCF entity does not send the information of the first network slice to the UDM entity, and the UDM entity sends the information of the one or more S-CSCF entities and the network slice supported by the S-CSCF entity according to the user information or the like.
  • an S-CSCF entity is ultimately determined from the plurality of S-CSCF entities by the I-CSCF entity based on the information of the first network slice.
  • the interaction between the I-CSCF entity and the UDM entity may be implemented by using a registration message or a query message, or may be implemented by separately sending signaling, which is not limited by the embodiment of the present application.
  • the UDM entity acquires information of the first network slice from the session control function entity, including:
  • the UDM entity sends the first notification information to the session control function entity, including:
  • the UDM entity sends the first notification information to the S-CSCF entity.
  • the UDM entity may store the correspondence between the information of the network slice and the S-CSCF entity when the S-CSCF entity is allocated to the terminal device.
  • the timing of storing the corresponding relationship by the UDM entity is not limited in the embodiment of the present application.
  • the UDM entity stores the corresponding relationship when the S-CSCF entity is allocated to the terminal device.
  • the corresponding relationship is stored. It should be understood that the timing of storing the corresponding relationship is only exemplarily described herein, and is not limited to the embodiment of the present application.
  • the UDM entity may allocate an S-CSCF entity to the terminal device, and send the S-CSCF entity to the I-CSCF.
  • the entity sends the information of the S-CSCF entity (such as the address, the name, and the like), and may be carried in a response message (for example, a user context response message/query response message, a registration response message).
  • the I-CSCF entity may send the information of the first network slice to the UDM entity, and the UDM entity determines the S-CSCF entity supporting the first network slice according to the information of the first network slice, and sends the information of the S-CSCF entity to the I- CSCF.
  • the I-CSCF entity can learn the S-CSCF entity according to the user context request message.
  • the specific process may refer to the process in the prior art that the I-CSCF entity queries the HSS entity to obtain the S-CSCF entity. After obtaining the information of the S-CSCF entity, the I-CSCF entity may send the information of the first network slice to the S-CSCF entity by using a registration request.
  • the I-CSCF entity may also store the correspondence between the information of the S-CSCF entity and the network slice. If the I-CSCF in the called network, after receiving the session message on the calling side, the called I-CSCF entity may The information of the network slice and the corresponding relationship determine the information of the called S-CSCF entity. At this time, the called I-CSCF entity may not need to query the UDM entity for the information of the S-CSCF entity.
  • the S-CSCF entity sends the above registration request (information carrying the first network slice) to the UDM entity. At this time, the UDM entity may send the first notification information to the S-CSCF entity after verifying the first network slice.
  • the UE determines information about a network slice where the accessed IMS network is located (for example, the S-NSSAI may correspond to the information of the first network slice).
  • the UE determines the S-NSSAI used when accessing the IMS network according to the NSSP and the allowed allowed S-NSSAI obtained from the network at the time of CAN registration.
  • the information of the network slice in the subsequent steps is S-NSSAI as an example for description. It should be noted that the above “allowed” indicates that the network determines the network slice accessed by the terminal device (user) according to one or more pieces of information such as the subscription data of the user and the operator policy.
  • the UE sends a registration request to the P-CSCF entity.
  • the registration request may be a registration request of the UE when registering to the IMS network, or may be a registration message (such as register).
  • the registration request includes the S-NSSAI.
  • the S-NSSAI includes V-S-NSSAI and H-S-NSSAI.
  • the P-CSCF entity sends the registration request to the I-CSCF entity.
  • the P-CSCF entity obtains the address of the home domain network ingress I-CSCF entity and sends the registration request to the I-CSCF entity.
  • the P-CSCF entity obtains the address of the I-CSCF entity by querying the domain name DNS server.
  • the I-CSCF entity After receiving the registration request, the I-CSCF entity obtains an address or a host name of the P-CSCF entity, and checks whether the address or host name of the P-CSCF entity is in a trusted domain or a local domain, and then sends the UDM entity to the UDM entity. Send a user context request message.
  • the registration request sent by the UE to the P-CSCF entity and the registration request sent by the P-CSCF entity to the I-CSCF entity may not be completely carried in the message. Similarly, the form of the message may not be exactly the same.
  • These registration requests are generalized to the messages in the registration process. The purpose is to complete the registration of the terminal device in the IMS network and carry the information of the network slice, and the specific name or term of the message is not limited.
  • the I-CSCF entity sends a user context request message to the UDM entity, where the user context request message includes the S-NSSAI.
  • the context request message may be a query message, such as a Cx-query message.
  • the UDM entity determines, according to the user account opening information in the local database, that the user has opened an account, and then sends a data management response message to the I-CSCF entity.
  • the user context request message is further used to request the UDM entity to allocate an S-CSCF entity, for example, the user context request message may be a Cx-select-pull message.
  • the UDM entity determines one or more S-CSCF entities and sends the information of the one or more S-CSCF entities to the I-CSCF entity.
  • the UDM entity sends a data management response message to the I-CSCF entity.
  • the data management response message includes information (such as an address, a name, and the like) of the S-CSCF entity.
  • the UDM entity may store a correspondence between the S-CSCF entity and the information of the network slice.
  • the I-CSCF entity may also store a correspondence between the information of the S-CSCF entity and the network slice.
  • the I-CSCF entity sends a registration request to the S-CSCF entity.
  • the registration request includes the address/name information of the P-CSCF entity, the network identifier of the P-CSCF entity, the IP address of the UE, and the S-NSSAI.
  • the S-CSCF entity sends a user context management registration request to the UDM entity.
  • the user context management registration request includes an address/name information of the S-CSCF entity, the S-NSSAI, and the like.
  • the S-CSCF entity requests the UDM entity to obtain the security data required for the authentication, and notifies the UDM entity that the S-CSCF entity serves the terminal device to ensure that the subsequent process can reach the same S-CSCF entity.
  • the UDM entity verifies the S-NSSAI according to the S-NSSAI and the allowed S-NSSAI.
  • the purpose of the UDM entity verification is to know whether the UE is allowed to access the network slice corresponding to the S-NSSAI.
  • the verification means that the UDM entity determines whether the S-NSSAI is in the allowed S-NSSAI list. If the S-NSSAI is in the allowed S-NSSAI list, the verification result is that the UE is allowed to access the network corresponding to the S-NSSA; or if the S-NSSAI is not in the allowed S-NSSAI list, the verification result is The UE is not allowed to access the network corresponding to the S-NSSA. It should be understood that the examples herein are not one-to-one or the other, and there are other possibilities, which are not limited herein.
  • the Allowed S-NSSAI stored in the network and the Allowed S-NSSAI sent by the terminal device to the terminal device when the CAN is registered are the same, and the network slice selected by the UE according to the network slice selection policy and the allowed network slice information. It will be verified. However, it is also possible that the information of the network slice carried by the user does not conform to the network slice selection policy and the allowed network slice information, or the information of the network slice carried in the message transmission process is tampered with, which may result in verification not being performed. by. Therefore, by introducing a UDM entity authentication mechanism, secure access to the IMS network can be guaranteed.
  • the UDM entity may store a correspondence between the S-CSCF entity and the information of the network slice.
  • the correspondence between the information of the S-CSCF entity and the network slice can be understood as the first correspondence in the following embodiments.
  • the timing of storing the correspondence between the information of the S-CSCF entity and the information of the network slice is not limited.
  • the UDM entity may store the S-CSCF entity and the network slice in step 305 or step 308. The correspondence between the information.
  • the UDM entity sends a user context management registration response to the S-CSCF entity.
  • the user context management registration response includes result indication information, service control information, and the like.
  • the result indication information is used to indicate whether the UE is allowed to access the S-NSSAI.
  • the result indication information can be understood as the first notification information in the above embodiment.
  • the user context management registration response may further include an authentication quintuple XRES expected response, random challenge RAND (authentic challenge), authentication token (AUTN), integrity key (integrity key) , IK) and cipher key (CK) and other information.
  • an authentication quintuple XRES expected response random challenge RAND (authentic challenge), authentication token (AUTN), integrity key (integrity key) , IK) and cipher key (CK) and other information.
  • the S-CSCF entity performs service control.
  • the S-CSCF entity interacts with the service control platform to perform an appropriate service control process.
  • the service control platform For details, refer to the description in the prior art.
  • the S-CSCF entity sends a registration response message to the I-CSCF entity.
  • the registration response message includes the second notification information in the above embodiment.
  • the registration response message is a 200 OK message
  • the 200 OK message is used to notify the UE to successfully register to the IMS network corresponding to the S-NSSAI.
  • the 200 OK message HIA may carry local network contact information, a globally routable user agent URI (uniform resource identifier).
  • the registration response message is a reject message, and the reject message is used to notify the UE that the registration fails.
  • the I-CSCF entity sends the registration response message to the P-CSCF entity.
  • the I-CSCF entity sends the 200 OK message to the P-CSCF entity.
  • the I-CSCF entity sends the reject message to the P-CSCF entity.
  • the context management release request may also be sent to the UDM entity, where the context management release request includes the address/name of the S-CSCF entity. information.
  • the context management release request is used to request to release the S-CSCF entity.
  • the UDM entity sends a context management release request response to the I-CSCF entity, the context management release request response being used to notify the successful release of the S-CSCF entity.
  • the I-CSCF entity After receiving the context management release request response, the I-CSCF entity performs step 312.
  • the P-CSCF entity sends the registration response message to the UE.
  • the UE carries the S-NSSAI in the registration request, so that the UDM entity can compare the S-NSSAI and the allowed S-NSSAI to verify whether the UE is allowed to access the S-NSSAI, further
  • the S-CSCF entity determines whether the UE can register to the IMS network corresponding to the S-NSSAI, which helps to improve the security of accessing the IMS system, and can also ensure that the network slices used by the UE in the CAN registration and the IMS registration are consistent.
  • the UDM entity may directly send the registration response message (ie, the reject message) to the I-CSCF entity. That is to say, the UDM entity can directly send the reject message to the I-CSCF entity without selecting or assigning the S-CSCF entity for use by the terminal device. Further, the I-CSCF entity sends the reject message to the P-CSCF entity. Then, the P-CSCF entity sends the reject message to the terminal device.
  • the registration response message ie, the reject message
  • the UDM entity checks that the network slice requested by the terminal device is unreasonable, it can directly reject the S-CSCF entity without the S-CSCF entity, and after the S-CSCF entity receives the reject message from the UDM entity, the I-CSCF entity request is required.
  • the UDM entity releases the already assigned S-CSCF entity.
  • the UE determines information about a network slice where the accessed IMS network is located (for example, the S-NSSAI may correspond to the information of the first network slice).
  • the UE determines the S-NSSAI used when accessing the IMS network according to the allowed allowed S-NSSAI obtained from the network when the NSSP and the CAN are registered.
  • the UE sends a registration request to the P-CSCF entity.
  • the registration request may be a registration request of the UE when registering to the IMS network.
  • the registration request includes the S-NSSAI.
  • the S-NSSAI includes V-S-NSSAI and H-S-NSSAI.
  • the P-CSCF entity sends the registration request to an I-CSCF entity.
  • the registration request sent by the UE to the P-CSCF entity and the registration request sent by the P-CSCF entity to the I-CSCF entity may not be completely carried in the message. Similarly, the form of the message may not be exactly the same.
  • These registration requests are generalized to the messages in the registration process. The purpose is to complete the registration of the terminal device in the IMS network and carry the information of the network slice, and the specific name or term of the message is not limited.
  • the I-CSCF entity sends a user context request message to the UDM entity, where the user context request message includes the S-NSSAI.
  • the context request message may be a query message, such as a Cx-query message.
  • the user context request message is further used to request the UDM entity to allocate an S-CSCF entity, for example, the user context request message may be a Cx-select-pull message.
  • the UDM entity determines one or more S-CSCF entities and sends the information of the one or more S-CSCF entities to the I-CSCF entity.
  • the UDM entity verifies the S-NSSAI according to the S-NSSAI and the allowed S-NSSAI.
  • step 405 is the same as the verification process in step 308 of FIG. 3, and is not described herein for the sake of brevity.
  • the verification result is an example in which the UE is not allowed to access the S-NSSAI.
  • the UDM entity sends a response message to the I-CSCF entity according to the verification result.
  • the response message includes first notification information, where the first notification information is used to indicate that the UE is not allowed to access the S-NSSAI.
  • the I-CSCF entity sends a reject message to the P-CSCF entity.
  • the rejection message is the second notification information in the above embodiment.
  • the reject message is used to indicate that the UE is denied registration to the IMS network corresponding to the S-NSSAI.
  • the P-CSCF entity sends the reject message to the UE.
  • the UDM entity verifies that the network slice of the UE's registration request is unreasonable, it can directly reject it without assigning the S-CSCF entity, so that I can avoid I compared to the example in FIG.
  • the CSCF entity requests to send a request to the UDM entity to release the S-CSCF entity, which can save signaling and reduce unnecessary overhead.
  • the UDM entity may send the user context information to the I-CSCF entity to continue to determine whether the UE is able to register successfully.
  • the UE determines information about a network slice where the accessed IMS network is located (for example, the S-NSSAI may correspond to the information of the first network slice).
  • the UE sends a registration request to the P-CSCF entity.
  • the registration request includes the S-NSSAI.
  • the S-NSSAI includes V-S-NSSAI and H-S-NSSAI.
  • the P-CSCF entity sends the registration request to the I-CSCF entity.
  • the I-CSCF entity sends a user context request message to the UDM entity, where the user context request message includes the S-NSSAI.
  • the UDM entity verifies the S-NSSAI according to the S-NSSAI and the allowed S-NSSAI.
  • step 501-505 in FIG. 5 are similar to the steps 401-405 in FIG. 4, and are not described herein for the sake of brevity.
  • the difference from FIG. 4 is that, in step 505, the verification result is an example of allowing the UE to access the S-NSSAI.
  • the UDM entity will assign the S-CSCF entity to the UE.
  • the UDM entity sends a response message to the I-CSCF entity.
  • the response message includes a user context.
  • the user context includes address information of the S-CSCF entity.
  • the response message includes first notification information. It should be noted that the difference from the foregoing step 406 is that the first notification information is used to indicate that the UE is allowed to access the S-NSSAI.
  • the I-CSCF entity sends a registration request message to the S-CSCF entity.
  • the S-NSSAI is included in the registration request message.
  • the S-CSCF entity sends the registration request message to the UDM entity.
  • the S-NSSAI is included in the registration request message.
  • the UDM entity sends a registration response to the S-CSCF entity.
  • the S-CSCF entity sends a registration response message to the I-CSCF entity.
  • the I-CSCF entity sends an accept message to the P-CSCF entity.
  • the accept message is used to indicate that the UE successfully registers with the IMS network corresponding to the S-NSSAI.
  • the accept message is the second notification information.
  • the P-CSCF entity sends the accept message to the UE.
  • the example of Figure 5 is only one possible scenario and does not exclude other possibilities.
  • the verification result in step 505 is to allow the UE to access the S-NSSAI
  • the registration request of any of the following steps 509-510 may be rejected. limited.
  • the example in FIG. 5 is based on the case where the registration requests of steps 509-510 are all accepted. In this case, the I-CSCF entity returns an accept message to the UE.
  • the S-CSCF entity may be allocated and the context information may be sent to the I-CSCF entity, so that the I-CSCF entity determines whether the UE can Successfully registered in the IMS network corresponding to the S-NSSAI.
  • an IMS function entity implements conversion of signaling messages between network elements in the IMS system and network elements of the 3GPP network.
  • the UDM entity receives information about the first network slice sent by the terminal device by using the session control function entity, including:
  • the UDM entity Receiving, by the UDM entity, a first message sent by an intermediate entity, the first message including information of the first network slice, wherein the intermediate entity is configured to receive the included device from the session control function entity
  • a second message describing information of the first network slice is translated into the first message, wherein the session control function entity is an I-CSCF entity or an S-CSCF entity.
  • the intermediate entity supports a serviced interface protocol.
  • the intermediate entity may be an IMS function entity (IMS-FE), and functions as a relay.
  • IMS-FE IMS function entity
  • the name of the intermediate entity may also be in other forms, which is not limited in this embodiment of the present application.
  • the intermediate entity may perform conversion between messages of different protocols on different interfaces.
  • the session control function entity sends a SIP protocol message (such as a Cx query message) to the intermediate entity.
  • the intermediate entity sends a message of the service interface protocol to the UDM entity.
  • the session control function entity is an I-CSCF entity, and the message sent by the I-CSCF entity to the UDM entity may be split into two steps, that is, the I-CSCF entity sends the message to the IMS-FE entity. a message of the information of the first network slice; the IMS-FE entity converts the message including the information of the first network slice into a second message, and sends the message to the UDM entity.
  • the signaling interaction is implemented between the I-CSCF entity and the IMS-FE entity by using a Cx interface, and the signaling interaction is implemented between the IMS-FE entity and the UDM entity by using a serviced interface protocol.
  • the parameters carried in the first message are obtained according to the parameters carried in the second message.
  • the parameters may be converted in the form of a parameter, or may not be converted, that is, the two are the same.
  • the IMS-FE entity is a relay switching node between the UDM entity and the network element in the IMS system, and is used for signaling transmission.
  • the IMS-FE entity can also act as a relay translation node between the UDM entity and the S-CSCF entity.
  • an IMS-FE entity signaling interaction between the network element in the IMS system and the network element of the 3GPP network can be implemented, and the network element in the IMS system can obtain the name of the S-CSCF entity from the UDM entity, and The UDM entity can verify the IMS registration of the terminal device according to the information of the network slice provided by the network element in the IMS system.
  • the UDM entity sends the first notification information to the session control function entity, including:
  • the UDM entity sends the third message to the IMS-FE entity, where the third message carries the first notification information, where the intermediate entity is configured to convert the third message into a fourth message. And sending the fourth message to the session control function entity, where the fourth message carries the first notification information.
  • the IMS-FE entity can also implement the transmission, which avoids the network element in the IMS system and the network element of the 3GPP network. Problems that cannot be directly interacted with.
  • the registration process after the introduction of the IMS-FE entity is described below by way of example in FIG. As shown in Figure 6, it includes:
  • the UE determines information about a network slice where the accessed IMS network is located (such as S-NSSAI).
  • the UE sends a registration request to the P-CSCF entity.
  • the registration request includes the S-NSSAI.
  • the P-CSCF entity sends the registration request to an I-CSCF entity.
  • the I-CSCF entity sends a first user context request message to the IMS-FE entity, where the first user context request message includes the S-NSSAI.
  • the first user context request message is a message of a SIP protocol.
  • the IMS-FE entity sends a second user context request message to the UDM entity, where the S-NSSAI is included in the second user context request message.
  • the second user context request message is a message of a serviced interface protocol.
  • the information forms in the first user context request message and the second user context request message may change, and the carried information may not be identical, but all carry the S-NSSAI, that is, both correspond to the Network slice corresponding to S-NSSAI.
  • the UDM entity sends a first data management response message to the IMS-FE entity, where the first data management response message includes information (such as an address, name, and the like) of the S-CSCF entity.
  • the first data management response message is a message of a SIP protocol.
  • the IMS-FE entity sends a second data management response message to the I-CSCF entity, where the second data management response message includes information of the S-CSCF entity.
  • the second data management response message is a message of a serviced interface protocol.
  • the information form in the first data management response message and the second data management response message may change, and the carried information may not be identical, but all carry information of the S-CSCF entity.
  • the I-CSCF entity sends a registration request to the S-CSCF entity.
  • the S-CSCF entity sends a user context management registration request to the IMS-FE entity.
  • the user context management registration request includes an address/name information of the S-CSCF entity, the S-NSSAI, and the like.
  • the IMS-FE entity manages the registration request to the UDM entity user context.
  • the UDM entity verifies the S-NSSAI according to the S-NSSAI and the allowed S-NSSAI.
  • the UDM entity sends a first registration response message to the IMS-FE entity according to the verification result.
  • the first registration response message includes result indication information, service control information, and the like.
  • the result indication information is used to indicate whether the UE successfully registers.
  • the result indication information is used to indicate whether the UE is allowed to access the S-NSSAI.
  • the result indication information can be understood as the first notification information in the above embodiment.
  • the first registration response message is a message of a SIP protocol.
  • the IMS-FE entity sends a second registration response message to the S-CSCF entity.
  • the second registration response message is a message of a serviced interface protocol.
  • the information form in the first registration response message and the second registration management response message may be changed, and the carried information may not be identical, but the result indication information is carried.
  • the S-CSCF entity performs service control.
  • the S-CSCF entity interacts with the service control platform to perform an appropriate service control process.
  • the service control platform For details, refer to the description in the prior art.
  • the S-CSCF entity sends a registration response message to the I-CSCF entity.
  • the registration response message includes the second notification information in the above embodiment.
  • the I-CSCF entity sends the registration response message to the P-CSCF entity.
  • the P-CSCF entity sends the registration response message to the UE.
  • the registration response message in the above steps 615-617 includes the second notification information in the above embodiment. It should be understood that the form of the registration response message of each step in steps 615-617 may be changed, and the carried information may not be identical, but both carry the second notification information.
  • the signaling interaction between the I-CSCF entity and the UDM entity, and the signaling interaction between the S-CSCF entity and the UDM entity are both The IMS-FE entity needs to be sent.
  • the other steps that do not involve the IMS-FE entity are similar to those in FIG. 3, and are not described here for brevity.
  • interaction process in FIG. 4 and FIG. 5 may also introduce an intermediate entity (such as an IMS-FE entity), implement signaling interaction between the I-CSCF entity and the UDM entity, and between the S-CSCF entity and the UDM entity.
  • an intermediate entity such as an IMS-FE entity
  • the signaling interaction is not limited in this embodiment of the present application.
  • FIG. 3 to FIG. 6 are only for facilitating the understanding of the embodiments of the present application, and the embodiments of the present application are not limited to the specific scenarios illustrated. It will be obvious to those skilled in the art that various modifications and changes can be made in the embodiments of the present invention. The modifications and variations are also within the scope of the embodiments of the present application.
  • the embodiment of the present application further provides another communication method, and the session control function entity can determine whether the terminal device can be registered in the network by whether the UDM entity returns the uplink information.
  • the communication method of the embodiment of the present application can be used in combination with the embodiments of FIG. 3, FIG. 4, FIG. 5, and FIG. Specifically, for example, step 301-step 306 of FIG. 3, or step 401-step 403 of FIG. 4, or step 501-step 503 of FIG. 5, or step 601-step 608 of FIG. 6, can be performed thereafter.
  • the session control function entity sends information of the first network slice to the UDM entity, where the information of the first network slice is used to query the UDM entity for context information of the terminal device;
  • the session control function entity determines that the terminal device can register to the network protocol multimedia system IMS corresponding to the first network slice. In the network; or, if the session control function entity does not receive the context information sent by the UDM entity, the session control function entity determines that the terminal device registration fails.
  • the information of the first network slice sent by the session control function entity to the UDM entity may be a query request; the context information sent by the UDM entity to the session control function entity may be a query response.
  • the query request and the query response may also be possible messages in other registration processes.
  • the function of the intermediate entity may refer to the description in the embodiment of FIG. 6.
  • the session control function entity and the UDM entity may further perform the subsequent steps of FIG. 3, FIG. 4, FIG. 5 or FIG.
  • the session control function entity queries the context information of the terminal device by sending information of the first network slice to the UDM. If the session control function entity receives the context information sent by the UDM entity, it may be determined that the terminal device has the capability of registering with the IMS network corresponding to the first network slice. Here, whether the terminal device can successfully register to the IMS network corresponding to the first network slice depends on other factors, such as whether the UDM entity allocates other conditions such as the S-CSCF entity to the terminal device. Alternatively, if the session control function entity does not receive the context information, the session control function entity determines that the terminal device registers the device, that is, the terminal device cannot register to the IMS network corresponding to the first network slice.
  • the foregoing session control function entity may be an I-CSCF entity or an S-CSCF entity.
  • steps may replace the process of verifying the first network slice and returning the first notification information after the UDM entity receives the information of the first network slice, for example, may replace step 307-step 309 in FIG. 3, or Step 404 - Step 406 in 4, or Step 504 - Step 506 in Figure 5, or Step 609 - Step 613 in Figure 6.
  • the IMS service of the called terminal device may be distributed on different network slices after the network slice is introduced. Based on an IMS service, in order to ensure that the calling terminal device can address the corresponding called terminal device, it is necessary to consider the impact of the network slice type or service type.
  • the calling side and the called side are introduced in the following embodiments, wherein the calling side and the called side are names defined according to the role of the terminal device (for example, calling or called).
  • the calling side and the called side may belong to the same network, or may belong to different networks, such as belonging to the same PLMN or different PLMNs.
  • the called terminal device in the following may be understood as the terminal device successfully registered in the IMS network, but the embodiment of the present application is not limited thereto. That is to say, the calling terminal device can also adopt the above registration method.
  • the communication method 700 is applied to a network protocol multimedia system IMS, the IMS includes a called I-CSCF entity and a UDM entity, and the method 700 includes:
  • the called I-CSCF entity receives the indication information sent by the calling S-CSCF entity, where the indication information is used to indicate the service information corresponding to the calling terminal device and/or the first network of the calling terminal device. Sliced information.
  • the called I-CSCF entity is an I-CSCF entity in the network of the called terminal device.
  • the called terminal device and the calling terminal device may be located in different networks.
  • the indication information may be sent by the calling terminal device to the calling S-CSCF entity in the process of session creation, and then sent by the calling S-CSCF entity to the called I-CSCF entity; or
  • the calling S-CSCF entity stores the indication information, such as the information of the first network slice, and the calling S-CSCF entity can obtain the pre-acquisition according to the process in the session call.
  • the information is sent to the called I-CSCF.
  • the indication information may indicate an IMS service type corresponding to the calling terminal device, and/or may indicate the S-NSSAI of the calling terminal device.
  • the indication information may be carried in the application layer message, and may also be carried in the network layer message, which is not limited in this embodiment of the present application.
  • the indication information may be carried in a SIP request message.
  • the calling S-CSCF entity receives the SIP request message from the calling P-CSCF entity.
  • the calling S-CSCF entity triggers the service logic established by the call session according to the SIP request message.
  • the calling S-CSCF entity learns that the called terminal device and the calling terminal device are in different carrier networks by analyzing the destination address of the calling number.
  • the calling S-CSCF entity queries the DNS server on the called side to obtain the I-CSCF entity address of the called side, so as to send the SIP request message to the called I-CSCF entity, where the SIP request message carries the Instructions.
  • the called I-CSCF entity determines, according to the indication information, information about a second network slice of the called terminal device.
  • the mapped I-CSCF entity may have a mapping relationship between the network slice on the calling side and the network slice on the network side, or a mapping between the service type on the calling side and the network slice on the network side. Relationship, or the mapping relationship between the network slice on the calling side and the service type on the network side. Therefore, the called I-CSCF entity can determine the information of the network slice used by the called terminal device by using these mapping relationships and the foregoing indication information.
  • the indication information is used to indicate service information corresponding to the calling terminal device, and S720 includes:
  • the called I-CSCF entity determines the information of the second network slice according to the service information corresponding to the calling terminal device and the first mapping relationship, where the first mapping relationship is used to indicate the calling side
  • the first mapping relationship includes a correspondence between the service information corresponding to the calling terminal device and the information of the second network slice of the called terminal.
  • the first mapping relationship may be a network configuration to the called I-CSCF entity, or other reasonable manner, which is not limited thereto.
  • the called I-CSCF entity queries the locally saved first mapping relationship according to the service information corresponding to the calling terminal device, and can obtain the S-NSSAI of the called terminal device.
  • the service type of the calling terminal device includes an eMBB service, a URLLC service, and the like.
  • the service information of the calling side is a service type
  • the information of the network slice is S-NSSAI.
  • the first mapping relationship can be as shown in Table 1 below:
  • mapping relationship, the number of service types, and the number of types of network slices in Table 1 are only exemplarily described, and the scope of protection of the embodiments of the present application is not limited.
  • the indication information is used to indicate information about the first network slice of the calling terminal device, and S720 includes:
  • the mapping relationship is used to indicate the correspondence between the information of the network slice on the calling side and the information of the network slice on the called side.
  • the second mapping relationship includes: a correspondence between information of the first network slice and information of the second network slice.
  • the first mapping relationship may be a network configuration to the called I-CSCF entity, or other reasonable manner, which is not limited thereto.
  • the called I-CSCF entity queries the locally saved second mapping relationship according to the S-NSSAI corresponding to the calling terminal device, and can obtain the S-NSSAI of the called terminal device.
  • the information of the network slice is S-NSSAI.
  • the second mapping relationship can be as shown in Table 2 below:
  • the different S-NSSAIs on the calling side may correspond to the S-NSSAI on the called side. It should be understood that the mapping relationship in Table 2 and the number of types of network slices are only exemplarily described, and the scope of protection of the embodiments of the present application is not limited.
  • the called I-CSCF entity can obtain the information of the network slice used by the called terminal device through the local query, that is, the S-NSSAI on the called side.
  • the called I-CSCF entity acquires address information of the called S-CSCF entity according to the information of the second network slice of the called terminal device.
  • S730 includes:
  • the called I-CSCF entity sends the information of the second network slice to the UDM entity; the called S-CSCF entity receives the address information of the called S-CSCF entity sent by the UDM entity.
  • the called S-CSCF entity sends a sixth message to the UDM entity, where the sixth message includes information of the second network slice of the called terminal device, and the information of the second network slice is used to query the The address information of the called S-CSCF entity of the called terminal device.
  • the sixth message may be a query request, and the sixth message is used to request to query address information of the called S-CSCF entity of the called terminal device.
  • the called I-CSCF entity sends the query request to the UDM entity to obtain the address information of the S-CSCF entity on the called side.
  • the UDM entity sends a seventh message to the called S-CSCF entity, where the seventh message includes address information of the called S-CSCF entity. That is, the called I-CSCF entity can directly obtain the address information of the called S-CSCF entity by using the seventh message.
  • the called I-CSCF entity obtains a first correspondence, where the first correspondence is used to indicate a correspondence between address information of one or more S-CSCF entities and information of a network slice.
  • S730 includes: the called I-CSCF entity determines address information of the called S-CSCF entity according to the information of the second network slice and the first correspondence.
  • the called I-CSCF entity may store the first correspondence (for example, in the registration process step 305); or the called I-CSCF obtains the first correspondence from the UDM entity: specifically, the called I-CSCF entity
  • the UDM entity sends an eighth message, where the eighth message is used to request to query information of the called terminal device.
  • the information of the called terminal device includes address information of the service control network element of the called terminal device, for example, address information of the called S-CSCF entity.
  • the eighth message may be a query request.
  • the called I-CSCF entity sends the query request to the UDM entity to obtain the address information of the S-CSCF entity on the called side.
  • the UDM entity sends a ninth message to the called S-CSCF entity, where the ninth message includes the first correspondence, where the first correspondence includes address information and network slice of one or more S-CSCF entities. Correspondence between the information. That is, the called I-CSCF entity may search for the address information of the called S-CSCF entity by using the first correspondence.
  • the information of the network slice is S-NSSAI.
  • the first correspondence can be as shown in Table 3 below:
  • S-CSCF entity 1 Address list of the S-CSCF entity on the called side Information about the network slice on the called side S-CSCF entity 1 address S-NSSAI-A S-CSCF entity 2 address S-NSSAI-B S-CSCF entity 3 address S-NSSAI-C
  • the address of the supported S-NSSAI on the called side may correspond to the information of the network slice on the called side. It should be understood that the corresponding relationship in Table 3, the number of S-CSCF entities, and the number of network slices are only exemplarily described, and do not limit the scope of protection of the embodiments of the present application.
  • the called I-CSCF entity can obtain the address information of the called S-CSCF entity, thereby initiating a session call procedure to the called S-CSCF entity.
  • the called I-CSCF entity sends a fifth message to the called S-CSCF entity according to the address information of the called S-CSCF entity, where the fifth message is used to request the called The S-CSCF entity establishes a session.
  • the fifth message is a session establishment request.
  • the session establishment request may be a SIP message.
  • the calling terminal device sends the indication information to the called I-CSCF entity by using the calling S-CSCF entity, where the indication information is used to indicate the service information corresponding to the calling terminal device and/or the Information of the first network slice of the calling terminal device.
  • the called I-CSCF entity determines the information of the second network slice of the called terminal device according to the indication information, and obtains the address information of the called S-CSCF entity according to the information of the second network slice, so that the calling party S
  • the CSCF entity is able to address the called S-CSCF entity of the correct network slice to establish a call session flow between the calling party and the called party.
  • FIG. 8 shows a schematic diagram of a method 800 in accordance with an embodiment of the present application. As shown in FIG. 8, the method 800 includes:
  • the DNS server receives the indication information sent by the calling S-CSCF entity, where the indication information is used to indicate the service information of the calling terminal device and/or the information of the first network slice of the calling terminal device.
  • the DNS server may be a DNS server on the called side, or may be a DNS server on the calling side, which is not limited in this embodiment of the present application.
  • the calling S-CSCF entity sends the obtained indication information to the DNS server.
  • the indication information obtained by the calling S-CSCF entity may be sent by the calling terminal device to the calling S-CSCF entity, or may be the network used by the calling S-CSCF entity according to the history of the calling terminal device.
  • the sliced information and the determined indication information are not limited in this embodiment of the present application.
  • the DNS server determines, according to the indication information, address information of the called I-CSCF entity.
  • the DNS server performs local query according to the foregoing indication information. If there is service information and/or the called I-CSCF entity corresponding to the first network slice of the calling terminal device, the corresponding called I-CSCF is determined. The address information of the entity; if not, the DNS server needs to determine the address information of the called I-CSCF entity through the storage function entity.
  • the NF repository function (NRF) entity For example, the NF repository function (NRF) entity.
  • NRF supports service registration and status monitoring of network functions, and realizes automatic management, selection and expansion of network function services.
  • the S820 includes:
  • the DNS server sends a tenth message (such as a discovery request) to the NRF entity, where the tenth message is used to request the called I-CSCF entity, and the tenth message carries the indication information.
  • a tenth message such as a discovery request
  • the NRF entity can determine the address information (IP address, fully qualified domain name, FQDN) of the called I-CSCF entity according to the foregoing indication information (such as the S-NSSAI of the calling side or the IMS service type). And other information).
  • IP address IP address, fully qualified domain name, FQDN
  • FQDN fully qualified domain name
  • the NRF entity sends address information of the called I-CSCF entity to the DNS server.
  • the address information of the called I-CSCF entity may be carried in a discovery request response.
  • the DNS server may obtain the address information of the called I-CSCF entity according to the foregoing discovery request response.
  • the foregoing mode 1 and mode 2 may also be used in combination.
  • the mode 2 may be adopted; or the method 2 is directly adopted to obtain the called I. - Address information of the CSCF entity.
  • the DNS server sends address information of the called I-CSCF entity to the calling S-CSCF entity.
  • the calling S-CSCF entity sends an eleventh message to the called I-CSCF entity, and the eleventh message is used to request to establish a session (such as a SIP message).
  • the DNS server receives the indication information that is sent by the calling terminal device by using the calling S-CSCF entity, where the indication information is used to indicate the service information corresponding to the calling terminal device and/or the The information of the first network slice of the calling terminal device is determined, and the address information of the called I-CSCF entity is determined according to the indication information, so that the calling side can be ensured to be addressed to the correct called I-CSCF entity.
  • FIG. 9 shows a possible exemplary block diagram of an apparatus involved in the embodiment of the present application.
  • the apparatus 900 may exist in the form of software, may also be a data management entity, and may also be a chip in a data management entity.
  • the device 900 includes a transceiver module 910 and a processing module 920.
  • the transceiver module 910 can include a receiving unit and a sending unit.
  • the processing module 920 is configured to control and manage the actions of the device 900.
  • the transceiver module 910 is configured to support communication of the device 900 with other network entities (eg, session control function entities, etc.).
  • device 900 may also include a storage unit for storing program code and data for device 900.
  • each module in the device 900 may be implemented by software.
  • the processing module 920 may be a processor or a controller, such as a general central processing unit (CPU), a general purpose processor, a digital signal processing (DSP), and an application specific integrated circuit (application). Specific integrated circuits (ASICs), field programmable gate arrays (FPGAs) or other programmable logic devices, transistor logic devices, hardware components, or any combination thereof. It is possible to implement or perform various exemplary logical blocks, modules and circuits described in connection with the disclosure of the embodiments of the present application.
  • the processor may also be a combination of computing functions, for example, including one or more microprocessor combinations, a combination of a DSP and a microprocessor, and the like.
  • the transceiver module 910 can be a communication interface, a transceiver or a transceiver circuit, etc., wherein the communication interface is a collective name.
  • the communication interface can include multiple interfaces, for example, the data management entity and the CSCF network element can be included. Interface, and / or other interfaces.
  • the storage unit can be a memory.
  • the processing module 920 can support the apparatus 900 to perform the actions of the UDM entity in each of the method examples above, for example, the apparatus 900 can be supported to perform step 240 in FIG. 2, steps 304, 305, 308 in FIG. 3, step 405 in FIG. Steps 505, 508, 509 in Fig. 5, step 611 in Fig. 6.
  • the transceiver module 910 can support communication between the device 900 and the I-CSCF network element or the S-CSCF network element.
  • the transceiver module 910 can support the device 900 to perform step 230 and step 250 in FIG. 2, step 304 in FIG. 305, 307, and 309, steps 404 and 406 in FIG. 4, steps 504 and 506, 508, 509 in FIG. 5, and steps 605, 606, 610, 612 in FIG.
  • it can be as follows:
  • the transceiver module 910 is configured to acquire information about a first network slice from a session control function entity, where the first network slice is a network slice corresponding to a network protocol multimedia system that the terminal device requests to register;
  • the processing module 920 is configured to verify the first network slice according to the information of the first network slice.
  • the transceiver module 910 is further configured to send the first notification information to the session control function entity, where the first notification information is used to notify whether the terminal device is allowed to access the first network slice.
  • processing module 920 is specifically configured to:
  • the transceiver module 910 is specifically configured to: send the first notification information to the session control function entity, where a notification message is used to indicate that the terminal device is not allowed to access the first network slice; or
  • the transceiver module 910 is specifically configured to: send the first notification information to the session control function entity, where the first notification information is used by The indication is that the terminal device is allowed to access the first network slice.
  • the session control function entity includes a multimedia system home network entry network element, where the transceiver module 910 is specifically configured to:
  • the session control function entity includes a service control network element that is allocated by the data management entity to the terminal device;
  • the transceiver module 910 is specifically configured to:
  • the transceiver module 910 is specifically configured to:
  • the intermediate entity receives a first message from an intermediate entity, the first message including information of the first network slice, wherein the intermediate entity is configured to receive from the session control function entity, including the first network slice
  • the second message of the information is converted into the first message, wherein the session control function entity is a multimedia system home network entry network element or a service control network element.
  • the transceiver module 910 is specifically configured to:
  • the data management entity 900 in accordance with embodiments of the present application may correspond to the UDM entities of the aforementioned method 200, and that the above and other management operations and/or functions of the various modules in the data management entity 900 are respectively implemented to achieve the respective methods described above. Steps, therefore, the advantageous effects in the foregoing method embodiments can also be achieved.
  • the processing module 920 is a processor
  • the transceiver module 910 is a transceiver
  • the apparatus 900 involved in the embodiment of the present application may be the data management entity 1600 shown in FIG.
  • FIG. 10 shows a possible exemplary block diagram of an apparatus involved in the embodiment of the present application.
  • the apparatus 1000 may be in the form of software, may be a terminal device, or may be a chip in a terminal device.
  • the apparatus 1000 includes a determining module 1010 and a transceiver module 1020, and the transceiver module 1020 can include a receiving unit and a transmitting unit.
  • the determining module 1010 is configured to control and manage the actions of the device 1000.
  • the transceiver module 1020 is configured to support communication of the device 1000 with other network entities (eg, session control function entities, etc.).
  • the device 1000 may further include a storage unit for storing program codes and data of the device 1000.
  • each module in the device 1000 may be implemented by software.
  • the determining module 1010 may be a processor or a controller, such as a general purpose central processing unit CPU, a general purpose processor, a digital signal processing DSP, an application specific integrated circuit ASIC, a field programmable gate array FPGA, or other programmable logic device. , transistor logic, hardware components, or any combination thereof. It is possible to implement or perform various exemplary logical blocks, modules and circuits described in connection with the disclosure of the embodiments of the present application.
  • the processor may also be a combination of computing functions, for example, including one or more microprocessor combinations, a combination of a DSP and a microprocessor, and the like.
  • the transceiver module 1020 may be a communication interface, a transceiver or a transceiver circuit, etc., wherein the communication interface is a collective name.
  • the communication interface may include multiple interfaces, for example, may include: between a terminal device and a CSCF network element. Interface, and / or other interfaces.
  • the storage unit can be a memory.
  • the determining module 1010 can support the apparatus 1000 to perform the actions of the terminal device in each of the method examples above, for example, the device 1010 can be supported to perform step 210 in FIG. 2, step 301 in FIG. 3, step 401 in FIG. 4, and in FIG. Step 501, step 601 in FIG.
  • the transceiver module 1020 can support the communication between the device 1000 and the I-CSCF network element, the P-CSCF network element, or the S-CSCF network element.
  • the transceiver module 1020 can support the device 1000 to perform step 220 and step 260 in FIG. Steps 302 and 313 in FIG. 3, steps 402 and 408 in FIG. 4, steps 502 and 512 in FIG. 5, and steps 602 and 617 in FIG.
  • it can be as follows:
  • a determining module 1010 configured to determine a first network slice
  • the transceiver module 1020 is configured to send information about the first network slice to a session control function entity.
  • the transceiver module 1020 is further configured to receive second notification information from the session control function entity, where the second notification information is used to notify the terminal device whether the network protocol corresponding to the first network slice is successfully registered.
  • the second notification information is used to notify the terminal device whether the network protocol corresponding to the first network slice is successfully registered.
  • the multimedia system network In the multimedia system network.
  • the second notification information is a reject message, where the reject message is used to notify the terminal device that registration fails; or the second notification information is an accept message, and the accept message is used to notify the terminal. The device was successfully registered.
  • the information of the first network slice includes one or more of network slice selection assistance information, a network slice type, and a network slice identifier.
  • terminal device 1000 may correspond to the terminal device of the foregoing method 200, and the foregoing and other management operations and/or functions of the respective modules in the terminal device 1000 respectively implement the respective steps of the foregoing respective methods. Therefore, the advantageous effects in the foregoing method embodiments can also be achieved.
  • the device 1000 involved in the embodiment of the present application may be the terminal device 1700 shown in FIG.
  • FIG. 11 shows a possible exemplary block diagram of an apparatus involved in the embodiment of the present application.
  • the apparatus 1100 may exist in the form of software, may also be a session control function entity, or may be in a session control function entity. chip.
  • the device 1100 includes a transceiver module 1110.
  • a determination module 1120 can also be included.
  • the transceiver module 1110 can include a receiving unit and a transmitting unit.
  • the determining module 1120 is configured to control and manage the actions of the device 1100.
  • the transceiver module 1110 is configured to support communication of the device 1100 with other network entities (eg, data management entities, etc.).
  • the device 1100 may further include a storage unit for storing program codes and data of the device 1100.
  • each module in the device 1100 may be implemented by software.
  • the determining module 1120 can be a processor or a controller, such as a general purpose CPU, a general purpose processor, a digital signal processing DSP, an application specific integrated circuit ASIC, a field programmable gate array FPGA, or other programmable logic device. , transistor logic, hardware components, or any combination thereof. It is possible to implement or perform various exemplary logical blocks, modules and circuits described in connection with the disclosure of the embodiments of the present application.
  • the processor may also be a combination of computing functions, for example, including one or more microprocessor combinations, a combination of a DSP and a microprocessor, and the like.
  • the transceiver module 1110 can be a communication interface, a transceiver or a transceiver circuit, etc., wherein the communication interface is a collective name.
  • the communication interface can include multiple interfaces, for example, the session control function entity and the data management entity can be included. Interfaces, and/or other interfaces.
  • the storage unit can be a memory.
  • the transceiver module 1110 can support communication between the device 1100 and the terminal device, the UDM entity.
  • the transceiver module 1110 can support the device 1100 to perform steps 220-230 in FIG. 2, and steps 250-260, step 302- in FIG. 307 and 311-313, steps 402-404 and 406-408 in FIG. 4, steps 502-504, 506-508, and 511-512 in FIG. 5, steps 602-604, 607-609 in FIG. 6, And 613-617.
  • it can be as follows,
  • the transceiver module 1110 is configured to receive information about a first network slice from the terminal device, and is further configured to send information about the first network slice to a data management entity.
  • the transceiver module 1110 is further configured to receive first notification information from the data management entity, where the first notification information is used to notify whether the terminal device is allowed to access the first network slice.
  • the transceiver module 1110 is further configured to send the second notification information to the terminal device, where the second notification information is used to notify the terminal device whether the network protocol multimedia corresponding to the first network slice is successfully registered. In the system network.
  • the second notification information is a reject message, where the reject message is used to notify the terminal device that registration fails; or the second notification information is an accept message, and the accept message is used to notify the terminal. The device was successfully registered.
  • the session control function entity is a multimedia system home network entry network element or a service control network element.
  • session control function entity 1100 may correspond to the session control function entity of the foregoing method 200, and the above and other management operations and/or functions of the respective modules in the session control function entity 1100 respectively
  • the session control function entity 1100 in the embodiment of the present application may further perform another embodiment, and the session control function entity 1100 may further include a determining module 1120, specifically:
  • the transceiver module 1110 is configured to send information of a first network slice to a data management entity, where the information of the first network slice is used to query the data management entity for context information of the terminal device;
  • the determining module 1120 is configured to: if the session control function entity obtains the context information from the data management entity, determine that the terminal device can be registered in a network protocol multimedia system network corresponding to the first network slice. Or, if the session control function entity does not obtain the context information from the data management entity, determining that the terminal device registration fails.
  • the session control function entity 1100 is a multimedia system home network entry network element or a service control network element.
  • the device 1100 involved in the embodiment of the present application may be the session control function entity 1800 shown in FIG. 18.
  • FIG. 12 shows a possible exemplary block diagram of a device involved in the embodiment of the present application.
  • the device 1200 may exist in the form of software, may also be a multimedia system home network entry network element, and may also belong to a multimedia system.
  • the device 1200 includes a transceiver module 1210 and a determination module 1220.
  • the transceiver module 1210 can include a receiving unit and a transmitting unit.
  • the transceiver module 1210 is configured to support communication between the device 1200 and other network entities (eg, service control network elements, etc.).
  • the device 1200 may further include a storage unit for storing program codes and data of the device 1200.
  • each module in the apparatus 1200 may be implemented by software.
  • the step of determining module 1220 can be implemented by a processor or controller.
  • the processor is used for controlling and managing the actions of the device 1200, such as a general purpose CPU, a general purpose processor, a digital signal processing DSP, an application specific integrated circuit ASIC, a field programmable gate array FPGA or other programmable logic device, and a transistor logic.
  • Device, hardware component, or any combination thereof It is possible to implement or perform various exemplary logical blocks, modules and circuits described in connection with the disclosure of the embodiments of the present application.
  • the processor may also be a combination of computing functions, for example, including one or more microprocessor combinations, a combination of a DSP and a microprocessor, and the like.
  • the transceiver module 1210 can be a communication interface, a transceiver or a transceiver circuit, etc., wherein the communication interface is a collective name.
  • the communication interface can include multiple interfaces, for example, the session control function entity and the data management entity can be included. Interfaces, and/or other interfaces.
  • the storage unit can be a memory.
  • the transceiver module 1210 can support communication between the device 1200 and the service control network element, the UDM entity.
  • the transceiver module 1210 can support the device 1200 to perform steps 710, 730 in FIG. 7, and step 740.
  • the determining module 1220 can support the apparatus 1200 to perform the actions of the multimedia system home network entry network element in the foregoing method embodiments.
  • the apparatus 1200 can be supported to perform step 720 in FIG.
  • it can be as follows:
  • the transceiver module 1210 is configured to receive the indication information sent by the calling service control network element, where the indication information is used to indicate service information of the calling terminal device and/or information of the first network slice of the calling terminal device;
  • a determining module 1220 configured to determine, according to the indication information, information about a second network slice of the called terminal device
  • the transceiver module is further configured to acquire, according to information about the second network slice of the called terminal device, address information of the called service control network element;
  • the transceiver module 1210 is further configured to: send, according to the address information of the called service control network element, a fifth message to the called service control network element, where the fifth message is used to request the called service control network Yuan establishes a session.
  • the indication information is used to indicate service information of the calling terminal device
  • the determining module 1220 is specifically configured to: determine the information about the second network slice according to the service information of the calling terminal device, and the first mapping relationship, where the first mapping relationship is used to indicate the location Corresponding relationship between the service information and the information of the second network slice.
  • the indication information is used to indicate information about a first network slice of the calling terminal device
  • the determining module 1220 is specifically configured to: determine, according to the information of the first network slice of the calling terminal device, and the second mapping relationship, information about the second network slice of the called terminal device, where The second mapping relationship is used to indicate a correspondence between information of the first network slice and information of the second network slice.
  • the transceiver module 1210 is specifically configured to:
  • the transceiver module 1210 is further configured to:
  • the determining module 1220 is specifically configured to: determine address information of the called service control network element according to the information of the second network slice and the first correspondence.
  • multimedia system home network ingress network element 1200 may correspond to the multimedia system home network ingress network element of the foregoing method 700, and the above and other management of each module in the multimedia system home network ingress network element 1200
  • the operations and/or functions respectively achieve the advantageous effects of the aforementioned method embodiments in order to achieve the respective steps of the various methods described above.
  • the device 1200 involved in the embodiment of the present application may be the multimedia system home network entry network element 1900 shown in FIG.
  • FIG. 13 shows a possible exemplary block diagram of an apparatus involved in the embodiment of the present application.
  • the apparatus 1300 may exist in the form of software, may be a data management entity, or may be a chip in a data management entity.
  • the device 1300 includes a transceiver module 1310.
  • a determination module 1320 can also be included.
  • the transceiver module 1310 can include a receiving unit and a transmitting unit.
  • the determining module 1320 is configured to control and manage the actions of the device 1300.
  • the transceiver module 1310 is configured to support communication between the device 1300 and other network entities (eg, a multimedia system home network ingress network element, etc.).
  • the device 1300 may further include a storage unit for storing program codes and data of the device 1300.
  • each module in the apparatus 1300 may be implemented by software.
  • the determining module 1320 may be a processor or a controller, such as a general purpose CPU, a general purpose processor, a digital signal processing DSP, an application specific integrated circuit ASIC, a field programmable gate array FPGA, or other programmable logic device. , transistor logic, hardware components, or any combination thereof. It is possible to implement or perform various exemplary logical blocks, modules and circuits described in connection with the disclosure of the embodiments of the present application.
  • the processor may also be a combination of computing functions, for example, including one or more microprocessor combinations, a combination of a DSP and a microprocessor, and the like.
  • the transceiver module 1310 can be a communication interface, a transceiver or a transceiver circuit, etc., wherein the communication interface is a collective name.
  • the communication interface can include multiple interfaces, for example, the session control function entity and the data management entity can be included. Interfaces, and/or other interfaces.
  • the storage unit can be a memory.
  • the transceiver module 1310 can support communication between the device 1300 and the home network element of the multimedia system.
  • the transceiver module 1310 can support the device 1300 to perform the steps involved in the data management entity in the method 700.
  • the determining module 1320 can support the apparatus 1300 in performing the steps involved in the data management entity in the method 700. For example, it can be as follows,
  • the transceiver module 1310 is configured to receive a sixth message sent by the home network element of the called multimedia system, where the sixth message is used to request to query the address information of the called service control network element of the called terminal device, where the The six message includes information of the second network slice of the called terminal device;
  • the transceiver module 1310 is further configured to send a seventh message to the home network element of the called multimedia system, where the seventh message includes address information of the called service control network element.
  • the data management entity 1300 further includes:
  • a determining module 1320 configured to determine address information of the called service control network element according to the information about the second network slice and the stored first correspondence, where the first correspondence includes the called service control network Information about the association of the address information of the element with the second network slice.
  • data management entity 1300 in accordance with embodiments of the present application may correspond to the data management entity of the aforementioned method 700, and that the above and other management operations and/or functions of the various modules in the data management entity 1300 are respectively implemented to implement the various methods described above. Corresponding steps, therefore, can also achieve the beneficial effects in the foregoing method embodiments.
  • the data management entity 1300 of the embodiment of the present application may be used to perform another embodiment, specifically:
  • the transceiver module 1310 is configured to receive an eighth message from a home network element of the called multimedia system home network, where the eighth message is used to request to query information of the called terminal device;
  • the transceiver module 1310 is further configured to send a ninth message to the home network element of the called multimedia system, where the ninth message includes a first correspondence, where the first correspondence includes one or more The correspondence between the address information of the service control network element and the information of the network slice.
  • the data management entity 1300 further includes:
  • the storage module 1330 is configured to pre-store the first correspondence.
  • data management entity 1300 in accordance with embodiments of the present application may correspond to the data management entity of the aforementioned method 700, and that the above and other management operations and/or functions of the various modules in the data management entity 1300 are respectively implemented to implement the various methods described above. Corresponding steps, therefore, can also achieve the beneficial effects in the foregoing method embodiments.
  • the determining module 1320 in the embodiment of the present application is a processor
  • the transceiver module 1310 is a transceiver
  • the storage module 1330 is a memory
  • the device 1300 involved in the embodiment of the present application may be the data management entity 2000 shown in FIG.
  • FIG. 14 shows a possible exemplary block diagram of an apparatus involved in the embodiment of the present application.
  • the apparatus 1400 may be in the form of software, may be a server, or may be a chip in a server.
  • the device 1400 includes a transceiver module 1410 and a determination module 1420.
  • the transceiver module 1410 can include a receiving unit and a transmitting unit.
  • the determination module 1420 is for controlling management of the actions of the device 1400.
  • the transceiver module 1410 is configured to support communication of the device 1400 with other network entities (eg, service control network elements, etc.).
  • the device 1400 may further include a storage unit for storing program codes and data of the device 1400.
  • each module in the device 1400 may be implemented by software.
  • the determining module 1420 can be a processor or a controller, such as a general purpose CPU, a general purpose processor, a digital signal processing DSP, an application specific integrated circuit ASIC, a field programmable gate array FPGA, or other programmable logic device. , transistor logic, hardware components, or any combination thereof. It is possible to implement or perform various exemplary logical blocks, modules and circuits described in connection with the disclosure of the embodiments of the present application.
  • the processor may also be a combination of computing functions, for example, including one or more microprocessor combinations, a combination of a DSP and a microprocessor, and the like.
  • the transceiver module 1410 can be a communication interface, a transceiver or a transceiver circuit, etc., wherein the communication interface is a collective name.
  • the communication interface can include multiple interfaces, for example, the session control function entity and the data management entity can be included. Interfaces, and/or other interfaces.
  • the storage unit can be a memory.
  • the transceiver module 1410 can support communication between the device 1400 and the service control network element, the NRF entity.
  • the transceiver module 1410 can support the device 1400 to perform steps 810, 821-822 of FIG. 8, and step 830.
  • the determining module 1420 can support the apparatus 1400 to perform the actions of the servers in the various method embodiments above, for example, the apparatus 1200 can be supported to perform the step 820 of FIG.
  • it can be as follows:
  • the transceiver module 1410 is configured to receive indication information from the calling service control network element, where the indication information is used to indicate service information of the calling terminal device or information of the first network slice of the calling terminal device;
  • the determining module 1420 is configured to determine, according to the indication information, address information of a home network element of the called multimedia system home network;
  • the transceiver module 1410 is further configured to send address information of the home network element of the called multimedia system to the calling service control network element.
  • the determining module 1420 is specifically configured to:
  • the determining module 1420 is specifically configured to:
  • the transceiver module 1410 Sending, by the transceiver module 1410, a tenth message to the storage function entity, where the tenth message is used to request the called multimedia system home network entry network element, and the tenth message carries the indication information;
  • server 1400 may correspond to the server of the foregoing method 800, and the foregoing and other management operations and/or functions of the respective modules in the server 1400 are respectively implemented in order to implement the respective steps of the foregoing respective methods.
  • the beneficial effects in the foregoing method embodiments are achieved.
  • the device 1400 involved in the embodiment of the present application may be the server 2100 shown in FIG. 21 .
  • FIG. 15 shows a possible exemplary block diagram of an apparatus involved in the embodiment of the present application.
  • the apparatus 1500 may be in the form of software, may be a service control network element, or may be in a service control network element. chip.
  • the device 1500 includes an acquisition module 1510 and a transceiver module 1520.
  • the transceiver module 1520 can include a receiving unit and a transmitting unit.
  • the obtaining module 1510 may include a receiving unit.
  • the transceiver module 1510 is configured to support the communication of the device 1500 with other network entities (such as a server or a multimedia system home network entry network element, etc.).
  • the device 1500 may further include a storage unit for storing program codes and data of the device 1500.
  • the device 1500 may further include a memory for controlling management of the actions of the device 1500.
  • each module in the device 1500 may be implemented by software.
  • the transceiver module 1520 can be a communication interface, a transceiver or a transceiver circuit, etc., wherein the communication interface is a collective name.
  • the communication interface can include multiple interfaces, for example, the session control function entity and the data management entity can be included. Interfaces, and/or other interfaces.
  • the storage unit can be a memory.
  • the processor (controller) or, for example, may be a general purpose central processing unit CPU, a general purpose processor, a digital signal processing DSP, an application specific integrated circuit ASIC, a field programmable gate array FPGA or other programmable logic device, transistor logic Device, hardware component, or any combination thereof.
  • the processor may also be a combination of computing functions, for example, including one or more microprocessor combinations, a combination of a DSP and a microprocessor, and the like.
  • the transceiver module 1520 can support communication between the device 1500 and the server, the multimedia system home network entry network element.
  • the transceiver module 1520 can support the device 1500 to perform steps 810, 830-840 in FIG.
  • it can be as follows,
  • the obtaining module 1510 is configured to obtain indication information, where the indication information is used to indicate service information of the calling terminal device or information of the first network slice of the calling terminal device;
  • the transceiver module 1520 is configured to send the indication information to the server.
  • the transceiver module 1520 is further configured to receive address information of a home network element of the called multimedia system from the server;
  • the transceiver module 1520 is further configured to send an eleventh message to the home network element of the called multimedia system, where the eleventh message is used to request to establish a session.
  • the service control network element 1500 may correspond to the calling I-CSCF entity of the foregoing method 800, and the foregoing and other management operations and/or functions of the respective modules in the service control network element 1500 are respectively The respective steps of the foregoing various methods are implemented, and thus the advantageous effects in the foregoing method embodiments can also be achieved.
  • the device 1500 involved in the embodiment of the present application may be the service control network element 2200 shown in FIG.
  • FIG. 16 is a structural block diagram of a data management entity 1600 according to an embodiment of the present application.
  • the data management entity 1600 shown in FIG. 16 includes a processor 1601 and a transceiver 1603, and optionally, a memory 1602.
  • the processor 1601, the memory 1602, and the transceiver 1603 communicate with each other through an internal connection path to transfer control and/or data signals.
  • the processor 1601, the memory 1602, and the transceiver 1603 can be implemented by a chip.
  • the memory 1602 can store program code, and the processor 1601 calls the program code stored in the memory 1602 to implement the corresponding functions of the data management entity. For example, it can be as follows:
  • the transceiver 1603 is configured to acquire information of a first network slice from a session control function entity, where the first network slice is a network slice corresponding to a network protocol multimedia system that the terminal device requests to register;
  • the processor 1601 is configured to: verify, according to information about the first network slice, the first network slice;
  • the transceiver 1603 is further configured to: send, according to the verification result, the first notification information to the session control function entity, where the first notification information is used to notify whether the terminal device is allowed to access the first network slice.
  • the data management entity 1600 may also include other devices such as input devices, output devices, batteries, and the like.
  • the memory 1602 can store some or all of the instructions for performing the method of data management entity execution in the aforementioned methods.
  • the processor 1601 can execute the instructions stored in the memory 1602 in conjunction with other hardware (for example, the transceiver 1603) to perform the steps performed by the data management entity in the foregoing method.
  • other hardware for example, the transceiver 1603
  • FIG. 17 is a structural block diagram of a terminal device 1700 according to an embodiment of the present application.
  • the terminal device 1700 shown in FIG. 17 includes a processor 1701 and a transceiver 1703.
  • a memory 1702 can also be included.
  • the processor 1701, the memory 1702, and the transceiver 1703 communicate with each other through an internal connection path to transfer control and/or data signals.
  • the processor 1701, the memory 1702, and the transceiver 1703 can be implemented by a chip.
  • the memory 1702 can store program code, and the processor 1701 calls the program code stored in the memory 1702 to implement the corresponding function of the terminal device. For example, it can be as follows:
  • the processor 1701 is configured to: determine a first network slice
  • Second notification information from the session control function entity, where the second notification information is used to notify the terminal device whether to successfully register to the network protocol multimedia system network corresponding to the first network slice in.
  • the terminal device 1700 may also include other devices such as input devices, output devices, batteries, and the like.
  • the memory 1702 may store some or all of the instructions for performing the method performed by the terminal device in the aforementioned method.
  • the processor 1701 can execute the instructions stored in the memory 1702 in combination with other hardware (for example, the transceiver 1703) to perform the steps performed by the terminal device in the foregoing method.
  • other hardware for example, the transceiver 1703
  • FIG. 18 is a structural block diagram of a session control function entity 1800 according to an embodiment of the present application.
  • the session control function entity 1800 shown in FIG. 18 includes a processor 1801 and a transceiver 1803.
  • a memory 1802 can also be included.
  • the processor 1801, the memory 1802, and the transceiver 1803 communicate with each other through an internal connection path to transfer control and/or data signals.
  • the processor 1801, the memory 1802, and the transceiver 1803 can be implemented by a chip.
  • the memory 1802 can store program code, and the processor 1801 calls the program code stored in the memory 1802 to implement the corresponding functions of the session control function entity. For example, it can be as follows:
  • the transceiver 1803 is configured to receive information of a first network slice from a terminal device, and send information of the first network slice to a data management entity;
  • the transceiver 1803 is further configured to receive first notification information from the data management entity, where the first notification information is used to notify whether the terminal device is allowed to access the first network slice.
  • the transceiver 1803 is further configured to send the second notification information to the terminal device, where the second notification information is used to notify the terminal device whether to successfully register to a network protocol multimedia system corresponding to the first network slice. In the network.
  • the transceiver 1803 is configured to send information of a first network slice to a data management entity, where the information of the first network slice is used to query the data management entity for context information of the terminal device;
  • the processor 1801 is configured to: if the session control function entity obtains the context information from the data management entity, determine that the terminal device is capable of registering to a network protocol multimedia subsystem IMS corresponding to the first network slice In the network; or, if the session control function entity does not obtain the context information from the data management entity, it is determined that the terminal device registration fails.
  • the session control function entity 1800 may also include other devices, such as input devices, output devices, batteries, and the like.
  • the memory 1802 may store some or all of the instructions for performing the method of session control function entity execution in the aforementioned methods.
  • the processor 1801 can execute the instructions stored in the memory 1802 in conjunction with other hardware (for example, the transceiver 1803) to perform the steps performed by the session control function entity in the foregoing method.
  • other hardware for example, the transceiver 1803
  • FIG. 19 is a structural block diagram of a home network entry network element 1900 of a multimedia system according to an embodiment of the present application.
  • the multimedia system home network entry network element 1900 shown in FIG. 19 includes a processor 1901 and a transceiver 1903.
  • a memory 1902 can also be included.
  • the processor 1901, the memory 1902, and the transceiver 1903 communicate with each other through an internal connection path to transfer control and/or data signals.
  • the processor 1901, the memory 1902, and the transceiver 1903 can be implemented by a chip.
  • the memory 1902 can store program code, and the processor 1901 calls the program code stored in the memory 1902 to implement the corresponding function of the home network element of the multimedia system. For example, it can be as follows:
  • the transceiver 1903 is configured to receive indication information sent by a calling service control network element, where the indication information is used to indicate service information of the calling terminal device and/or the first network slice of the calling terminal device information;
  • the processor 1901 is configured to determine, according to the indication information, information about a second network slice of the called terminal device;
  • the transceiver 1903 is further configured to: obtain, according to information about the second network slice of the called terminal device, address information of the called service control network element;
  • the transceiver 1903 is further configured to send, according to the address information of the called service control network element, a fifth message to the called service control network element, where the fifth message is used to request the called service control network Yuan establishes a session.
  • multimedia system home network ingress network element 1900 may also include other devices, such as input devices, output devices, batteries, and the like.
  • memory 1902 may store some or all of the instructions for performing the method of the multimedia system categorized by the network entry network element in the foregoing method.
  • the processor 1901 can execute the instructions stored in the memory 1902 in combination with other hardware (for example, the transceiver 1903) to complete the steps of the multimedia system home network entry network element execution in the foregoing method.
  • other hardware for example, the transceiver 1903
  • FIG. 20 is a structural block diagram of a data management entity 2000 according to an embodiment of the present application.
  • the data management entity 2000 shown in FIG. 20 includes a processor 2001 and a transceiver 2003.
  • a memory 2002 can also be included.
  • the processor 2001, the memory 2002, and the transceiver 2003 communicate with one another via internal interconnect paths to communicate control and/or data signals.
  • the processor 2001, the memory 2002, and the transceiver 2003 can be implemented by a chip.
  • the memory 2002 can store program code, and the processor 2001 calls the program code stored in the memory 2002 to implement the corresponding functions of the data management entity. For example, it can be as follows:
  • the transceiver 2003 is configured to receive a sixth message from the home network element of the called multimedia system, the sixth message is used to request to query the address information of the called service control network element of the called terminal device, The sixth message includes information of the second network slice of the called terminal device;
  • the transceiver 2003 is further configured to send a seventh message to the home network element of the called multimedia system, where the seventh message includes address information of the called service control network element.
  • the transceiver 2003 is configured to receive an eighth message sent by a network element of the home network of the called multimedia system, where the eighth message is used to request to query information of the called terminal device;
  • the data management entity sends a ninth message to the home network element of the called multimedia system home network, where the ninth message includes a first correspondence, where the first correspondence includes one or more service control network elements Correspondence between the address information and the information of the network slice.
  • the memory 2002 pre-stores the first correspondence.
  • the data management entity 2000 may also include other devices, such as input devices, output devices, batteries, and the like.
  • memory 2002 may store some or all of the instructions for performing the methods of data management entity execution in the aforementioned methods.
  • the processor 2001 can execute the instructions stored in the memory 2002 in combination with other hardware (for example, the transceiver 2003) to complete the steps performed by the data management entity in the foregoing method.
  • other hardware for example, the transceiver 2003
  • FIG. 21 is a structural block diagram of a server 2100 according to an embodiment of the present application.
  • the server 2100 shown in FIG. 21 includes a processor 2101 and a transceiver 2103.
  • a memory 2102 can also be included.
  • the processor 2101, the memory 2102, and the transceiver 2103 communicate with each other through an internal connection path to transfer control and/or data signals.
  • the processor 2101, the memory 2102, and the transceiver 2103 can be implemented by a chip.
  • the memory 2102 can store program code, and the processor 2101 calls the program code stored in the memory 2102 to implement the corresponding functions of the server. For example, it can be as follows:
  • the transceiver 2103 is configured to receive indication information from a calling service control network element, where the indication information is used to indicate service information of the calling terminal device or information of the first network slice of the calling terminal device;
  • the processor 2101 is configured to determine, according to the indication information, address information of a home network element of the called multimedia system home network;
  • the transceiver 2103 is further configured to send address information of the home network element of the called multimedia system to the calling service control network element.
  • server 2100 may also include other devices such as input devices, output devices, batteries, and the like.
  • the memory 2102 can store some or all of the instructions for performing the methods performed by the DNS server in the aforementioned method 800.
  • the processor 2101 can execute the instructions stored in the memory 2102 to complete the steps performed by the DNS server in the foregoing method 800 in combination with other hardware (for example, the transceiver 2103).
  • other hardware for example, the transceiver 2103.
  • FIG. 22 is a structural block diagram of a service control network element 2200 according to an embodiment of the present application.
  • the service control network element 2200 shown in FIG. 22 includes a processor 2201 and a transceiver 2203.
  • a memory 2202 can also be included.
  • the processor 2201, the memory 2202, and the transceiver 2203 communicate with each other through an internal connection path to transfer control and/or data signals.
  • the processor 2201, the memory 2202, and the transceiver 2203 can be implemented by a chip.
  • the memory 2202 can store program code, and the processor 2201 calls the program code stored in the memory 2202 to implement the corresponding functions of the server. For example, it can be as follows:
  • the transceiver 2203 is configured to: obtain indication information, where the indication information is used to indicate service information of the calling terminal device, or information of the first network slice of the calling terminal device; and send the indication information to the server; Receiving address information of a home network element of the called multimedia system from the server; and sending an eleventh message to the home network element of the called multimedia system, the eleventh message is used to request to establish a session.
  • the service control network element 2200 may also include other devices, such as input devices, output devices, batteries, and the like.
  • the memory 2202 may store some or all of the instructions for performing the method of the calling S-CSCF entity execution in the aforementioned method 800.
  • the processor 2201 can execute the instructions stored in the memory 2202 in combination with other hardware (for example, the transceiver 2203) to complete the steps performed by the calling S-CSCF entity in the foregoing method 800.
  • other hardware for example, the transceiver 2203
  • the method disclosed in the foregoing embodiment of the present application may be applied to a processor or implemented by a processor.
  • the processor may be an integrated circuit chip with signal processing capabilities.
  • each step of the above method may be completed by an integrated logic circuit of hardware in a processor or an instruction in a form of software.
  • the above processor may be a general purpose processor, a digital signal processor DSP, an application specific integrated circuit ASIC, an off-the-shelf programmable gate array FPGA or other programmable logic device, a discrete gate or transistor logic device, a discrete hardware component, or a system chip.
  • SoC system on chip
  • SoC can also be a central processing unit CPU, can also be a network processor (network processor, NP), can also be a digital signal processing circuit DSP, or can be a microcontroller (micro controller unit, MCU ), it can also be a programmable logic device (PLD) or other integrated chip.
  • the methods, steps, and logical block diagrams disclosed in the embodiments of the present application can be implemented or executed.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the steps of the method disclosed in the embodiments of the present application may be directly implemented by the hardware decoding processor, or may be performed by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a random access memory (RAM), a flash memory, a read-only memory (ROM), a programmable read only memory or an electrically erasable programmable memory, a register, etc.
  • RAM random access memory
  • ROM read-only memory
  • programmable read only memory or an electrically erasable programmable memory
  • register etc.
  • the storage medium is located in the memory, and the processor reads the instructions in the memory and combines the hardware to complete the steps of the above method.
  • the chip implements the function of the UDM entity in the above method embodiment.
  • the chip receives the information of the first network slice from other modules (such as a radio frequency module or an antenna) in the UDM entity, and sends the first notification information.
  • the terminal device chip When the embodiment of the present application is applied to a terminal device chip, the terminal device chip implements the function of the terminal device in the foregoing method embodiment.
  • the terminal device chip transmits the information of the first network slice from other modules in the terminal device, such as a radio frequency module or an antenna.
  • the size of the sequence numbers of the above processes does not mean the order of execution, and the order of execution of each process should be determined by its function and internal logic, and should not be implemented in the present application.
  • the implementation of the examples constitutes any limitation.
  • the disclosed systems, devices, and methods may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the functions may be stored in a computer readable storage medium if implemented in the form of a software functional unit and sold or used as a standalone product.
  • the technical solution of the present application which is essential or contributes to the prior art, or a part of the technical solution, may be embodied in the form of a software product, which is stored in a storage medium, including
  • the instructions are used to cause a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present application.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read only memory ROM, a random access memory RAM, a magnetic disk, or an optical disk, and the like, which can store program codes.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Business, Economics & Management (AREA)
  • Power Engineering (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

La présente invention concerne un procédé de communication et un dispositif de communication. Le procédé comprend les étapes suivantes : une entité de gestion de données acquiert des informations d'une première tranche de réseau auprès d'une entité de fonction de commande de session, la première tranche de réseau étant une tranche de réseau correspondant à un système multimédia de protocole de réseau qu'un dispositif terminal demande d'enregistrer ; l'entité de gestion de données vérifie la première tranche de réseau selon les informations de celle-ci ; et l'entité de gestion de données envoie des premières informations de notification à l'entité de fonction de commande de session selon un résultat de vérification, les premières informations de notification étant utilisées pour notifier si le dispositif terminal est autorisé à accéder à la première tranche de réseau, ce qui peut assurer que le dispositif terminal accède à un réseau IMS approprié.
PCT/CN2019/073201 2018-01-26 2019-01-25 Procédé de communication et dispositif de communication WO2019144935A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810078388.5 2018-01-26
CN201810078388.5A CN110086757B (zh) 2018-01-26 2018-01-26 通信方法和通信装置

Publications (1)

Publication Number Publication Date
WO2019144935A1 true WO2019144935A1 (fr) 2019-08-01

Family

ID=67396155

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/073201 WO2019144935A1 (fr) 2018-01-26 2019-01-25 Procédé de communication et dispositif de communication

Country Status (2)

Country Link
CN (1) CN110086757B (fr)
WO (1) WO2019144935A1 (fr)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021064445A1 (fr) * 2019-09-30 2021-04-08 Telefonaktiebolaget Lm Ericsson (Publ) Opérateur de réseau mobile (mno) et découpage de session de sous-système multimédia (ims) de protocole internet (ip)
CN113647125A (zh) * 2019-09-23 2021-11-12 Oppo广东移动通信有限公司 无线通信方法、终端设备和网络设备
CN115004635A (zh) * 2020-01-07 2022-09-02 华为技术有限公司 签约信息获取方法及装置
US11689496B2 (en) 2019-08-20 2023-06-27 Huawei Technologies Co., Ltd. Domain name system query method and communication apparatus
WO2023185651A1 (fr) * 2022-03-31 2023-10-05 华为技术有限公司 Procédé de communication, appareil et système

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112953748B (zh) * 2019-12-11 2022-05-24 华为技术有限公司 一种通信方法及装置
CN114448945B (zh) * 2020-10-19 2024-03-19 中国移动通信集团重庆有限公司 一种语音呼叫方法、装置、系统及用户终端
EP3989518A1 (fr) * 2020-10-23 2022-04-27 Nokia Solutions and Networks Oy Appareil, procédés et programmes informatiques
CN113271592B (zh) * 2021-04-01 2024-01-12 维沃移动通信有限公司 数据传输方法、装置和电子设备
CN116170416A (zh) * 2021-11-25 2023-05-26 华为技术有限公司 一种确定s-cscf的方法及装置
CN115022878B (zh) * 2022-08-08 2022-11-11 中国电子科技集团公司第三十研究所 对选定VoLTE用户接管的方法、设备及介质

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103650437A (zh) * 2013-06-28 2014-03-19 华为技术有限公司 任播服务注册、实现方法及装置、交换设备和系统
CN107040481A (zh) * 2016-02-04 2017-08-11 中兴通讯股份有限公司 一种网络切片选择方法、策略生成方法及网络节点

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104639653B (zh) * 2015-03-05 2019-04-09 北京掌中经纬技术有限公司 基于云架构的自适应方法及系统
EP3363222B1 (fr) * 2015-10-15 2024-01-10 Telefonaktiebolaget LM Ericsson (PUBL) Appareil et procédé pour rattacher un équipement d'utilisateur à un réseau de communications mobiles
CN106713406B (zh) * 2015-11-18 2020-01-24 中国移动通信集团公司 接入切片网络的方法及系统
CN107094127B (zh) * 2016-02-18 2020-02-28 电信科学技术研究院 安全信息的处理方法及装置、获取方法及装置
CN106060900B (zh) * 2016-05-13 2019-12-10 宇龙计算机通信科技(深圳)有限公司 网络切片的接入控制方法及装置、终端化小区和sdn控制器

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103650437A (zh) * 2013-06-28 2014-03-19 华为技术有限公司 任播服务注册、实现方法及装置、交换设备和系统
CN107040481A (zh) * 2016-02-04 2017-08-11 中兴通讯股份有限公司 一种网络切片选择方法、策略生成方法及网络节点

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HUAWEI ET AL.: "Slice-Based Unified Access Control,", 3GPP TSG-RAN WG2 #99BIS R2-1710220, vol. RAN WG2, 8 October 2017 (2017-10-08) - 13 October 2017 (2017-10-13), XP051342272 *
LENOVO ET AL.: "Demerits of Using Slice Information for Cell Selection,", 3GPP TSG-RAN WG2 MEETING#99BIS R2-1710163, vol. RAN WG2, 8 October 2017 (2017-10-08) - 13 October 2017 (2017-10-13), XP051342229 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11689496B2 (en) 2019-08-20 2023-06-27 Huawei Technologies Co., Ltd. Domain name system query method and communication apparatus
CN113647125A (zh) * 2019-09-23 2021-11-12 Oppo广东移动通信有限公司 无线通信方法、终端设备和网络设备
CN113647125B (zh) * 2019-09-23 2023-08-25 Oppo广东移动通信有限公司 无线通信方法、终端设备和网络设备
WO2021064445A1 (fr) * 2019-09-30 2021-04-08 Telefonaktiebolaget Lm Ericsson (Publ) Opérateur de réseau mobile (mno) et découpage de session de sous-système multimédia (ims) de protocole internet (ip)
CN115004635A (zh) * 2020-01-07 2022-09-02 华为技术有限公司 签约信息获取方法及装置
WO2023185651A1 (fr) * 2022-03-31 2023-10-05 华为技术有限公司 Procédé de communication, appareil et système

Also Published As

Publication number Publication date
CN110086757B (zh) 2020-08-07
CN110086757A (zh) 2019-08-02

Similar Documents

Publication Publication Date Title
WO2019144935A1 (fr) Procédé de communication et dispositif de communication
US10687373B2 (en) Optimizations for voice handovers over wireless data access
US20220338152A1 (en) Support for ims routing with multiple ims pdu sessions over different 5gc slices
TWI789081B (zh) 路由一緊急通話的方法,非暫時性的電腦可讀取儲存媒體,以及行動管理實體
US20210036919A1 (en) Network slicing in ims
JP2022529234A (ja) テレスコピックfqdnをハンドリングするためのシステムおよび方法
WO2006128373A1 (fr) Procede pour l'authentification de domaine im pour le module d'identification d'utilisateur de terminal et systeme associe
CN109274512B (zh) 一种代理呼叫业务控制功能的管理方法及装置
WO2022007639A1 (fr) Procédé et appareil de gestion d'application
CN113573326B (zh) 一种地址获取方法及装置
US20240048986A1 (en) Communication method and apparatus
US20220303935A1 (en) Amf re-allocation solution with network slice isolation
CN103155511A (zh) 用位于nat网关之后的b2bua的连接控制
WO2021138822A1 (fr) Procédé et dispositif d'acquisition d'informations d'abonnement
CN113938911A (zh) 一种通信方法、设备及系统
US9060005B2 (en) Method, apparatus, system and related computer program product for handover management
WO2019184717A1 (fr) Procédé de communication et produit associé
CN116097751A (zh) 利用smf重新选择来重新锚定
US20230247524A1 (en) Support for data forwarding
JP7425087B2 (ja) セッション管理ネットワーク要素を選択するための方法および装置
EP3094059B1 (fr) Routage d'invitations d'appel lte vocaux dans un ims de terminaison
WO2022233416A1 (fr) Sélection de fonction de contrôle de session d'appel de desserte
US20230132185A1 (en) Wireless communication method and device
WO2023093271A1 (fr) Procédé et appareil de détermination de s-cscf
EP4221441A1 (fr) Pilotage externe de communication par trajets multiples de trafic d'accès dans des systèmes de communication mobiles

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19744275

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19744275

Country of ref document: EP

Kind code of ref document: A1