WO2019242756A1 - Procédé et appareil de communication - Google Patents

Procédé et appareil de communication Download PDF

Info

Publication number
WO2019242756A1
WO2019242756A1 PCT/CN2019/092341 CN2019092341W WO2019242756A1 WO 2019242756 A1 WO2019242756 A1 WO 2019242756A1 CN 2019092341 W CN2019092341 W CN 2019092341W WO 2019242756 A1 WO2019242756 A1 WO 2019242756A1
Authority
WO
WIPO (PCT)
Prior art keywords
access network
network device
terminal
message
security verification
Prior art date
Application number
PCT/CN2019/092341
Other languages
English (en)
Chinese (zh)
Inventor
晋英豪
耿婷婷
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN201810912130.0A external-priority patent/CN110636572A/zh
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP19823097.1A priority Critical patent/EP3813426B1/fr
Priority to JP2020570731A priority patent/JP7157827B2/ja
Priority to BR112020025849-0A priority patent/BR112020025849A2/pt
Priority to KR1020217000536A priority patent/KR102427544B1/ko
Publication of WO2019242756A1 publication Critical patent/WO2019242756A1/fr
Priority to US17/126,563 priority patent/US11470674B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/08Reselecting an access point
    • H04W36/087Reselecting an access point between radio units of access points
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0033Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0033Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information
    • H04W36/0038Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information of security context information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0055Transmission or use of information for re-establishing the radio link
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/19Connection re-establishment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • H04W60/04Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration using triggered events

Definitions

  • the present application relates to the field of communication technologies, and in particular, to a communication method and device.
  • the terminal In the 5th generation (5G) system, the terminal is in the radio resource control (RRC) deactivated state. If the terminal is inside the radio access network notification area (Radio Access Network based notification area) The network side may not be notified when moving; if the terminal moves outside the RNA, the network side will be notified, for example, the terminal moves outside the RNA to perform radio access network notification area update (RNAU) To notify the network side.
  • RRC radio resource control
  • RNAU radio access network notification area update
  • the message sent by the terminal to the base station requesting the restoration of the RRC connection or the request for RNAU carries security parameters generated based on the security authentication parameters, such as the integrity message authentication code (Message Authentication Code for Integrity (MAC-I) or short MAC-I (short MAC-I), short MAC-I is part of the complete MAC-I, such as the lower 16 bits of MAC-I.
  • the base station After the base station receives the security parameter, it will use the security verification parameter saved internally to verify the security parameter. If the security verification parameters stored in the base station are consistent with the input parameters (security verification parameters) of the security parameters carried in the message requesting the restoration of the RRC connection or the request for RNAU, the security verification is successful; otherwise, the security verification The test failed.
  • the terminal When the terminal performs RNAU multiple times in the RRC deactivated state, each time the terminal requests the new serving base station to restore the RRC connection or requests to perform RNAU, it will obtain the security verification parameters assigned to the terminal by the new serving base station through the random access process;
  • the terminal may also store the security verification parameters assigned by the anchor base station to the terminal. In this way, the terminal can obtain multiple security verification parameters allocated by multiple base stations to the terminal and security verification parameters allocated by the anchor base station to the terminal in multiple RNAUs.
  • the security verification parameters used this time need to be determined from the above security verification parameters to generate security parameters, which are used to carry in the message requesting the restoration of the RRC connection or the request for the RNAU.
  • the embodiments of the present application provide a communication method, device, and system, which can enable a terminal and an access network device to use consistent security verification parameters, and successfully implement security verification in the RNAU process.
  • the present application provides a communication method and device.
  • the method may include: sending a first message to an access network device, and receiving a second message from the access network device; wherein the first message is used to request the restoration of an RRC connection or the request for RNAU.
  • the two messages include first information, and the first information is related to the security verification parameters.
  • the security verification parameters include: C-RNTI; and the security verification parameters are determined according to the first information.
  • the terminal determines whether the anchor access network device has been replaced on the network side according to the instruction of the access network device during the RNAU process, thereby determining the security verification parameters.
  • the terminal can be guaranteed to request the restoration of the RRC connection or
  • the input parameters of the security parameters carried in the message requesting the RNAU are consistent with the security verification parameters stored by the access network device, and the security verification in the RNAU process is successfully implemented.
  • the first information indicates whether the security verification parameters need to be replaced
  • a method for determining the security verification parameters based on the first information includes: determining whether the security verification parameters need to be replaced according to whether the first information is received; Or, it is determined whether the security verification parameter needs to be replaced according to the content of the first information.
  • the terminal determines whether the security verification parameters need to be replaced according to the instructions of the access network device, and realizes that the input parameters of the security parameters carried in the message requesting the restoration of the RRC connection or the request for the RNAU are saved with the access network device The security verification parameters are consistent.
  • the first information indicates a security verification parameter
  • a method for determining the security verification parameter according to the first information includes: determining the security verification parameter according to whether the first information is received; or, according to the first information Content determines the security verification parameters.
  • the terminal determines the security verification parameters to be used according to the instructions of the access network device, and realizes the input parameters of the security parameters carried in the message requesting the restoration of the RRC connection or the request for the RNAU and the parameters saved by the access network device The security verification parameters are consistent.
  • the security verification parameters further include: physical layer cell identity PCI.
  • the second message includes an RRC release message or an RRC rejection message or an RRC connection release message or an RRC connection rejection message.
  • a first message is sent to an access network device.
  • the first state is that, in a case where the terminal and the access network can not maintain uplink synchronization, the context of the terminal is And reserved on the access network side.
  • the present application also provides a communication device, which can implement the communication method described in the first aspect.
  • the device may be a terminal or a chip applied in the terminal, or other devices capable of implementing the foregoing communication method, and the method may be implemented by software, hardware, or by executing corresponding software by hardware.
  • the device may include a processor and a memory.
  • the processor is configured to support the apparatus to perform a corresponding function in the method of the first aspect.
  • the memory is coupled to the processor and holds program instructions and data necessary for the device.
  • the device may further include a communication interface for supporting communication between the device and other devices.
  • the communication interface may be a transceiver or a transceiver circuit.
  • the apparatus may include: a sending module, a receiving module, and a determining module.
  • the sending module is configured to send a first message to the access network device.
  • the first message is used to request the restoration of the RRC connection or the radio access network notification area to update the RNAU.
  • the receiving module is configured to receive the second message from the access network device.
  • the second message includes first information, and the first information is related to security verification parameters.
  • the security verification parameters include: a cell wireless network temporary identity C-RNTI; and a determining module is configured to determine the security verification parameters according to the first information.
  • the first information indicates whether the security verification parameters need to be replaced
  • the determination module is specifically configured to determine whether the security verification parameters need to be replaced according to whether the first information is received; or according to the content of the first information Determine if you need to replace security verification parameters.
  • the first information indicates a security verification parameter
  • the determining module is specifically configured to determine the security verification parameter according to whether the first information is received; or determine the security verification parameter according to the content of the first information.
  • the sending module is specifically configured to send the first message to the access network device in the first state, and the first state is that the terminal and the access network side may not maintain uplink synchronization,
  • the context of the terminal is reserved on both the terminal and the access network side.
  • the present application provides a communication method and device.
  • the method may include: the first access network device receives a first message from a terminal in a first state, the first message is used to request restoration of a radio resource control RRC connection or request for a radio access network
  • the notification area updates the RNAU.
  • the first state is that the terminal's context is retained on both the terminal and the access network side when the terminal and the access network side can not maintain uplink synchronization; the first access network device sends the first Two messages.
  • the second message includes first information
  • the first information is related to security verification parameters
  • the security verification parameters include: a cell wireless network temporary identity C-RNTI.
  • the terminal's new service access network device sends instruction information to the terminal, indicating whether the anchor access network device has been replaced on the network side to help the terminal determine security verification parameters, so that it can ensure that The input parameters of the security parameters carried by the terminal in the message requesting the restoration of the RRC connection or the request for the RNAU are consistent with the security verification parameters stored by the access network device, and the security verification in the RNAU process is successfully implemented.
  • the first information indicates whether the security verification parameter needs to be replaced; or, the first information indicates the security verification parameter.
  • the first access network device sends a first request message to the second access network device, wherein the second access network device is an anchor access network device of the terminal, and the first request message is The first access network device requests the second access network device to obtain the terminal context.
  • the first request message includes first indication information, and the first indication information is used to indicate that the terminal requested RNAU or requested to resume RRC connection or perform uplink data.
  • Send or perform uplink signaling; the first access network device receives a first feedback message from the second access network device, and the first access network device determines whether to perform terminal context transfer according to the first feedback message.
  • the new service access network device determines whether to perform terminal context transfer according to the message sent by the anchor access network device, so that it can send instructions to the terminal to indicate whether the network side has replaced the anchor access network device. .
  • the first request message is a terminal context request message
  • the first feedback message is a terminal context feedback message
  • the first request message includes a security verification parameter allocated by the first access network device to the terminal.
  • the first access network device after the first access network device sends the second message to the terminal, if it is determined that the second message is not correctly received by the terminal, the first access network device sends a failure indication to the second access network device Information, where the failure indication information is used to indicate that the second message has not been correctly received by the terminal. In this way, the second access network device can be made to know whether the terminal correctly receives the second message.
  • the first feedback message includes a security verification parameter allocated by the second access network device to the terminal.
  • the first access network device determines whether to perform terminal context transfer according to the second instruction information in the first feedback message, and the second instruction information is used to indicate whether to perform terminal context transfer.
  • the first access network device determines whether to perform terminal context transfer according to whether the first feedback message includes data radio bearer DRB configuration information corresponding to the terminal. In this implementation manner, if the anchor access network device determines not to replace the anchor access network device, the feedback message sent to the new serving access network device does not include DRB configuration information.
  • the first access network device learns that obtaining the terminal context fails according to the first feedback message, it determines that the terminal context transfer is not performed.
  • the first access network device receives the PDCP data packet and the PDCP data packet from the second access network device.
  • the third message and the second message included in the PDCP data packet corresponding to the terminal are the same.
  • the anchor access network device generates related signaling at the RRC layer, and the PDCP layer generates a PDCP packet and sends it to the new service access network device through a third message; at the new service access network device After receiving the PDCP data packet, the PDCP layer is not required to process the received PDCP data packet; and the PDCP data packet is directly sent to the terminal through a second message. In this way, the result of the RNAU process of the terminal and the configuration information of the terminal on the network side can be notified through the second message to successfully implement the RNAU.
  • the first access network device before the first access network device receives a PDCP data packet from the second access network device, the first access network device sends address information to the second access network device, and the address information is used for the first The second access network device sends a PDCP data packet to the first access network device.
  • the new serving access network device notifies the anchor access network device of the destination address of the PDCP data packet to be sent.
  • the security verification parameters further include: physical layer cell identity PCI.
  • the second message includes an RRC release message or an RRC rejection message or an RRC connection release message or an RRC connection rejection message.
  • the present application also provides a communication device, which can implement the communication method described in the second aspect.
  • the device may be an access network device or a chip applied to the access network device, or may be another device capable of implementing the foregoing communication method, which may implement the foregoing method through software, hardware, or executing corresponding software through hardware. .
  • the device may include a processor and a memory.
  • the processor is configured to support the apparatus to perform a corresponding function in the method of the second aspect.
  • the memory is coupled to the processor and holds program instructions and data necessary for the device.
  • the device may further include a communication interface for supporting communication between the device and other devices.
  • the communication interface may be a transceiver or a transceiver circuit.
  • the apparatus may include a receiving module and a sending module.
  • the receiving module is configured to receive a first message from a terminal in a first state, where the first message is used to request the restoration of an RRC connection or the radio access network notification area to update the RNAU.
  • the first state is between the terminal and the access.
  • the context of the terminal is reserved on both the terminal and the access network side; the sending module is used to send a second message to the terminal.
  • the second message includes first information
  • the first information is related to security verification parameters
  • the security verification parameters include: a cell wireless network temporary identity C-RNTI.
  • the first information indicates whether the security verification parameter needs to be replaced; or, the first information indicates the security verification parameter.
  • the apparatus may further include a determination module.
  • the sending module is further configured to send a first request message to a second access network device, where the second access network device is an anchor access network device of the terminal, and the first request message is used by the first access network device to send to the first access network device.
  • the second access network device requests to obtain the terminal context.
  • the first instruction information is used to indicate that the terminal requested the RNAU or requested to restore the RRC connection or send uplink data or send uplink signaling.
  • the receiving module is also used to: Receiving a first feedback message from a second access network device; the determining module is configured to determine whether to perform terminal context transfer according to the first feedback message.
  • the first request message includes a security verification parameter allocated by the first access network device to the terminal.
  • the determining module is further configured to determine whether the second message is correctly received by the terminal; if the determining module determines that the second message is not correctly received by the terminal, the sending module is further configured to send a failure to the second access network device Indication information, wherein the failure indication information is used to indicate that the second message is not correctly received by the terminal.
  • the first feedback message includes a security verification parameter allocated by the second access network device to the terminal.
  • the determining module is specifically configured to determine whether to perform terminal context transfer according to the second instruction information in the first feedback message, and the second instruction information is used to indicate whether to perform terminal context transfer.
  • the determining module is specifically configured to determine whether to perform terminal context transfer according to whether the first feedback message includes data radio bearer DRB configuration information corresponding to the terminal.
  • the determining module is specifically configured to determine that the terminal context transfer is not performed after learning that the terminal context acquisition fails according to the first feedback message.
  • the receiving module is further configured to receive a PDCP data packet from a second access network device,
  • the PDCP data packet is a PDCP data packet corresponding to the terminal, and the third message and the second message included in the PDCP data packet corresponding to the terminal are the same.
  • the sending module is further configured to send address information to the second access network device, and the address information is used to send the PDCP data packet to the first access network device by the second access network device.
  • the security verification parameters further include: physical layer cell identity PCI.
  • the second message includes an RRC release message or an RRC rejection message or an RRC connection release message or an RRC connection rejection message.
  • the present application provides a communication method and device.
  • the method may include: the second access network device receives the first request message from the first access network device, the first access network device is a new service access network device of the terminal, and the second The access network device is the anchor access network device of the terminal.
  • the first request message is used by the first access network device to request the second access network device to obtain the terminal context.
  • the first request message includes the first indication information.
  • An indication information is used to indicate that the terminal requests RNAU or requests to resume RRC connection or perform uplink data transmission or uplink signaling transmission.
  • the first state is that the terminal and the access network side may not maintain uplink synchronization, and the terminal
  • the context of both the terminal and the access network is reserved at the same time; the second access network device sends a first feedback message to the first access network device, and the first feedback message is used by the first access network device to determine whether to perform terminal context transfer.
  • the anchor access network device determines whether to replace the anchor access network device, and notifies the new service access network device, so that the new service access network device can notify the terminal network side whether to replace the anchor access network device. device. Therefore, the terminal can generate a security parameter according to whether the anchor side access network device is replaced on the network side and select a security verification parameter consistent with the access network device, and the security check is successfully performed.
  • the first request message is a terminal context request message; the first feedback message is a terminal context feedback message.
  • the first request message includes a security verification parameter allocated by the first access network device to the terminal.
  • the first feedback message includes a security verification parameter allocated by the second access network device to the terminal.
  • the first feedback message is used by the first access network device to determine whether to perform terminal context transfer according to the second instruction information in the first feedback message, and the second instruction information is used to indicate whether to perform terminal context transfer.
  • the first feedback message is used by the first access network device to determine whether to perform terminal context transfer according to whether the first feedback message includes data radio bearer DRB configuration information corresponding to the terminal. In this implementation manner, if the anchor access network device determines not to replace the anchor access network device, the feedback message sent to the new serving access network device does not include DRB configuration information.
  • the first feedback message is used by the first access network device to determine that the terminal context transfer is not performed after learning that the terminal context acquisition fails according to the first feedback message.
  • the second access network device after the second access network device sends the first feedback message to the first access network device, the second access network device receives address information from the first access network device, and the address information is used for The second access network device sends a PDCP data packet corresponding to the terminal to the first access network device; the second access network device sends a PDCP data packet to the first access network device.
  • the anchor access network device generates related signaling at the RRC layer, and the PDCP layer generates a PDCP packet and sends it to the new service access network device through a third message; at the new service access network device After receiving the PDCP data packet, the PDCP layer is not required to process the received PDCP data packet; and the PDCP data packet is directly sent to the terminal through a second message. In this way, the new service access network device can notify the terminal of the result of the RNAU process and the configuration information of the terminal on the network side by the second message to successfully implement the RNAU.
  • the first request message further includes: a security verification parameter allocated by the first access network device to the terminal.
  • the second access network device receives the failure indication information from the first access network device, wherein the failure indication information is used to indicate that the second message is not correctly received by the terminal, and the second message is the first connection Sent by the network access device to the terminal; the second access network device updates the saved security verification parameters to the security verification parameters allocated by the second access network device to the terminal.
  • the second access network device may use the security verification parameters allocated by the second access network device to the terminal as the security verification parameters used for security verification in the next RNAU. , Consistent with the security verification parameters reported by the terminal, to ensure the next successful security check in RNAU.
  • this application further provides a communication device, which can implement the communication method described in the third aspect.
  • the device may be an access network device or a chip applied to the access network device, or may be another device capable of implementing the foregoing communication method, which may implement the foregoing method through software, hardware, or executing corresponding software through hardware. .
  • the device may include a processor and a memory.
  • the processor is configured to support the apparatus to perform a corresponding function in the method of the third aspect.
  • the memory is coupled to the processor and holds program instructions and data necessary for the device.
  • the device may further include a communication interface for supporting communication between the device and other devices.
  • the communication interface may be a transceiver or a transceiver circuit.
  • the apparatus may include a receiving module and a sending module.
  • the receiving module is configured to receive a first request message from a first access network device.
  • the first access network device is a new service access network device of the terminal, and the second access network device is an anchor access network device of the terminal.
  • the first request message is used by the first access network device to request a terminal context from the second access network device.
  • the first request message includes first indication information, and the first indication information is used to indicate that the terminal requested RNAU or requested restoration.
  • the RRC connection either sends uplink data or sends uplink signaling.
  • the first state is that when the terminal and the access network side may not maintain uplink synchronization, the context of the terminal is reserved on the terminal and the access network side at the same time; sending The module is configured to send a first feedback message to the first access network device, and the first feedback message is used by the first access network device to determine whether to perform terminal context transfer.
  • the first feedback message includes a security verification parameter allocated by the second access network device to the terminal.
  • the first feedback message is used by the first access network device to determine whether to perform terminal context transfer according to the second instruction information in the first feedback message, and the second instruction information is used to indicate whether to perform terminal context transfer.
  • the first feedback message is used by the first access network device to determine whether to perform terminal context transfer according to whether the first feedback message includes DRB configuration information corresponding to the terminal.
  • the first feedback message is used by the first access network device to determine that the terminal context transfer is not performed after learning that the terminal context acquisition fails according to the first feedback message.
  • the receiving module is further configured to receive address information from the first access network device, and the address information is used for the second access network device to send a PDCP data packet corresponding to the terminal to the first access network device.
  • the sending module is further configured to send a PDCP data packet to the first access network device.
  • the first request message further includes: a security verification parameter allocated by the first access network device to the terminal.
  • the receiving module is further configured to receive failure indication information from the first access network device, where the failure indication information is used to indicate that the second message is not correctly received by the terminal, and the second message is the first access Sent by the network device to the terminal; the receiving module is further configured to update the saved security verification parameters to the security verification parameters allocated by the second access network device to the terminal.
  • the present application provides a communication method and device.
  • the method may include: sending a first message to an access network device, where the first message is used to request restoration of an RRC connection or request for RNAU; wherein the access network device is a new service access network of a terminal Device, the first message includes security parameters, and the security parameters are generated as input parameters for security verification.
  • the security verification parameters include: the cell wireless network temporary identity C-RNTI; where the security verification parameters are the terminal ’s access network equipment.
  • the service access network device in the previous RNAU process that is performing the RNAU process is assigned to the terminal; a second message is received from the access network device, and the second message is a response message to the first message.
  • this application also provides a communication device, which can implement the communication method described in the fourth aspect.
  • the device may be a terminal or a chip applied in the terminal, or other devices capable of implementing the foregoing communication method, and the method may be implemented by software, hardware, or by executing corresponding software by hardware.
  • the device may include a processor and a memory.
  • the processor is configured to support the apparatus to perform a corresponding function in the method of the fourth aspect.
  • the memory is coupled to the processor and holds program instructions and data necessary for the device.
  • the device may further include a communication interface for supporting communication between the device and other devices.
  • the communication interface may be a transceiver or a transceiver circuit.
  • the apparatus may include: a sending module and a receiving module.
  • the sending module is configured to send a first message to the access network device, and the first message is used to request the restoration of the RRC connection or the RNAU;
  • the access network device is a new service access network device of the terminal, and the first message includes security Parameters, security parameters are generated as security verification parameters as input parameters.
  • the security verification parameters include: the cell wireless network temporary identification C-RNTI; among them, the security verification parameters are the last RNAU of the terminal in the access network equipment during the RNAU process.
  • the service access network device in the process is assigned to the terminal; the receiving module is configured to receive a second message from the access network device, and the second message is a response message to the first message.
  • the present application provides a communication method and device.
  • the method may include: sending a first message to an access network device, where the first message is used to request restoration of an RRC connection or request for RNAU; wherein the access network device is a new service access network of a terminal Device, the first message includes security parameters, and the security parameters are generated as input parameters for security verification.
  • the security verification parameters include: the cell wireless network temporary identity C-RNTI; where the security verification parameters are the terminal ’s access network equipment.
  • the anchor point access network device in the previous RNAU process performed by the RNAU process is assigned to the terminal; a second message is received from the access network device, and the second message is a response message to the first message.
  • this application further provides a communication device, which can implement the communication method described in the fifth aspect.
  • the device may be a terminal or a chip applied in the terminal, or other devices capable of implementing the foregoing communication method, and the method may be implemented by software, hardware, or by executing corresponding software by hardware.
  • the device may include a processor and a memory.
  • the processor is configured to support the apparatus to perform a corresponding function in the method of the fifth aspect.
  • the memory is coupled to the processor and holds program instructions and data necessary for the device.
  • the device may further include a communication interface for supporting communication between the device and other devices.
  • the communication interface may be a transceiver or a transceiver circuit.
  • the apparatus may include: a sending module and a receiving module.
  • the sending module is configured to send a first message to the access network device, and the first message is used to request the restoration of the RRC connection or the RNAU;
  • the access network device is a new service access network device of the terminal, and the first message includes security Parameters, security parameters are generated as security verification parameters as input parameters.
  • the security verification parameters include: the cell wireless network temporary identification C-RNTI; among them, the security verification parameters are the last RNAU of the terminal in the access network equipment during the RNAU process.
  • the anchor point access network device in the process is assigned to the terminal; the receiving module is configured to receive a second message from the access network device, and the second message is a response message to the first message.
  • the present application also provides a computer-readable storage medium having instructions stored in the computer-readable storage medium, which when executed on a computer, causes the computer to execute the method according to any one of the above aspects.
  • the application also provides a computer program product containing instructions that, when run on a computer, causes the computer to perform the method described in any of the above aspects.
  • the present application also provides a chip system, which includes a processor and may further include a memory, for implementing the method described in any one of the foregoing aspects.
  • This application provides a communication system, including the foregoing apparatus for implementing the method according to the first aspect or the fourth aspect or the fifth aspect, the foregoing apparatus for implementing the method according to the second aspect, and the foregoing for Apparatus for implementing the method described in the third aspect.
  • any of the devices or computer storage media or computer program products or chip systems or communication systems provided above are used to execute the corresponding methods provided above. Therefore, for the beneficial effects that can be achieved, refer to the corresponding methods provided above. The beneficial effects of the corresponding solutions in the method are not repeated here.
  • FIG. 1 is a first schematic diagram of a system architecture applicable to the technical solution provided by the embodiment of the present application
  • FIG. 2 is a second schematic diagram of a system architecture applicable to the technical solution provided by the embodiment of the present application;
  • FIG. 3 is a third schematic diagram of a system architecture applicable to the technical solution provided by the embodiment of the present application.
  • FIG. 4 is a schematic diagram of a communication method according to an embodiment of the present application.
  • FIG. 4-1 is a second schematic diagram of a communication method according to an embodiment of the present application.
  • FIG. 5 is a first schematic structural diagram of a communication device according to an embodiment of the present application.
  • FIG. 6 is a second schematic structural diagram of a communication device according to an embodiment of the present application.
  • FIG. 7 is a third structural schematic diagram of a communication device according to an embodiment of the present application.
  • FIG. 8 is a fourth structural schematic diagram of a communication device according to an embodiment of the present application.
  • FIG. 9 is a fifth schematic structural diagram of a communication device according to an embodiment of the present application.
  • FIG. 10 is a sixth schematic structural diagram of a communication device according to an embodiment of the present application.
  • the technical solution provided in this application can be applied to various communication systems, for example, a 5G New Radio (NR) system, a future evolution system, or a variety of communication convergence systems.
  • the technical solution provided in the embodiment of the present application may be applied to the system architecture shown in FIG. 1, and the communication system may include an access network 100 and a terminal 200.
  • the access network 100 includes an access network device 101, an access network device 102, and an access network device 103.
  • the access network device is mainly used to provide access services for the terminal 200, such as implementing functions of a wireless physical control function, resource scheduling and wireless resource management, wireless access control, and mobility management.
  • the access network device may be a radio access network (RAN) device, such as a base station (NodeB, NB), an evolved base station (evolution NodeB, eNB), or a 5G-AN / 5G-RAN node.
  • RAN radio access network
  • the 5G-AN / 5G-RAN node may be: an access node, a next-generation base station (gNB), a transmission point (TRP), a transmission point (TP), or some other access node .
  • gNB next-generation base station
  • TRP transmission point
  • TP transmission point
  • the access network device corresponds to a service coverage area, and a terminal entering the area can communicate with the access network device through a wireless signal to accept the wireless access service provided by the access network device.
  • the access network device 101, the access network device 102, and the access network device 103 may be the same type of access network device, for example, the access network device 101, the access network device 102, and the access network device 103 are all gNB. ; Access network device 101, access network device 102, and access network device 103 may also be different types of access network devices, for example, access network device 101 and access network device 102 are gNB, and access network device 103 is eNB; this application does not limit this.
  • a connection can be established between the access network devices, and the terminal 200 can be connected to the access network device 101, the access network device 102, or the access network device 103 through a wireless air interface.
  • the terminal 200 may be an access terminal, a user equipment (UE) unit, a UE station, a mobile station, a mobile station, a remote station, a remote terminal, a mobile device, a UE terminal, a terminal, a wireless communication device, a UE agent, or a UE device Wait.
  • the access terminal can be a cellular phone, a cordless phone, a session initiation protocol (SIP) phone, a wireless local loop (WLL) station, a personal digital processing (PDA), and wireless communication.
  • system architecture shown in FIG. 1 is only used as an example, and is not used to limit the technical solution of the present application.
  • the system architecture may also include other devices, such as core network devices, and the number of access network devices and terminals may also be configured according to specific needs.
  • the communication method and device provided in the embodiments of the present application may be applied to a terminal.
  • the terminal includes a hardware layer, an operating system layer running on the hardware layer, and an application layer running on the operating system layer.
  • the hardware layer includes hardware such as a central processing unit (CPU), a memory management unit (MMU), and a memory (also called main memory).
  • the operating system may be any one or more computer operating systems that implement business processing through processes, such as a Linux operating system, a Unix operating system, an Android operating system, an iOS operating system, or a windows operating system.
  • This application layer contains applications such as browsers, address books, word processing software, and instant messaging software.
  • the specific structure of the execution subject of the communication method is not particularly limited in the embodiment of the present application, as long as the program that records the code of the communication method in the embodiment of the present application can be executed according to the present application.
  • the communication method provided in the embodiment of the present application may be a terminal, or a function module capable of calling a program and executing the program in the terminal, or a communication device applied to the terminal.
  • chips this application does not limit this.
  • the protocol stack architecture and functions of a traditional base station are divided into two parts, one is called a Centralized Unit (CU) and the other is called a Distributed Unit (DU).
  • the deployment method is relatively flexible, for example, the CU parts of multiple base stations are integrated together to form a larger functional entity.
  • FIG. 2 it is a schematic diagram of a network architecture according to an embodiment of the present application.
  • the network architecture includes an access network (taking a radio access network (RAN) as an example) equipment and terminals.
  • the RAN device includes a baseband device and a radio frequency device.
  • the baseband device can be implemented by one node or multiple nodes.
  • the radio frequency device can be implemented independently from the baseband device remotely, can also be integrated into the baseband device, or part of the remote part Integrated in the baseband device.
  • gNB includes a baseband device and a radio frequency device, where the radio frequency device can be remotely arranged relative to the baseband device (for example, a radio remote unit (RRU) versus a baseband processing unit (BBU)), RAN
  • RRU radio remote unit
  • BBU baseband processing unit
  • RAN is implemented by a node, which is used to implement Radio Resource Control (RRC), Packet Data Convergence Protocol (PDCP), Radio Link Control (RLC), and media access Control (Media Access Control, MAC) and other protocol layer functions.
  • RRC Radio Resource Control
  • PDCP Packet Data Convergence Protocol
  • RLC Radio Link Control
  • Media Access Control Media Access Control
  • the baseband device may include a Centralized Unit (CU) and a Distributed Unit (DU), and multiple DUs may be centrally controlled by one CU.
  • CU and DU can be divided according to the protocol layer of the wireless network. For example, the functions of the PDCP and above protocol layers are set in the CU, and the functions of the protocol layers below PDCP, such as the functions of RLC and MAC are set in the DU.
  • This division of the protocol layer is only an example. It can also be divided at other protocol layers, for example, at the RLC layer.
  • the functions of the RLC layer and above are set in the CU.
  • the functions of the protocol layers below the RLC layer are set in the DU.
  • it is divided in a certain protocol layer, for example, setting some functions of the RLC layer and functions of the protocol layer above the RLC layer in the CU, and setting the remaining functions of the RLC layer and functions of the protocol layer below the RLC layer in the DU.
  • it can also be divided in other ways, such as by delay, and the functions that need to meet the delay requirements in processing time are set in the DU, and the functions that do not need to meet the delay requirements are set in the CU.
  • the radio frequency device can be remote, not placed in the DU, or integrated in the DU, or part of the remote can be integrated in the DU, without any restrictions here.
  • control plane Control Plane, CP
  • UP user plane
  • the signaling / data generated by the CU can be sent to the terminal through the DU, or the signaling / data generated by the terminal can be sent to the CU through the DU.
  • the DU may pass the protocol layer encapsulation and transparently transmit to the terminal or the CU without parsing the signaling / data. If the following embodiments involve the transmission of such signaling / data between the DU and the terminal, at this time, the sending or receiving of the signaling / data by the DU includes this scenario.
  • the signaling at the RRC or PDCP layer will eventually be processed as the physical layer (PHY) signaling / data and sent to the terminal, or it will be converted from the received PHY layer signaling / data.
  • the signaling / data of the RRC or PDCP layer can also be considered to be sent by the DU, or sent by the DU and radio frequency.
  • the CU is divided into network devices in the RAN.
  • the CU may also be divided into network devices in the core network, which is not limited herein.
  • the network architecture shown in FIG. 2 and FIG. 3 can be applied to a 5G communication system, and it can also share one or more components or resources with the LTE system.
  • the devices in the following embodiments of the present application may be located at a terminal or an access network device according to the functions they implement.
  • the access network device may be a CU node, or a DU node, or a RAN device including the functions of the CU node and the DU node.
  • the access network device 101, the access network device 102, and the access network device 103 in FIG. 1 may be a CU node or a DU node in FIG. 2 or FIG. 3, or include functions of the CU node and the DU node, respectively.
  • RAN equipment may be a CU node or a DU node in FIG. 2 or FIG. 3, or include functions of the CU node and the DU node, respectively.
  • the above-mentioned communication method may be performed by an access network device and a terminal, or a device applied to the access network device and the terminal, such as a chip, or another device that implements the above-mentioned communication method. Examples do not limit this.
  • This article uses the access network device and the terminal to perform the foregoing communication method as an example for illustration.
  • the first state has the following characteristics: In the case where the terminal and the access network side may not maintain uplink synchronization, the context of the terminal is retained on both the terminal and the access network side.
  • the first state may be a state newly defined in 5G-an RRC deactivated state.
  • the first state is the RRC deactivated state as an example for illustration. In actual use, the first state may also have another name, which is not limited in this application.
  • the first state is different from the RRC active state and the RRC idle state.
  • the terminal When the terminal performs RNAU in the RRC deactivated state, it will carry security parameters, such as MAC-I or short MAC-I, in the message requesting the restoration of the RRC connection or the request for RNAU.
  • security parameters such as MAC-I or short MAC-I
  • the safety parameter is generated by the safety verification parameter as an input parameter, that is, the input parameter of the safety parameter is a safety verification parameter.
  • the input parameters (ie, security verification parameters) of the security parameter MAC-I may include a cell radio network temporary identifier (C-RNTI), and may also include a physical layer cell identifier (Physical CellId, At least one of a PCI) and a target cell identity (target Cell Identity, T-Cell ID).
  • C-RNTI cell radio network temporary identifier
  • target Cell Identity target Cell Identity
  • the message After the terminal generates the MAC-I according to the C-RNTI, the PCI, and the T-Cell ID, the message carries the MAC-I in a message requesting restoration of the RRC connection or request for RNAU.
  • the access network device After the access network device receives the MAC-I, the C-RNTI, PCI, and T-Cell ID corresponding to the received MAC-I and the C-RNTI, PCI, and T-Cell ID stored by the access network device are calibrated separately. It is verified that if the input parameters of the received MAC-I are consistent with the C-RNTI, PCI and T-Cell ID stored by the access network device, the security check is successful.
  • a RAN-based notification area may be composed of one cell or multiple cells.
  • the multiple cells may belong to one access network device, and may also belong to multiple access network devices.
  • the access network equipment in one RNA can be the same type of access network equipment or different types of access network equipment.
  • the access network equipment in one RNA can be all gNB, and the access network equipment in one RNA Devices may also include eNBs and gNBs.
  • the terminal in the RRC deactivated state may not notify the network side when moving inside the RNA, and only perform terminal-based mobility, such as cell reselection. If the terminal moves to a cell other than the RNA, the terminal needs to be notified to the network side for location update. Operations, such as RNAU.
  • Anchor access network equipment refers to the access network equipment that retains the terminal context, and there is a control plane link between the anchor access network equipment and the core network for the terminal (for example, the core network needs to deactivate the terminal in the RRC state)
  • the anchor access network device may be the last access serving network device (last serving node).
  • the new service access network device is relative to the anchor access network device, which means that after the terminal enters the first state, the terminal maintains downlink synchronization with the terminal during the movement process, or the cell of the access network device remains synchronized with the terminal Access network equipment; the terminal receives broadcast signals from the new service access network equipment, and can receive signaling from the new service access network equipment through the air interface.
  • the term “plurality” herein refers to two or more.
  • the terms “first” and “second” herein are used to distinguish different objects, not to describe a specific order of objects.
  • the first instruction information and the second instruction information are only for distinguishing different instruction information, and do not limit their sequence.
  • the term “and / or” in this document is only a kind of association relationship describing related objects, which means that there can be three kinds of relationships, for example, A and / or B can mean: A exists alone, A and B exist simultaneously, and exists alone B these three cases.
  • words such as “exemplary” or “for example” are used as examples, illustrations or illustrations. Any embodiment or design described as “exemplary” or “for example” in the embodiments of the present application should not be construed as more preferred or more advantageous than other embodiments or designs. Rather, the use of the words “exemplary” or “for example” is intended to present the relevant concept in a concrete manner.
  • the terminal in the RRC deactivated state performs RNAU
  • the terminal does not actually remove the RNA
  • the terminal in the RRC deactivated state performs periodic RNAU.
  • the terminal does not remove the RNA, in order to reduce the signaling overhead, the context transfer between the new service access network device and the anchor access network device may not be performed.
  • the terminal changed the anchor access network device, for example, the cell of the new service access network device and the cell of the anchor access network device to which the terminal belongs are located farther than the preset gate. Limit, the terminal's anchor access network device determines the terminal's new service access network device as the terminal's new anchor access network device, and the original anchor access network device transfers the terminal context to the new anchor connection Network access equipment.
  • the terminal 200 in FIG. 1 accesses the network through the access network device 101.
  • the access network device 101 is an anchor access network device of the terminal 200, and the access network device 101 allocates a C-RNTI to the terminal 200.
  • C-RNTI For example, C-RNTI1.
  • the terminal 200 transitions from an RRC connected state to an RRC deactivated state.
  • the terminal 200 moves to the access network device 102, and requests the access network device 102 to restore the RRC connection or request an RNAU.
  • the access network device 102 allocates a C-RNTI, such as C-RNTI2, to the terminal 200.
  • the terminal 200 obtains two C-RNTIs, namely C-RNTI1 and C-RNTI2.
  • the terminal 200 initiates the RNAU again, and requests the access network device 103 to restore the RRC connection or requests the RNAU.
  • the message that the terminal 200 requests the access network device 103 to restore the RRC connection or request the RNAU includes MAC-I (or short MAC-I), where MAC-I (or short MAC-I) is used by the C-RNTI as Generated by the input parameters, the terminal 200 needs to select one of C-RNTI1 and C-RNTI2.
  • the anchor access network device is not replaced (the terminal context transfer is not performed), and the anchor access network device is the access network device 101.
  • the access network device 103 receives the message from the terminal 200 requesting the restoration of the RRC connection or the request for RNAU, it transmits the MAC-I (or short MAC-I) in the message to the anchor access network device.
  • the network device 101 performs a security check.
  • the access network device 103 sends the MAC-I (or short MAC-I) to the anchor access network device (access network device 101) for security. check.
  • the C-RNTI of the terminal 200 held by the access network device 101 is C-RNTI1, and the C-RNTI saved by the access network device 101 and the MAC-I (or short MAC- I) The corresponding C-RNTIs are inconsistent, and the security check fails.
  • the anchor access network device is replaced (terminal context transfer is performed), and the anchor access network device is replaced with the access network device 102.
  • the access network device 103 After the access network device 103 receives the message from the terminal 200 requesting the restoration of the RRC connection or the request for RNAU, it transmits the MAC-I (or short MAC-I) in the message to the access network device 102 for security calibration. Check.
  • the access network device 103 sends the MAC-I (or short MAC-I) to the anchor access network device (access network device 102) for security. check.
  • the C-RNTI of the terminal 200 stored by the access network device 102 is C-RNTI2, and the C-RNTI stored by the access network device 102 and the MAC-I (or short MAC- I) The corresponding C-RNTIs are inconsistent, and the security check fails.
  • the terminal 200 does not know whether the anchor access network device has been replaced in the RNAU (terminal context transfer has been performed), when the RNAU is performed again, the security verification parameter corresponding to the security parameter sent to the access network device is It may be inconsistent with the security verification parameters saved by the anchor access network equipment, causing the security verification to fail.
  • the embodiment of the present application provides a communication method, which can be applied to the communication system shown in FIG. 1.
  • the terminal selects security verification parameters according to the instruction of the access network device to ensure the security corresponding to the security parameters sent by the terminal to the access network device.
  • the authentication parameters are consistent with the security authentication parameters used by the access network device for security verification.
  • the method may include S101-S113:
  • the terminal performs a random access process with the first access network device.
  • the terminal is the terminal 200 in FIG. 1, and the terminal 200 is in an RRC deactivated state.
  • the anchor access network device of the terminal 200 is the access network device 101 in FIG. 1, and the terminal obtains the anchor access network device as
  • the security verification parameters assigned by the terminal are taken as an example of C-RNTI, such as C-RNTI1.
  • the terminal 200 moves to the first access network device to initiate the RNAU; the first access network device is a new service access network device of the terminal RNAU, for example, the first access network device is the access network device in FIG. 1 102.
  • the random access process performed by the terminal and the first access network device may include, for example, two steps: (1) the terminal sends a random access preamble to the access network device; (2) access The network access device sends a random access response message to the terminal.
  • the terminal obtains the security verification parameters, such as C-RNTI2, allocated by the first access network device to the terminal.
  • the embodiment of the present application uses the C-RNTI as an example for description.
  • the security verification parameter may be any parameter used for security verification.
  • the security verification parameters include a C-RNTI and a physical layer cell ID (PCI). This application does not limit this.
  • the terminal sends a first message to the first access network device.
  • the terminal sends a first message to the first access network device, and the first message is used to request to restore the RRC connection, or to request RNAU, or to request uplink data transmission, or to request uplink signaling.
  • the terminal 200 sends a first message to the access network device 102, requests to restore the RRC connection, or requests for RNAU, or requests for uplink data transmission, or requests for uplink signaling.
  • the first message may be an RRC Resume Request message or an RRC Connection Resume Request message.
  • the first message includes a security parameter, such as MAC-I or short MAC-I, where the security parameter is generated by using a security verification parameter as an input parameter.
  • the RRC recovery request message sent by the terminal 200 to the access network device 102 includes short MAC-I, where the short MAC-I is generated by C-RNTI1 as an input parameter.
  • C-RNTI1 may be allocated by the access network device 101 to the terminal 200 during the random access process that the terminal 200 requests with the anchor access network device (access network device 101 in FIG. 1).
  • the RRC recovery request message (or the RRC connection recovery request message) includes a first cause value
  • the first reason value is used to indicate a reason for initiating the RRC recovery request message (or the RRC connection recovery request message).
  • the terminal determines that a periodic RNAU is requested and sends an RRC recovery request message to the first access network device, the first cause value is RNAU.
  • the first access network device receives a first message sent by a terminal.
  • the first access network device sends a first request message to the second access network device.
  • the second access network device is an anchor access network device of the terminal.
  • the second access network device is the access network device 101 in FIG. 1.
  • the first access network device sends a first request message to the second access network device, and the first request message is used by the first access network device to request the second access network device to obtain the terminal context; for example, the first request
  • the message is a Retrieve UE Context Request message.
  • the first request message includes first indication information, and the first indication information is used to indicate that the terminal requests RNAU or requests to resume an RRC connection or requests to send uplink data or requests to send uplink signaling.
  • the first indication information indicates that the terminal requested the periodic RNAU.
  • the first request message includes identification information of a current serving cell.
  • the second access network device determines whether the terminal context may not be transferred according to the first instruction information and the identification information of the current serving cell.
  • the terminal context request message also includes security parameters received by the first access network device from the terminal, where the security parameters are used by the second access network device to perform security verification on the terminal, that is, to verify the legitimacy of the terminal.
  • the second access network device receives a first request message sent by the first access network device.
  • the second access network device determines, according to the first indication information in the first request message, that the terminal requests RNAU or requests to resume the RRC connection or requests to send uplink data or requests to send uplink signaling.
  • the second access network device performs security check according to the security parameters in the first request message.
  • the security verification parameter corresponding to the security parameter in the first request message received by the access network device 101 from the access network device 102 is C-RNTI1
  • the security verification parameter of the terminal 200 stored by the access network device 101 It is C-RNTI1, which is the same, and the security check is successful.
  • the second access network device determines whether to perform terminal context transfer. It should be noted that terminal context transfer in this application can also be expressed as replacing anchor access network equipment or performing a path transfer process, and the three can be replaced with each other.
  • the second access network device determines that the current process is a periodic RNAU process, it determines that no terminal context transfer is performed. In an implementation manner, in a case where the second access network device determines that the current process is a periodic RNAU process, the second access network device moves to the cell of the second access network device and the terminal anchor point according to the terminal request. The distance between the cells of the anchor access network device determines whether to perform terminal context transfer. If the distance between the cell where the terminal requests to move to the second access network device and the terminal anchor point between the cells of the anchor access network device is greater than a preset threshold, the second access network device determines to perform terminal context transfer ; Otherwise the second access network device determines not to perform terminal context transfer.
  • the target cell requested by terminal 200 for periodic RNAU is cell 1 of the first access network device (access network device 102), and the cell of terminal 200 at the anchor access network device is the second access Cell 2 of the access network device (access network device 101); if the distance between cell 1 of access network device 102 and cell 2 of access network device 101 is greater than a preset threshold, the second access network device determines Replace the anchor access network device, determine the first access network device as the terminal's new anchor access network device, and perform the terminal context transfer. The original anchor access network device (the second access network device) replaces the terminal. The context is transferred to the new anchor access network device (first access network device). If the distance between cell 1 of access network device 102 and cell 2 of access network device 101 is less than or equal to a preset threshold, the second access network device determines not to replace the anchor access network device and does not perform Terminal context transfer.
  • the manner in which the second access network device determines whether the current process is a periodic RNAU process may include: the first instruction information terminal requests a periodic RNAU, and the second access network device determines whether the current process is a periodic process according to the first instruction information. Sexual RNAU process. Or, the second access network device determines whether it is a periodic RNAU process according to the first indication information and the identification information of the current serving cell; for example, the first indication information indicates that the terminal requested the RNAU, and the second access network device determines the RNAU according to the current serving cell. The identification information determines that the most recently allocated RNA for the terminal includes the current serving cell, and then determines that the process is a periodic RNAU process.
  • the second access network device sends a first feedback message to the first access network device.
  • the first feedback message may be used by the first access network device to determine whether to perform terminal context transfer.
  • the first feedback message may be a terminal context response (Retrieve UE Context Response) message, or a terminal context failure (Retrieve UE Context Failure) message.
  • the second access network device sends a Retrieve UE Context Response message to the first access network device, and the terminal context response message includes the second indication information, and the second indication information is used for Indicates whether to perform terminal context transfer, or indicates whether to replace the anchor access network device, or indicates whether to perform a path transfer process, or indicates whether RRC signaling needs to be transferred from the second access network device to the first An access network device.
  • the second access network device sends the terminal context response message to the first access network device to include the second indication information.
  • the second indication information is 0, it means that no terminal context transfer is performed; if the second indication information 1 for terminal context transfer; or the second indication is true, which means no terminal context transfer, and the second indication is false, which means terminal context transfer; or the second indication is empty (That is, the second instruction information is not included in the obtaining terminal context response message) indicates that the terminal context transfer is performed.
  • the second access network device sends a Retrieve UE Context Response message to the first access network device, and the terminal context response message includes a radio bearer (RB) corresponding to the terminal. information.
  • the first access network device determines whether to perform terminal context transfer according to whether the radio bearer information in the terminal context response message includes the data radio bearer (DRB) configuration information corresponding to the terminal.
  • the first access network device determines whether to perform terminal context transfer according to whether the radio bearer information in the terminal context response message includes only the signaling radio bearer (Signaling Radio Bearer, SRB) 1 configuration information corresponding to the terminal.
  • SRB Signaling Radio Bearer
  • the radio bearer information included in the terminal context response message includes only SRB1 configuration information and does not include DRB configuration information, it means that the terminal context transfer is not performed; if the terminal context response message includes the terminal's SRB1 configuration information and Including the DRB configuration information of the terminal, which indicates that the terminal context transfer is performed.
  • obtaining the SRB1 configuration information included in the terminal context response message may include at least one of the following: RLC layer configuration performed by the second access network device for the terminal, and MAC performed by the second access network device for the terminal. Layer configuration, PHY layer configuration performed by the second access network device for the terminal, and logical channel configuration performed by the second access network device for the terminal.
  • the above SRB1 configuration information is the terminal's SRB1 configuration information, which is used to notify the first access network device of the SRB1 configuration information currently retained on the terminal side, so that the first access network device configuration is consistent with the SRB1 configuration information retained by the terminal side. information.
  • the second access network device sends a Retrieve UE Context Failure message to the first access network device, and the terminal context failure message is used to indicate that the terminal context transfer is not performed.
  • the failure message for obtaining the terminal context includes a second cause value, and the second cause value indicates that the terminal context transfer is not performed.
  • the terminal context failure message includes third indication information, and the third indication information indicates that the terminal context transfer is not performed.
  • the response message for acquiring the terminal context may further include a PDCP data packet, where the PDCP data packet is a PDCP data packet corresponding to the terminal.
  • the second access network device generates an RRC message at the RRC layer, and performs processing at the PDCP layer of the second access network device, such as operations such as security encryption and integrity protection, to generate PDCP data. package.
  • the first access network device may process the PDCP data packet only at the RLC layer, the MAC layer, and the PHY layer.
  • the embodiments of the present application may not include S108-S111.
  • the specific implementation manner may be determined according to actual conditions, and this application does not limit this.
  • the first access network device receives a first feedback message sent by the second access network device.
  • the first access network device determines whether to perform terminal context transfer according to the first feedback message.
  • the first access network device determines that the terminal enters an RRC connected state, or is in an RRC deactivated state or an RRC idle state, and generates a corresponding RRC message to send to the terminal.
  • the first access network device determines that the The terminal is set to the RRC deactivated state, and sends an RRC connection rejection message to the terminal.
  • the first access network device sends address information to the second access network device.
  • the address information is used for the second access network device to send a PDCP data packet corresponding to the terminal to the first access network device.
  • the address information is a transport layer address or a tunnel port identifier, or a transport layer address and a tunnel port identifier.
  • the first access network device sends address information to the second access network device through a Forwarding Address Indication message.
  • the second access network device receives address information sent by the first access network device.
  • the second access network device sends a PDCP data packet corresponding to the terminal to the first access network device.
  • the second access network device sends a PDCP data packet corresponding to the terminal to the first access network device according to the address information.
  • the PDCP data packet is a PDCP packet of a third message
  • the third message is an RRC message.
  • the second access network device generates a third message at the RRC layer, and the second access network device processes the third message at the PDCP layer of the second access network device to generate a PDCP data packet.
  • the third message contains the first information, and the first information is related to the security verification parameter.
  • the first access network device receives a PDCP data packet corresponding to the terminal.
  • the second access network device generates signaling at the RRC layer, and performs processing at the PDCP layer of the second access network device, such as operations such as security encryption and integrity protection, to generate PDCP data. package.
  • the second access network device generates a third message at the RRC layer, and the second access network device processes the third message at the PDCP layer of the second access network device to generate a PDCP data packet.
  • the first access network device may process the PDCP data packet only at the RLC layer, the MAC layer, and the PHY layer.
  • the first access network device sends a second message to the terminal.
  • the first access network device after receiving the PDCP data packet corresponding to the terminal, directly performs processing at the RLC layer and below the RLC layer without parsing, and sends the processing to the terminal device, that is, sends a second message to the terminal.
  • the second message may include an RRC Release (RRC) Release message or an RRC Reject (Rec) Reject message or an RRC Connection Release (RRC) Connection Release message or an RRC Connection (Reject) message.
  • the PDCP data packet corresponding to the terminal received by the first access network device includes a third message. The first access network device does not perform RRC layer parsing on the PDCP data packet, and directly performs RLC layer and RLC. The processing below the layer is sent to the terminal device, that is, the second message is sent to the terminal; the third message included in the PDCP data packet corresponding to the terminal is the same as the second message.
  • the second message includes first information, and the first information is related to the security verification parameter.
  • the correlation between the first information and the security verification parameter means that the first information is used to instruct the terminal to determine the security verification parameter.
  • the first information may indicate whether the security verification parameter needs to be replaced, or the first information indicates security
  • the verification parameter, or the first information indicates an identifier allocated by the second access network device to the terminal in the first state (for example, an inactive state RNTI, (Inactive RNTI, I-RNTI)).
  • the terminal can determine, according to the first information, whether the anchor access network device has been changed in the current RNAU, that is, whether the terminal context transfer has been performed; thereby determining that when the RNAU is re-initiated, the request for the restoration of the RRC connection or the request for the RNAU is carried Input parameters of security parameters (security verification parameters).
  • the second message may be an RRC rejection message or an RRC connection rejection message, and is used to indicate whether the terminal has changed the anchor access network equipment in the current RNAU; wherein the RRC rejection message or the RRC connection rejection message does not include the corresponding terminal.
  • the terminal may determine whether the anchor access network device is replaced by whether the RRC rejection message or the RRC connection rejection message includes a waiting time.
  • the terminal considers that The periodic RNAU fails due to congestion, so the terminal will re-initiate an RRC connection recovery request after the waiting time expires; if the waiting time is not included in the RRC message, the terminal considers that the periodic RNAU is successful, but the anchor connection is not changed on the network side Network access equipment, so the terminal remains in the RRC deactivated state.
  • the RRC rejection message or the RRC connection rejection message carries fourth indication information, and the terminal determines whether to update the security verification parameter according to the fourth indication information.
  • the fourth indication information indicates whether the anchor access network device is replaced, or whether the terminal context transfer is performed, or whether the security verification parameter needs to be replaced.
  • the terminal can determine whether the anchor access network device is replaced by setting the waiting time in the RRC reject message or the RRC connection reject message. For example, if the waiting time and periodic RNAU included in the RRC reject message or the RRC connection reject message are If the period is the same, the terminal considers that the periodic RNAU is successful, but the network side has not changed the anchor access network equipment, so the terminal continues to remain in the RRC deactivated state; otherwise, the terminal considers that the periodic RNAU fails due to congestion, so the terminal will After the waiting time expires, the RRC connection restoration request is re-initiated.
  • the terminal considers that the periodic RNAU is successful, but the anchor access is not changed on the network side. Network equipment, so the terminal continues to remain in the RRC deactivated state; otherwise, the terminal considers that periodic RNAU fails due to congestion, so the terminal will re-initiate an RRC connection recovery request after the waiting time expires; for example, if the RRC reject message or RRC The wait time included in the connection rejection message is set to infinity , The terminal considers that the periodic RNAU is successful, but the network side has not changed the anchor access network equipment, so the terminal continues to remain in the RRC deactivated state; otherwise, the terminal considers that the periodic RNAU fails due to congestion, so the terminal will wait for time After the timeout, the RRC connection restoration request is re-initiated.
  • the terminal receives a second message sent by the first access network device.
  • the terminal determines whether the anchor access network device has been replaced in the current RNAU according to the first information in the second message, that is, whether the first access network device and the second access network device are replaced.
  • the terminal context transfer is, whether the anchor access network device has been replaced in the current RNAU according to the first information in the second message, that is, whether the first access network device and the second access network device are replaced.
  • the first information indicates whether the security verification parameters need to be changed.
  • the terminal determines whether the security verification parameter needs to be changed according to whether the first information is received. Exemplarily, if the terminal determines that the first information in the second message is empty, it is determined that the first access network device and the second access network device have not performed a terminal context transfer, and the security verification parameters are not changed.
  • the terminal retains the C-RNTI1 allocated by the anchor access network device (second access network device), and when it initiates the RNAU again, it requests to restore the RRC connection or request the MAC-I (or short MAC-I) carried in the RNAU message.
  • the input parameter is C-RNTI1.
  • the terminal determines that the first information in the second message is not empty, it is determined that the first access network device and the second access network device have performed a terminal context transfer, and the security verification parameters are changed.
  • the terminal replaces the saved C-RNTI with the C-RNTI2 allocated by the new serving access network device (first access network device), and when the RNAU is re-initiated, it requests to restore the RRC connection or the MAC-I carried in the message requesting the RNAU. (Or short MAC-I)
  • the input parameter is C-RNTI2.
  • the first information is blank here, which means that the first access network device and the second access network device do not perform terminal context transfer, and the security verification parameters are not changed as an example. In practical applications, The first information may be empty, which indicates that the first access network device and the second access network device have performed terminal context transfer, changed security verification parameters, or adopted other representation methods, which are not limited in this embodiment of the present application. .
  • the first information indicates whether the security verification parameters need to be changed.
  • the terminal determines a security verification parameter according to the content of the first information.
  • the first information is 0, which means that the first access network device and the second access network device do not perform terminal context transfer and do not change security verification parameters.
  • the terminal retains the C-RNTI1 allocated by the anchor access network device (second access network device), and when it initiates the RNAU again, it requests to restore the RRC connection or request the MAC-I (or short MAC-I) carried in the RNAU message.
  • the input parameter is C-RNTI1.
  • the first information is 1, which indicates that the first access network device and the second access network device have performed terminal context transfer, and the security verification parameters are changed.
  • the terminal replaces the saved C-RNTI with the C-RNTI2 allocated by the new serving access network device (first access network device), and when the RNAU is re-initiated, it requests to restore the RRC connection or the MAC-I carried in the message requesting the RNAU. (Or short MAC-I)
  • the input parameter is C-RNTI2.
  • the first information is 0 here, which means that the first access network device and the second access network device do not perform terminal context transfer, and the security verification parameters are not changed as an example. In practical applications, The first information may be 0, indicating that the first access network device and the second access network device have performed a terminal context transfer, changing security verification parameters, or using other values to indicate whether the terminal context transfer has been performed. This application implements Examples do not limit this.
  • the first information represents a security verification parameter.
  • the terminal determines a security verification parameter according to whether the terminal receives the first information. Exemplarily, if the terminal determines that the first information in the second message is empty, it is determined that the first access network device and the second access network device have performed a terminal context transfer, and when the terminal initiates the RNAU again, the new service access network is used.
  • the C-RNTI2 allocated by the device (first access network device) generates security parameters, and the input parameter of the MAC-I (or short MAC-I) carried in the message requesting the restoration of the RRC connection or the request for the RNAU is C-RNTI2.
  • the terminal determines that the first information in the second message is not empty, for example, the first information is C-RNTI1 allocated by the anchor access network device (second access network device), it determines that the first access network device and the first The second access network device does not perform terminal context transfer.
  • the terminal uses the C-RNTI1 allocated by the anchor access network device (second access network device) to generate security parameters, requests to restore the RRC connection, or requests a RNAU message.
  • the input parameter of the MAC-I (or short MAC-I) carried in it is C-RNTI1.
  • the input parameters of the MAC-I (or short MAC-I) carried in the message requesting the restoration of the RRC connection or the request for the RNAU adopt the C-RNTI value of the first information.
  • the C-RNTI allocated by the first access network device is taken as an example for description here. In practical applications, the first information valid value may be allocated by the first access network device.
  • the C-RNTI, or other representation methods, is not limited in this embodiment of the present application.
  • the first information represents a security verification parameter.
  • the terminal determines the security verification parameter according to the content of the first information. For example, when the terminal initiates the RNAU again, the input parameters of the MAC-I (or short MAC-I) carried in the message requesting the restoration of the RRC connection or the request for the RNAU use the first C-RNTI value of the message.
  • the first information is C-RNTI2 allocated by the new serving access network device (first access network device), which indicates that the first access network device and the second access network device have performed a terminal context transfer, and the terminal is again
  • the C-RNTI2 allocated by the new service access network device (first access network device) is used to generate security parameters, and the MAC-I (or short MAC-I) carried in the message requesting the restoration of the RRC connection or the request for the RNAU is requested.
  • the input parameter is C-RNTI2.
  • the first information is the C-RNTI1 assigned by the anchor access network device (second access network device), indicating that the first access network device and the second access network device have not performed terminal context transfer, and the terminal uses the The C-RNTI1 allocated by the anchor access network device (second access network device) generates security parameters.
  • the input parameters of the MAC-I (or short MAC-I) carried in the message requesting the restoration of the RRC connection or the request for the RNAU are: C-RNTI1.
  • the first information is C-RNTI1 or C-RNTI2 as an example for description. In practical applications, the first information may also be other values, which is not limited in the embodiment of the present application.
  • the first information indicates the identifier I-RNTI assigned by the second access network device to the terminal in the first state, and if the I-RNTI included in the second message is the same as the I-RNTI currently reserved by the terminal , It means that the first access network device and the second access network device do not perform terminal context transfer.
  • the terminal initiates the RNAU again, the C-RNTI1 allocated by the anchor access network device (second access network device) is used to generate security parameters. .
  • the I-RNTI included in the second message is not the same as the I-RNTI currently reserved by the terminal, it means that the first access network device and the second access network device have performed a terminal context transfer, and the new service is used when the terminal initiates the RNAU again
  • the C-RNTI2 allocated by the access network device (first access network device) generates security parameters, and the input parameters of the MAC-I (or short MAC-I) carried in the message requesting the restoration of the RRC connection or the request for the RNAU are C- RNTI2.
  • the first access network device indicates to the terminal whether the terminal context transfer is performed between the first access network device and the second access network device through the first information. If the terminal determines that the first access network device and the second access network device have performed a terminal context transfer, when the RNAU is re-initiated, the RRC connection is requested to be restored or the security parameter input parameter (security verification) carried in the message requesting the RNAU Parameters) Security verification parameters assigned to the terminal by the new serving access network device.
  • security parameter input parameter security verification
  • the terminal determines that the first access network device and the second access network device have not performed a terminal context transfer, when the RNAU is initiated again, it requests the restoration of the RRC connection or the input parameters of the security parameters carried in the message requesting the RNAU (security verification Parameter) is a security verification parameter assigned to the terminal by the anchor access network device.
  • the terminal 200 moves to the access network device 102 through the RNAU. After a preset period, the terminal 200 initiates the RNAU again.
  • the terminal 200 sends a first message to the access network device 103 to request the restoration of the RRC connection or the request for RNAU.
  • the input parameters of the security parameters carried in the first message sent to the access network device 103 are the first parameters received by the terminal according to S113.
  • a message determines the security verification parameters.
  • the terminal 200 determines that there is no terminal context transfer during the process of moving from the access network device 101 to the access network device 102, and the anchor access network device of the terminal 200 is the access network device 101;
  • the input parameters of the security parameters carried in the first message sent by 103 are the security verification parameters C-RNTI1 assigned by the anchor access network device (access network device 101);
  • the access network device 103 receives the After the security parameters, the security parameters reported by the terminal 200 are sent to the anchor access network device (access network device 101); the access network device 101 performs a security check to determine the input parameters C- of the security parameters reported by the terminal 200 RNTI1 is consistent with the security verification parameter C-RNTI1 stored in the access network device 101, and the security verification is successful.
  • the terminal 200 determines that the terminal context transfer is performed during the process of moving from the access network device 101 to the access network device 102, and the anchor access network device of the terminal 200 is replaced with the access network device 102;
  • the input parameters of the security parameters carried in the first message sent by the device 103 are the security verification parameters C-RNTI2 assigned by the new service access network device (the new anchor access network device, that is, the access network device 102);
  • the network access device 103 After receiving the security parameters in the first message, the network access device 103 sends the security parameters reported by the terminal 200 to the new anchor access network device (access network device 102); the access network device 102 performs security verification ,
  • the input parameter C-RNTI2 that determines the security parameter reported by the terminal 200 is consistent with the security verification parameter C-RNTI2 stored by the access network device 102, and the security verification is successful.
  • the new service access network device sends instruction information to the terminal, indicating whether the terminal context transfer has been performed in the current RNAU, that is, whether the anchor access network device is replaced. .
  • the terminal determines, according to the instruction information, the input parameters of the security parameters carried in the message requesting the restoration of the RRC connection or the request for the RNAU in the process of re-initiating the RNAU. If the anchor access network equipment has not been changed in the RNAU, the RNAU initiates the re-initiation of the RRC connection request or the security parameter carried in the message requesting the RNAU in the RNAU.
  • the input parameters are the security assigned by the anchor access network equipment to the terminal.
  • Verification parameters if the anchor access network equipment is changed in the RNAU, the RNAU is initiated again, and the input parameters of the security parameters carried in the message requesting the restoration of the RRC connection or the request for the RNAU are the new anchor access network
  • the device ie, the new service access network device in this RNAU process assigns security verification parameters to the terminal. It is ensured that the input parameters (security verification parameters) of the security parameters reported by the terminal in the RNAU are consistent with the security verification parameters used by the access network device for security verification, and the security verification is successfully implemented.
  • the embodiment of the present application further provides a communication method.
  • the interaction process between the terminal device, the first access network device, and the second access network device is the same as that in the first embodiment.
  • the interaction process between the access network device and the second access network device is similar, and is not illustrated in the embodiment of the present application.
  • the main difference between the method of the second embodiment and the first embodiment lies in that the implementation methods of S104, S105, S112, and S113 may be different. Here, they are denoted as S104 ', S105', S112 ', and S113'.
  • the first request message sent by the first access network device to the second access network device may further include a security verification parameter allocated by the first access network device to the terminal.
  • the first request message sent by the access network device 102 to the access network device 101 includes the C-RNTI2 allocated by the access network device 102 to the terminal 200.
  • the second access network device may further save the first access network device carried in the first request message as a terminal. Assigned security verification parameters. It is used for the next terminal to perform security verification of the RRC connection recovery process or the RNAU process.
  • the first access network device sends a second message to the terminal.
  • the difference from S112 in the first embodiment is that in a possible implementation manner, the second message in S112 'in this embodiment may not include the first information.
  • S112 ' may also be the same as S112 in the first embodiment, which is not limited in this application.
  • S113 ' The terminal receives a second message sent by the first access network device.
  • the terminal receives the second message sent by the first access network device, and determines that the state of the terminal is the RRC deactivated state.
  • the input parameters of the security parameters carried in the message requesting the restoration of the RRC connection or the request for the RNAU are the security verification parameters obtained from the new service access network device during the random access process in the RNAU.
  • the C-RNTI assigned by the device (access network device 102) to the terminal 200 is C-RNTI2; the terminal 200 initiates the RNAU again and sends the MAC-I carried in the message requesting the restoration of the RRC connection or the request for the RNAU to the access network device 103
  • the input parameter (or short MAC-I) is the C-RNTI2 obtained from the access network device 102 during the random access process in the RNAU.
  • the access network device 103 sends the security parameters reported by the terminal 200 to the anchor access after receiving the security parameters in the first message Network device (access network device 101); access network device 101 performs security verification; because at S205, the anchor access network device (access network device 101) saves the new service connection carried in the first request message.
  • the network verification device (access network device 102) assigns a security verification parameter C-RNTI2 to the terminal 200, determines the input parameter C-RNTI2 of the security parameter reported by the terminal 200, and the security verification parameter C- stored by the access network device 101. RNTI2 is consistent and the security check is successful.
  • the new anchor access network device is the access network device 102; the access network device 103 receives the security parameter in the first message After that, the security parameters reported by the terminal 200 are sent to the new anchor access network device (access network device 102); the access network device 102 performs a security check to determine the input parameters C- of the security parameters reported by the terminal 200 RNTI2 is consistent with the security verification parameter C-RNTI2 stored by the access network device 102, and the security verification is successful.
  • S113 ' may also be the same as S113 in the first embodiment, which is not limited in this application.
  • the new service access network device sends the security verification parameters allocated for the terminal to the anchor access network device.
  • the input parameters of the security parameters carried in the message requesting the restoration of the RRC connection or the request for the RNAU are the security verification parameters allocated by the new service access network device to the terminal.
  • the RNAU is re-initiated to request to restore the RRC connection or request the security parameter input parameters (security verification parameters) carried in the RNAU message to the access network equipment.
  • the security verification parameters for the security verification are all the security verification parameters assigned to the terminal by the new service access network equipment in this RNAU. It is ensured that the input parameters (security verification parameters) of the security parameters reported by the terminal in the RNAU are consistent with the security verification parameters used by the access network device for security verification, and the security verification is successfully implemented.
  • the second message sent by the first access network device to the terminal may be due to air channel conditions or air interface congestion. Not received by the terminal, that is, the terminal does not execute S113 '. If the terminal does not receive the second message in the current RNAU, when the RNAU is initiated again, the input parameters of the security parameters carried in the message requesting the restoration of the RRC connection or the request for the RNAU are the anchor access network equipment in this RNAU.
  • the security verification parameters assigned by the terminal; and in S105 ', the second access network device saves the security verification parameters assigned by the first access network device to the terminal, and is used to re-initiate the security verification of the RNAU, so access
  • the security verification parameters used by the network equipment for security verification are the security verification parameters assigned to the terminal by the new service access network equipment in the RNAU. In this way, when the RNAU is initiated again, the input parameters of the security parameters reported by the terminal (security The security verification parameters) are inconsistent with the security verification parameters used by the access network device for security verification, which will cause the security verification to fail.
  • the access network device determines that the second message is not correctly received by the terminal, it determines that the RNAU process has failed, and when the terminal initiates the RNAU process again, the RNAU is used.
  • the security verification parameters assigned to the terminal by the medium anchor access network device are used for security verification, so that the input parameters (security verification parameters) of the security parameters reported by the terminal in the RNAU again can be used with the access network device for The security verification parameters for security verification are consistent.
  • the method may further include S114-S116:
  • the first access network device determines whether the second message is correctly received by the terminal.
  • the first access network device may further determine whether the second message is correctly received by the terminal.
  • a waiting timer may be started. If the first access network device receives the fourth message sent by the terminal before the waiting timer expires, Message, for example, receiving an ACK (Acknowledge) of RLC sent by the terminal, it is determined that the second message is correctly received by the terminal; if the first access network device does not receive the fourth message sent by the terminal after the waiting timer expires, It is determined that the second message is not correctly received by the terminal. The fourth message is used to indicate that the second message is correctly received by the terminal.
  • ACK Acknowledge
  • the second message includes an RRC release message or an RRC rejection message or an RRC connection release message or an RRC connection rejection message, and accordingly, the fourth message The message may include an RRC Release Acknowledge message or an RRC Reject Acknowledge message or an RRC Connection Release Acknowledge message or an RRC Connection Reject Acknowledge message.
  • step S115 is performed.
  • the first access network device sends failure indication information to the second access network device.
  • the first access network device determines that the second message has not been correctly received by the terminal, it sends failure indication information to the second access network device, where the failure indication information is used to indicate that the second message has not been correctly received by the terminal.
  • the failure indication information may be information included in a message of the prior art, for example, the failure indication information is carried in a message specified in the current standard to indicate that the second message is not correctly received by the terminal; or, the failure indication information It may be a newly defined message, and the newly defined message is used to indicate that the second message is not correctly received by the terminal, for example, the message type information may be used to indicate that the second message is not correctly received by the terminal; this embodiment of the present invention does not limit this.
  • the second access network device receives the failure indication information.
  • the second access network device After the second access network device receives the failure indication information from the first access network device, the second access network device saves the security verification parameters allocated by the second access network device to the terminal, and is used for the next terminal to perform the RRC connection recovery process or the RNAU process. Security verification.
  • the second access network device After the second access network device receives the first request message sent by the first access network device, the second access network device saves the first access network device carried in the first request message.
  • Security verification parameters assigned to the terminal after that, in S116, the second access network device receives the failure indication information and determines that the RRC connection restoration process or the RNAU process requested by the terminal fails, and then saves the first access
  • the security verification parameters assigned by the network device to the terminal are updated to the security verification parameters assigned by the second access network device to the terminal, which is used for the next time the terminal performs security verification of the RRC connection recovery process or the RNAU process.
  • the new service access network device determines that the second message is not correctly received by the terminal, it instructs the anchor access network device to assign the security of the anchor access network device to the terminal.
  • the verification parameters are used for the next RNAU security check.
  • the input parameters of the security parameters carried in the message requesting the restoration of the RRC connection or the request for the RNAU are the security assigned by the anchor access network device to the terminal.
  • the input parameters (security verification parameters) of the security parameters carried in the message requesting the restoration of the RRC connection or the RNAU request and the security verification used by the access network device for security verification are the security verification parameters assigned to the terminal by the anchor access network equipment in this RNAU, ensuring the input parameters (security verification parameters) of the security parameters reported by the terminal in the RNAU and the access network equipment for security
  • the security verification parameters of the verification are consistent, and the safety verification is successfully implemented.
  • the terminal may lower the first access network device in the next reselection process.
  • Priority For example, the reselection priority of the cell served by the first access network device or the frequency corresponding to the cell served by the first access network device may be reduced. In this way, the probability of repeated reselection failures can be reduced, for example, reselection to a pseudo base station can be avoided.
  • the terminal is the terminal 200 in FIG. 1
  • the anchor access network device of the terminal 200 is the access network device 101 in FIG. 1
  • the access network device 102 in FIG. 1 is a pseudo base station.
  • the terminal 200 sends a first message (for example, an RRC recovery request message) to the access network device 102.
  • the first access network device of the RNAU this time is the access network device 102.
  • the terminal 200 receives a second message (for example, an RRC release message) sent by the access network device 102, where the second message includes waiting timer information.
  • the terminal 200 will resend the first message to the access network device 102 after waiting for a period of time, such as after the timer expires.
  • the terminal 200 does not change the anchor access network device.
  • the access network device 102 (pseudo-base station) receives the first message sent by the terminal 200, the access network device 102 will pretend to be a terminal and access the network as a terminal to the access network device (e.g., Figure The access network device 103 in 1 sends the first message.
  • the first access network device of this RNAU is the access network device 103
  • the second access network device is the access network device.
  • Network access device 101 According to the communication method provided in the second embodiment, in S105 ', the second access network device (access network device 101 in FIG. 1) receives the first request sent by the first access network device (access network device 103).
  • the access network device 101 may save the security verification parameters allocated to the terminal by the first access network device (access network device 103) carried in the first request message. And at S112 ', the first access network device (access network device 103) sends a second message to the terminal (access network device 102). If the access network device 103 does not receive the fourth message sent by the terminal (access network device 102) after the waiting timer expires, it is determined that the second message is not correctly received by the terminal (access network device 102). The first access network device (access network device 103) sends failure indication information to the second access network device (access network device 101).
  • the access network device 101 After receiving the failure indication information, the access network device 101 saves the second access network device (Access network device 101) Security verification parameters assigned to the terminal (access network device 102) for use in the next terminal (access network device 102) to perform security verification of the RRC connection recovery process or the RNAU process.
  • the input parameters (security verification parameters) of the security parameters carried in the message requesting the restoration of the RRC connection or the request for the RNAU and the access network device for security are all security verification parameters assigned to the terminal by the anchor access network device in the RNAU. It is ensured that the input parameters (security verification parameters) of the security parameters reported by the terminal in the RNAU are consistent with the security verification parameters used by the access network device for security verification, and the security verification is successfully implemented.
  • the embodiment of the present application further provides a communication method.
  • the interaction process between the terminal device, the first access network device, and the second access network device is the same as that in the first embodiment.
  • the interaction process between the access network device and the second access network device is similar, and is not illustrated in the embodiment of the present application.
  • the main difference between the communication method of the third embodiment and the first embodiment lies in that: the implementation methods of S106, S107, S112, and S113 may be different. Here, they are denoted as S106 ', S107', S112 ", and S113".
  • the second access network device determines to replace the anchor access network device, and performs terminal context transfer.
  • the first feedback message sent by the second access network device to the first access network device may further include a security verification parameter allocated by the second access network device to the terminal.
  • the first feedback message sent by the second access network device (access network device 101) to the first access network device (access network device 102) also includes the C- RNTI1.
  • the first access network device may also save the second access network device carried in the first feedback message as a terminal. Assigned security verification parameters.
  • the first access network device sends a second message to the terminal.
  • the terminal receives the second message sent by the first access network device.
  • the terminal receives the second message sent by the first access network device, and determines that the state of the terminal is the RRC deactivated state.
  • the input parameters of the security parameters carried in the message requesting the restoration of the RRC connection or the request for the RNAU are the security verification parameters assigned to the terminal by the anchor access network device in the RNAU.
  • the C-RNTI assigned by the device (access network device 102) to the terminal 200 is C-RNTI2; the terminal 200 initiates the RNAU again and sends the MAC-I carried in the message requesting the restoration of the RRC connection or the request for the RNAU to the access network device 103
  • the input parameters (or short MAC-I) are the C-RNTI and C-RNTI1 assigned by the anchor access network device (access network device 101) to the terminal 200.
  • the access network device 103 sends the security parameters reported by the terminal 200 to the anchor access network device (access network device) after receiving the security parameters in the first message. 101); the access network device 101 performs a security check to determine that the input parameter C-RNTI1 of the security parameter reported by the terminal 200 is consistent with the security verification parameter C-RNTI1 saved by the access network device 101, and the security check is successful.
  • the new anchor access network device is the access network device 102; after the access network device 103 receives the security parameters in the first message, it reports the terminal 200
  • the security parameters are sent to the new anchor point access network device (access network device 102); since in S307, the new anchor point access network device (access network device 102) saves the anchor point carried in the first feedback message
  • the security verification parameter C-RNTI1 assigned by the access network device (access network device 101) to the terminal 200, the input parameter C-RNTI1 that determines the security parameter reported by the terminal 200 and the security verification parameter C held by the access network device 102 -RNTI1 is consistent and the security check is successful.
  • S113 may be the same as S113 in the first embodiment, which is not limited in this application.
  • the anchor access network device sends the security verification parameters assigned to the terminal to the new service access network device.
  • the input parameters of the security parameters carried in the message requesting the restoration of the RRC connection or the request for the RNAU are the security verification parameters allocated by the anchor access network device to the terminal.
  • the RNAU is re-initiated to request to restore the RRC connection or request the security parameter input parameters (security verification parameters) carried in the RNAU message to the access network equipment.
  • the security verification parameters for the security verification are all the security verification parameters assigned to the terminal by the anchor access network device in the RNAU. It is ensured that the input parameters (security verification parameters) of the security parameters reported by the terminal in the RNAU are consistent with the security verification parameters used by the access network device for security verification, and the security verification is successfully implemented.
  • the access network device and the terminal include a hardware structure and / or a software module corresponding to each function.
  • this application can be implemented in the form of hardware or a combination of hardware and computer software. Whether a certain function is performed by hardware or computer software-driven hardware depends on the specific application and design constraints of the technical solution. A professional technician can use different methods to implement the described functions for each specific application, but such implementation should not be considered to be beyond the scope of this application.
  • the functional modules of the access network device and the terminal may be divided according to the foregoing method example.
  • each functional module may be divided corresponding to each function, or two or more functions may be integrated into one processing module.
  • the above integrated modules can be implemented in the form of hardware or software functional modules. It should be noted that the division of the modules in the embodiments of the present application is schematic, and is only a logical function division. In actual implementation, there may be another division manner. The following description is made by taking each function module corresponding to each function as an example.
  • FIG. 5 is a schematic structural diagram of a device 500 provided in an embodiment of the present application.
  • the device 500 may be a terminal and can implement the functions of the terminal in the method provided in the embodiment of the present application; A means of functioning a terminal in a method.
  • the apparatus 500 may be a hardware structure, a software module, or a hardware structure plus a software module.
  • the apparatus 500 may be implemented by a chip system. In the embodiment of the present application, the chip system may be composed of a chip, and may also include a chip and other discrete devices. As shown in FIG. 5, the apparatus 500 includes a sending module 501, a receiving module 502, and a determining module 503.
  • a sending module 501 is configured to send a first message to an access network device, where the first message is used to request restoration of an RRC connection or request to perform a radio access network notification area to update the RNAU.
  • the access network device is a new service access network device of the terminal. .
  • the receiving module 502 is configured to receive a second message from an access network device.
  • the second message includes first information, the first information is related to security verification parameters, and the security verification parameters include: a cell wireless network temporary identifier C-RNTI.
  • a determining module 503 is configured to determine a security verification parameter according to the first information.
  • the sending module 501 can be used to execute at least S102 in FIG. 4 and / or execute this application. Steps described in.
  • the receiving module 502 may be used to perform at least S113 in FIG. 4 and / or perform other steps described in this application.
  • the determining module 503 may be used to perform at least S113 in FIG. 4 and / or perform other steps described in this application, and details are not described herein again.
  • FIG. 6 is a schematic structural diagram of an apparatus 600 provided in an embodiment of the present application.
  • the apparatus 600 may be an access network device and can implement the function of the first access network device in the method provided in the embodiment of the present application; the apparatus 600 may also be capable of supporting An apparatus for an access network device to implement a function of a first access network device in a method provided in an embodiment of the present application.
  • the apparatus 600 may be a hardware structure, a software module, or a hardware structure plus a software module.
  • the device 600 includes a receiving module 601 and a sending module 602.
  • the receiving module 601 is configured to receive a first message from a terminal, where the first message is used to request the restoration of an RRC connection or the radio access network notification area to update the RNAU.
  • the first access network device is a new service access network device of the terminal.
  • the sending module 602 is configured to send a second message to the terminal.
  • the second message includes first information, and the first information is related to security verification parameters.
  • the security verification parameters include: a cell wireless network temporary identifier C-RNTI.
  • the apparatus 600 may further include a determining module 603, which is configured to determine whether to perform terminal context transfer according to the first feedback message.
  • the receiving module 601 can be used to execute at least S103 and S107 in FIG. 4 and FIG. 4-1. And S111, or for performing S103, S107 ', and S111 in FIG. 4 and FIG. 4-1, and / or performing other steps described in this application.
  • the sending module 602 can be used to execute at least S104, S108, and S112 in FIG. 4 and FIG. 4-1 and S115 in FIG. 4-1, or can be used to execute S104 ', S108, and S104 in FIG. 4 and FIG. 4-1. S112 '(or S112 ") and S115 in FIG. 4-1, and / or perform other steps described in this application.
  • the determination module 603 can be used at least to execute S114 in FIG. 4-1, and / or execute this application The other steps described in the description are not repeated here.
  • FIG. 7 is a schematic structural diagram of an apparatus 700 provided in an embodiment of the present application.
  • the apparatus 700 may be an access network device and can implement the function of the second access network device in the method provided in the embodiment of the present application; the apparatus 700 may also be capable of supporting An apparatus for an access network device to implement a function of a second access network device in the method provided in the embodiment of the present application.
  • the device 700 may be a hardware structure, a software module, or a hardware structure plus a software module.
  • the apparatus 700 includes a receiving module 701 and a sending module 702.
  • the receiving module 701 is configured to receive a first request message from a first access network device, where the first access network device is a new service access network device of the terminal, and the second access network device is an anchor access network device of the terminal.
  • the first request message is used by the first access network device to request a terminal context from the second access network device.
  • the first request message includes first indication information, and the first indication information is used to indicate that the terminal requested RNAU or requested restoration.
  • the RRC connection either sends uplink data or sends uplink signaling.
  • the sending module 702 is configured to send a first feedback message to the first access network device, where the first feedback message is used by the first access network device to determine whether to perform terminal context transfer.
  • the receiving module 701 can be used to perform at least S105 and S109 in FIG. 4 and FIG. 4-1. And S116 in FIG. 4-1, or for performing S105 'and S109 in Figs. 4 and 4-1 and S116 in Fig. 4-1, and / or performing other steps described in this application.
  • the sending module 702 may be used to perform at least S106 and S110 in FIG. 4 and FIG. 4-1, or to perform S106 ′ and S110 in FIG. 4 and FIG. 4-1, and / or perform other steps described in this application. , Will not repeat them here.
  • FIG. 8 is a schematic structural diagram of a device 800 provided in an embodiment of the present application.
  • the device 800 may be a terminal and can implement the functions of the terminal in the method provided in the embodiments of the present application; the device 800 may also be capable of supporting the terminal to implement the functions provided in the embodiments of the present application.
  • the device 800 may be a hardware structure, a software module, or a hardware structure plus a software module.
  • the apparatus 800 may be implemented by a chip system. In the embodiment of the present application, the chip system may be composed of a chip, and may also include a chip and other discrete devices. As shown in FIG. 8, the device 800 includes a sending module 801 and a receiving module 802.
  • a sending module 801 is configured to send a first message to an access network device, where the first message is used to request restoration of an RRC connection or request for RNAU; wherein the access network device is a new service access network device of a terminal, and the first message includes security Parameters, security parameters are generated as security verification parameters as input parameters.
  • the security verification parameters include: the cell wireless network temporary identification C-RNTI; among them, the security verification parameters are the last RNAU of the terminal in the access network equipment during the RNAU process.
  • the service access network equipment in the process is assigned to the terminal.
  • the receiving module 802 is configured to receive a second message from an access network device, where the second message is a response message to the first message.
  • the sending module 801 can be used to execute at least S102 in FIG. 4 and / or execute this application. Other steps described.
  • the receiving module 802 may be configured to perform at least S113 'in FIG. 1 and / or perform other steps described in this application, and details are not described herein again.
  • FIG. 9 is a schematic structural diagram of a device 900 provided in an embodiment of the present application.
  • the device 900 may be a terminal and can implement the functions of the terminal in the method provided in the embodiments of the present application; A means of functioning a terminal in a method.
  • the device 900 may be a hardware structure, a software module, or a hardware structure plus a software module.
  • the device 900 may be implemented by a chip system. In the embodiment of the present application, the chip system may be composed of a chip, and may also include a chip and other discrete devices. As shown in FIG. 9, the device 900 includes a sending module 901 and a receiving module 902.
  • a sending module 901 is configured to send a first message to an access network device, where the first message is used to request restoration of an RRC connection or request for RNAU; wherein the access network device is a new service access network device of a terminal, and the first message includes security Parameters, security parameters are generated as security verification parameters as input parameters.
  • the security verification parameters include: the cell wireless network temporary identification C-RNTI; among them, the security verification parameters are the last RNAU of the terminal in the access network equipment during the RNAU process.
  • the anchor access network equipment in the process is assigned to the terminal.
  • the receiving module 902 is configured to receive a second message from an access network device, where the second message is a response message to the first message.
  • the sending module 901 can be used to execute at least S102 and / Or perform other steps described in this application.
  • the receiving module 902 may be used to perform at least S113 "in FIG. 4 and FIG. 4-1, and / or perform other steps described in this application, and details are not described herein again.
  • the device 500, the device 600, the device 700, the device 800, or the device 900 may be presented in the form of dividing each functional module in an integrated manner.
  • the "module” herein may refer to a specific ASIC, a circuit, a processor and a storage device executing one or more software or firmware programs, an integrated logic circuit, and / or other devices that can provide the above functions.
  • the device 500, the device 600, the device 700, the device 800, or the device 900 may take the form shown in FIG.
  • the device 1000 may include at least one processor 1001, a communication line 1002, and at least one communication interface 1004. Optionally, it may further include a memory 1003.
  • the processor 1001, the memory 1003, and the communication interface 1004 may be connected through a communication line 1002.
  • the processor 1001 may be a central processing unit (CPU), a specific integrated circuit (ASIC), or one or more integrated circuits configured to implement the embodiments of the present application.
  • CPU central processing unit
  • ASIC application specific integrated circuit
  • DSPs digital signal processors
  • FPGAs field programmable gate arrays
  • the communication line 1002 may include a path for transmitting information between the aforementioned components.
  • the communication interface 1004 is used to communicate with other devices or communication networks, and any device such as a transceiver can be used.
  • the memory 1003 may be a read-only memory (ROM) or other type of static storage device that can store static information and instructions, a random access memory (Random Access memory, RAM), or other types that can store information and instructions
  • the dynamic storage device can also be Electrically Erasable Programmable Read-Only Memory (EEPROM), Compact Disc (Read-Only Memory, CD-ROM) or other optical disk storage, optical disk storage (Including compact discs, laser discs, optical discs, digital versatile discs, Blu-ray discs, etc.), magnetic disk storage media or other magnetic storage devices, or can be used to include or store desired program code in the form of instructions or data structures and can be used by a computer Any other media accessed, but not limited to this.
  • EEPROM Electrically Erasable Programmable Read-Only Memory
  • CD-ROM Compact Disc
  • CD-ROM Compact Disc
  • optical disk storage including compact discs, laser discs, optical discs, digital versatile discs, Blu-ray discs, etc.
  • the memory 1003 may exist independently of the processor 1001, that is, the memory 1003 may be a memory external to the processor 1001. At this time, the memory 1003 may be connected to the processor 1001 through the communication line 1002 for storing execution The instruction or application code is controlled and executed by the processor 1001 to implement the communication method provided in the foregoing embodiment of the present application.
  • the memory 1003 may also be integrated with the processor 1001, that is, the memory 1003 may be an internal memory of the processor 1001, and may be used to temporarily store some data and instruction information.
  • the memory 1003 is cache.
  • the processor 1001 may include one or more CPUs, such as CPU0 and CPU1 in FIG. 10.
  • the communication device 1000 may include multiple processors, such as the processor 1001 and the processor 1007 in FIG. 10.
  • the communication device 1000 may further include an output device 1005 and an input device 1006.
  • the above-mentioned communication device 1000 may be a general-purpose device or a special-purpose device.
  • the communication device 1000 may be a desktop computer, a portable computer, a network server, a PDA, a mobile phone, a tablet computer, a wireless terminal, an embedded device, or a device having a similar structure in FIG. 10.
  • the embodiment of the present application does not limit the type of the communication device 1000.
  • the apparatus 1000 may further include other hardware devices, which are not enumerated one by one herein.
  • the determination module 503 in FIG. 5 may be implemented by the processor 1001, the sending module 501 and the receiving module 502 in FIG. 5, or the receiving module 601 and the sending module 602 in FIG. 6, or FIG. 7
  • the receiving module 701 and the sending module 702 in FIG. 8, or the sending module 801 and the receiving module 802 in FIG. 8, or the sending module 901 and the receiving module 902 in FIG. 9 may be implemented through the communication interface 1004.
  • An embodiment of the present application further provides a storage medium, and the storage medium may include a memory 1003.
  • the computer program product includes one or more computer instructions.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, a network device, a user equipment, or another programmable device.
  • the computer instructions may be stored in a computer-readable storage medium, or transmitted from one computer-readable storage medium to another computer-readable storage medium.
  • the computer instructions may be from a website site, a computer, a server, or a data center. Transmission to another website site, computer, server, or data center through wired (such as coaxial cable, optical fiber, Digital Subscriber Line (DSL)) or wireless (such as infrared, wireless, microwave, etc.).
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or includes one or more data storage devices such as servers, data centers, and the like that can be integrated with the medium.
  • the usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, a magnetic tape), an optical medium (for example, a Digital Video Disc (DVD)), or a semiconductor medium (for example, a solid state disk (Solid State Disk) (SSD)) Wait.
  • a magnetic medium for example, a floppy disk, a hard disk, a magnetic tape
  • an optical medium for example, a Digital Video Disc (DVD)
  • DVD Digital Video Disc
  • semiconductor medium for example, a solid state disk (Solid State Disk) (SSD)

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Selon certains modes de réalisation, la présente invention se rapporte au domaine technique des communications. L'invention concerne un procédé et un appareil de communication, susceptibles d'amener un terminal et un dispositif de réseau d'accès à utiliser des paramètres de vérification de sécurité cohérents, permettant ainsi de mettre en œuvre avec succès une vérification de sécurité pendant un processus de mise à jour de zone de notification de réseau d'accès radio (RNAU). Le procédé peut consister à : envoyer un premier message à un dispositif de réseau d'accès, le premier message étant utilisé pour demander de récupérer une connexion de commande de ressource radio (RRC) ou demander d'exécuter une RNAU; recevoir un second message provenant du dispositif de réseau d'accès, le second message comprenant des premières informations et les premières informations étant associées à un paramètre de vérification de sécurité; et déterminer le paramètre de vérification de sécurité selon des premières informations.
PCT/CN2019/092341 2018-06-21 2019-06-21 Procédé et appareil de communication WO2019242756A1 (fr)

Priority Applications (5)

Application Number Priority Date Filing Date Title
EP19823097.1A EP3813426B1 (fr) 2018-06-21 2019-06-21 Procédé, appareil et système de vérification de sécurité
JP2020570731A JP7157827B2 (ja) 2018-06-21 2019-06-21 通信方法及び通信装置
BR112020025849-0A BR112020025849A2 (pt) 2018-06-21 2019-06-21 método de comunicação e aparelho de comunicações
KR1020217000536A KR102427544B1 (ko) 2018-06-21 2019-06-21 통신 방법 및 통신 장치
US17/126,563 US11470674B2 (en) 2018-06-21 2020-12-18 Communication method and communications apparatus

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN201810646904 2018-06-21
CN201810646904.X 2018-06-21
CN201810912130.0 2018-08-10
CN201810912130.0A CN110636572A (zh) 2018-06-21 2018-08-10 通信方法及装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/126,563 Continuation US11470674B2 (en) 2018-06-21 2020-12-18 Communication method and communications apparatus

Publications (1)

Publication Number Publication Date
WO2019242756A1 true WO2019242756A1 (fr) 2019-12-26

Family

ID=68279365

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/092341 WO2019242756A1 (fr) 2018-06-21 2019-06-21 Procédé et appareil de communication

Country Status (2)

Country Link
CN (1) CN110381554B (fr)
WO (1) WO2019242756A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4075880A4 (fr) * 2019-12-31 2022-12-28 Huawei Technologies Co., Ltd. Procédé et appareil de gestion de contexte
WO2024046176A1 (fr) * 2022-08-30 2024-03-07 华为技术有限公司 Procédé de communication et appareil de communication

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114616917B (zh) * 2019-11-07 2024-05-14 华为技术有限公司 一种rrc连接恢复方法及设备
WO2021253214A1 (fr) * 2020-06-16 2021-12-23 Qualcomm Incorporated Procédé pour éviter un problème d'accès aléatoire dans une certaine cellule
WO2022170477A1 (fr) * 2021-02-09 2022-08-18 Oppo广东移动通信有限公司 Procédé de communication sans fil, dispositif terminal et dispositif de réseau
CN113727467A (zh) * 2021-09-24 2021-11-30 Oppo广东移动通信有限公司 一种恢复rrc连接的方法、装置、芯片、设备及存储介质
CN116458206A (zh) * 2021-11-17 2023-07-18 北京小米移动软件有限公司 无线资源控制rrc拒绝消息的传输方法及装置
CN114679756B (zh) * 2022-05-26 2022-08-05 武汉世炬信息技术有限公司 用户终端非激活状态的无线连接状态管理系统和方法

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107889274A (zh) * 2016-09-29 2018-04-06 宏碁股份有限公司 状态转换方法及用户设备
CN108040367A (zh) * 2016-11-04 2018-05-15 电信科学技术研究院 一种ue位置区域更新方法、接入网实体、ue及核心网实体
WO2018097528A1 (fr) * 2016-11-22 2018-05-31 엘지전자 주식회사 Procédé et dispositif de configuration de zone de notification faisant appel à un réseau ran

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107889274A (zh) * 2016-09-29 2018-04-06 宏碁股份有限公司 状态转换方法及用户设备
CN108040367A (zh) * 2016-11-04 2018-05-15 电信科学技术研究院 一种ue位置区域更新方法、接入网实体、ue及核心网实体
WO2018097528A1 (fr) * 2016-11-22 2018-05-31 엘지전자 주식회사 Procédé et dispositif de configuration de zone de notification faisant appel à un réseau ran

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"Synchronization of UE context during RNA update proce- dure", 3GPP TSG-RAN WG2 #101 R2-1803017, 2 March 2018 (2018-03-02), XP051399641 *
ZTE: "Left issues on Inactive UE over F1 interface", 3GPP TSG RAN WG3 NR ADHOC R3-180126, 26 January 2018 (2018-01-26), XP051387167 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4075880A4 (fr) * 2019-12-31 2022-12-28 Huawei Technologies Co., Ltd. Procédé et appareil de gestion de contexte
WO2024046176A1 (fr) * 2022-08-30 2024-03-07 华为技术有限公司 Procédé de communication et appareil de communication

Also Published As

Publication number Publication date
CN110381554B (zh) 2021-04-09
CN110381554A (zh) 2019-10-25

Similar Documents

Publication Publication Date Title
WO2019242756A1 (fr) Procédé et appareil de communication
US11528770B2 (en) Session management method, apparatus, and system
JP7013498B2 (ja) データスケジューリング方法、基地局およびシステム
US11470674B2 (en) Communication method and communications apparatus
JP6945659B2 (ja) 情報処理方法および関連装置
US10356677B2 (en) Re-establishment procedure in dual connectivity networks
US20200396652A1 (en) Method, apparatus, computer program product and computer program for conditional handover
CN111225453B (zh) 通信方法及装置
WO2018202165A1 (fr) Procédé de traitement de défaillance, procédé de commutation, dispositif terminal et dispositif réseau
WO2020135850A1 (fr) Procédé et appareil de communication
WO2021136211A1 (fr) Procédé et dispositif pour déterminer un résultat d'autorisation
US10827003B2 (en) Application data migration method and network device
JP7125041B2 (ja) 通信方法及び通信装置
WO2019223702A1 (fr) Procédé, appareil, et système de gestion de session pdu
WO2020048517A1 (fr) Procédé, dispositif et système de connexion rrc
JP2021516489A (ja) 一時識別子を送信するための方法およびシステム
WO2019223490A1 (fr) Surveillance de dispositifs, et procédé et appareil de désinscription
WO2018014154A1 (fr) Procédé et dispositif de rétablissement de connexion rrc
TWI705681B (zh) 增強型進程事務標識處理方法及使用者設備
WO2021056703A1 (fr) Procédé, dispositif et système de mise à jour d'informations
WO2022206362A1 (fr) Procédé et appareil de communication
WO2022170545A1 (fr) Procédé et appareil de rétablissement de liaison radio
WO2022206618A1 (fr) Procédé et dispositif de communication
US11641688B2 (en) Information obtaining method and device
WO2023072271A1 (fr) Procédé et appareil de gestion d'un contexte de sécurité

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19823097

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2020570731

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112020025849

Country of ref document: BR

ENP Entry into the national phase

Ref document number: 20217000536

Country of ref document: KR

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2019823097

Country of ref document: EP

Effective date: 20210121

ENP Entry into the national phase

Ref document number: 112020025849

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20201217