WO2019228243A1 - 一种数据传输方法、终端设备及网络设备 - Google Patents

一种数据传输方法、终端设备及网络设备 Download PDF

Info

Publication number
WO2019228243A1
WO2019228243A1 PCT/CN2019/088036 CN2019088036W WO2019228243A1 WO 2019228243 A1 WO2019228243 A1 WO 2019228243A1 CN 2019088036 W CN2019088036 W CN 2019088036W WO 2019228243 A1 WO2019228243 A1 WO 2019228243A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
information
dnai
terminal device
pdu session
Prior art date
Application number
PCT/CN2019/088036
Other languages
English (en)
French (fr)
Inventor
陆伟
靳维生
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP19811262.5A priority Critical patent/EP3813301B1/en
Publication of WO2019228243A1 publication Critical patent/WO2019228243A1/zh
Priority to US17/106,790 priority patent/US11431807B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/82Criteria or parameters used for performing billing operations
    • H04M15/8228Session based
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • H04L12/1407Policy-and-charging control [PCC] architecture
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/66Policy and charging system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/80Rating or billing plans; Tariff determination aspects
    • H04M15/8033Rating or billing plans; Tariff determination aspects location-dependent, e.g. business or home
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/80Rating or billing plans; Tariff determination aspects
    • H04M15/8038Roaming or handoff
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/12Setup of transport tunnels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/15Setup of multiple wireless link connections

Definitions

  • the present application relates to the field of communication technologies, and in particular, to a data transmission method, a terminal device, and a network device.
  • the mobile communication network establishes a packet data unit (PDU) session for the UE.
  • a PDU session is part of a data transmission channel between a UE and a data network (DN).
  • DN data network
  • AF Application Function
  • the AF network elements can communicate with the network.
  • the device sends an application request, which can be used to request policy information.
  • the prior art does not involve how the terminal device executes the policy information requested by the AF network element.
  • the present application provides a data transmission method, a terminal device, and a network device to provide a method for transmitting application data.
  • an embodiment of the present application provides a data transmission method.
  • the method is executed by a terminal device, and mainly includes the terminal device receiving instruction information sent from a PCF network element.
  • the instruction information is used to indicate a data network access point corresponding to an application. Identification information, and then the terminal device may determine a PDU session for transmitting data of the application according to the indication information.
  • the terminal device can transmit applications corresponding to the same data network access point identification information in the same PDU session. Because the data network access point identification information and the UPF network element have a corresponding relationship, the UPF network in the PDU session The element can be determined based on the identification information of the data network access point, and the UPF network elements corresponding to different applications are the same. In this way, many UPF network elements will not be concatenated in a PDU session, and the session transmission channel is shortened compared to the existing technology. Therefore, the efficiency of data transmission is improved.
  • the indication information may be the DNAI corresponding to the application, or the capability information of the application requesting the DNAI, or the parameter information used to determine the DNAI corresponding to the application.
  • the parameter information may be the geographic location of the application server. Location information, etc.
  • the terminal device can transmit the application having the capability of requesting the DNAI in the same PDU session.
  • the terminal device Applications that do not have the ability to request DNAI are transmitted in different PDU sessions.
  • the terminal device can transmit the application corresponding to the same DNAI in the same PDU session. In other words, the terminal device will correspond to a different DNAI application. Transmitted in different PDU sessions.
  • the terminal device may also map applications corresponding to the same DNAI information to the same DNN, and then transmit the data of the applications corresponding to the same DNN in the same PDU session.
  • the terminal device transmits data of applications corresponding to different DNNs in different PDU sessions.
  • the DNN corresponds to the same UPF network element, and the application data corresponding to the same DNN is transmitted in the same PDU session, and the UPF network in the PDU session It can be determined that there is no problem that the session transmission channel is connected to multiple UPF network elements in series, so the efficiency of data transmission is improved to a certain extent.
  • the terminal device may also transmit the data of the application corresponding to the same parameter information in the same PDU session.
  • the terminal device may transmit the data of the application corresponding to different parameter information in different Transmission in a PDU session.
  • applications have the same parameter information. For example, the geographical locations of application servers corresponding to different applications are the same. Then the same DNAI can be determined based on the geographical location. Therefore, applications with the same DNAI correspond to the same UPF network element.
  • the device chooses to transmit the application corresponding to the same DNAI in the same PDU session, so there is no problem of connecting multiple different UPF network elements in the session transmission channel, so the efficiency of data transmission is improved to a certain extent.
  • an embodiment of the present application provides a data transmission method.
  • the method is executed by a PCF network element, and mainly includes: the PCF network element obtains DNAI information corresponding to an application, and then sends instruction information to the terminal device, so that the terminal device according to the instruction The information determines the PDU session used to transmit application data.
  • the DNAI information can be obtained from the request, so that the PCF network element can use the instruction information to transmit the DNAI information to the terminal device, and the terminal device selects the PDU where the application is located according to the DNAI information Session, or create a PDU session based on DNAI information.
  • the identification information of the data network access point corresponds to the UPF network element
  • the UPF network element in the PDU session can be determined based on the identification information of the data network access point, and the UPF network element corresponding to different applications is the same.
  • Such a PDU session In China, many UPF network elements will not be connected in series, and the session transmission channel is shortened compared to the prior art, so the efficiency of data transmission is improved.
  • the PCF network element may also obtain at least one of a valid location area and a valid time of the DNAI information from the request of the application layer. In this way, when the terminal device initiates the establishment of a PDU session, the PCF network element may This determines whether the location of the terminal device is within a valid location area, or whether the time of the PDU session establishment message is within the valid time. If so, the PCF network element can send the policy information including the indication information to the SMF network element, and then The SMF network element selects the UPF network element in the PDU session according to the instruction information.
  • the PCF network element sends the SMF network element policy information that does not contain the indication information, and then the SMF network element selects the UPF network element in the PDU session based on the existing process.
  • the DNAI information from the application layer may have time validity or restrictions. If the PDU session created by the terminal device does not meet the requirements, the UPF network element cannot be selected based on the DNAI information, otherwise the application may not be completed correctly Data transmission.
  • an embodiment of the present application provides a terminal device that can execute any method provided in the foregoing first aspect.
  • the terminal device has a function for implementing the behavior of the terminal device in any one of the methods of the first aspect, and the function may be implemented by hardware, or may be implemented by hardware executing corresponding software.
  • the hardware or software includes one or more modules corresponding to the functions described above.
  • the terminal device may be a user equipment.
  • the terminal device is configured to receive instruction information sent by a PCF network element, where the instruction information is used to indicate DNAI information corresponding to an application, and then the terminal device determines a PDU session for transmitting data of the application according to the instruction information.
  • the structure of the terminal device includes a transceiver and a processor, and the processor is configured to support the terminal device to perform a corresponding function in any one of the methods in the first aspect, such as generating, receiving, or processing the foregoing. Data and / or information involved in the method.
  • the communication interface is used to support communication between the terminal device and other network elements, and send or receive information or instructions involved in any of the methods of the first aspect to or from other network elements.
  • the terminal device may further include a memory, which is used for coupling with the processor, and stores the program instructions and data necessary for the terminal device.
  • an embodiment of the present application provides a network device that can execute any method provided in the foregoing second aspect.
  • the network device has a function for implementing the behavior of the network device in any of the methods in the second aspect, and the function may be implemented by hardware, or may be implemented by hardware executing corresponding software.
  • the hardware or software includes one or more modules corresponding to the functions described above.
  • the network device may be configured to receive and obtain DNAI information corresponding to the application, and then the network device sends the instruction information to the terminal device, so that the terminal device may determine a PDU session for transmitting data of the application according to the instruction information.
  • the structure of the network device includes a processor and a communication interface, and the processor is configured to support the network device to perform a corresponding function in any one of the methods in the second aspect, such as generating, receiving, or processing the foregoing. Data and / or information involved in the method.
  • the communication interface is used to support communication between a network device and other network elements, and send or receive information or instructions involved in any of the methods in the second aspect to or from other network elements.
  • the network device may further include a memory, which is used for coupling with the processor, and stores the program instructions and data necessary for the network device.
  • an embodiment of the present application provides a computer storage medium for storing computer software instructions used by the terminal device provided in the first aspect, which includes a program designed to execute the first aspect.
  • an embodiment of the present application provides a computer storage medium for storing computer software instructions for the network device provided in the second aspect, which includes a program designed to execute the second aspect.
  • the present application also provides a computer program product containing instructions, which when executed on a computer, causes the computer to execute the method described in the first aspect, the computer program product including a computer executing instructions, the computer executing The instructions are stored in a computer-readable storage medium.
  • the processor of the terminal device may read the computer execution instruction from the computer-readable storage medium; the processor executes the computer execution instruction, so that the terminal device executes the steps performed by the terminal device in the foregoing methods provided in the embodiments of the present application, or causes the terminal The device deploys the functional unit corresponding to this step.
  • the present application also provides a computer program product containing instructions, which when run on a computer causes the computer to execute the method described in the second aspect above, the computer program product includes a computer-executable instruction that the computer executes The instructions are stored in a computer-readable storage medium.
  • the processor of the network device may read the computer execution instruction from the computer-readable storage medium; the processor executes the computer execution instruction, so that the network device executes the steps performed by the network device in the foregoing method provided in the embodiment of the present application, or causes the network to execute The device deploys the functional unit corresponding to this step.
  • the present application further provides a chip system including a processor, configured to support a terminal device to implement the functions involved in the first aspect, for example, generating, receiving, or processing the methods involved in the foregoing method. Data and / or information.
  • the chip system further includes a memory, and the memory is configured to store program instructions and data necessary for the terminal device.
  • the chip system can be composed of chips, and can also include chips and other discrete devices.
  • the present application further provides a chip system, which includes a processor, configured to support a network device to implement the functions involved in the third aspect, for example, generating, receiving, or processing the methods involved in the foregoing method. Data and / or information.
  • the chip system further includes a memory, and the memory is configured to store program instructions and data necessary for the network device.
  • the chip system can be composed of chips, and can also include chips and other discrete devices.
  • FIG. 1 is a schematic diagram of a communication system according to an embodiment of the present application.
  • FIGS. 2a and 2b are schematic diagrams of a network architecture of a session channel transmission path according to an embodiment of the present application
  • FIG. 3 is a schematic diagram of a method for an application request to affect a policy rule according to an embodiment of the present application
  • FIG. 4 is a schematic diagram of a data transmission method according to an embodiment of the present application.
  • FIG. 5 is a schematic diagram of interaction of an instruction information generating mode provided by an embodiment of the present application.
  • FIG. 6 is a schematic flowchart of an interaction process of a PDU session creation mode according to an embodiment of the present application
  • FIG. 7 is a schematic structural diagram of a structure of a terminal device according to an embodiment of the present application.
  • FIG. 8 is a schematic structural diagram of a device structure according to an embodiment of the present application.
  • FIG. 9 is a schematic structural diagram of a device corresponding to a terminal device according to an embodiment of the present application.
  • FIG. 10 is a schematic structural diagram of a device corresponding to a network device according to an embodiment of the present application.
  • the network architecture and service scenarios described in the embodiments of the present application are intended to more clearly illustrate the technical solutions of the embodiments of the present application, and do not constitute a limitation on the technical solutions provided in the embodiments of the present application. Those of ordinary skill in the art may know that with the network architecture Evolution and the emergence of new service scenarios, the technical solutions provided in the embodiments of the present application are also applicable to similar technical problems.
  • This application can be applied to existing cellular communication systems, such as global mobile communication (GSM), wideband code division multiple access (WCDMA), and long term evolution (LTE).
  • GSM global mobile communication
  • WCDMA wideband code division multiple access
  • LTE long term evolution
  • 5G 5th-generation
  • NR new radio
  • CRAN cloud radio access networks
  • the communication system can also be extended to similar wireless communication systems, such as wireless-fidelity (wifi), worldwide microwave interoperability for microwave access (WiMAX), and the 3rd Generation Partnership Project (3rd generation (partnership project, 3GPP) other related cellular systems, but also applicable to other wireless communication systems using orthogonal frequency division multiplexing (OFDM) access technology, as well as future wireless communication systems.
  • OFDM orthogonal frequency division multiplexing
  • FIG. 1 it is a schematic diagram of a possible application scenario of the present application, including at least one terminal device 10 that communicates with a radio access network (RAN) through a wireless interface, and the RAN includes at least one base station. 20.
  • the terminal device 10 may also communicate with another terminal device 10, such as communication in a device-to-device (D2D) or machine-to-machine (M2M) scenario.
  • the base station may communicate with the terminal device 10 or may communicate with another base station, such as communication between a macro base station and an access point.
  • the RAN is connected to a core network (CN).
  • the CN may be coupled to one or more data networks (DNs), such as the Internet, a public switched telephone network (PSTN), and the like.
  • DNs data networks
  • PSTN public switched telephone network
  • the PDU session refers to a channel between a terminal device and a user plane function network element (User Plane Function, UPF).
  • UPF User Plane Function
  • a PDU session is part of a data transmission channel between a UE and a data network (DN).
  • DN data network
  • the data transmission channel may refer to the following two different forms (that is, a logical deployment form of one or more UPF network elements).
  • FIG. 2a and FIG. 2b there are two network architectures of the fifth generation mobile communication technology (5rd-generation, 5G). Among them, bold black lines indicate data transmission channel routes (data routes between UE and DN), and thin lines indicate control signaling routes.
  • 5G fifth generation mobile communication technology
  • each data transmission channel in FIG. 2a includes a UPF network element.
  • the data transmission channel in FIG. 2b includes two data transmission branches (UPF-UL CL—UPF-PSA2; UPF-UL CL—UPF-PSA1), and two UPF network elements of each data transmission branch Are concatenated.
  • the network architecture is not limited to the two data transmission channels illustrated in FIG. 2a and FIG. 2b. There may also be multiple data transmission channels, and each data transmission channel may include two or more UPF network elements. In short, a data transmission channel may include at least one UPF network element. In the above system architecture diagram, the UPF network elements are slightly different.
  • the UPF-upload device (uplink classfier, UL CL) is a transmission channel of the data flow determined according to the characteristics of the data flow.
  • PSA such as UPF-PSA1 and UPF-PSA2 are the anchor point of data transmission and the termination point of the data flow in the mobile communication network. After passing through the network element, the data flow is sent to the external data network.
  • the main network equipment in the above network architecture includes an access and mobility management function (AMF) network element, a session management function (SMF) network element, and a policy control function (policy control function).
  • AMF access and mobility management function
  • SMF session management function
  • policy control function policy control function
  • PCF policy control function
  • the AMF network element is responsible for access and mobility management, completing registration management, connection management, reachability management, and mobility management, etc., and transparently routing session management messages to SMF devices;
  • SMF network elements are responsible for session management and UE IP Address allocation and management, allocation and selection of UPF network elements, and selection and reselection of UPF and user plane paths;
  • UPF network elements are responsible for data routing and forwarding, legal monitoring, and downstream data buffering and triggering downlink data notification messages.
  • the PCF network element is responsible for generating policy rule information and sending the policy rule information to the SMF.
  • the UPF network element in the data transmission channel can be dynamically added or deleted.
  • one or more UPF network elements can be selected in the data transmission channel according to information such as the operator's policy rules.
  • the SMF network element may select one or more UPF network elements in the data transmission channel according to the location, service, and other information of the end user.
  • some UPF network elements in the data transmission channel may be deleted according to the operator's policy rules and other information.
  • the SMF can delete part of the UPF network elements in the data transmission channel according to the location, service, and other information of the end user.
  • UPF network elements in a data transmission channel can be dynamically added or deleted.
  • Terminal equipment including user equipment (UE), terminal, etc.
  • UE user equipment
  • terminal etc.
  • UE user equipment
  • Common terminal devices include: phones, pads, notebooks, handheld computers, mobile internet devices (MIDs), wearable devices such as smart watches, smart bracelets, step counting ⁇ ⁇ And other.
  • MIDs mobile internet devices
  • wearable devices such as smart watches, smart bracelets, step counting ⁇ ⁇ And other.
  • the devices mentioned above are collectively referred to as terminal devices in this application.
  • terminal device terminal device
  • terminal device terminal device
  • UE terminal device
  • the base station also known as the RAN device, is a device that connects terminal devices to the wireless network, including but not limited to: evolved node B (eNB), radio network controller (radio network controller) , RNC), node B (node B, NB), base station controller (BSC), base transceiver station (BTS), home base station (e.g., home nodeB, or home nodeB) : HNB), baseband unit (BBU), base station (nodeB, gNB), transmission point (receiving point, TRP), transmission point (transmission point, TP), mobile switching center, etc.
  • eNB evolved node B
  • RNC radio network controller
  • node B node B
  • BSC base station controller
  • BTS base transceiver station
  • HNB home nodeB
  • BBU baseband unit
  • TRP transmission point
  • transmission point transmission point
  • TP transmission point
  • mobile switching center etc.
  • Wifi access points access points, APs, etc.
  • various forms of macro base stations micro base stations, relay stations, access points, or remote radio units (RRUs).
  • RRUs remote radio units
  • the names of devices with base station functions may be different.
  • eNB or eNodeB evolved NodeB
  • Node B Node B
  • 5G-RAN fifth generation network
  • network equipment refers to network elements in the core network, such as AMF network elements and SMF network elements, PCF network elements, and UPF network elements.
  • network devices In this application, the network elements referred to by network devices are different in different application scenarios.
  • network devices In some application scenarios, network devices refer to PCF network elements, and in some application scenarios, network devices refer to It is an SMF network element, which will be explained and explained in specific application scenarios.
  • application can also be understood as application data, application data flow, application data packet, data, data packet, and data flow, which have the same meaning.
  • the DN may include an application server, the application server may provide application services for the terminal device, and the application server may include an application layer business processing service module and an application function (Application Function (AF) network element).
  • AF Application Function
  • the AF network element can be deployed in the application server.
  • the routing policy request of the AF network element affects the routing policy rule of the PCF network element, and the specific interaction process is shown in FIG. 3.
  • Step 301 The AF network element creates an application request message, and the application request message may include geographic location information or DNAI information of the AF network element.
  • the so-called geographic location information of the AF network element for example, the AF network element of the Taobao application sends an application request message, such as requesting that the data network access point of the PDU session be connected to the application server of the Taobao application in Beijing.
  • the AF network element sends a first message to a network open function (NEF) network element, and the first message includes an application request message, that is, the location information or DNAI information of the AF network element.
  • NEF network open function
  • the NEF network element may map the location information of the AF network element to one or more DNAIs.
  • Step 303 The NEF network element sends a first response message to the AF network element, and the first response message is used to notify the AF network element that the application message processing is completed.
  • Step 304 The NEF network element sends a second message to the PCF network element, and the second message is used to request the PCF network element to process the application request message.
  • step 305a the PCF network element sends a second response message to the NEF network element, and the second response message is used to notify the NEF network element that the application request message processing is completed.
  • Step 306 After the PCF network element receives the relevant information requested by the AF network element (the location information of the AF network element or DNAI), the PCF network element generates policy rule information, and the policy rule information includes DNAI information (one or more DNAI) .
  • the relevant information requested by the AF network element the location information of the AF network element or DNAI
  • the PCF network element After the PCF network element generates policy rule information, and the policy rule information includes DNAI information (one or more DNAI) .
  • the application request may not be forwarded by the NEF network element, and the PCF network element directly obtains the application request information from the AF network element, that is, steps 302a to 305a are replaced with the following steps 302b and 305b.
  • Step 302b The AF network element sends an application request message to the PCF network element, and the application request message includes the location information or DNAI of the AF network element.
  • Step 305b the PCF network element sends an application request response message to the AF network element.
  • the application request message from the application will affect the routing policy information on the network side.
  • the SMF network element determines the UPF network element in the PDU session where the application is located according to one or more DNAIs in the routing policy. Then, when the PDU session is established, If the terminal device cannot determine which application corresponds to the current PDU session, it is possible that the SMF network element selects multiple UPF network elements corresponding to the DNAI information of multiple applications according to the information in the routing policy, especially in the same PDU session. Various applications, each of which may correspond to different DNAI information. Obviously, this will cause too many UPF network elements. Because multiple UPF network elements are connected in a PDU session, the session transmission channel path is very long. The network is provided with redundant processing and the data transmission efficiency is not high.
  • an embodiment of the present application provides a data transmission method, which is mainly applicable to a scenario where an application request affects a policy rule.
  • the terminal device determines the PDU session where each application is located or the terminal device needs to create a PDU session corresponding to each application, it first obtains application-related instruction information from the network side, that is, according to the DNAI information corresponding to each application. To determine the PDU session that transmits data for each application.
  • a data transmission method may include the following steps:
  • Step 401 The AF network element corresponding to the application sends an application request message to the PCF network element.
  • the application request message may be DNAI information or geographic location information of an application server.
  • the AF network element may directly send the application request message to the PCF network element, or may forward the application request message to the PCF network element through the NEF network element.
  • Step 402 The PCF network element determines the indication information according to the application request message, and then sends the indication information to the terminal device.
  • the PCF network element may send the policy information including the indication information to the terminal device through the SMF network element / AMF network element, where the indication information may be the DNAI corresponding to the application, the capability information of the application requesting the DNAI, and used to determine the application. At least one of parameter information of the corresponding DNAI.
  • the parameter information may be geographic location information of the application server.
  • Step 403 The terminal device determines a PDU session for transmitting application data according to the instruction information.
  • the DNAI may correspond to the UPF network element in a one-to-one relationship (that is, a one-to-one relationship), or may be a many-to-one or one-to-many. In other words, DNAI and UPF network elements do not necessarily correspond one-to-one. Therefore, when a terminal device initiates the creation of a PDU session, the SMF network element can use this correspondence to select a UPF network element based on the DNAI information.
  • the AF network element in the above steps may be an AF network element of one application, or an AF network element of multiple applications.
  • the PCF network element receives the application request message sent by the AF network elements of these applications, and then according to each application The request message generates instruction information, and then sends the instruction information to the terminal device, so that when the terminal device can determine the PDU session corresponding to each application according to the instruction information, or the terminal device can initiate the creation of a PDU session according to the instruction information, and notify the SMF network
  • the element selects the corresponding UPF network element for the PDU session created by the application. Specifically, the terminal device determines that there are several ways for transmitting a PDU session corresponding to each application.
  • the terminal device may transmit applications corresponding to the same DNAI in the same PDU session. In other words, when determining the PDU session used to transmit application data, the terminal device determines the PDU session where the application is located according to whether the DNAI is the same. Because the UPF network element in the data transmission channel can be dynamically added or deleted, After the PDU session where the application is located, the SMF network element can add or delete the UPF network element in the session according to the DNAI information.
  • the data of APP2 and APP3 can be transmitted in the same PDU session 1, and the data of APP1 can be transmitted separately in another PDU session 2.
  • the policy information can also include DNN, SSC mode, and other information. If the DNN and SSC mode of different applications in the policy information are the same, you can handle this process. If DNN, SSC mode, etc. It is not completely different, you may need to further consider these factors to determine the PDU session where the application is located. For example, when the DNN and SSC modes of different applications are the same but the DNAI is different, it is determined that the data of these applications are transmitted in the same PDU session.
  • the terminal device obtains the policy information and determines to transmit the data of the application APP2 to the application server (ie, the AF network element) in the corresponding DN1 of the DNAI2, the terminal device selects that the PDU session 1 has been established (using UPF1) The application data of APP2 is transmitted to DN1. If there is no PDU session 1 corresponding to DNAI2 in FIG. 2a, the PDU session 1 corresponding to the DNAI2 is established, and the data of the application APP2 is transmitted on the established PDU session 1.
  • the application server ie, the AF network element
  • the application and DNAI can also establish an indirect correspondence through other information.
  • a network function device or terminal device can request Multiple applications with the same DNAI are mapped to the same DNN, that is, network function equipment or terminal equipment can dynamically determine the DNN information corresponding to each application. If the network function device maps multiple applications requesting the same DNAI to the same DNN, the indication information may refer to the DNN; if the communication function device maps multiple applications requesting the same DNAI to the same DNN, then the indication The information can be DNAI.
  • the network function device or the terminal device maps APP2 and APP3 requesting DNAI2 to the same DNN2, and APP1 requesting DNAI1 is individually mapped to DNN1.
  • the terminal device obtains the policy information shown in Table 2, it can transmit the data of APP2 and APP3 in the same PDU session 1, and separately transmit the data of APP1 in another PDU session 2.
  • the policy information can also include DNN, SSC mode, and other information. If the DNN and SSC mode of different applications in the policy information are the same, you can handle this process. If DNN, SSC mode, etc. It is not completely different, you may need to further consider these factors to determine the PDU session in which the application is located. For example, when the DNN and SSC modes of different applications are the same but the DNAI is different, it is determined that the data of these applications are transmitted in the same PDU session.
  • the terminal device assuming that the terminal device has obtained the measurement strategy information and determines that it needs to transmit the data of the application APP2 to the application server (ie, the AF network element) in DN1, the terminal device selects that a PDU session 1 has been established (using UPF1) The application data of APP2 is transmitted to DN1. If there is no PDU session 1 corresponding to DNAI2 in FIG. 2a, the PDU session 1 corresponding to the DNAI2 is established, and the data of the application APP2 is transmitted on the established PDU session 1.
  • the indication information may also be information determined according to the application request message.
  • the application request message may be location area information
  • the indication information is DNAI information obtained by the PCF network element according to the location area.
  • the terminal device After receiving the policy information from the PCF network element, the terminal device can transmit data of each application with the same DNAI in the same PDU session.
  • the indication information may be an application's ability to request DNAI (DNAI capability).
  • the terminal device After receiving the policy information from the PCF network element, the terminal device transmits data of the application having the ability to request DNAI in the same PDU session.
  • the terminal device After the terminal device obtains the policy information shown in Table 3, it can transmit the data of APP2 and APP3 in the same PDU session 1, and separately transmit the data of APP1 in another PDU session 2.
  • the terminal device may also determine the PDU session in which the application is located according to other indication information for indicating the data network access point, which will not be enumerated here.
  • the above-mentioned methods provided in the embodiments of the present application may also be combined with information such as data network identification (DNN), session and service continuity mode (Session and Service Continuity, SSC mode) to determine the application for transmission.
  • DNN data network identification
  • SSC mode Session and Service Continuity
  • the policy information can also include DNN, SSC mode, and other information. If the DNN, SSC mode, and other information of different applications in the policy information are the same, you can handle this method.
  • DNN, SSC mode and other information are Not completely different, you may need to further consider these factors to determine the PDU session where the application is located. For example, when the DNN and SSC modes of different applications are the same but the DNAI is different, it is determined that the data of these applications are transmitted in the same PDU session.
  • the instruction information may be obtained by the PCF network element from the pre-configured information, for example, from a database, such as a unified database (unified data repository) (UDR) or unified data management (unified data management, UDM) Wait.
  • a database such as a unified database (unified data repository) (UDR) or unified data management (unified data management, UDM) Wait.
  • UDR unified data repository
  • UDM unified data management
  • the instruction information may be generated by the PCF network element according to the message sent by the AF network element and the NEF network element, as shown in FIG. 5, and the detailed steps are as follows.
  • Step 501 The AF network element creates an application request message, where the application request message may include DNAI information;
  • Step 502 The AF network element sends a first message to the NEF network element, and the first message includes DNAI information.
  • the NEF may map to the DNAI list according to the geographic location information of the application server, and the DNAI list may include one or more DNAIs.
  • NEF network element may also map applications to different DNNs according to different DNAIs, for example, mapping applications of the same DNAI to the same DNN.
  • Step 502b The PCF network element sends a first response message to the AF network element.
  • Step 503 The NEF network element sends a second message to the PCF network element.
  • the second message includes a DNAI list.
  • the DNAI list may be the NEF network element received from the AF network element, or it may be a DNAI generated by the NEF network element according to the AF position. List; when the PCF network element receives the DNAI list, the PCF network element can map the same DNAI to the DN corresponding to the same DNN.
  • Step 503b the PCF network element sends a second response message to the NEF network element.
  • the terminal device determines the PDU session for data transmission, if there is a PDU session in the communication system that matches the application service, then the terminal device performs the application service through the PDU session. A matching PDU session, then, the terminal device may initiate the establishment of a PDU session for establishing a PDU session for transmitting the application service.
  • the UE After receiving the policy information from the PCF network element, the UE initiates a PDU session establishment message to the AMF network element.
  • the PDU session establishment message includes indication information, which may be at least one of a DNAI corresponding to an application, capability information of the application requesting a DNAI, and parameter information for determining a DNAI corresponding to the application.
  • the AMF network element selects an SMF network element.
  • the AMF network element initiates a PDU session creation context request to the selected SMF network element.
  • the PDU session creation context request message includes indication information, and the indication information may be DNAI information or information determined by the DNAI information.
  • the AMF network element sends a PDU session creation context request to the PCF network element, where the PDU session creation context request includes current UE location information or time information of the session creation request.
  • the PCF determines valid DNAI information in the indication information according to the valid location area or valid time (that is, the UE is in the valid location area, the indication information is valid, or the time for the session creation request is within the valid time, the indication information is valid.
  • the PCF network element then sends the policy information to the SMF network element.
  • the instruction information is valid
  • the first policy information including the instruction information is sent.
  • the execution information is invalid
  • the second policy information is transmitted without the instruction information. .
  • the SMF network element After receiving the policy information, the SMF network element selects a UPF network element.
  • the PDU session channel is successfully established.
  • step 604 may be replaced with any one of the following methods.
  • Method 1 The PCF network element determines whether the indication information in the creation request is valid according to the creation time of the PDU session creation request. If it is valid, the PCF network element notifies the SMF network element to select the UPF network element according to the instruction information of the creation request message, otherwise If this is the case, the UPF network element will no longer be selected based on the instructions.
  • Method 2 The PCF network element determines whether the indication information in the creation request is valid according to the location information of the PDU session creation request. If it is valid, the PCF network element notifies the SMF network element to select the UPF network element according to the instruction information of the creation request message, otherwise If this is the case, the UPF network element will no longer be selected based on the instructions.
  • Method 3 The PCF network element determines whether the indication information in the creation request is valid according to the creation time and location information of the PDU session creation request. If it is valid, the PCF network element notifies the SMF network element to select the UPF network according to the instruction information of the creation request message Otherwise, the UPF network element is no longer selected according to the instruction information.
  • each network element such as a terminal device (such as a UE), a network device (such as an SMF device, an AMF device), or a base station, includes a hardware structure and / or a software module corresponding to each function.
  • a terminal device such as a UE
  • a network device such as an SMF device, an AMF device
  • a base station includes a hardware structure and / or a software module corresponding to each function.
  • this application can be implemented in the form of hardware or a combination of hardware and computer software. Whether a certain function is performed by hardware or computer software-driven hardware depends on the specific application of the technical solution and design constraints. A professional technician can use different methods to implement the described functions for each specific application, but such implementation should not be considered to be beyond the scope of this application.
  • an embodiment of the present application further provides a terminal device 700.
  • the terminal device 700 includes a processor, a memory, a control circuit, an antenna, and an input / output device.
  • the processor is mainly used to process communication protocols and communication data, and control the entire terminal device, execute software programs, and process data of the software programs, for example, to support the terminal device 700 to execute the embodiments shown in FIG. 4 and FIG. 6 Method steps performed by a terminal device.
  • the memory is mainly used for storing software programs and data.
  • the control circuit is mainly used for conversion of baseband signals and radio frequency signals and processing of radio frequency signals.
  • the control circuit and the antenna can also be called a transceiver, which is mainly used to send and receive radio frequency signals in the form of electromagnetic waves.
  • Input / output devices such as a touch screen, a display screen, and a keyboard, are mainly used to receive data input by the user and output data to the user.
  • the processor can read the software program in the storage unit, interpret and execute the instructions of the software program, and process the data of the software program.
  • the processor performs baseband processing on the data to be sent, and then outputs the baseband signal to the radio frequency circuit. After the radio frequency circuit processes the baseband signal, the radio frequency signal is sent out in the form of electromagnetic waves through the antenna.
  • the RF circuit receives the RF signal through the antenna, converts the RF signal into a baseband signal, and outputs the baseband signal to the processor.
  • the processor converts the baseband signal into data and processes the data. .
  • FIG. 7 shows only one memory and a processor. In an actual terminal device, there may be multiple processors and memories.
  • the memory may also be referred to as a storage medium or a storage device, which is not limited in this application.
  • the processor may include a baseband processor and a central processor.
  • the baseband processor is mainly used to process communication protocols and communication data
  • the central processor is mainly used to control the entire terminal device 700. Execute the software program and process the data of the software program.
  • the processor in FIG. 7 integrates the functions of the baseband processor and the central processing unit.
  • the baseband processor and the central processing unit may also be independent processors, which are interconnected through technologies such as a bus.
  • the terminal device may include multiple baseband processors to adapt to different network standards
  • the terminal device 700 may include multiple central processors to enhance its processing capabilities
  • various components of the terminal device 700 may pass various buses. connection.
  • the baseband processor may also be expressed as a baseband processing circuit or a baseband processing chip.
  • the central processing unit may also be expressed as a central processing circuit or a central processing chip.
  • the function of processing communication protocols and communication data may be built in the processor or stored in the storage unit in the form of a software program, and the processor executes the software program to implement the baseband processing function.
  • the antenna and the control circuit having a transmitting and receiving function may be regarded as the transmitting and receiving unit 701 of the terminal device 700
  • the processor having the processing function may be regarded as the processing unit 702 of the terminal device 700.
  • the terminal device 700 includes a transceiver unit 701 and a processing unit 702.
  • the transceiver unit may also be referred to as a transceiver, a transceiver, a transceiver device, and the like.
  • a device for implementing a receiving function in the transceiver unit 701 may be regarded as a receiving unit, and a device for implementing a transmitting function in the transceiver unit 701 may be regarded as a transmitting unit, that is, the transceiver unit 701 includes a transmitting unit and a receiving unit.
  • the transceiver unit may also be called a receiver, a receiver, a receiving circuit, and the like, and the transceiver unit may be called a transmitter, a transmitter, or a transmitting circuit.
  • the downlink receive the downlink signal (including data information and / or control information) sent by the network device through the antenna, such as receiving instruction information from the PCF network element, and on the uplink, send it to the network device through the antenna
  • Uplink signals (including data and / or control information), such as sending a session creation message to an SMF network element.
  • service data and signaling messages are processed, and these units process according to the radio access technology (for example, LTE, NR, and other evolved system access technologies) adopted by the radio access network.
  • the processor is further configured to control and manage the actions of the terminal device, and is configured to execute the processing performed by the terminal device in the foregoing embodiment.
  • FIG. 7 only shows a simplified design of the terminal device.
  • the terminal device may include any number of antennas, memories, processors, and the like, and all terminal devices that can implement this application are within the protection scope of this application.
  • the transceiver in the terminal device 700 is configured to receive instruction information sent by a PCF network element;
  • the processor may be specifically configured to execute: determining a PDU session for transmitting data of each application according to the instruction information.
  • an embodiment of the present application further provides an apparatus 800.
  • the apparatus 800 may be a network device. As shown in FIG. 8, the apparatus 800 includes at least a processor 801 and a memory 802, and may further include a communication interface 803. , And may also include a bus 804.
  • the processor 801, the memory 802, and the communication interface 803 are all connected through a bus 804;
  • the memory 802 is configured to store a computer execution instruction
  • the processor 801 is configured to execute a computer execution instruction stored in the memory 802;
  • the processor 801 executes computer execution instructions stored in the memory 802, so that the apparatus 800 executes FIG. 4 provided in the embodiment of the present application.
  • the steps performed by the network device in the embodiment shown in FIG. 6 or the network device is caused to deploy a functional unit corresponding to the step.
  • the processor 801 may include different types of processors 801, or include the same type of processors 801; the processor 801 may be any of the following: a central processing unit (CPU), an ARM processor (AMR English full name: advanced RISC machines, RISC English full name: reduced reduced instruction set, Chinese translation: reduced instruction set :), field programmable gate array (English: field programmable gate array, referred to as FPGA), dedicated processor And other devices with computing capabilities. In an optional implementation manner, the processor 801 may be integrated as a many-core processor.
  • the memory 802 may be any one or any combination of the following: random access memory (RAM), read-only memory (ROM), non-volatile memory (NVM) ), Solid state drives (solid state drives, SSDs), mechanical hard drives, magnetic disks, disk arrays and other storage media.
  • RAM random access memory
  • ROM read-only memory
  • NVM non-volatile memory
  • SSDs Solid state drives
  • mechanical hard drives magnetic disks, disk arrays and other storage media.
  • the communication interface 803 is used for the device 800 to perform data interaction with other devices.
  • the device 800 is a network device
  • the network device can execute the method performed by the network device in any of the foregoing embodiments; the network device communicates with the terminal through the communication interface 803 The device performs data interaction.
  • the bus 804 may include an address bus, a data bus, a control bus, and the like. For convenience, FIG. 8 indicates the bus with a thick line.
  • the bus 804 may be any one or a combination of the following: Industry Standard Architecture (ISA) bus, Peripheral Component Interconnect (PCI) bus, Extended Industry Standard Architecture (Extended Industry Standard Architecture) Standard (Architecture, EISA) bus and other wired data transmission devices.
  • ISA Industry Standard Architecture
  • PCI Peripheral Component Interconnect
  • EISA Extended Industry Standard Architecture
  • EISA Extended Industry Standard Architecture
  • the processor 801 may be configured to:
  • the indication information includes at least one of a DNAI corresponding to an application, capability information of an application requesting a DNAI, and reference information for determining a DNAI corresponding to the application.
  • a DNAI corresponding to an application the indication information includes at least one of a DNAI corresponding to an application, capability information of an application requesting a DNAI, and reference information for determining a DNAI corresponding to the application.
  • the present application also provides a terminal device 900.
  • the terminal device 900 includes a processing unit 901 and a transceiver unit 902, which can be used to execute the terminal device 900 in the embodiment shown in FIG. 4 or FIG. Method, optionally, the processing unit 901 and the transceiver unit 902 are configured to execute:
  • the transceiver unit 902 is configured to receive instruction information sent by a PCF network element, where the instruction information is used to indicate DNAI information corresponding to an application.
  • the processing unit 901 is configured to determine a PDU session for transmitting application data according to the instruction information.
  • the indication information includes at least one of the DNAI corresponding to the application, the capability information of the application requesting the DNAI, and the reference information for determining the DNAI.
  • the processing unit 901 when the indication information includes the capability information of the application requesting the DNAI, the processing unit 901 is specifically configured to transmit the applications having the capability of requesting the DNAI in the same PDU session. In other words, the terminal The device will transmit applications that do not have the ability to request DNAI in different PDU sessions.
  • the processing unit 901 is specifically configured to transmit the application corresponding to the same DNAI in the same PDU session.
  • the terminal device will correspond to Different applications of DNAI are transmitted in different PDU sessions.
  • the present application further provides a network device 1000.
  • the network device 1000 includes a processing unit 1001 and a transceiver unit 1002.
  • the processing unit 1001 and the transceiver unit 1002 are configured to execute:
  • the transceiver unit 1002 obtains the DNAI information corresponding to the application, and is further configured to send instruction information to the terminal device, where the instruction information includes the DNAI information corresponding to the application.
  • the indication information includes at least one of a DNAI corresponding to an application, capability information of an application requesting a DNAI, and reference information for determining a DNAI corresponding to the application.
  • the transceiver unit 1002 is further configured to acquire at least one of a valid location area and a valid time of the DNAI information.
  • the processing unit 1001 is configured to determine whether the location of the terminal device is within a valid location area, or determine that the time for the PDU session establishment message is within the valid time, and if so, the transceiver unit 1002 may send the policy information containing the instruction information to the SMF network element, and then the SMF network element selects the UPF network element in the PDU session according to the instruction information.
  • the transceiver unit 1002 sends policy information that does not contain the indication information to the SMF network element, and then the SMF network element selects the UPF network element in the PDU session based on the existing process.
  • An embodiment of the present application provides a computer-readable storage medium, where a computer-executable instruction is stored in the computer-readable storage medium; a processor of a terminal device executes the computer-executable instruction, so that the terminal device executes the data processing method provided by the application.
  • An embodiment of the present application provides a computer-readable storage medium, where a computer-executable instruction is stored in the computer-readable storage medium; a processor of a network device executes the computer-executing instruction, so that the network device executes the data processing method provided by the application.
  • the step performed by the network device or causes the network device to deploy a functional unit corresponding to the step.
  • the network device may be a core network side device such as a PCF network element or an SMF network element.
  • An embodiment of the present application provides a computer program product.
  • the computer program product includes a computer execution instruction, and the computer execution instruction is stored in a computer-readable storage medium.
  • the processor of the terminal device may read the computer execution instruction from the computer-readable storage medium; the processor executes the computer execution instruction, so that the terminal device executes the steps performed by the terminal device in the foregoing methods provided in the embodiments of the present application, or causes the terminal The device deploys the functional unit corresponding to this step.
  • An embodiment of the present application provides a computer program product.
  • the computer program product includes a computer execution instruction, and the computer execution instruction is stored in a computer-readable storage medium.
  • the processor of the network may read the computer execution instruction from the computer-readable storage medium; the processor executes the computer execution instruction, so that the network device executes the steps performed by the network device in the foregoing method provided in the embodiment of the present application, or causes the network device Deploy the functional unit corresponding to this step.
  • the network device may be a core network side device such as a PCF network element or an SMF network element.
  • the present application also provides a chip system, which includes a processor, and is configured to support a terminal device to implement the functions involved in the foregoing aspects, for example, to generate, receive, or process data involved in the foregoing methods and / or information.
  • the chip system further includes a memory, and the memory may be used to store program instructions and data necessary for the terminal device.
  • the chip system may be composed of a chip, or may include a chip and other discrete devices.
  • the present application also provides a chip system, which includes a processor, and is configured to support a network device to implement the functions involved in the foregoing aspects, for example, to generate, receive, or process data and / or information involved in the foregoing methods.
  • the chip system further includes a memory, and the memory is configured to store program instructions and data necessary for the data receiving device.
  • the chip system may be composed of a chip, or may include a chip and other discrete devices.
  • the network device may be a core network side device such as a PCF network element or an SMF network element.
  • the computer program product includes one or more computer instructions.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable devices.
  • the computer instructions may be stored in a computer-readable storage medium, or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be from a website site, a computer, a server, or a data center.
  • the computer-readable storage medium may be any available medium that can be stored by a computer or a data storage device such as a server, a data center, and the like that includes a plurality of available mediums integrated.
  • the usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, a magnetic tape), an optical medium (for example, a DVD), or a semiconductor medium (for example, a solid state disk (SSD)), or the like.
  • the various illustrative logic units and circuits described in this application can be implemented by general purpose processors, digital signal processors, application specific integrated circuits (ASICs), field-programmable gate arrays, FPGA) or other programmable logic devices, discrete gate or transistor logic, discrete hardware components, or any combination of the above to implement or operate the described functions.
  • the general-purpose processor may be a microprocessor.
  • the general-purpose processor may also be any conventional processor, controller, microcontroller, or state machine.
  • the processor may also be implemented by a combination of computing devices, such as a digital signal processor and a microprocessor, multiple microprocessors, one or more microprocessors in conjunction with a digital signal processor core, or any other similar configuration. achieve.
  • the steps of the method or algorithm described in this application may be directly embedded in hardware, a software unit executed by a processor, or a combination of the two.
  • Software units can be stored in random-access memory (RAM), flash memory, read-only memory (ROM), erasable programmable read-only registers (EPROM), Registers, hard disks, removable disks, compact read-only memories (CD-ROMs), or any other form of storage medium in the art.
  • the storage medium may be connected to the processor, so that the processor can read information from the storage medium and can write information to the storage medium.
  • the storage medium may be integral to the processor.
  • the processor and the storage medium may be provided in an ASIC, and the ASIC may be provided in a terminal device or a network device.
  • the processor and the storage medium may also be provided in different components in the terminal device or the network device.
  • the above functions described in this application may be implemented in hardware, software, firmware, or any combination of the three. If implemented in software, these functions can be stored on a computer-readable medium or transmitted as one or more instructions or code on a computer-readable medium.
  • Computer-readable media includes computer storage media and communication media that facilitates transfer of computer programs from one place to another. Storage media can be any available media that can be accessed by a general purpose or special computer.
  • Such computer-readable media may include, but is not limited to, RAM, ROM, EEPROM, CD-ROM, or other optical disk storage, magnetic disk storage, or other magnetic storage devices, or any other device or device that can be used to carry or store instructions or data structures and Other media that can be read by a general or special computer or a general or special processor.
  • any connection can be properly defined as a computer-readable medium, for example, if the software is from a web site, server, or other remote resource via a coaxial cable, fiber optic computer, twisted pair, digital subscriber line (DSL) Or transmitted wirelessly such as infrared, wireless, and microwave are also included in the defined computer-readable media.
  • DSL digital subscriber line
  • the disks and discs include compact disks, laser disks, optical disks, digital versatile disks (DVDs), floppy disks, and Blu-ray disks. Disks are usually magnetically copied, and discs are usually The laser performs optical copying of the data. A combination of the above may also be contained in a computer-readable medium.
  • Computer-readable media includes computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another.
  • a storage media may be any available media that can be accessed by a general purpose or special purpose computer.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)

Abstract

本申请实施例涉及一种数据传输方法、终端设备及网络设备,该方法包括:首先,终端设备接收PCF网元发送的指示信息,而且指示信息是用于指示应用对应的数据网接入点标识信息,然后终端设备可以根据该指示信息,确定用于传输所述应用的数据的PDU会话,这样终端设备可以为对应相同数据网接入点标识信息的应用选择同样的PDU会话,能够提高数据传输的效率。

Description

一种数据传输方法、终端设备及网络设备
本申请要求在2018年05月31日提交中华人民共和国知识产权局、申请号为201810553803.8、发明名称为“一种数据传输方法、终端设备及网络设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及通信技术领域,尤其涉及一种数据传输方法、终端设备及网络设备。
背景技术
为了能使用户设备(user equipment,UE)可以进行应用数据传输,移动通信网络为UE建立分组数据单元(packet data unit,PDU)会话。PDU会话为UE与数据网络(data network,DN)之间的数据传输通道的一部分。通过建立UE与DN之间的数据传输通道,UE可以向DN发送数据。
对于DN中的应用,例如淘宝应用,京东应用等,是通过PDU会话与DN中的应用对应的应用功能(Application Function,AF)网元建立通信联系,基于当前的协议,AF网元可以向网络设备发送应用请求,该应用请求可以用于请求策略信息。然而,现有技术中并不涉及终端设备如何执行AF网元请求的策略信息。
发明内容
有鉴于此,本申请提供了一种数据传输方法、终端设备及网络设备,用以提供一种应用数据的传输方式。
第一方面,本申请实施例提供一种数据传输方法,该方法由终端设备执行,主要包括终端设备接收来自PCF网元发送的指示信息,指示信息是用于指示应用对应的数据网接入点标识信息,然后终端设备可以根据指示信息,确定用于传输所述应用的数据的PDU会话。
这样,终端设备就可以将对应着同样的数据网接入点标识信息的应用在同一PDU会话中传输,因为数据网接入点标识信息与UPF网元存在对应关系,所以PDU会话中的UPF网元可以根据数据网接入点标识信息确定出来,且不同应用对应的UPF网元相同,这样一个PDU会话中就不会串接很多UPF网元,会话传输通道相比现有技术路径路缩短,所以提高了数据传输的效率。
在一种可能的实现方式中,指示信息可以是应用对应的DNAI,也可以是应用请求DNAI的能力信息,或者是用于确定应用对应的DNAI的参数信息,例如参数信息可以是应用服务器的地理位置信息等。
在一种可能的实现方式中,当指示信息包括应用请求DNAI的能力信息时,那么终端设备可以将具有请求DNAI的能力的应用在同一个PDU会话中传输,换句话也可以说,终端设备将不具有请求DNAI的能力的应用在不同的PDU会话中传输。
在一种可能的实现方式中,当指示信息包括应用对应的DNAI,那么终端设备可以将对应相同的DNAI的应用在同一个PDU会话中传输,换句话说,终端设备将对应不同的DNAI的应用在不同的PDU会话中传输。
之所以这样做,是因为具有同样的DNAI的应用对应着相同的UPF网元,所以终端设备选择将对应相同的DNAI的应用在同一个PDU会话中传输,就不会存在会话传输通道中串接多个不同UPF网元的问题,因此一定程度上提高了数据传输的效率。
在一种可能的实现方式中,终端设备也可以将对应相同DNAI信息的应用映射到同一个DNN上,然后将同一DNN对应的应用的数据在同一个PDU会话中传输,换句话也可以说,终端设备将不同的DNN对应的应用的数据在不同的PDU会话中传输。
同样的道理,因为具有同样的DNAI被映射到同一个DNN上,所以该DNN对应着同样的UPF网元,将同一DNN对应的应用的数据在同一个PDU会话中传输,PDU会话中的UPF网元可以确定,就不会存在会话传输通道串接多个UPF网元的问题,因此一定程度上提高了数据传输的效率。
在一种可能的实现方式中,终端设备也可以将相同参数信息对应的应用的数据在同一个PDU会话中传输,换句话也可以说,终端设备将不同参数信息对应的应用的数据在不同的PDU会话中传输。
一样的道理,应用具有相同参数信息,例如不同应用对应的应用服务器的地理位置相同,那么根据地理位置可以确定出同一个DNAI,因此具有同样的DNAI的应用对应着相同的UPF网元,所以终端设备选择将对应相同的DNAI的应用在同一个PDU会话中传输,就不会存在会话传输通道中串接多个不同UPF网元的问题,因此一定程度上提高了数据传输的效率。
第二方面,本申请实施例提供一种数据传输方法,该方法由PCF网元执行,主要包括:PCF网元获取应用对应的DNAI信息,然后向终端设备发送指示信息,以便于终端设备根据指示信息确定用于传输应用的数据的PDU会话。
因为PCF网元接收了来自应用层的请求,所以可以从请求中获取到DNAI信息,这样PCF网元就可以利用指示信息将DNAI信息传送给终端设备,终端设备根据DNAI信息,选择应用所在的PDU会话,或者根据DNAI信息创建PDU会话。因为数据网接入点标识信息与UPF网元存在对应关系,所以PDU会话中的UPF网元可以根据数据网接入点标识信息确定出来,且不同应用对应的UPF网元相同,这样一个PDU会话中就不会串接很多UPF网元,会话传输通道相比现有技术路径路缩短,所以提高了数据传输的效率。
在一种可能的实现方式中,PCF网元还可以从应用层的请求中获取DNAI信息的有效位置区域和有效时间中的至少一个,这样终端设备在发起PDU会话建立时,PCF网元可以据此判断终端设备的位置是否在有效位置区域内,或者,PDU会话建立消息的时间是否在有效时间内,若是,那么PCF网元就可以向SMF网元发送所述包含指示信息的策略信息,然后SMF网元根据指示信息,选择PDU会话中的UPF网元。
反之,若否,则PCF网元向SMF网元发送不包含指示信息的策略信息,然后SMF网元基于现有流程选择PDU会话中的UPF网元。
之所以这样做,是因为来自应用层的DNAI信息可能有一定时效性或者限制条件,如果终端设备创建的PDU会话不满足要求,则就不能根据DNAI信息选择UPF网元,否则可能无法正确完成应用数据的传输。
第三方面,本申请实施例提供一种终端设备,可以执行实现上述第一方面提供的任意一种方法。
在一种可能的设计中,该终端设备具有实现上述第一方面任一方法中终端设备行为的 功能,所述功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。所述硬件或软件包括一个或多于一个与上述功能相对应的模块。可选的,该终端设备可以是用户设备。该终端设备用于器用于接收PCF网元发送指示信息,所述指示信息用于指示应用对应的DNAI信息,然后终端设备根据指示信息,确定用于传输应用的数据的PDU会话。
在一种可能的设计中,终端设备的结构中包括收发器和处理器,所述处理器被配置为支持终端设备执行上述第一方面任一方法中相应的功能,例如生成、接收或处理上述方法中所涉及的数据和/或信息。所述通信接口用于支持终端设备与其它网元之间的通信,向其它网元发送或从其它网元接收上述第一方面任一方法中所涉及的信息或者指令。终端设备中还可以包括存储器,所述存储器用于与处理器耦合,其保存终端设备必要的程序指令和数据。
第四方面,本申请实施例提供一种网络设备,可以执行实现上述第二方面提供的任意一种方法。
在一种可能的设计中,该网络设备具有实现上述第二方面任一方法中网络设备行为的功能,所述功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。所述硬件或软件包括一个或多于一个与上述功能相对应的模块。所述网络设备可用于接收获取应用对应的DNAI信息,然后该网络设备向终端设备发送该指示信息,这样终端设备可以根据指示信息,确定用于传输应用的数据的PDU会话。
在一种可能的设计中,网络设备的结构中包括处理器和通信接口,所述处理器被配置为支持网络设备执行上述第二方面任一方法中相应的功能,例如生成、接收或处理上述方法中所涉及的数据和/或信息。所通信接口用于支持网络设备与其它网元之间的通信,向其它网元发送或从其它网元接收上述第二方面任一方法中所涉及的信息或者指令。网络设备中还可以包括存储器,所述存储器用于与处理器耦合,其保存网络设备必要的程序指令和数据。
第五方面,本申请实施例提供了一种计算机存储介质,用于储存为上述第一方面提供的终端设备所使用的计算机软件指令,其包含用于执行上述第一方面所设计的程序。
第六方面,本申请实施例提供了一种计算机存储介质,用于储存为上述第二方面提供的网络设备所用的计算机软件指令,其包含用于执行上述第二方面所设计的程序。
第七方面,本申请还提供了一种包含指令的计算机程序产品,当其在计算机上运行时,使得计算机执行上述第一方面所述的方法,该计算机程序产品包括计算机执行指令,该计算机执行指令存储在计算机可读存储介质中。终端设备的处理器可以从计算机可读存储介质读取该计算机执行指令;处理器执行该计算机执行指令,使得终端设备执行本申请实施例提供的上述方法中由终端设备执行的步骤,或者使得终端设备部署与该步骤对应的功能单元。
第八方面,本申请还提供了一种包含指令的计算机程序产品,当其在计算机上运行时,使得计算机执行上述第二方面所述的方法,该计算机程序产品包括计算机执行指令,该计算机执行指令存储在计算机可读存储介质中。网络设备的处理器可以从计算机可读存储介质读取该计算机执行指令;处理器执行该计算机执行指令,使得网络设备执行本申请实施例提供的上述方法中由网络设备执行的步骤,或者使得网络设备部署与该步骤对应的功能单元。
第九方面,本申请还提供了一种芯片系统,该芯片系统包括处理器,用于支持终端设 备实现上述第一方面中所涉及的功能,例如,生成、接收或处理上述方法中所涉及的数据和/或信息。在一种可能的设计中,所述芯片系统还包括存储器,所述存储器,用于保存终端设备必要的程序指令和数据。该芯片系统,可以由芯片构成,也可以包含芯片和其他分立器件。
第十方面,本申请还提供了一种芯片系统,该芯片系统包括处理器,用于支持网络设备实现上述第三方面中所涉及的功能,例如,生成、接收或处理上述方法中所涉及的数据和/或信息。在一种可能的设计中,所述芯片系统还包括存储器,所述存储器,用于保存网络设备必要的程序指令和数据。该芯片系统,可以由芯片构成,也可以包含芯片和其他分立器件。
附图说明
图1为本申请实施例提供的一种通信系统的示意图;
图2a和图2b为本申请实施例提供的会话通道传输路径的网络架构示意图;
图3为本申请实施例提供的应用请求影响策略规则的方法示意图;
图4为本申请实施例提供的数据传输方法示意图;
图5为本申请实施例提供的指示信息生成方式交互示意图;
图6为本申请实施例提供的PDU会话创建方式交互流程示意图;
图7为本申请实施例提供的终端设备结构的结构示意图;
图8为本申请实施例提供的设备结构的结构示意图;
图9为本申请实施例提供的终端设备对应的装置的结构示意图;
图10为本申请实施例提供的网络设备对应的装置的结构示意图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述。
本申请实施例描述的网络架构以及业务场景是为了更加清楚的说明本申请实施例的技术方案,并不构成对本申请实施例提供的技术方案的限定,本领域普通技术人员可知,随着网络架构的演变和新业务场景的出现,本申请实施例提供的技术方案对于类似的技术问题,同样适用。
本申请可以应用于现有的蜂窝通信系统,如全球移动通讯(global system for mobile communication,GSM),宽带码分多址(wideband code division multiple access,WCDMA),长期演进(long term evolution,LTE)等系统中,适用于第五代移动通信系统(5th-generation,5G)系统,如采用新无线(new radio,NR)的接入网,云无线接入网(cloud radio access network,CRAN)等通信系统,也可以扩展到类似的无线通信系统中,如无线保真(wireless-fidelity,wifi)、全球微波互联接入(worldwide interoperability for microwave access,WiMAX),以及第三代合作伙伴计划(3rd generation partnership project,3GPP)其它相关的蜂窝系统,同时也适用于其他采用正交频分复用(orthogonal frequency division multiplexing,OFDM)接入技术的无线通信系统,以及还适用于未来的无线通信系统。
本申请描述的网络架构以及业务场景是为了更加清楚的说明本申请的技术方案,并不 构成对于本申请提供的技术方案的限定,本领域普通技术人员可知,随着网络架构的演变和新业务场景的出现,本申请提供的技术方案对于类似的技术问题,同样适用。
如图1所示,是本申请的一种可能的应用场景示意图,包括至少一个终端设备10,通过无线接口与无线接入网(radio access network,RAN)进行通信,所述RAN包括至少一个基站20,为清楚起见,图中只示出一个基站和一个终端设备。终端设备10还可以与另一终端设备10进行通信,如设备对设备(device to device,D2D)或机器对机器(machine to machine,M2M)场景下的通信。基站可以与终端设备10通信,也可以与另一基站进行通信,如宏基站和接入点之间的通信。RAN与核心网络(core network,CN)相连。可选地,所述CN可以耦合到一个或者更多的数据网络(data network,DN)上,例如英特网,公共交换电话网(public switched telephone network,PSTN)等。
本申请中,名词“网络”和“系统”经常交替使用,但本领域的技术人员可以理解其含义。
其中,PDU会话是指终端设备与用户面功能网元(User Plane Function,UPF)之间的通道。PDU会话为UE与数据网络(data network,DN)之间的数据传输通道的一部分。通过建立UE与DN之间的数据传输通道,UE可以向DN发送数据。其中,数据传输通道可以指下述的两种不同的形式(即一个或者多个UPF网元的逻辑部署形式)。如图2a和图2b所示,为第五代移动通信技术(5rd-generation,5G)的两种网络架构。其中,加粗黑线表示数据传输通道路由(UE与DN之间的数据路由),细线表示控制信令路由。
其中,在图2a中每个数据传输通道中包含1个UPF网元。在图2b中的数据传输通道中包含两个数据传输支路(UPF-UL CL——UPF-PSA2;UPF-UL CL——UPF-PSA1),每个数据传输支路的两个UPF网元是串接在一起的。网络架构中并不限于图2a和图2b示例的两个数据传输通道,也可以有多个数据传输通道,并且每个数据传输道中可以包括2个或者多个UPF网元。总之,一个数据传输通道中可以包括至少一个UPF网元。在上述系统架构图中,UPF网元略有不同,UPF-分流设备(uplink classfier,UL CL)是根据数据流特征,确定的数据流的传输通道;UPF-PDU会话锚点(pdu session anchor,PSA),例如UPF-PSA1、UPF-PSA2,是数据传输的锚点,也是数据流在移动通信网络的终结点,经过该网元之后,数据流就被发送到外部数据网络。
其中,上述网络架构中主要的网络设备包括接入与移动性管理功能(access and mobility management function,AMF)网元、会话管理功能(session management function,SMF)网元以及策略控制功能(policy contorl Function,PCF)网元、UPF网元等。其中,AMF网元负责接入与移动性管理,完成注册管理、连接管理以及可达性管理以及移动性管理等,并且透明路由会话管理消息到SMF设备;SMF网元负责会话管理、UE的IP地址分配与管理,UPF网元的分配与选择、并且负责UPF与用户面路径的选择和重选择等;UPF网元负责数据的路由与转发、合法监听、以及下行数据缓存并且触发下行数据通知消息等功能;PCF网元负责生成策略规则信息,并且向SMF发送策略规则信息等。
需要说明的是,数据传输通道中的UPF网元可以动态的增加或者删除。一种情况下,当PDU会话初始建立时,可以根据运营商的策略规则等信息在数据传输通道中选择一个或者多个UPF网元。比如,SMF网元可以根据终端用户的位置、业务等信息,在数据传输通道中选择一个或者多个UPF网元。或者,另一种情况下,当PDU会话初始建立后,可以根据运营商的策略规则等信息,删除数据传输通道中的部分UPF网元。比如,SMF可以根据 终端用户的位置、业务等信息删除数据传输通道中的部分UPF网元。总之,根据策略规则等信息,数据传输通道中的UPF网元可以动态的增加或者删除。
为便于理解下面对本申请中涉及到的一些设备名称做些说明。
1)、终端设备(terminal equipment),包括用户设备(user equipment,UE)、终端(terminal)等,是一种向用户提供语音和/或数据连通性的设备,例如,具有无线连接功能或无线通信功能的手持式设备、车载设备、可穿戴设备、计算设备、控制设备或连接到无线调制解调器的其它处理设备,以及各种形式的移动台(mobile station,MS)等。常见的终端设备包括:手机(phone)、平板电脑(pad)、笔记本电脑(notebook)、掌上电脑、移动互联网设备(mobile internet device,MID)、可穿戴设备如智能手表、智能手环、计步器等。为方便描述,本申请中,上面提到的设备统称为终端设备。
需要说明的是,为方便说明,本申请后续会交替地使用“终端设备”、“终端”和“UE”,其含义均指终端设备。
2)、基站,又称为RAN设备,是一种将终端设备接入到无线网络的设备,包括但不限于:演进型节点B(evolved node B,eNB)、无线网络控制器(radio network controller,RNC)、节点B(node B,NB)、基站控制器(base station controller,BSC)、基站收发台(base transceiver station,BTS)、家庭基站(例如,home evolved nodeB,或home node B,简称:HNB)、基带单元(base band unit,BBU)、基站(g nodeB,gNB)、传输点(transmitting and receiving point,TRP)、发射点(transmitting point,TP)、移动交换中心等,此外,还可以包括Wifi接入点(access point,AP)等,以及还包括各种形式的宏基站、微基站、中继站、接入点或射频拉远单元(remote radio unit,RRU)等。在不同系统中,具备基站功能的设备的名称可能会有所不同,例如在LTE网络中,称为演进的节点B(evolved nodeB,eNB或eNodeB),在第三代(the 3rd generation,3G)网络中,称为节点B(Node B)等。在第五代网络中,称为5G-RAN。
3)、网络设备,本申请中,网络设备指的是核心网中的网元,如AMF网元和SMF网元、PCF网元以及UPF网元等。
本申请中,不同的应用场景下,网络设备所指代的网元不同,在有的应用场景下,网络设备指代的是PCF网元,而在有的应用场景下,网络设备指代的则是SMF网元,在具体的应用场景中,会加以说明和解释。
需要说明的是,本申请中,应用,也可以理解为应用数据、应用数据流、应用数据包、数据、数据包、数据流,其具有相同的含义。
本申请中,DN可以包括应用服务器,应用服务器可以为终端设备提供应用服务,应用服务器可以包括应用层业务处理服务模块和应用功能(Application Function,AF)网元。也就是说AF网元可以部署在应用服务器中。
如背景技术中所述的,AF网元的路由策略请求影响PCF网元的路由策略规则,具体交互流程如图3所示。
步骤301,AF网元创建应用请求消息,应用请求消息中可以包括AF网元的地理位置信息或者DNAI信息。
所谓AF网元的地理位置信息,比如淘宝应用的AF网元发送应用请求消息,比如请求将PDU会话的数据网接入点连接在北京的淘宝应用的应用服务器上。
步骤302a,AF网元向网络开放功能(network exposure function,NEF)网元发送第一 消息,在第一消息中包括应用请求消息,即包括AF网元的位置信息或者DNAI信息。
在一种可能的设计中,若应用请求消息包括的是AF网元的位置信息,NEF网元可以将AF网元的位置信息映射到一个或者多个DNAI中。
步骤303,NEF网元向AF网元发送第一响应消息,第一响应消息用于通知AF网元应用请求消息处理完成。
步骤304,NEF网元向PCF网元发送第二消息,第二消息用于请求PCF网元处理应用请求消息。
步骤305a,PCF网元向NEF网元发送第二响应消息,第二响应消息用于通知NEF网元应用请求消息处理完成。
步骤306,当PCF网元接收到AF网元请求的相关信息后(AF网元的位置信息或者DNAI),PCF网元生成策略规则信息,策略规则信息中包括DNAI信息(一个或者多个DNAI)。
需要说明的是,应用请求也可以不经过NEF网元转发,PCF网元直接从AF网元获取应用请求的信息,即步骤302a至步骤305a替换为下述步骤302b和305b。
步骤302b,AF网元向PCF网元发送应用请求消息,在应用请求消息中包括AF网元的位置信息或者DNAI。
步骤305b,PCF网元向AF网元发送应用请求响应消息。
这样的话,来自应用的应用请求消息就会影响到网络侧的路由策略信息。在PDU会话建立时,当SMF网元获取到路由策略信息时,SMF网元是根据路由策略中的一个或者多个DNAI确定应用所在的PDU会话中UPF网元,那么,在PDU会话建立时,如果终端设备不能确定当前PDU会话对应哪个应用,那么就有可能SMF网元根据路由策略中的信息选择了多个应用的的DNAI信息对应的多个UPF网元,尤其是同一个PDU会话中存在多种应用,每个应用均可能对应到不同的DNAI信息,显然这样做会因UPF网元太多,一个PDU会话中因串接了多个UPF网元,导致会话传输通道路径很长,会给网络带带冗余的处理,并且数据传输效率不高。
为了解决这一问题,本申请实施例提供一种数据传输方法,主要是适用于当应用请求影响到策略规则的场景。具体来说,当终端设备确定每个应用所在的PDU会话或者终端设备需要创建各个应用对应的PDU会话时,先从网络侧获取与应用相关的指示信息,也就是根据各个应用对应的DNAI信息,来确定传输每个应用的数据的PDU会话。参见图4,为本申请实施例提供的一种数据传输方法,该方法可以包括以下步骤:
步骤401,应用对应的AF网元向PCF网元发送应用请求消息。其中,应用请求消息可以是DNAI信息或者应用服务器的地理位置信息等。
在步骤401中,AF网元可以直接向PCF网元发送应用请求消息,也可以是通过NEF网元向PCF网元转发应用请求消息。
步骤402,PCF网元根据应用请求消息确定指示信息,然后向终端设备发送指示信息。
其中,PCF网元可以通过SMF网元/AMF网元向终端设备发送包含指示信息的策略信息,其中,指示信息可以是应用对应的DNAI、应用请求DNAI的能力信息、以及用于确定所述应用对应的DNAI的参数信息中的至少一种。例如参数信息可以是应用服务器的地理位置信息。
步骤403,终端设备根据指示信息,确定传输应用的数据的PDU会话。
需要说明的是,DNAI与UPF网元存在对应关系,DNAI可以是与UPF网元一一对应的(即一对一关系),也可以是多对一或者一对多。也就是说DNAI与UPF网元并不一定是一一对应的。所以当终端设备发起PDU会话创建时,SMF网元可以利用这一对应关系,根据DNAI信息选择UPF网元。
另外,上述步骤中的AF网元可以是一个应用的AF网元,或者是多个应用的AF网元,PCF网元收到这些应用的AF网元发来的应用请求消息,再根据各个应用请求消息生成指示信息,然后将指示信息发送给终端设备,这样当终端设备就可以根据指示信息确定各个应用对应的PDU会话,或者说终端设备就可以根据指示信息,发起PDU会话创建,通知SMF网元为该应用所创建的PDU会话选择对应的UPF网元。具体来说,终端设备确定用于传输各个应用对应的PDU会话存在如下几种方式。
方式一
若第一指示信息中包含DNAI信息,终端设备可以将对应相同的DNAI的应用放在同一个PDU会话中传输。也就是说终端设备在确定用于传输应用数据的PDU会话时,根据DNAI是否相同,确定应用所在的PDU会话,因数据传输通道中的UPF网元可以动态的增加或者删除,所以当终端设备确定了应用所在的PDU会话后,SMF网元可以根据DNAI信息增加或者删除会话中的UPF网元。
举例来说,当前DN中有3个应用APP1,APP2,APP3,分别对应的DNAI为DNAI1,DNAI2,DNAI2,如表1所示。
表1
应用 DNAI信息
APP1 DNAI1
APP2 DNAI2
APP3 DNAI2
…… ……
当终端设备获取的表1所示的策略信息后,就可以在同一个PDU会话1中传输APP2和APP3的数据,在另一个PDU会话2中单独传输APP1的数据。需要说明的是,策略信息中还可以包含有DNN、SSC mode等信息,如果策略信息中不同应用的DNN、SSC mode等信息均相同的话,可以按此处理方式处理,如果DNN、SSC mode等信息并不完全不同,则可能要进一步考虑这些因素,确定应用所在的PDU会话,比如当不同应用的DNN、SSC mode相同,但DNAI不同时,确定这些应用的数据在同一个PDU会话中传输。
以图2a为例,假设终端设备获取到策略信息后确定,将应用APP2的数据传输至DNAI2对应DN1中的应用服务器(即AF网元),则终端设备选择已经建立PDU会话1(使用UPF1),将APP2的应用数据传输至DN1,若图2a中没有DNAI2对应的PDU会话1,则建立该DNAI2对应的PDU会话1,并在建立的PDU会话1上传输该应用APP2的数据。
方式二
需要说明的是,除了表1所示的应用与DNAI的直接对应关系,应用与DNAI也可以通过其它信息建立间接的对应关系,例如,根据应用请求的DNAI,网络功能设备或者终端设备可以将请求了相同DNAI的多个应用映射到同一个DNN上,也就是说网络功能设备或者终端设备可以动态确定各个应用对应的DNN信息。若是网络功能设备将请求了相同DNAI的多个应用映射到同一个DNN上,这时指示信息可以指DNN;若是通信功能设备将请求了相同DNAI的多个应用映射到同一个DNN上,那么指示信息可以是DNAI。
举例来说,当前DN中有3个应用APP1,APP2,APP3,分别对应的DNAI为DNAI1,DNAI2,DNAI2,如表2所示。
表2
应用 DNAI信息 DNN信息
APP1 DNAI1 DNN1
APP2 DNAI2 DNN2
APP3 DNAI2 DNN2
…… ……  
从表2可见,网络功能设备或者终端设备将请求DNAI2的APP2、APP3映射到同一个DNN2上,将请求DNAI1的APP1单独映射到DNN1上。当终端设备获取表2所示的策略信息后,就可以在同一个PDU会话1中传输APP2和APP3的数据,在另一个PDU会话2中单独传输APP1的数据。需要说明的是,策略信息中还可以包含有DNN、SSC mode等信息,如果策略信息中不同应用的DNN、SSC mode等信息均相同的话,可以按此处理方式处理,如果DNN、SSC mode等信息并不完全不同,则可能要进一步考虑这些因素,确定应用所在的PDU会话,比如当不同应用的DNN、SSC mode相同,但DNAI不同时,确定这些应用的数据在同一个PDU会话中传输。
以图2a为例,假设终端设备获取到测策略信息后确定,需要将应用APP2的数据传输至DN1中的应用服务器(即AF网元),则终端设备选择已经建立PDU会话1(使用UPF1),将APP2的应用数据传输至DN1,若图2a中没有DNAI2对应的PDU会话1,则建立该DNAI2对应的PDU会话1,并在建立的PDU会话1上传输该应用APP2的数据。
方式三
指示信息也可以是根据应用请求消息确定的信息,比如,应用请求消息可以是位置区域信息,则指示信息是由PCF网元根据位置区域得到的DNAI信息。然后终端设备接收了来自PCF网元的策略信息后,就可以在同一个PDU会话中传输具有相同DNAI的各个应用的数据。
方式四
指示信息可以是应用请求DNAI的能力(DNAI capability),终端设备从PCF网元接收到策略信息后,将具有请求DNAI的能力的应用的数据在同一个PDU会话传输。
举例来说,当前DN中有3个应用APP1,APP2,APP3,分别对应的DNAI capability为NO,Yes,Yes,如表3所示。
表3
应用 DNAI信息 DNAI capability
APP1 DNAI1 NO
APP2 DNAI2 Yes
APP3 DNAI2 Yes
…… ……  
当终端设备获取表3所示的策略信息后,就可以在同一个PDU会话1中传输APP2和APP3的数据,在另一个PDU会话2中单独传输APP1的数据。
需要说明的是,除了上述列举的几种方式,本申请实施例中终端设备还可以依据其它用于指示数据网接入点的指示信息来确定应用所在的PDU会话,在此不再一一列举,另外,本申请实施例所提供的上述方式还可以结合数据网络标识(data network name,DNN)、会话与业务连续性模式(Session and Service Continuity,SSC mode)等信息,来确定用于传输应用的数据的PDU会话。也就是说,策略信息中还可以包含有DNN、SSC mode等信息,如果策略信息中不同应用的DNN、SSC mode等信息均相同的话,可以按此处理方式处理,如果DNN、SSC mode等信息并不完全不同,则可能要进一步考虑这些因素,确定应用所在的PDU会话,比如当不同应用的DNN、SSC mode相同,但DNAI不同时,确定这些应用的数据在同一个PDU会话中传输。
结合前面的描述,上述步骤402中PCF网元获取应用请求消息并生成指示信息的方式有多种,此处列举几种可能的处理方式。
方式一,指示信息可以是PCF网元从预配置信息中获取的,比如从数据库中获取的,比如统一数据库(unified data repository,UDR)或者统一数据管理(unified data management,统一数据管理,UDM)等。
方式二,指示信息可以PCF网元根据AF网元和NEF网元发送的消息生成的,如图5所示,详细步骤如下。
步骤501,AF网元创建应用请求消息,其中应用请求消息可以包括DNAI信息;
步骤502,AF网元向NEF网元发送第一消息,第一消息中包含DNAI信息。
其中,如果第一消息中包含有应用服务器的地理位置信息,NEF可以根据应用服务器的地理位置信息映射到DNAI列表,DNAI列表可以包括一个或者多个DNAI。
一种可能的实现方式是,NEF网元还可以根据不同的DNAI将应用映射到不同的DNN上,比如将相同的DNAI的应用映射到同一个DNN上。
步骤502b,PCF网元向AF网元发送第一响应消息。
步骤503,NEF网元向PCF网元发送第二消息,第二消息包括DNAI列表,DNAI列表可以是NEF网元从AF网元接收到的,也可以是NEF网元根据AF的位置生成的DNAI列表;当 PCF网元收到DNAI列表,PCF网元可以将同一DNAI映射到同一DNN对应的DN上。
步骤503b,PCF网元向NEF网元发送第二响应消息。
通过上述方式,终端设备确定数据传输的PDU会话之后,如果通信系统中存在有与进行该应用业务匹配的PDU会话,那么,终端设备通过该PDU会话进行该应用的业务,如果没有与该应用业务匹配的PDU会话,那么,终端设备可以发起建立PDU会话,以用于建立传输该应用业务的PDU会话。
为了更清楚理解本申请实施例提供的数据传输方法,下面结合创建PDU会话的过程为例进行说明。如图6所示。
601,UE在接收到来自PCF网元的策略信息之后,向AMF网元发起PDU会话建立消息。PDU会话建立消息中包含指示信息,该指示信息可以是应用对应的DNAI、所述应用请求DNAI的能力信息、以及用于确定所述应用对应的DNAI的参数信息中的至少一种。
602,AMF网元选择SMF网元。
603,AMF网元向选择的SMF网元发起PDU会话创建上下文请求。PDU会话创建上下文请求消息中包含有指示信息,指示信息可以是DNAI信息,或者由DNAI信息确定的信息等。
604,AMF网元向PCF网元发送PDU会话创建上下文请求,其中PDU会话创建上下文请求包括当前UE位置信息或者会话创建请求的时间信息。
605,PCF根据有效位置区域或者有效时间,确定指示信息中的有效的DNAI信息(即UE在有效位置区域,指示信息有效,或者会话创建请求的时间在有效时间内,指示信息有效。
606,然后PCF网元向SMF网元发送策略信息,当指示信息有效时,发送的是包含指示信息的第一策略信息,当执行信息无效时,发送的是不包含指示信息的第二策略信息。
607,SMF网元接收到策略信息后,选择UPF网元。
608,PDU会话通道建立成功。
在图6所示的流程图中,步骤604可以替换为如下执行任意一种方式。
方式一,PCF网元根据PDU会话创建请求的创建时间,确定该创建请求中的指示信息是否有效,若有效,则PCF网元通知SMF网元根据创建请求消息的指示信息选择UPF网元,否则的话,不再根据该指示信息选择UPF网元。
方式二,PCF网元根据PDU会话创建请求的位置信息,确定该创建请求中的指示信息是否有效,若有效,则PCF网元通知SMF网元根据创建请求消息的指示信息选择UPF网元,否则的话,不再根据该指示信息选择UPF网元。
方式三,PCF网元根据PDU会话创建请求的创建时间和位置信息,确定该创建请求中的指示信息是否有效,若有效,则PCF网元通知SMF网元根据创建请求消息的指示信息选择UPF网元,否则的话,不再根据该指示信息选择UPF网元。
上述本申请提供的实施例中,分别从各个网元本身、以及从各个网元之间交互的角度对本申请实施例提供的数据处理方法进行了介绍。可以理解的是,各个网元,例如终端设备(例如UE)、网络设备(例如SMF设备、AMF设备)、基站等为了实现上述功能,其包含了执行各个功能相应的硬件结构和/或软件模块。本领域技术人员应该很容易意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,本申请能够以硬件或硬件和计算机软件的结合形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执 行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。
基于相同的发明构思,本申请实施例还提供一种终端设备700,如图7所示,为便于说明,图7仅示出了终端设备的主要部件。如图7所示,终端设备700包括处理器、存储器、控制电路、天线以及输入输出装置。处理器主要用于对通信协议以及通信数据进行处理,以及对整个终端设备进行控制,执行软件程序,处理软件程序的数据,例如用于支持终端设备700执行图4和图6所示的实施例中由终端设备执行的方法步骤。存储器主要用于存储软件程序和数据。控制电路主要用于基带信号与射频信号的转换以及对射频信号的处理。控制电路和天线一起也可以叫做收发器,主要用于收发电磁波形式的射频信号。输入输出装置,例如触摸屏、显示屏,键盘等主要用于接收用户输入的数据以及对用户输出数据。
当终端设备开机后,处理器可以读取存储单元中的软件程序,解释并执行软件程序的指令,处理软件程序的数据。当需要通过无线发送数据时,处理器对待发送的数据进行基带处理后,输出基带信号至射频电路,射频电路将基带信号进行射频处理后将射频信号通过天线以电磁波的形式向外发送。当有数据发送到终端设备700时,射频电路通过天线接收到射频信号,将射频信号转换为基带信号,并将基带信号输出至处理器,处理器将基带信号转换为数据并对该数据进行处理。
本领域技术人员可以理解,为了便于说明,图7仅示出了一个存储器和处理器。在实际的终端设备中,可以存在多个处理器和存储器。存储器也可以称为存储介质或者存储设备等,本申请对此不做限制。
作为一种可选的实现方式,处理器可以包括基带处理器和中央处理器,基带处理器主要用于对通信协议以及通信数据进行处理,中央处理器主要用于对整个终端设备700进行控制,执行软件程序,处理软件程序的数据。图7中的处理器集成了基带处理器和中央处理器的功能,本领域技术人员可以理解,基带处理器和中央处理器也可以是各自独立的处理器,通过总线等技术互联。本领域技术人员可以理解,终端设备可以包括多个基带处理器以适应不同的网络制式,终端设备700可以包括多个中央处理器以增强其处理能力,终端设备700的各个部件可以通过各种总线连接。所述基带处理器也可以表述为基带处理电路或者基带处理芯片。所述中央处理器也可以表述为中央处理电路或者中央处理芯片。对通信协议以及通信数据进行处理的功能可以内置在处理器中,也可以以软件程序的形式存储在存储单元中,由处理器执行软件程序以实现基带处理功能。
示例性的,在申请中,可以将具有收发功能的天线和控制电路视为终端设备700的收发单元701,将具有处理功能的处理器视为终端设备700的处理单元702。如图7所示,终端设备700包括收发单元701和处理单元702。收发单元也可以称为收发器、收发机、收发装置等。可选地,可以将收发单元701中用于实现接收功能的器件视为接收单元,将收发单元701中用于实现发送功能的器件视为发送单元,即收发单元701包括发送单元和接收单元。示例性的,收发单元也可以称为接收机、接收器、接收电路等,收发单元可以称为发射机、发射器或者发射电路等。
在下行链路上,通过天线接收网络设备发送的下行链路信号(包括数据信息和/或控制信息),例如接收来自PCF网元的指示信息,在上行链路上,通过天线向网络设备发送上行链路信号(包括数据和/或控制信息),例如向SMF网元发送会话创建消息。在处理器中, 对业务数据和信令消息进行处理,这些单元根据无线接入网采用的无线接入技术(例如,LTE、NR及其他演进系统的接入技术)来进行处理。所述处理器还用于对终端设备的动作进行控制管理,用于执行上述实施例中由终端设备进行的处理。
可以理解的是,图7仅仅示出了所述终端设备的简化设计。在实际应用中,所述终端设备可以包含任意数量的天线,存储器,处理器等,而所有可以实现本申请的终端设备都在本申请的保护范围之内。
具体地,本申请中,以收发单元701称为收发器,处理单元702称为处理器为例,则终端设备700中收发器用于接收PCF网元发送的指示信息;
处理器具体可用于执行:根据所述指示信息,确定用于传输各个应用的数据的PDU会话。其它具体实现可以参见上述方法实施例,在此不再赘述。
基于相同的发明构思,本申请实施例还提供一种装置800,该装置800可以为网络设备,如图8所示,该装置800至少包括处理器801和存储器802,进一步还可以包括通信接口803,以及还可以包括总线804。
所述处理器801、所述存储器802和所述通信接口803均通过总线804连接;
所述存储器802,用于存储计算机执行指令;
所述处理器801,用于执行所述存储器802存储的计算机执行指令;
所述装置800为网络设备(例如为SMF网元、PCF网元)时,所述处理器801执行所述存储器802存储的计算机执行指令,使得所述装置800执行本申请实施例提供的图4至图6所示的实施例由网络设备执行的步骤,或者使得网络设备部署与该步骤对应的功能单元。
处理器801,可以包括不同类型的处理器801,或者包括相同类型的处理器801;处理器801可以是以下的任一种:中央处理器(central processing unit,CPU)、ARM处理器(AMR的英文全称为:advanced RISC machines,RISC的英文全称为:reduced instruction set computing,中文翻译为:精简指令集:)、现场可编程门阵列(英文:field programmable gate array,简称:FPGA)、专用处理器等具有计算处理能力的器件。一种可选实施方式,所述处理器801可以集成为众核处理器。
存储器802可以是以下的任一种或任一种组合:随机存取存储器(random access memory,RAM)、只读存储器(read only memory,ROM)、非易失性存储器(non-volatile memory,NVM)、固态硬盘(solid state drives,SSD)、机械硬盘、磁盘、磁盘整列等存储介质。
通信接口803用于装置800与其他设备进行数据交互;例如,如果装置800为网络设备,则网络设备可以执行上述任一实施例中由网络设备执行的方法;该网络设备通过通信接口803与终端设备进行数据交互。
该总线804可以包括地址总线、数据总线、控制总线等,为便于表示,图8用一条粗线表示该总线。总线804可以是以下的任一种或任一种组合:工业标准体系结构(Industry Standard Architecture,ISA)总线、外设组件互连标准(Peripheral Component Interconnect,PCI)总线、扩展工业标准结构(Extended Industry Standard Architecture,EISA)总线等有线数据传输的器件。
其中,该装置800为网络设备时,处理器801可用于:
通过通信接口803获取应用对应的DNAI信息。
可选地,所述指示信息包括应用对应的DNAI、应用请求DNAI的能力信息、以及用于确定所述应用对应的DNAI的参考信息中的至少一种。其它具体实现可以参见上述方法实施例部分,在此不再赘述。
基于相同的发明构思,本申请还提供一种终端设备900,如图9所示,包括处理单元901和收发单元902,可用于执行图4或图6所示的实施例中由终端设备执行的方法,可选地,所述处理单元901和收发单元902用于执行:
收发单元902,用于接收PCF网元发送的指示信息,其中所述指示信息用于指示应用对应的DNAI信息。
处理单元901,用于根据所述指示信息,确定用于传输应用的数据的PDU会话。
在一种可能的实现中,所述指示信息包括应用对应的DNAI、应用请求DNAI的能力信息、以及用于确定DNAI的参考信息中的至少一种。
在一种可能的实现中,当指示信息包括应用请求DNAI的能力信息时,处理单元901具体用于:将具有请求DNAI的能力的应用在同一个PDU会话中传输,换句话可以说,终端设备将不具有请求DNAI的能力的应用在不同的PDU会话中传输。
在一种可能的实现中,当指示信息包括应用对应的DNAI时,处理单元901具体用于将对应相同的DNAI的应用在同一个PDU会话中传输,换句话可以说说,终端设备将对应不同的DNAI的应用在不同的PDU会话中传输。其它具体实现可以参见上述方法实施例,在此不再赘述。
基于相同的发明构思,本申请还提供一种网络设备1000,如图10所示,包括处理单元1001和收发单元1002,可选地,所述处理单元1001和收发单元1002用于执行:
收发单元1002,获取应用对应的DNAI信息,还用于向终端设备发送指示信息,所述指示信息包括用于指示所述应用对应的DNAI信息。
在一种可能的实现中,所述指示信息包括应用对应的DNAI、应用请求DNAI的能力信息、以及用于确定所述应用对应的DNAI的参考信息中的至少一种。
在一种可能的实现中,收发单元1002,还用于获取所述DNAI信息的有效位置区域和有效时间中的至少一个。
这样当终端设备发送PDU会话创建时,处理单元1001,用于确定所述终端设备的位置是否在有效位置区域内,或者确定所述PDU会话建立消息的时间在有效时间内,若是,那么收发单元1002就可以向SMF网元发送所述包含指示信息的策略信息,然后SMF网元根据指示信息,选择PDU会话中的UPF网元。
反之,若否,则收发单元1002向SMF网元发送不包含指示信息的策略信息,然后SMF网元基于现有流程选择PDU会话中的UPF网元。
本申请实施例提供一种计算机可读存储介质,计算机可读存储介质中存储有计算机执行指令;终端设备的处理器执行该计算机执行指令,使得终端设备执行本申请提供的上述数据处理方法中由终端设备执行的步骤,或者使得终端设备部署与该步骤对应的功能单元。
本申请实施例提供一种计算机可读存储介质,计算机可读存储介质中存储有计算机执 行指令;网络设备的处理器执行该计算机执行指令,使得网络设备执行本申请提供的上述数据处理方法中由网络设备执行的步骤,或者使得网络设备部署与该步骤对应的功能单元。该网络设备可以是PCF网元、SMF网元等核心网侧设备。
本申请实施例提供一种计算机程序产品,该计算机程序产品包括计算机执行指令,该计算机执行指令存储在计算机可读存储介质中。终端设备的处理器可以从计算机可读存储介质读取该计算机执行指令;处理器执行该计算机执行指令,使得终端设备执行本申请实施例提供的上述方法中由终端设备执行的步骤,或者使得终端设备部署与该步骤对应的功能单元。
本申请实施例提供一种计算机程序产品,该计算机程序产品包括计算机执行指令,该计算机执行指令存储在计算机可读存储介质中。网络的处理器可以从计算机可读存储介质读取该计算机执行指令;处理器执行该计算机执行指令,使得网络设备执行本申请实施例提供的上述方法中由网络设备执行的步骤,或者使得网络设备部署与该步骤对应的功能单元。该网络设备可以是PCF网元、SMF网元等核心网侧设备。
本申请还提供了一种芯片系统,该芯片系统包括处理器,用于支持终端设备实现上述各方面中所涉及的功能,例如,生成、接收或处理上述各方法中所涉及的数据和/或信息。在一种可能的设计中,所述芯片系统还包括存储器,所述存储器,可用于保存终端设备必要的程序指令和数据。该芯片系统,可以是由芯片构成,也可以是包含芯片和其他分立器件。
本申请还提供了一种芯片系统,该芯片系统包括处理器,用于支持网络设备实现上述各方面中所涉及的功能,例如,生成、接收或处理上述方法中所涉及的数据和/或信息。在一种可能的设计中,所述芯片系统还包括存储器,所述存储器,用于保存数据接收设备必要的程序指令和数据。该芯片系统,可以是由芯片构成,也可以是包含芯片和其他分立器件。该网络设备可以是PCF网元、SMF网元等核心网侧设备。
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本申请所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如,同轴电缆、光纤、数字用户线(digital subscriber ling,DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存储的任何可用介质或者是包含一个多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质(例如,软盘、硬盘、磁带)、光介质(例如,DVD)或者半导体介质(例如,固态硬盘(solid state disk,SSD))等。
本领域技术人员还可以了解到本申请列出的各种说明性逻辑块(illustrative logical block)和步骤(step)可以通过电子硬件、电脑软件,或两者的结合进行实现。这样的功能是通过硬件还是软件来实现取决于特定的应用和整个系统的设计要求。本领域技术人员可以对于每种特定的应用,可以使用各种方法实现所述的功能,但这种实现不应被理解为超出本申请保护的范围。
本申请中所描述的各种说明性的逻辑单元和电路可以通过通用处理器,数字信号处理器,专用集成电路(application specific integrated circuit,ASIC),现场可编程门阵列(field-programmable gate array,FPGA)或其它可编程逻辑装置,离散门或晶体管逻辑,离散硬件部件,或上述任何组合的设计来实现或操作所描述的功能。通用处理器可以为微处理器,可选地,该通用处理器也可以为任何传统的处理器、控制器、微控制器或状态机。处理器也可以通过计算装置的组合来实现,例如数字信号处理器和微处理器,多个微处理器,一个或多个微处理器联合一个数字信号处理器核,或任何其它类似的配置来实现。
本申请中所描述的方法或算法的步骤可以直接嵌入硬件、处理器执行的软件单元、或者这两者的结合。软件单元可以存储于随机存取存储器(random-access memory,RAM)、闪存、只读存储器(read-only memory,ROM)、可擦除可编程只读寄存器(erasable programmable read only memory,EPROM)、寄存器、硬盘、可移动磁盘、只读光盘(compact disc read-only memory,CD-ROM)或本领域中其它任意形式的存储媒介中。示例性地,存储媒介可以与处理器连接,以使得处理器可以从存储媒介中读取信息,并可以向存储媒介存写信息。可选地,存储媒介还可以集成到处理器中。处理器和存储媒介可以设置于ASIC中,ASIC可以设置于终端设备或网络设备中。可选地,处理器和存储媒介也可以是设置于终端设备或网络设备中的不同的部件中。
在一个或多个示例性的设计中,本申请所描述的上述功能可以在硬件、软件、固件或这三者的任意组合来实现。如果在软件中实现,这些功能可以存储与电脑可读的媒介上,或以一个或多个指令或代码形式传输于电脑可读的媒介上。电脑可读媒介包括电脑存储媒介和便于使得让电脑程序从一个地方转移到其它地方的通信媒介。存储媒介可以是任何通用或特殊电脑可以接入访问的可用媒体。例如,这样的电脑可读媒体可以包括但不限于RAM、ROM、EEPROM、CD-ROM或其它光盘存储、磁盘存储或其它磁性存储装置,或其它任何可以用于承载或存储以指令或数据结构和其它可被通用或特殊电脑、或通用或特殊处理器读取形式的程序代码的媒介。此外,任何连接都可以被适当地定义为电脑可读媒介,例如,如果软件是从一个网站站点、服务器或其它远程资源通过一个同轴电缆、光纤电脑、双绞线、数字用户线(DSL)或以例如红外、无线和微波等无线方式传输的也被包含在所定义的电脑可读媒介中。所述的碟片(disk)和磁盘(disc)包括压缩磁盘、镭射盘、光盘、数字通用光盘(digital versatile disc,DVD)、软盘和蓝光光盘,磁盘通常以磁性复制数据,而碟片通常以激光进行光学复制数据。上述的组合也可以包含在电脑可读媒介中。
本领域技术人员应该可以意识到,在上述一个或多个示例中,本申请所描述的功能可以用硬件、软件、固件或它们的任意组合来实现。当使用软件实现时,可以将这些功能存储在计算机可读介质中或者作为计算机可读介质上的一个或多个指令或代码进行传输。计算机可读介质包括计算机存储介质和通信介质,其中通信介质包括便于从一个地方向另一个地方传送计算机程序的任何介质。存储介质可以是通用或专用计算机能够存取的任何可用介质。
以上所述的具体实施方式,对本申请的目的、技术方案和有益效果进行了进一步详细说明,所应理解的是,以上所述仅为本申请的具体实施方式而已,并不用于限定本申请的保护范围,凡在本申请的技术方案的基础之上,所做的任何修改、等同替换、改进等,均应包括在本申请的保护范围之内。本申请说明书的上述描述可以使得本领域技术任何可以利用或实现本申请的内容,任何基于所公开内容的修改都应该被认为是本领域显而易见 的,本申请所描述的基本原则可以应用到其它变形中而不偏离本申请的发明本质和范围。因此,本申请所公开的内容不仅仅局限于所描述的实施例和设计,还可以扩展到与本申请原则和所公开的新特征一致的最大范围。

Claims (33)

  1. 一种数据传输方法,其特征在于,该方法包括:
    终端设备接收策略控制功能PCF网元发送的指示信息,所述指示信息用于指示应用对应的数据网接入点标识DNAI信息;
    所述终端设备根据所述指示信息,确定传输所述应用的数据的分组数据单元PDU会话。
  2. 根据权利要求1所述的方法,其特征在于,所述指示信息包括所述应用对应的DNAI、所述应用请求DNAI的能力信息、以及用于确定所述应用对应的DNAI的参数信息中的至少一种。
  3. 根据权利要求1或2所述的方法,其特征在于,所述指示信息包括所述应用请求DNAI的能力信息;
    所述终端设备根据所述指示信息,确定用于所述传输所述应用的数据的PDU会话,包括:
    所述终端设备将具有请求DNAI的能力的应用的数据在同一个PDU会话中传输;和/或,
    所述终端设备将不具有请求DNAI的能力的应用的数据在不同的PDU会话中传输。
  4. 根据权利要求1或2所述的方法,其特征在于,所述指示信息包括所述应用对应的DNAI;
    所述终端设备根据所述指示信息,确定用于传输所述应用的数据的PDU会话,包括:
    所述终端设备将对应相同的DNAI的应用的数据在同一个PDU会话中传输;和/或,
    所述终端设备将对应不同的DNAI的应用的数据在不同的PDU会话中传输。
  5. 根据权利要求1或2所述的方法,其特征在于,所述终端设备根据所述指示信息,确定用于传输所述应用的数据的PDU会话,包括:
    所述终端设备将对应相同DNAI信息的应用映射到同一个数据网标识DNN上,并将同一DNN对应的应用的数据在同一个PDU会话中传输;和/或,
    所述终端设备将对应相同DNAI信息的应用映射到同一个DNN上,并将不同的DNN对应的应用的数据在不同的PDU会话中传输。
  6. 根据权利要求1或2所述的方法,其特征在于,所述指示信息包括用于确定所述应用对应的DNAI的参数信息;
    所述终端设备根据所述指示信息,确定传输所述应用的数据的PDU会话,包括:
    所述终端设备将相同参数信息对应的应用的数据在同一个PDU会话中传输;和/或,
    所述终端设备将不同参数信息对应的应用的数据在不同的PDU会话中传输。
  7. 根据权利要求1所述的方法,其特征在于,所述终端设备根据所述指示信息,确定传输所述应用的数据的PDU会话,包括:
    所述终端设备发送PDU会话建立消息,所述PDU会话建立消息包括所述应用对应的DNAI信息。
  8. 一种数据传输方法,其特征在于,包括:
    策略控制功能PCF网元获取应用对应的数据网接入点标识DNAI信息;
    所述PCF网元向终端设备发送指示信息,所述指示信息用于指示所述应用对应的DNAI 信息。
  9. 根据权利要求8所述的方法,其特征在于,所述指示信息包括所述应用对应的DNAI、所述应用请求DNAI的能力信息、以及用于确定所述应用对应的DNAI的信息中的至少一种。
  10. 根据权利要求8或9所述的方法,其特征在于,所述方法还包括:
    所述PCF网元获取所述DNAI信息的有效位置区域和有效时间中的至少一个。
  11. 根据权利要求10所述的方法,其特征在于,所述方法还包括:
    所述PCF网元接收所述终端设备发送的PDU会话建立消息;
    所述PCF网元根据所述PDU会话建立消息,确定所述终端设备的位置在所述有效位置区域内,和/或,所述PCF网元根据所述PDU会话建立消息,确定所述PDU会话建立消息的时间在所述有效时间内;
    所述PCF网元向会话管理功能SMF网元发送第一策略信息,所述第一策略信息包括所述指示信息。
  12. 根据权利要求11所述的方法,其特征在于,所述PCF网元接收所述终端设备发送的PDU会话建立消息之后,还包括:
    所述PCF网元根据所述PDU会话建立消息,确定所述终端设备的位置不在所述有效位置区域内,和/或,所述PCF网元根据所述PDU会话建立消息,确定所述PDU会话建立消息的时间不在所述有效时间内;
    所述PCF网元向SMF网元发送第二策略信息,所述第二策略信息不包括所述指示信息。
  13. 一种装置,其特征在于,包括:
    收发单元,用于接收策略控制功能PCF网元发送的指示信息,所述指示信息用于指示应用对应的数据网接入点标识DNAI信息;
    处理单元,用于根据所述指示信息,确定传输所述应用的数据的分组数据单元PDU会话。
  14. 根据权利要求13所述的装置,其特征在于,所述指示信息包括所述应用对应的DNAI、所述应用请求DNAI的能力信息、以及用于确定所述应用对应的DNAI的参数信息中的至少一种。
  15. 根据权利要求13或14所述的装置,其特征在于,所述指示信息包括所述应用请求DNAI的能力信息;
    所述处理单元,具体用于:将具有请求DNAI的能力的应用的数据在同一个PDU会话中传输;和/或,将不具有请求DNAI的能力的应用的数据在不同的PDU会话中传输。
  16. 根据权利要求13或14所述的装置,其特征在于,所述指示信息包括所述应用对应的DNAI;
    所述处理单元,具体用于:将对应相同的DNAI的应用的数据在同一个PDU会话中传输;和/或,将对应不同的DNAI的应用的数据在不同的PDU会话中传输。
  17. 根据权利要求13或14所述的装置,其特征在于,所述处理单元,具体用于:
    将对应相同DNAI信息的应用映射到同一个数据网标识DNN上,并将同一DNN对应的应用的数据在同一个PDU会话中传输;和/或,
    将对应相同DNAI信息的应用映射到同一个DNN上,并将不同的DNN对应的应用的数据在不同的PDU会话中传输。
  18. 根据权利要求13或14所述的装置,其特征在于,所述指示信息包括用于确定所述应用对应的DNAI的参数信息;
    所述处理单元,具体用于:将相同参数信息对应的应用的数据在同一个PDU会话中传输;和/或,将不同参数信息对应的应用的数据在不同的PDU会话中传输。
  19. 一种装置,其特征在于,包括:
    收发单元,用于获取应用对应的数据网接入点标识DNAI信息;
    所述收发单元,还用于向终端设备发送指示信息,所述指示信息包括用于指示所述应用对应的DNAI信息。
  20. 根据权利要求19所述的装置,其特征在于,所述收发单元,还用于获取所述DNAI信息的所述有效位置区域和所述有效时间中的至少一个。
  21. 根据权利要求20所述的装置,其特征在于,
    所述收发单元还用于:接收所述终端设备发送的PDU会话建立消息;
    所述装置还包括处理单元,所述处理单元,用于确定所述终端设备的位置在所述有效位置区域内,和/或,所述PCF网元根据所述PDU会话建立消息,确定所述PDU会话建立消息的时间在所述有效时间内;
    所述收发单元还用于:向会话管理功能SMF网元发送第一策略信息,所述第一策略信息包括所述指示信息。
  22. 一种终端设备,其特征在于,包括:收发器和处理器;
    所述收发器,用于接收策略控制功能PCF网元发送的指示信息,所述指示信息用于指示应用对应的数据网接入点标识DNAI信息;
    所述处理器,用于根据所述指示信息,确定用于传输所述应用的数据的分组数据单元PDU会话。
  23. 根据权利要求22所述的终端设备,其特征在于,所述指示信息包括所述应用对应的DNAI、所述应用请求DNAI的能力信息、以及用于确定所述应用对应的DNAI的参数信息中的至少一种。
  24. 根据权利要求22或23所述的终端设备,其特征在于,所述指示信息包括所述应用请求DNAI的能力信息;
    所述处理器具体用于:根据所述指示信息,将具有请求DNAI的能力的应用的数据在同一个PDU会话中传输;和/或,将不具有请求DNAI的能力的应用的数据在不同的PDU会话中传输。
  25. 根据权利要求22或23所述的终端设备,其特征在于,所述指示信息包括所述应用对应的DNAI;
    所述处理器具体用于:根据所述指示信息,将对应相同的DNAI的应用的数据在同一个PDU会话中传输;和/或,将对应不同的DNAI的应用的数据在不同的PDU会话中传输。
  26. 根据权利要求22或23所述的终端设备,其特征在于,
    所述处理器具体用于:将对应相同DNAI信息的应用映射到同一个数据网标识DNN上,并将同一DNN对应的应用的数据在同一个PDU会话中传输;和/或,将对应相同DNAI信息的应用映射到同一个DNN上,并将不同的DNN对应的应用的数据在不同的PDU会话中传输。
  27. 根据权利要求22或23所述的终端设备,其特征在于,所述指示信息包括用于确定 所述应用对应的DNAI的参数信息;
    所述处理器,具体用于:
    将相同参数信息对应的应用的数据在同一个PDU会话中传输;和/或,
    将不同参数信息对应的应用的数据在不同的PDU会话中传输。
  28. 一种网络设备,其特征在于,包括:通信接口、处理器和存储器;
    所述处理器调用所述存储器中的程序指令,用以执行如下动作:
    通过所述通信接口获取应用对应的数据网接入点标识DNAI信息;
    通过所述通信接口向终端设备发送指示信息,所述指示信息用于指示所述应用对应的DNAI信息。
  29. 根据权利要求28所述的网络设备,其特征在于,所述处理器还用于:
    通过所述通信接口获取所述DNAI信息的有效位置区域和有效时间中的至少一个。
  30. 根据权利要求29所述的网络设备,其特征在于,所述处理器还用于:
    通过所述通信接口接收所述终端设备发送的PDU会话建立消息;
    根据所述PDU会话建立消息,确定所述终端设备的位置在所述有效位置区域内,和/或,根据所述PDU会话建立消息,确定所述PDU会话建立消息的时间在所述有效时间内;
    通过所述通信接口向会话管理功能SMF网元发送第一策略信息,所述第一策略信息包括所述指示信息。
  31. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质存储有计算机程序,所述计算机程序包括程序指令,所述程序指令当被计算机执行时,使所述计算机执行如权利要求1-7或8-12中任意一项所述的方法。
  32. 一种计算机程序产品,其特征在于,所述计算机程序产品存储有计算机程序,所述计算机程序包括程序指令,所述程序指令当被计算机执行时,使所述计算机执行如权利要求1-7或8-12中任意一项所述的方法。
  33. 一种芯片,其特征在于,所述芯片与存储器耦合,用于执行所述存储器中存储的计算机程序,以执行如权利要求1-7或8-12中任一项所述的方法。
PCT/CN2019/088036 2018-05-31 2019-05-22 一种数据传输方法、终端设备及网络设备 WO2019228243A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP19811262.5A EP3813301B1 (en) 2018-05-31 2019-05-22 Optimized pdu session management in a terminal
US17/106,790 US11431807B2 (en) 2018-05-31 2020-11-30 Data transmission method, terminal device, and network device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810553803.8A CN110557846B (zh) 2018-05-31 2018-05-31 一种数据传输方法、终端设备及网络设备
CN201810553803.8 2018-05-31

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/106,790 Continuation US11431807B2 (en) 2018-05-31 2020-11-30 Data transmission method, terminal device, and network device

Publications (1)

Publication Number Publication Date
WO2019228243A1 true WO2019228243A1 (zh) 2019-12-05

Family

ID=68696621

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/088036 WO2019228243A1 (zh) 2018-05-31 2019-05-22 一种数据传输方法、终端设备及网络设备

Country Status (4)

Country Link
US (1) US11431807B2 (zh)
EP (1) EP3813301B1 (zh)
CN (1) CN110557846B (zh)
WO (1) WO2019228243A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113133131B (zh) * 2019-12-31 2022-12-13 华为技术有限公司 一种通信方法及装置
US11622323B2 (en) * 2020-03-27 2023-04-04 Qualcomm Incorporated Slice allocation and interface to applications
CN115004847A (zh) * 2020-05-29 2022-09-02 Oppo广东移动通信有限公司 一种数据传输方法、设备及存储介质
CN117956015A (zh) * 2022-10-20 2024-04-30 上海大唐移动通信设备有限公司 协议数据单元pdu会话的建立方法及装置
CN117956630A (zh) * 2022-10-20 2024-04-30 上海大唐移动通信设备有限公司 协议数据单元pdu会话的建立方法及装置

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170366399A1 (en) * 2016-06-21 2017-12-21 Huawei Technologies Co., Ltd. Systems and methods for user plane path selection, reselection, and notification of user plane changes
CN107690161A (zh) * 2016-08-05 2018-02-13 电信科学技术研究院 一种pdu会话的处理方法及设备

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1470686A1 (en) * 2002-01-31 2004-10-27 Telefonaktiebolaget LM Ericsson (publ) Method for providing multiple sdp media flows in a single pdp context
CN101573997B (zh) * 2006-12-29 2013-05-29 艾利森电话股份有限公司 用于库配置的服务器和网关信息的自动分发
CN101599896A (zh) * 2008-06-06 2009-12-09 华为技术有限公司 信令传送的方法、系统和设备
EP2577940B1 (en) * 2010-05-28 2014-03-12 Telefonaktiebolaget LM Ericsson (publ) Efficient data delivery method and apparatus
FR2968155A1 (fr) * 2010-11-30 2012-06-01 France Telecom Technique de communication entre un equipement utilisateur et un reseau de donnees dans un reseau de communication
US8972612B2 (en) * 2011-04-05 2015-03-03 SSB Networks, Inc. Collecting asymmetric data and proxy data on a communication network
CN104038987B (zh) * 2013-03-04 2019-02-26 中兴通讯股份有限公司 终端关机时保持点对点协议会话的方法、系统和装置
WO2016028140A1 (en) * 2014-08-18 2016-02-25 Mimos Berhad System and method for adaptive protocol data unit management for secure network communication
US20160112502A1 (en) * 2014-10-20 2016-04-21 Cisco Technology, Inc. Distributed computing based on deep packet inspection by network devices along network path to computing device
CN106792613B (zh) * 2015-11-25 2020-01-14 中国电信股份有限公司 会话绑定方法和系统
KR20170119296A (ko) * 2016-04-18 2017-10-26 한국전자통신연구원 네트워크 슬라이싱을 이용한 통신 방법 및 장치
CN107592331B (zh) * 2016-07-08 2021-11-02 中兴通讯股份有限公司 会话连续的实现方法、装置及系统
US20200178048A1 (en) * 2016-10-06 2020-06-04 Lg Electronics Inc. V2x communication support method in wireless communication system
CN108011824B (zh) * 2016-11-02 2021-07-09 华为技术有限公司 一种报文处理方法以及网络设备
CN109964468B (zh) * 2016-11-14 2021-07-09 华为技术有限公司 会话处理方法、装置和系统
US10986516B2 (en) * 2017-03-10 2021-04-20 Huawei Technologies Co., Ltd. System and method of network policy optimization
US10779254B2 (en) * 2017-08-16 2020-09-15 Electronics And Telecommunications Research Institute Service request method for 5G local service
US10805983B2 (en) * 2017-10-17 2020-10-13 Ofinno, Llc Control plane data transmission
US10609154B2 (en) * 2018-03-30 2020-03-31 Ofinno, Llc Data transmission over user plane for cellular IoT

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170366399A1 (en) * 2016-06-21 2017-12-21 Huawei Technologies Co., Ltd. Systems and methods for user plane path selection, reselection, and notification of user plane changes
CN107690161A (zh) * 2016-08-05 2018-02-13 电信科学技术研究院 一种pdu会话的处理方法及设备

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
HUAWEI ET AL.: "TS 23.501: AF Influenced PDU Session Establishment and DN Authentication/Authorization via NEF", 3GPP TSG SA WG2 MEETING #123 S 2-177983, 27 October 2017 (2017-10-27), XP051346724 *
HUAWEI ET AL.: "TS 23.501: AF Influenced PDU Session Establishment and DN Authentication/Authorization via NEF", 3GPP TSG SA WG2 MEETING #123 S2-177383, 27 October 2017 (2017-10-27), XP051360041 *
HUAWEI ET AL.: "Update to Procedures to Support Service Continuity in ULCL Scenario", SA WG2 MEETING #122 BIS S 2-175633, 25 August 2017 (2017-08-25), XP051347376 *
See also references of EP3813301A4

Also Published As

Publication number Publication date
US11431807B2 (en) 2022-08-30
EP3813301A1 (en) 2021-04-28
EP3813301A4 (en) 2021-05-26
US20210084107A1 (en) 2021-03-18
EP3813301B1 (en) 2023-12-13
CN110557846A (zh) 2019-12-10
CN110557846B (zh) 2021-06-29

Similar Documents

Publication Publication Date Title
EP3614730B1 (en) Parameter determination method and communication entity
WO2019228243A1 (zh) 一种数据传输方法、终端设备及网络设备
US20200053803A1 (en) Method for selecting session and service continuity mode in wireless communication system and device therefor
US20200099423A1 (en) Transmission precoding matrix indication method and device
US20220330361A1 (en) Method for establishing connection and obtaining relay service code and communications apparatus
US20190104455A1 (en) Method for changing connection mode in base station, and base station therefor, and method for changing connection mode in user equipment, and user equipment thereof
US20240179118A1 (en) Edge Service Obtaining Method and Apparatus
JP7095942B2 (ja) 通信方法、通信装置、及び通信システム
CN113630749B (zh) 一种获取边缘服务的方法和装置
KR20180127967A (ko) 무선 자원 제어 연결을 설정하기 위한 방법 및 장치
WO2018202165A1 (zh) 一种失败处理方法、切换方法及终端设备、网络设备
WO2019129115A1 (zh) 一种系统切换的方法及通信实体
US11489760B2 (en) Multicast group creation method, multicast group joining method, and apparatus
WO2019185062A1 (zh) 一种通信方法及装置
JP2021029055A (ja) 無線端末及び基地局並びにこれらの方法
US20230254922A1 (en) Multipath transmission method and communication apparatus
KR20170086709A (ko) 홈 진화된 노드 b를 위한 로컬 콜 라우팅 방법 및 장치
WO2019196680A1 (zh) 通信方法和通信装置
WO2014079051A1 (zh) 通信方法、用户设备和统一无线控制器
JP2023531845A (ja) 時刻同期方法、電子設備および記憶媒体
WO2018195943A1 (zh) 用于拥塞处理的方法和设备
WO2015103780A1 (zh) 一种承载电路语音业务的方法及装置
US11190978B2 (en) Data processing method, terminal device, and network device
WO2023040781A1 (zh) 一种通信方法和通信装置
WO2020142884A1 (zh) 切换传输路径的方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19811262

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2019811262

Country of ref document: EP

Effective date: 20201210