WO2020001336A1 - Information processing method and device - Google Patents

Information processing method and device Download PDF

Info

Publication number
WO2020001336A1
WO2020001336A1 PCT/CN2019/091795 CN2019091795W WO2020001336A1 WO 2020001336 A1 WO2020001336 A1 WO 2020001336A1 CN 2019091795 W CN2019091795 W CN 2019091795W WO 2020001336 A1 WO2020001336 A1 WO 2020001336A1
Authority
WO
WIPO (PCT)
Prior art keywords
network element
terminal
information
behavior information
expected
Prior art date
Application number
PCT/CN2019/091795
Other languages
French (fr)
Chinese (zh)
Inventor
辛阳
吴晓波
孙满利
朱方园
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN201910143741.8A external-priority patent/CN110650034B/en
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to BR112020026636-1A priority Critical patent/BR112020026636A2/en
Priority to EP19827133.0A priority patent/EP3813304A4/en
Publication of WO2020001336A1 publication Critical patent/WO2020001336A1/en
Priority to US17/131,127 priority patent/US11595810B2/en
Priority to US18/148,013 priority patent/US20230133980A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud

Definitions

  • the embodiments of the present application relate to the field of communication technologies, and in particular, to an information processing method and device.
  • a mass Internet of Things (mIoT) terminal is introduced.
  • the 5G network side allows a third-party network element (for example, an Application Function (AF) network element) to provide some terminal behavior information (expected UE information) expected by the third party or the service server.
  • the 5G network element in the 5G network can use the terminal behavior information expected by the third party or the service server provided by the AF network element.
  • a 5G network element may store terminal behavior information expected by the network side in a unified data management network element (unified data management (UDM) network element) as a part of the contract information of the terminal.
  • UDM unified data management
  • the process by which the AF network element provides the terminal behavior information expected by the third party or the service server to the 5G network element is not mandatory. Therefore, when the AF network element does not provide the terminal behavior information expected by the network side, the UDM network element may not be updated. Contract information of mIoT terminal. In addition, the terminal behavior information expected by the network side provided by the AF network element is less reliable for the operator network.
  • Embodiments of the present invention provide an information processing method and device, which are used to provide terminal behavior information expected by a network side with high reliability.
  • the present application provides an information processing method, including: a data analysis network element acquiring terminal behavior information of multiple terminals.
  • the data analysis network element determines the terminal behavior information expected by the network side according to the terminal behavior information.
  • the data analysis network element sends the terminal behavior information expected by the network side to the user data management network element.
  • An embodiment of the present application provides an information processing method.
  • a data analysis network element obtains terminal behavior information of multiple terminals, determines terminal behavior information expected by the network side based on the terminal behavior information of multiple terminals, and then The behavior information is sent to the user data management network element. Since the data analysis network element belongs to the network element managed by the operator, the credibility of the terminal behavior information expected by the network side is compared with the terminal behavior information expected by the third party or service server provided by the application function network element in the prior art. Higher and more authentic. In addition, the terminal behavior information expected by the network side provided by the data analysis network element is more comprehensive. In addition, the terminal behavior information expected by the network side provided by the data analysis network element can also be used to verify the terminal behavior information expected by a third party or a service server provided by the application function network element.
  • the data analysis network element acquiring terminal behavior information of multiple terminals includes: the data analysis network element acquiring terminal behavior information from at least two core network element respectively corresponding to at least two core network elements. Terminal behavior information.
  • the terminal behavior information obtained by the data analysis network element can be made more comprehensive.
  • the method provided in the embodiment of the present application further includes: the data analysis network element sends to at least two core network elements to request terminal behaviors corresponding to the plurality of terminals on the at least two core network elements.
  • the first request message for information This is used to trigger at least two core network elements to send terminal behavior information of multiple terminals to the data analysis network element.
  • the first request message includes filtering information used to indicate a collection range of terminal behavior information of each terminal in the multiple terminals.
  • filtering information used to indicate a collection range of terminal behavior information of each terminal in the multiple terminals.
  • the core network element collects terminal behavior information of each terminal according to the filtering information, so that the terminal behavior information collected by at least two core network elements can meet the requirements of the network side.
  • the filtering information includes one or more of the following information: identification information of the terminal, a network area corresponding to the terminal, a terminal type, and a time window.
  • identification information of the terminal e.g., a Wi-Fi address
  • a network area corresponding to the terminal e.g., a Wi-Fi address
  • a terminal type e.g., a Wi-Fi Protected Access (WPA)
  • a time window e.g., a time window.
  • the identification information of the terminal in the embodiment of the present application may be one or more of the following: an internet protocol address (IP), a subscription permanent identifier (SUPI), and a permanent equipment identifier (permanent equipment identifier) , PEI), generic public subscription identifier (GPSI), international mobile subscriber identifier (IMSI), international mobile equipment identity (IMEI), IP five-tuple (5 -tuple) and mobile station international integrated service digital network number (MSISDN).
  • IP internet protocol address
  • SUPI subscription permanent identifier
  • PEI permanent equipment identifier
  • GPSI generic public subscription identifier
  • IMSI international mobile subscriber identifier
  • IMEI international mobile equipment identity
  • IP five-tuple 5 -tuple
  • MSISDN mobile station international integrated service digital network number
  • the terminal behavior information includes identification information of the terminal and one or more of the following information corresponding to the terminal: identification information of the core network element, location information, communication start time, communication end time, and packet time Delay, the number of data packets, the size of the data packets, and at least one first type of data of the terminal corresponding to the core network element.
  • identification information of the core network element identification information of the core network element
  • location information communication start time, communication end time, and packet time Delay
  • the number of data packets the size of the data packets
  • at least one first type of data of the terminal corresponding to the core network element The coverage of the obtained terminal behavior information is wider and more comprehensive.
  • the location information corresponding to the terminal includes time and location, where the location information is used to indicate the location of the terminal at a certain time.
  • the location of the terminal in the embodiment of the present application may be one or more of the following information: a radio access network device identification (RAN ID), a cell identification (Cell ID), and a tracking area (Tracking Area, TA). ), Routing Area (RA), and Global Positioning System (GPS).
  • RAN ID radio access network device identification
  • Cell ID Cell ID
  • Tracking Area TA
  • RA Routing Area
  • GPS Global Positioning System
  • the data analysis network element acquiring terminal behavior information of multiple terminals includes: the data analysis network element acquiring corresponding terminal behavior information of at least two core network elements from the operation management and maintenance network element. Terminal behavior information.
  • the terminal behavior information expected by the network side and expected by the network side includes one or more of the following information: stationary indication, terminal movement trajectory, periodic communication indication, communication duration, communication period, and planned communication time. , The maximum packet transmission delay, the maximum packet transmission response time, the number of packet buffers, and at least one second type of data.
  • the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to at least one group of terminals among multiple terminals.
  • the method provided in the embodiment of the present application further includes: the data analysis network element sends the first information of the terminal corresponding to the terminal behavior information expected by the network side to the user data management network element, and the first information of the terminal includes the terminal The identification information of the terminal group.
  • the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to at least two core network elements. It is convenient for the user data management network element to receive the expected terminal behavior information of the network side to each core network element according to the expected behavior of the terminal on the network side corresponding to at least two core network elements after receiving the expected behavior of the terminal on the network side. Behavioral information.
  • the method provided in the embodiment of the present application further includes: the data analysis network element sends at least one of identification information and type information of at least two core network element to the user data management network element.
  • the identification information of the core network element is used to indicate the core network element corresponding to the terminal behavior information expected by the network side
  • the type information of the core network element is used to indicate that the terminal behavior information expected by the network side corresponds to the core network element Types of. It is convenient for the user data management network element to determine the core network element to which the terminal behavior information expected by the network side is sent.
  • the method provided in the embodiment of the present application further includes: the data analysis network element determines the abnormal type of the terminal according to the terminal behavior information expected by the network side.
  • the data analysis network element sends alarm information indicating the abnormal type of the terminal to the policy control network element. It is convenient for the policy control network element to determine the abnormal type of the terminal, and then take further measures. For example, shut down the network used by abnormal terminals.
  • the method provided in the embodiment of the present application further includes: the data analysis network element receives a second request message sent by the user data management network element for requesting terminal behavior information expected by the network side, and the second request message includes Identification information of multiple terminals.
  • the data analysis network element can obtain the terminal behavior information expected by the network side at the request of the user data management network element.
  • the data analysis network element obtains terminal behavior information of multiple terminals, including: the data analysis network element obtains, from the operation management and maintenance network element, terminals corresponding to multiple terminals on at least two core network element Behavioral information.
  • an embodiment of the present application provides an information sending method, including: a core network element receiving a first request message sent by a data analysis network element to request terminal behavior information corresponding to multiple terminals.
  • the core network element sends terminal behavior information corresponding to the plurality of terminals to the core network element according to the first request message to the data analysis network element.
  • the core network element receives the first request message sent by the data analysis network element, and triggers the first request message to send to the data analysis network element the terminal behavior information corresponding to the multiple terminals at the core network element. In this way, the data analysis network element can obtain more comprehensive terminal behavior information.
  • the first request message includes filtering information used to indicate a collection range of terminal behavior information of each terminal in the multiple terminals.
  • the filtering information includes one or more of the following information: identification information of the terminal, a network area corresponding to the terminal, a terminal type, and a time window.
  • the terminal behavior information includes identification information of the terminal and one or more of the following information corresponding to the terminal: identification information of the core network element, location information, communication start time, communication end time, and packet time Delay, the number of data packets, the size of the data packets, and at least one first type of data of the terminal corresponding to the core network element.
  • the location information corresponding to the terminal includes time and location, where the terminal is located at the location at the time.
  • the core network element may send terminal behavior information corresponding to multiple terminals to the data analysis network element to the data analysis network element through the operation management and maintenance network element.
  • the core network element sends terminal behavior information corresponding to multiple terminals to the core network element to the operation management and maintenance network element, and the operation management and maintenance network element is used to correspond to multiple terminals at the core network element.
  • the terminal's behavior information is sent to the data analysis network element.
  • an embodiment of the present application provides an information processing method, including: a user data management network element receiving data analysis terminal behavior information expected by the network side sent by the data analysis network element; the user data management network element receiving terminal behavior information expected by the network side As user contract data.
  • An embodiment of the present application provides an information processing method.
  • a user data management network element receives data analysis terminal behavior information expected by a network side sent by the data analysis network element, and stores the terminal behavior information expected by the network side as user subscription data of the terminal. This can make the terminal behavior information expected by the network side provided by the data analysis network element more reliable.
  • the method provided in the embodiment of the present application further includes: the user data management network element sends a second request message to the data analysis network element for requesting terminal behavior information expected by the network side, where the second request message includes Identification information of multiple terminals.
  • the terminal behavior information expected by the network side and expected by the network side includes one or more of the following information: stationary indication, terminal movement trajectory, periodic communication indication, communication duration, communication cycle, planned communication time, The maximum data packet transmission delay, the maximum data packet transmission response time, the number of data packet buffers, and at least one second type of data.
  • the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to at least one group of the multiple terminals.
  • the method provided in the embodiment of the present application further includes: the user data management network element receives the first information of the terminal corresponding to the terminal behavior information expected by the network side sent by the data analysis network element,
  • the first information includes identification information of a terminal or identification information of a terminal group.
  • the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to at least two core network elements.
  • the method provided in this embodiment of the present application further includes: the user data management network element receives at least one of identification information and type information of at least two core network network elements sent by the data analysis network element.
  • the identification information of the core network element is used to indicate the core network element corresponding to the terminal behavior information expected by the network side
  • the type information of the core network element is used to indicate that the terminal behavior information expected by the network side corresponds to the core network.
  • Network element type is used to indicate that the terminal behavior information expected by the network side corresponds to the core network.
  • the present application provides an information processing apparatus that can implement the first aspect or the method in any possible implementation manner of the first aspect, and therefore can also implement the first aspect or any possible implementation of the first aspect.
  • the information processing device may be a data analysis network element or a device that can support the data analysis network element to implement the first aspect or the method in any possible implementation manner of the first aspect, such as a chip applied to the data analysis network element .
  • the information processing apparatus may implement the above method by software, hardware, or by executing corresponding software by hardware.
  • An information processing apparatus provided in a fourth aspect includes: an acquiring unit for acquiring terminal behavior information of a plurality of terminals; and a determining unit for determining terminal behavior information expected by a network side according to the terminal behavior information.
  • the sending unit is configured to send the behavior information of the terminal expected by the network side to the user data management network element.
  • the obtaining unit is specifically configured to obtain terminal behavior information corresponding to at least two core network network elements of the terminal behavior information from at least two core network network elements.
  • the sending unit is further configured to send, to at least two core network elements, a first request message for requesting terminal behavior information corresponding to multiple terminals on the at least two core network elements.
  • the first request message includes filtering information for indicating a range of terminal behavior information of each terminal in the multiple terminals.
  • the filtering information includes one or more of the following information: identification information of the terminal, a network area corresponding to the terminal, a terminal type, and a time window.
  • the terminal behavior information includes identification information of the terminal and one or more of the following information corresponding to the terminal: identification information of the core network element, location information, communication start time, communication end time, and packet time Delay, the number of data packets, the size of the data packets, and at least one first type of data of the terminal corresponding to the core network element.
  • the location information corresponding to the terminal includes time and location.
  • the location information is used to indicate a specific location where the terminal is located at each time.
  • the location information may be one or more time periods and the location of the terminal corresponding to each of the one or more time periods.
  • the obtaining unit is specifically configured to obtain terminal behavior information corresponding to at least two core network elements in the terminal behavior information from the operation management and maintenance network elements.
  • the terminal behavior information expected by the network side and expected by the network side includes one or more of the following information: stationary indication, terminal movement trajectory, periodic communication indication, communication duration, communication cycle, planned communication time, The maximum data packet transmission delay, the maximum data packet transmission response time, the number of data packet buffers, and at least one second type of data.
  • the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to at least one group of the multiple terminals.
  • the sending unit is further configured to send the first information of the terminal corresponding to the terminal behavior information expected by the network side to the user data management network element, and the first information of the terminal includes the identification information of the terminal or the identification of the terminal group. information.
  • the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to at least two core network elements.
  • the sending unit is further configured to send at least one of identification information and type information of each core network element in at least two core network elements to the user data management network element.
  • the identification information of the core network element is used to indicate the core network element corresponding to the terminal behavior information expected by the network side
  • the type information of the core network element is used to indicate that the terminal behavior information expected by the network side corresponds to the core network.
  • Network element type is used to indicate that the terminal behavior information expected by the network side corresponds to the core network.
  • the determining unit is further configured to determine an abnormal type of the terminal according to the terminal behavior information expected by the network side.
  • the sending unit is further configured to send alarm information for indicating the abnormal type of the terminal to the policy control network element.
  • the information processing apparatus further includes: a receiving unit, configured to receive a second request message sent by the user data management network element and used to request terminal behavior information expected by the network side, where the second request message includes multiple Terminal identification information.
  • an embodiment of the present application further provides an information processing apparatus.
  • the information processing apparatus may be a data analysis network element or a chip applied to the data analysis network element.
  • the information processing apparatus includes a processor and A communication interface, where the communication interface is used to support the information processing apparatus to perform the steps of receiving / sending messages / data on the information processing apparatus side described in any one of the first aspect to the first possible implementation manner of the first aspect.
  • the processor is configured to support the information processing apparatus to execute the steps of performing message / data processing on the information processing apparatus side described in any one of the possible implementation manners of the first aspect to the first aspect.
  • the communication interface and the processor of the information processing apparatus are coupled to each other.
  • the information processing apparatus may further include a memory for storing codes and data, and the processor, the communication interface, and the memory are coupled to each other.
  • the present application provides an information sending device that can implement the second aspect or the method in any possible implementation manner of the second aspect, and therefore can also implement the second aspect or any possible implementation of the second aspect.
  • the information sending device may be a core network element, or a device that can support the core network element to implement the second aspect or the method in any possible implementation manner of the second aspect, such as a chip applied to the core network element.
  • the information sending device may implement the foregoing method by using software, hardware, or executing corresponding software by hardware.
  • An information sending device provided by a fifth aspect of the present application includes: a sending unit, configured to send, to a data analysis network element, terminal behavior information corresponding to multiple terminals at the core network element.
  • the method provided in the embodiment of the present application further includes: a receiving unit, configured to receive a first request message sent by the data analysis network element and used to request terminal behavior information corresponding to multiple terminals.
  • the sending unit is specifically configured to send, to the data analysis network element according to the first request message, terminal behavior information corresponding to multiple terminals at the core network element.
  • the first request message includes filtering information used to indicate a range of terminal behavior information of the terminal.
  • the filtering information includes one or more of the following information: identification information of the terminal, a network area corresponding to the terminal, a terminal type, and a time window.
  • the terminal behavior information includes identification information of the terminal and one or more of the following information: identification information of the core network element, location information, communication start time, communication end time, data packet delay, The number of data packets, the size of the data packets, and at least one first type of data of the terminal corresponding to the core network element.
  • the location information corresponding to the terminal includes time and location, where the terminal is located at the location at the time.
  • the sending unit is specifically configured to send terminal behavior information corresponding to multiple terminals at the core network element to the operation management and maintenance network element, and the operation management and maintenance network element is used to send multiple The terminal behavior information corresponding to the terminal at the core network element is sent to the data analysis network element.
  • an embodiment of the present application further provides an information sending device.
  • the information sending device may be a core network element or a chip applied to the core network element.
  • the information sending device includes a processor and A communication interface, where the communication interface is used to support the information sending device to perform the steps of receiving / sending data / data on the information sending device side described in any one of the possible implementation manners of the second aspect to the second aspect.
  • the processor is configured to support the information sending apparatus to perform the steps of performing message / data processing on the information sending apparatus side described in any one of the possible implementation manners of the second aspect to the second aspect.
  • the communication interface of the information sending device and the processor are coupled to each other.
  • the information sending apparatus may further include a memory for storing codes and data, and the processor, the communication interface, and the memory are coupled to each other.
  • the present application provides an information processing apparatus that can implement the third aspect or the method in any possible implementation manner of the third aspect, and therefore can also implement the third aspect or any possible implementation of the third aspect.
  • Beneficial effects in implementation may be a user data management network element, or may be a device that can support the user data management network element to implement the third aspect or the method in any possible implementation manner of the third aspect, for example, is applied to a user data management network element In the chip.
  • the information processing apparatus may implement the above method by software, hardware, or by executing corresponding software by hardware.
  • the information processing apparatus provided in the sixth aspect includes: a sending unit, configured to send a second request message to the data analysis network element for requesting terminal behavior information expected by the network side, where the second request message includes identification information of multiple terminals .
  • the receiving unit is configured to receive terminal behavior information expected by the network side sent by the data analysis network element.
  • the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to at least one group of the multiple terminals.
  • the receiving unit is further configured to receive first information of a terminal corresponding to terminal behavior information expected by a network side sent by a data analysis network element, where the first information of the terminal includes identification information of the terminal or a terminal group Identification information.
  • the terminal behavior information expected by the network side and expected by the network side includes one or more of the following information: stationary indication, terminal movement trajectory, periodic communication indication, communication duration, communication period, and planned communication time. , The maximum packet transmission delay, the maximum packet transmission response time, the number of packet buffers, and at least one second type of data.
  • the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to at least two core network elements.
  • the receiving unit is further configured to receive at least one of identification information and type information of each core network element among the at least two core network elements sent by the data analysis network element.
  • the identification information of the core network element is used to indicate the core network element corresponding to the terminal behavior information expected by the network side
  • the type information of the core network element is used to indicate that the terminal behavior information expected by the network side corresponds to the core network. Network element type.
  • an embodiment of the present application further provides an information processing apparatus.
  • the information processing apparatus may be a user data management network element or a chip applied to the user data management network element.
  • the information processing apparatus includes: A processor and a communication interface, wherein the communication interface is used to support the information processing device to perform message / data reception and transmission on the information processing device side as described in any one of the possible implementation manners of the third aspect to the third aspect A step of.
  • the processor is configured to support the information processing apparatus to execute the steps of performing message / data processing on the information processing apparatus side described in any one of the possible implementation manners of the third aspect to the third aspect.
  • the communication interface and the processor of the information processing apparatus are coupled to each other.
  • the information processing apparatus may further include a memory for storing codes and data, and the processor, the communication interface, and the memory are coupled to each other.
  • an embodiment of the present application provides a computer-readable storage medium.
  • the computer-readable storage medium stores a computer program or an instruction.
  • the computer program or the instruction is run on the computer, the computer executes the first aspect or the first aspect.
  • an embodiment of the present application provides a computer-readable storage medium.
  • the computer-readable storage medium stores a computer program or an instruction.
  • the computer program or the instruction is run on the computer, the computer executes the second aspect or the first aspect.
  • the information sending method described in any one of the two possible implementation manners.
  • an embodiment of the present application provides a computer-readable storage medium.
  • the computer-readable storage medium stores a computer program or an instruction.
  • the computer program or the instruction runs on the computer, the computer executes the third aspect or the first The information processing method described in any one of the three possible implementations.
  • the present application provides a computer program product including instructions that, when run on a computer, causes the computer to execute one or more of the first aspect and various possible implementations of the first aspect.
  • the present application provides a computer program product including instructions that, when run on a computer, causes the computer to perform one or more of the second aspect or various possible implementations of the second aspect.
  • the present application provides a computer program product including instructions that, when run on a computer, causes the computer to execute the third aspect or one or more of the various possible implementations of the third aspect.
  • the present application provides a chip that includes a processor and an interface circuit.
  • the interface circuit is coupled to the processor, and the processor is configured to run a computer program or instructions to implement the first aspect or the various possible aspects of the first aspect.
  • the present application provides a chip.
  • the chip includes a processor and an interface circuit.
  • the interface circuit is coupled to the processor, and the processor is configured to run a computer program or instruction to implement the second aspect or the various possible aspects of the second aspect.
  • the present application provides a chip.
  • the chip includes a processor and an interface circuit.
  • the interface circuit is coupled to the processor, and the processor is configured to run a computer program or instruction to implement the third aspect or various possible implementations of the third aspect.
  • the chip described above in this application may further include at least one memory, and the at least one memory stores instructions or a computer program.
  • an embodiment of the present application provides a communication system including the information processing device described in the fourth aspect and various possible implementation manners of the fourth aspect, and at least two as described in the fifth aspect or The information sending apparatus described in various possible implementations of the fifth aspect, and the information processing apparatus described in various aspects of the sixth aspect or the various possible implementations of the sixth aspect.
  • an embodiment of the present application provides a method for determining abnormality information of a terminal, including: the data analysis network element receives indication information from the first network element for indicating the abnormality of the terminal; the data analysis network element obtains the indication information according to the indication information Terminal behavior information of the terminal on the second network element; the data analysis network element determines abnormal information of the terminal according to the terminal behavior information.
  • the method provided in the embodiment of the present application further includes: the data analysis network element receives from the first network element one or more of the following information corresponding to the terminal: identification information of the terminal, network Area, terminal type, time information, and terminal behavior information of the terminal on the first network element.
  • the method provided in the embodiment of the present application further includes: the data analysis network element obtains terminal behavior information of the terminal on the first network element.
  • the method provided in the embodiment of the present application further includes: the data analysis network element obtains the terminal behavior information of the terminal according to the terminal behavior information of the terminal on the first network element and the terminal behavior information of the terminal on the second network element.
  • the data analysis network element associates the terminal behavior information of the terminal on the first network element and the terminal behavior information of the terminal on the second network element according to the terminal identification information to obtain the terminal behavior information of the terminal.
  • the data analysis network element determines the abnormality information of the terminal according to the terminal behavior information of the terminal.
  • the data analysis network element acquiring terminal behavior information corresponding to the terminal on the second network element according to the instruction information includes: the data analysis network element sends a request message to the second network element.
  • the request message is used to request terminal behavior information of the terminal on the second network element.
  • the data analysis network element receives a response message from the second network element, where the response message includes terminal behavior information of the terminal on the second network element.
  • the request message includes one or more of the following information corresponding to the terminal: identification information of the terminal, network area, terminal type, and time information.
  • the terminal behavior information of the terminal on the second network element includes one or more of the terminal identification information of the terminal and the following information corresponding to the terminal: the first Second network element identification information, location information, communication start time, communication end time, packet delay, packet number, packet size, mobility re-registration frequency information, data network name reachable after DNN failure, geography The number of terminals in the area, the permanent user identifier SUPI-permanent device identifier PEI association update information, roaming status information, and at least one first type of data of the terminal on the second network element.
  • the data analysis network element determines the abnormal information of the terminal according to the terminal behavior data, including: the data analysis network element determines the terminal behavior information of the terminal and the terminal behavior information expected by the network side of the terminal Abnormal information of the terminal.
  • the data analysis network element determines the abnormality information of the terminal according to the terminal behavior data, including: the data analysis network element determines the abnormality of the terminal according to the terminal behavior information of the terminal and the terminal behavior information expected by the network side of the terminal.
  • the information includes: the data analysis network element determines the abnormality of the terminal according to the terminal behavior information of the terminal on the first network element, the terminal behavior information of the terminal on the second network element, and the terminal behavior information expected by the network side of the terminal. information.
  • the method provided in the embodiment of the present application further includes: the data analysis network element obtains the terminal behavior information expected by the network side of the terminal from the application function network element.
  • the method provided in the embodiment of the present application further includes: the data analysis network element obtains the terminal behavior information expected by the network side of the terminal from the application function network element through the network capability open function network element.
  • the abnormality information of the terminal includes one or more of the following information corresponding to the terminal: identification information of the terminal, an abnormality type, an abnormality identification, and an abnormality level.
  • the abnormality identifier is used to identify the abnormality type
  • the abnormality level is used to indicate the degree or size of the abnormality type.
  • the method provided in the embodiment of the present application further includes: the data analysis network element sends abnormal information of the terminal to the third network element, and the abnormal information is used for policy control of the terminal.
  • an embodiment of the present application provides a method for determining terminal abnormality information.
  • the method includes: a first network element determining that the terminal is abnormal.
  • the first network element sends instruction information to the data analysis network element, the instruction information is used to indicate that the terminal is abnormal;
  • the data analysis network element receives the instruction information from the first network element;
  • the data analysis network element obtains the terminal in the second network according to the instruction information Terminal behavior information on the element; the data analysis network element determines the abnormal information of the terminal according to the terminal behavior information.
  • the method provided in the embodiment of the present application further includes: the data analysis network element sends the abnormal information of the terminal to the third network element; the third network element receives the abnormal information from the data analysis network element, so The third network element performs policy control on the terminal according to the abnormal information.
  • the first network element may be any one or more of a session management network element, a mobility management network element, a user plane network element, a policy control network element, or a user data management network element.
  • the second network element may be any one or more of a session management network element, a mobility management network element, a user plane network element, a policy control network element, or a user data management network element.
  • the first network element and the second network element may be the same network element or different network elements.
  • the third network element may be an application function network element or a policy control network element.
  • the first network element determining that the terminal is abnormal includes: the first network element according to terminal behavior information expected by the terminal on a network side of the first network element and the terminal in the first The terminal behavior information on a network element determines that the terminal is abnormal.
  • the terminal behavior information of the terminal on the second network element includes: a terminal identifier of the terminal and one or more of the following information corresponding to the terminal: identification information, location information, and communication of the second network element Start time, communication end time, data packet delay, data packet number, data packet size, mobility re-registration frequency information, data network name reachable after failure of DNN, number of terminals in geographic area, permanent user identification SUPI-
  • the permanent device identifies PEI association update information, roaming status information, and at least one first type of data of the terminal on the second network element.
  • the present application provides a device for determining terminal abnormality information.
  • the device for determining terminal abnormality information can implement the method in the seventeenth aspect or any possible implementation manner of the seventeenth aspect, and therefore can also implement the first The beneficial effects in the seventeenth aspect or any possible implementation manner of the seventeenth aspect.
  • the device for determining the abnormality information of the terminal may be a data analysis network element, or may be a device that can support the data analysis network element to implement the method in the seventeenth aspect or any possible implementation manner of the seventeenth aspect, for example, applied to data analysis.
  • the apparatus for determining abnormal information of a terminal may implement the foregoing method by using software, hardware, or executing corresponding software by hardware.
  • the apparatus for determining abnormality information of a terminal includes: a receiving unit, configured to receive indication information from a first network element that is used to indicate abnormality of the terminal.
  • the receiving unit is configured to obtain terminal behavior information of the terminal on the second network element according to the instruction information.
  • the processing unit is configured to determine abnormal information of the terminal according to the terminal behavior information.
  • the receiving unit is further configured to receive one or more of the following information corresponding to the terminal from the first network element: identification information of the terminal, network area, terminal type, time information, and mobility re-registration Frequency information, reachability after DNN failure, number of terminals in a geographic area, SUPI-PEI association update information, roaming status information, terminal behavior information of the terminal on the first network element.
  • the receiving unit is further configured to obtain terminal behavior information of the terminal on the first network element.
  • the processing unit is further configured to associate the terminal behavior information of the terminal according to the terminal behavior information of the terminal on the first network element and the terminal behavior information of the terminal on the second network element.
  • the apparatus for determining abnormality information of a terminal further includes: a sending unit, configured to send a request message to a second network element.
  • the request message is used to request terminal behavior information of the terminal on the second network element.
  • the receiving unit is specifically configured to receive a response message from the second network element, where the response message includes terminal behavior information of the terminal on the second network element.
  • the request message includes one or more of the following information corresponding to the terminal: identification information of the terminal, network area, terminal type, and time information.
  • the terminal behavior information of the terminal on the second network element includes: a terminal identifier of the terminal and one or more of the following information corresponding to the terminal: identification information and location information of the second network element , Communication start time, communication end time, data packet delay, data packet number, data packet size, mobility re-registration frequency information, data network name reachable after failure of DNN, number of terminals in geographic area, permanent user identification SUPI-permanent device identification PEI association update information, roaming status information, and at least one first type of data of the terminal on the second network element.
  • the processing unit is specifically configured to determine abnormal information of the terminal according to the terminal behavior data of the terminal and the terminal behavior information expected by the network side.
  • the processing unit is specifically configured to associate the terminal behavior information of the terminal with the terminal behavior information of the terminal on the first network element and the terminal behavior information of the terminal on the second network element and the network side expectation.
  • the terminal behavior information determines abnormal information of the terminal.
  • the receiving unit is further configured to obtain terminal behavior information expected by a network side of the terminal from an application function network element.
  • the receiving unit is further configured to obtain terminal behavior information expected by a network side of the terminal from an application function network element through a network capability open function network element.
  • the abnormality information of the terminal includes one or more of the following information corresponding to the terminal: identification information of the terminal, an abnormality type, an abnormality identification, and an abnormality level.
  • the abnormality identifier is used to identify an abnormality type
  • the abnormality level is used to indicate the degree or size of the abnormality type.
  • the sending unit is further configured to send abnormal information of the terminal to the third network element.
  • an embodiment of the present application further provides a device for determining terminal abnormality information.
  • the device for determining terminal abnormality information may be a data analysis network element or a chip applied to the data analysis network element.
  • the determining device includes: a processor and a communication interface, where the communication interface is configured to support the abnormality information of the terminal, and execute the abnormality in the terminal described in any one of the seventeenth aspect to the seventeenth possible implementation manner.
  • the processor is configured to support the information processing apparatus to execute the steps of performing message / data processing on the apparatus for determining the abnormality information of the terminal, as described in any one of the possible implementation manners of the seventeenth aspect to the seventeenth aspect.
  • the communication interface and the processor of the apparatus for determining terminal abnormality information are coupled to each other.
  • the apparatus for determining abnormality information of a terminal may further include a memory, configured to store code and data, and the processor, the communication interface, and the memory are coupled to each other.
  • the present application provides a communication system including a first network element, a data analysis network element that communicates with the first network element, and a second network element that communicates with the data analysis network element.
  • the first network element is used to determine the abnormality of the terminal and is used to send instruction information to the data analysis network element, the instruction information is used to indicate the abnormality of the terminal;
  • the data analysis network element is used to receive the instruction information from the first network element, and Obtaining terminal behavior information of the terminal on the second network element according to the instruction information.
  • the data analysis network element is also used to determine abnormal information of the terminal according to the terminal behavior information.
  • the first network element may be any one or more of a session management network element, a mobility management network element, or a user data management network element.
  • the communication system further includes a third network element that communicates with the data analysis network element, and the data analysis network element is further configured to send the abnormal information of the terminal to the third network element.
  • the third network element is configured to receive abnormal information from the data analysis network element, and to perform policy control on the terminal according to the abnormal information.
  • the third network element may be an application function network element or a policy control network element.
  • the first network element is used to determine the abnormality of the terminal, and specifically includes: the first network element is used to determine the terminal behavior information expected by the terminal on the network side of the first network element and the terminal on the first network element. The behavior information of the terminal on the terminal determines that the terminal is abnormal.
  • the first network element is further configured to send one or more of the following information corresponding to the terminal to the data analysis network element: identification information of the terminal, network area, terminal type, and time information. Terminal behavior information on a network element.
  • an embodiment of the present application provides a computer-readable storage medium.
  • the computer-readable storage medium stores a computer program or an instruction.
  • the computer program or the instruction is run on the computer, the computer executes the seventeenth The method for determining terminal abnormality information described in any one of the possible implementation manners of the aspect or the seventeenth aspect.
  • an embodiment of the present application provides a computer-readable storage medium.
  • the computer-readable storage medium stores a computer program or an instruction.
  • the computer program or the instruction runs on the computer, the computer executes the eighteenth embodiment.
  • the method for determining terminal abnormality information described in any one of the possible implementation manners of the aspect or the eighteenth aspect.
  • the present application provides a computer program product including instructions that, when run on a computer, causes the computer to execute one or more of the seventeenth aspect and various possible implementations of the seventeenth aspect. .
  • the present application provides a computer program product including instructions that, when run on a computer, causes the computer to execute one or more of the eighteenth aspect or various possible implementations of the eighteenth aspect. .
  • the present application provides a chip including a processor and an interface circuit.
  • the interface circuit is coupled to the processor, and the processor is configured to run a computer program or instruction to implement the seventeenth aspect or each of the seventeenth aspect.
  • the present application provides a chip that includes a processor and an interface circuit.
  • the interface circuit is coupled to the processor, and the processor is configured to run a computer program or instruction to implement the eighteenth aspect or the eighteenth aspect.
  • FIG. 1 is a schematic diagram of a communication system architecture according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a 5G network according to an embodiment of the present invention.
  • FIG. 3 is a schematic flowchart of interaction between an information processing method and an information sending method according to an embodiment of the present application
  • FIG. 4 is a schematic flowchart of an interaction between an information processing method and an information sending method according to an embodiment of the present application
  • FIG. 5 is a schematic diagram of information processing provided by an embodiment of the present application.
  • FIG. 6 is a schematic flowchart of interaction between an information processing method and an information sending method according to an embodiment of the present application
  • FIG. 7 is a schematic flowchart of interaction between an information processing method and an information sending method according to an embodiment of the present application
  • FIG. 8 is a schematic flowchart of an interaction between an information processing method and an information sending method according to an embodiment of the present application
  • FIG. 9 is a schematic flowchart of interaction between an information processing method and an information sending method according to an embodiment of the present application.
  • FIG. 10 is a schematic flowchart of an information processing method according to an embodiment of the present application.
  • FIG. 11 is a schematic flowchart of an information processing method according to an embodiment of the present application.
  • FIG. 12 is a schematic flowchart of an information processing method according to an embodiment of the present application.
  • FIG. 13 is a schematic flowchart of a method for determining abnormal terminal information according to an embodiment of the present application.
  • FIG. 14 is a schematic flowchart of a method for determining abnormal terminal information according to an embodiment of the present application.
  • 15 is a schematic flowchart of a method for determining abnormal terminal information according to an embodiment of the present application.
  • 16 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present application.
  • FIG. 17 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present application.
  • FIG. 18 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present application.
  • FIG. 19 is a schematic structural diagram of an information sending apparatus according to an embodiment of the present application.
  • 20 is a schematic structural diagram of an information sending apparatus according to an embodiment of the present application.
  • 21 is a schematic structural diagram of an information sending apparatus according to an embodiment of the present application.
  • 22 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present application.
  • FIG. 23 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present application.
  • FIG. 24 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present application.
  • FIG. 25 is a schematic structural diagram of a device for determining abnormal terminal information according to an embodiment of the present application.
  • FIG. 26 is a schematic structural diagram of a device for determining abnormal terminal information according to an embodiment of the present application.
  • FIG. 27 is a schematic structural diagram of a chip according to an embodiment of the present application.
  • words such as “first” and “second” are used to distinguish the same or similar items having substantially the same functions and functions.
  • the first core network element and the second core network element are only used to distinguish different core network elements, and their sequence is not limited.
  • the words “first”, “second” and the like do not limit the number and execution order, and the words “first” and “second” are not necessarily different.
  • the network architecture and service scenarios described in the embodiments of the present application are intended to more clearly illustrate the technical solutions of the embodiments of the present application, and do not constitute a limitation on the technical solutions provided by the embodiments of the present application. Those skilled in the art can know that with the network The evolution of the architecture and the emergence of new business scenarios. The technical solutions provided in the embodiments of the present application are also applicable to similar technical issues.
  • At least one means one or more, and “multiple” means two or more.
  • “And / or” describes the association relationship of related objects, and indicates that there can be three kinds of relationships, for example, A and / or B can represent: the case where A exists alone, A and B exist simultaneously, and B exists alone, where A, B can be singular or plural.
  • the character “/” generally indicates that the related objects are an "or” relationship.
  • “At least one or more of the following” or similar expressions refers to any combination of these items, including any combination of single or plural items. For example, at least one (a), a, b, or c can be expressed as: a, b, c, ab, ac, bc, or abc, where a, b, and c can be single or multiple .
  • CDMA code division multiple access
  • TDMA time division multiple access
  • FDMA frequency division multiple access
  • OFDMA orthogonal frequency-division multiple access
  • SC-FDMA single carrier frequency division multiple access
  • CDMA2000 can cover the Interim Standard (IS) 2000 (IS-2000), IS-95 and IS-856 standards.
  • the TDMA system can implement wireless technologies such as the Global System for Mobile Communication (GSM).
  • GSM Global System for Mobile Communication
  • OFDMA system can implement e.g. evolved universal UTRA (E-UTRA), ultra mobile broadband (UMB), IEEE 802.11 (Wi-Fi), IEEE 802.16 (WiMAX), IEEE 802.20, Flash OFDMA And other wireless technologies.
  • E-UTRA evolved universal UTRA
  • UMB ultra mobile broadband
  • Wi-Fi IEEE 802.11
  • WiMAX IEEE 802.16
  • UTRA and E-UTRA are UMTS and UMTS evolved versions.
  • 3GPP is a new version of UMTS using E-UTRA in long term evolution (LTE) and various versions based on LTE evolution.
  • LTE long term evolution
  • NR New Radio
  • the communication system may also be applicable to future-oriented communication technologies, and both are applicable to the technical solutions provided in the embodiments of the present application.
  • FIG. 1 is a schematic structural diagram of a communication system to which an information processing method and an information sending method according to an embodiment of the present application are applied.
  • the communication system includes: a user data management network element 101, at least two core network elements (only two core network elements are shown in FIG. 1, for example, the first core network element 102 and The second core network element 103 is taken as an example. It can be understood that in the actual process, there may be more than two core network elements), a data analysis network element 104, and a policy control (PCF) network element 107.
  • PCF policy control
  • the at least two core network elements may be one or more of the control plane network elements of the core network.
  • at least two core network elements may be any two of the session management function (SMF) network elements and access and mobility management function (AMF) network elements.
  • SMS session management function
  • AMF access and mobility management function
  • one or more of the user data management network element 101, the at least two core network network elements, the data analysis network element 104, and the policy control network element 107 may be virtual network elements. Elements can communicate by way of service operations. One or more of the user data management network element 101, the at least two core network elements, the data analysis network element 104, and the policy control network element 107 may be virtual network elements. In another possible implementation manner, one or more of the user data management network element 101, the at least two core network elements, the data analysis network element 104, and the policy control network element 107 may be physical network elements. Elements are connected through existing standardized interfaces.
  • the communication system may further include one or more terminals (for example, two terminals are taken as an example in FIG. 1, and the two terminals are the first terminal 105 and the second terminal 106). .
  • the one or more terminals are connected to the core network element in a wired or wireless manner.
  • the terminals may be distributed throughout the communication network, and each terminal may be static or mobile.
  • At least two core network elements are used to provide data analysis network element 104 with each terminal of a plurality of terminals corresponding to terminal behavior information on at least two core network elements.
  • the first core network element 102 is configured to provide the data analysis network element 104 with terminal behavior information corresponding to the first terminal 105 and the second terminal 106 on the first core network element 102, respectively.
  • the PCF network element 107 is used to send or receive signaling or data with the AF network element or the SMF network element, and may also be used to receive data analysis results from the data analysis network element, such as the type of abnormality of the terminal.
  • control plane network element in the 4G network element may be a mobility management entity (MME).
  • MME mobility management entity
  • the network element corresponding to the data analysis network element 104 may be a network data analysis function (NWDAF) network element.
  • NWDAAF network data analysis function
  • the network element corresponding to the at least two core network network elements may be any two different network elements among the following multiple network elements: for example, a 5G system network function (5G System Function).
  • the at least two core network elements may be any two of an SMF network element and an AMF network element.
  • the user data management network element 101 may be any one of a unified data management (UDM) network element, a user data warehouse (UDR) network element, and a user home server (HSS) network element. .
  • UDM unified data management
  • UDR user data warehouse
  • HSS user home server
  • the first core network element 102 is an AMF network element
  • the second core network element 103 is an SMF network element.
  • the 5G network may further include an application function (AF) network element, a user plane function (UPF), and an access device (for example, an access network (access network, AN)), authentication server function (AUSF) network element, network slice selection function (NSSF) network element, network capability open function (NEF) network element, network warehouse storage Function (network, function, NRF) network element, data network (DN), operation management and maintenance (operation, maintenance, and maintenance (OAM) network element (also referred to as operation management and maintenance network element), etc.
  • AF application function
  • UPF user plane function
  • an access device for example, an access network (access network, AN)
  • AUSF authentication server function
  • NSSF network slice selection function
  • NEF network capability open function
  • NRF network warehouse storage Function
  • DN data network
  • OAM operation management and maintenance
  • OAM operation management and maintenance network element
  • the OAM network element can cover the network elements of the access network and the core network, and data can be collected from these network elements of the access network and the core network, and the OAM network element in the embodiment of the present application can also Collect terminal behavior data corresponding to terminals on each core network element.
  • the terminal communicates with the AMF network element through an N1 interface (referred to as N1).
  • the AMF network element communicates with the SMF network element through the N11 interface (referred to as N11).
  • the SMF network element communicates with one or more UPF network elements through an N4 interface (referred to as N4). Any two UPF network elements in one or more UPF network elements communicate through an N9 interface (referred to as N9 for short).
  • the UPF network element communicates with a data network (DN) through an N6 interface (referred to as N6).
  • the terminal accesses the network through an access device (for example, a RAN device).
  • the access device communicates with the AMF network element through an N2 interface (N2 for short).
  • the SMF network element communicates with the PCF network element through the N7 interface (referred to as N7), and the PCF network element communicates with the AF network element through the N5 interface.
  • the access device communicates with the UPF network element through an N3 interface (referred to as N3). Any two or more AMF network elements communicate through an N14 interface (referred to as N14 for short).
  • the SMF network element communicates with the UDM network element through the N10 interface (referred to as N10).
  • the AMF network element communicates with the AUSF network element through the N12 interface (referred to as N12 for short).
  • the AUSF network element communicates with the UDM network element through the N13 interface (referred to as N13).
  • the AMF network element communicates with the UDM network element through the N8 interface (referred to as N8).
  • the 3rd AF network element and the operator AF belong to the AF network element.
  • the 3rd AF network element such as WeChat service server and Alipay payment service server
  • the operator AF network element for example, proxy-call session control function in IP multimedia system) Call control (P-CSCF) network element
  • P-CSCF proxy-call session control function in IP multimedia system Call control
  • interface names between the various network elements in FIG. 2 are only examples, and the interface names may be other names in specific implementations, which are not specifically limited in this embodiment of the present application.
  • the access device, AF network element, AMF network element, SMF network element, AUSF network element, UDM network element, UPF network element and PCF network element in FIG. 2 are only a name, and the name does not belong to the device itself. Composition limitation. In the 5G network and other networks in the future, the network element corresponding to the access device, AF network element, AMF network element, SMF network element, AUSF network element, UDM network element, UPF network element, and PCF network element may also be other The name is not specifically limited in the embodiment of the present application.
  • the UDM network element may also be replaced with a user home server (HSS), a user subscription database (USD), or a database entity, etc., which will be described collectively here, and will not be described later. .
  • the access device referred to in the embodiment of the present application refers to a device that accesses a core network, and may be, for example, a base station, a broadband network service gateway (BNG), an aggregation switch, and a non-third generation Partner project (3rd generation partnership project, 3GPP) access equipment, etc.
  • the base station may include various forms of base stations, such as: macro base stations, micro base stations (also called small stations), relay stations, access points, and the like.
  • the AMF network element involved in the embodiment of the present application may also be responsible for functions such as registration management, mobility management, and lawful interception, which are not specifically limited in the embodiment of the present application.
  • the SMF network elements involved in the embodiments of the present application are used for session management, including: session establishment, session modification, session release, and Internet Protocol (IP) address allocation of terminals' networks. And management, UPF network element selection and control, legal monitoring and other session-related control functions.
  • session management including: session establishment, session modification, session release, and Internet Protocol (IP) address allocation of terminals' networks.
  • IP Internet Protocol
  • the UPF network elements involved in the embodiments of the present application can also implement a serving gateway (SGW) and a packet data network gateway (packet data). network gateway (PGW).
  • SGW serving gateway
  • PGW packet data network gateway
  • PGW packet data network gateway
  • the UPF network element may also be a software-defined network (SDN) switch, which is not specifically limited in the embodiment of the present application.
  • SDN software-defined network
  • the AUSF network element involved in the embodiment of the present application is used to perform authentication and authentication on the terminal based on user subscription data of the terminal.
  • the UDM network elements involved in the embodiments of the present application are used to store user subscription data.
  • the UDM network element also includes functions such as authentication and authentication, processing user identification, and contract management, which are not specifically limited in this embodiment of the present application.
  • the PCF network elements involved in the embodiments of the present application are also used to provide policy rules and support a unified policy architecture to manage network behaviors and other policy-related functions.
  • the user plane function network element in FIG. 2 may be implemented by one device, or may be implemented by multiple devices, or may be a logical function module in one device, which is not specifically limited in the embodiment of the present application.
  • the SMF network element is used to reassign the UPF network element to the terminal based on the location information of the terminal or the characteristics of the data sent by the terminal or the location information between the UPF network element and the terminal. Newly allocated sessions between UPF network elements, thus improving the reconstructed session can optimize the user plane.
  • the access device is used to provide data services for the terminal, for example, receiving data sent by the terminal, or sending data to the terminal.
  • the access device may be a base station.
  • a base station may be a device that communicates with a user equipment (UE) or other communication site such as a relay station, and the base station may provide communication coverage of a specific physical area.
  • UE user equipment
  • the PCF network element is used to receive service information from the AF network element, generate and distribute QoS parameters corresponding to the service flow based on the service information, and can also be used to receive data analysis results from the NWDAF network element, and take corresponding measures based on the data analysis results, such as Receive the abnormal type of the terminal from the NWDAF network element and shut down the network to service the terminal with one click.
  • the AF network element can be used to provide the UDM network element with terminal behavior information expected by a third party or a service server. Specifically, the AF network element initiates the Nnef_ParameterProvision_Update Request service operation to the NEF network element, and provides the NEF network element with the terminal behavior data expected by the third party or service server of each of the one or more terminals of the terminal.
  • the Nnef_ParameterProvision_Update Request service operation carries the identification information of the terminal and the Transaction reference ID.
  • the Transaction reference ID is used to identify an interaction request between the AF network element and the NEF network element.
  • the NEF network element first determines whether the Nnef_ParameterProvision_Update Request service operation sent by the AF network element is legal. In the case where the NEF network element determines that the Nnef_ParameterProvision_Update Request service operation is legal, the NEF network element sends a Nudm_ParameterProvision_Update Request service operation to the UDM network element and provides the UDM network element with one or more third party or service server terminal behaviors expected by the AF network element information.
  • the Nudm_ParameterProvision_Update Request service operation also carries a NEF reference ID, which is used to identify an interaction request between the NEF network element and the UDM network element.
  • the UDM network element first authenticates whether the request of the AF network element is valid. If the request is valid, the UDM network element first maps the identification information of the terminal (for example, mapping the identification information of the terminal from GPSI to SUPI). Or terminal behavior data expected by multiple third parties or service servers is used as part of the user contract data of each terminal. It also initiates a Nudr_DM_Update Request service operation to the UDR network element, requesting to update and store to the UDR network element the terminal behavior data expected by a third party or service server from one or more terminals of the AF network element.
  • the UDM network element first maps the identification information of the terminal (for example, mapping the identification information of the terminal from GPSI to SUPI). Or terminal behavior data expected by multiple third parties or service servers is used as part of the user contract data of each terminal. It also initiates a Nudr_DM_Update Request service operation to the UDR network element, requesting to update and store to the UDR network element the terminal behavior data expected by a third party or service server from one or more terminal
  • the UDR network element parses or maps GPSI to SUPI, and stores terminal behavior data expected by a third party or service server of one or more terminals of the AF network element as the user subscription data of each of the one or more terminals. .
  • the UDR network element then initiates the Nudm_DM_UpdateResponse service operation to the UDM. If the UDR network element cannot parse or map the GPSI to SUPI, the Nudm_DM_UpdateResponse service operation indicates that the UDM terminal behavior data provision fails and carries the cause value.
  • the UDM network element determines that the request of the AF network element is illegal, the UDM network element initiates the Nudm_ParameterProvision_UpdateResponse service operation to the NEF network element, and indicates in the Nudm_ParameterProvision_UpdateResponse service operation that the provision of terminal behavior data expected by the third party or service server fails, and carries the terminal behavior data expectation, and carries the Reason value.
  • the NEF network element determines that the Nnef_ParameterProvision_Update Request service operation is illegal, the NEF network element initiates the Nnef_ParameterProvision_UpdateResponse service operation to the AF network element, and the Nnef_ParameterProvision_UpdateResponse service operation indicates that the terminal behavior data provision fails and carries the cause value.
  • the DN is used for external networks that provide data services.
  • the NWDAF network element is used to collect terminal behavior information corresponding to a terminal on a different core network element, where the terminal behavior information may include terminal identification information and terminal behavior information. Then, the terminal behavior information corresponding to the terminal on the different core network element is associated with the terminal identification information to obtain the terminal behavior information corresponding to the terminal.
  • the terminal behavior information includes at least terminal behavior information corresponding to terminals on different core network elements.
  • the NWDAF network element is also used to analyze terminal behavior information corresponding to multiple terminals to obtain terminal behavior information expected by the network side. And send the terminal behavior information expected by the network side to the user data management network element.
  • the NWDAF network element is further used to send at least two core network elements to the user data management network element. Identification information or type information of each core network element.
  • the data analysis network element may obtain the terminal behavior information expected by the third party of the terminal or the service server from the AF network element, and then may obtain the terminal behavior information expected by the network side through the above analysis to the terminal expected by the third party or the service server. The behavior information is verified.
  • the data analysis network element finds that the terminal behavior information expected by the third party or the service server is inconsistent with the terminal behavior information expected by the network side, it can update the terminal behavior information expected by the network side as expected by the third party or the service server.
  • Terminal behavior information send the updated terminal behavior information expected by the third party or the service server (that is, the terminal behavior information expected by the network side obtained by the data analysis network element analysis) to the user data management network element to store the contracted data as the terminal It can also warn the user management data network element that the third party or service server expects terminal behavior information to be unreliable.
  • the data analysis network element cannot obtain the terminal behavior information expected by the third party of the terminal or the service server from the AF network element.
  • the user data management network element may verify the terminal behavior information expected by the third party or the service server that obtained the terminal from the AF network element, and when the user data management network element discovers the terminal behavior information expected by the third party or the service server and the network side expectation
  • the user data management network element may update the terminal behavior information expected by the network side to be the terminal behavior information expected by the third party or the service server, and update the terminal behavior information expected by the third party or the service server (i.e.
  • the data analysis network element analysis obtains terminal behavior information expected by the network side) and stores contract data as the terminal.
  • the data analysis network element may also obtain terminal behavior information of the terminal from a terminal, a radio access network (RAN) network element, an OAM network element, or another server.
  • the data analysis network element is used to analyze and obtain the terminal behavior information expected by the network side according to the terminal behavior information of the terminal.
  • Table 1 shows the terminal behavior data related information collected by the NWDAF network element from the 5GC NF or the Radio Access Network (RAN):
  • At least one first type of terminal behavior data on the AMF network element, the SMF network element, the UPF network element, and the RAN network element is terminal behavior data that can be identified or used by the AMF network element or the SMF network element.
  • each first type of data may be subjected to normalization processing, where the normalization processing mainly uses a maximum-minimum normalization method, a Z-Score normalization method, etc.
  • the physical data values of the data types are mapped to a fixed numerical space. This process facilitates on the one hand the speed of model training convergence during the analysis of big data, and on the other hand provides a way of transmitting characteristic data.
  • the identification information of the terminal in the embodiment of the present application may be one or more of the following: an internet protocol address (IP), a subscription permanent identifier (SUPI), and a permanent equipment identifier (permanent equipment identifier) , PEI), generic public subscription identifier (GPSI), international mobile subscriber identifier (IMSI), international mobile equipment identity (IMEI), IP five-tuple (5 -tuple) and mobile station international integrated service digital network number (MSISDN).
  • IP internet protocol address
  • SUPI subscription permanent identifier
  • PEI permanent equipment identifier
  • GPSI generic public subscription identifier
  • IMSI international mobile subscriber identifier
  • IMEI international mobile equipment identity
  • IP five-tuple 5 -tuple
  • MSISDN mobile station international integrated service digital network number
  • Table 2 shows related content of terminal behavior information expected by the network side in the embodiment of the present application.
  • the terminal behavior data expected by the network side of at least one second type of data on the AMF network element is the terminal behavior data expected by the network side that the AMF network element (SMF network element) can recognize or can use.
  • each second type of data in the at least one second type of data may be subjected to a normalization process, where the normalization process may use a maximum-minimum normalization method and a Z-Score normalization
  • the method of mapping maps the physical data values of each data type to a fixed numerical space. This process facilitates on the one hand the speed of model training convergence during the analysis of big data, and on the other hand provides a way of transmitting characteristic data.
  • the first type and the second type in the embodiments of the present application may be the same or different.
  • the first type is various types of terminal behavior data obtained by the data analysis network element from the core network element, the RAN network element, or the terminal
  • the second type is the data analysis network element combining the core network element and the RAN network.
  • the terminal in this application may also be referred to as terminal equipment, user equipment (UE), access terminal, user unit, user station, mobile station, mobile station, remote station, remote terminal, mobile device, A user terminal, a wireless communication device, a user agent, or a user device.
  • UE user equipment
  • the terminal can be a station (STA) in a wireless local area network (WLAN), a cellular phone, a cordless phone, a session initiation protocol (SIP) phone, a wireless local loop (wireless local loop) , WLL) stations, personal digital processing (PDA) devices, handheld devices with wireless communication capabilities, computing devices or other processing devices connected to wireless modems, in-vehicle devices, wearable devices, and next-generation communication systems, such as , A terminal device in a fifth-generation (5G) communication network or a terminal in a future evolved public land mobile network (PLMN) network.
  • 5G fifth-generation
  • PLMN future evolved public land mobile network
  • the terminal may also be a wearable device.
  • Wearable devices can also be referred to as wearable smart devices, which are the general name for applying wearable technology to intelligently design daily wear and develop wearable devices, such as glasses, gloves, watches, clothing and shoes.
  • a wearable device is a device that is worn directly on the body or is integrated into the user's clothing or accessories. Wearable devices are not only a hardware device, but also powerful functions through software support, data interaction, and cloud interaction.
  • Broad-spectrum wearable smart devices include full-featured, large-sized, full or partial functions that do not rely on smart phones, such as smart watches or smart glasses, and only focus on certain types of application functions, and need to cooperate with other devices such as smart phones Use, such as smart bracelets, smart jewelry, etc. for physical signs monitoring.
  • an information processing method in the embodiments of the present application may be executed by a data analysis network element, and may also be executed by a device (for example, a chip) applied to the data analysis network element.
  • a method for transmitting information may be performed by a network element, and may also be performed by a device (for example, a chip) applied to the network element.
  • Another information processing method may be performed by a user data management network element, and may also be performed by a device (for example, a chip) applied to the user data management network element.
  • the following embodiments will be described by taking an information processing method executed by a data analysis network element, an information transmission method executed by a core network element, and another information processing method executed by a user data management network element.
  • FIG. 3 shows a schematic flowchart of interaction between an information processing method and an information sending method according to an embodiment of the present application.
  • the method includes:
  • the data analysis network element obtains terminal behavior information of multiple terminals.
  • the terminal behavior information of the multiple terminals may be terminal behavior information of each terminal among the multiple terminals.
  • the terminal behavior information of a terminal includes identification information of the one terminal and terminal behavior data corresponding to the terminal associated with the terminal identification information.
  • the terminal behavior data can refer to the description in Table 1 above, for example, the terminal's location information, communication start time, communication end time, data packet delay, data packet size, number of data packets, etc., here I won't go into details.
  • S101 may be specifically implemented in the following manner:
  • the data analysis network element obtains terminal behavior information corresponding to at least two core network elements from among at least two core network elements from the at least two core network elements.
  • the data analysis network element obtains terminal behavior information (including terminal identification information and terminal behavior data) corresponding to each terminal of the multiple terminals on each core network element of the at least two core network elements. Then, the data analysis network element correlates terminal behavior data of each terminal on each core network element according to the identification information of each terminal, and obtains terminal behavior information corresponding to each terminal.
  • the terminal behavior information corresponding to a terminal includes at least identification information of the terminal and terminal behavior information corresponding to the terminal on each of the core network elements of the at least two core network elements.
  • the data analysis network element can obtain the terminal behavior corresponding to the terminal 1 on the AMF network element from the AMF network element.
  • Information 1 includes identification information of the terminal 1 and location information (including time and location) on the AMF network element.
  • the data analysis network element may also obtain the terminal behavior information 2 of the terminal 1 on the SMF network element from the SMF network element.
  • the terminal behavior information 2 includes identification information of the terminal 1, communication mode information (communication start time and communication end time) on the SMF network element, and network configuration information (upstream or downstream data packet delay, size, and number). Then the data analysis network element associates the terminal behavior information 1 on the AMF network element and the terminal behavior information 2 on the SMF network element through the identification information of the terminal 1 to obtain the terminal behavior information corresponding to the terminal 1. .
  • the terminal behavior data corresponding to the same terminal on different core network elements may be the same or different.
  • the data analysis network element may also obtain the terminal from the terminal, the wireless access network element, and the application function network element on the terminal itself, the wireless access network element, and the application function network element. Corresponding terminal behavior information.
  • each core network element proposes a need to analyze the above reasons, so that each core network element collects terminal behavior information corresponding to the terminal from the respective network element, as another possible embodiment of this application, as shown in FIG. 4
  • the method provided in the embodiment of the present application further includes:
  • the data analysis network element sends a first request message to each core network element in at least two core network elements (the first core network element and the second core network element are taken as an example in FIG. 4).
  • a request message is used to request terminal behavior information on the core network element corresponding to multiple terminals.
  • the first request message carries filtering information, and the filtering information is used to indicate a range of terminal behavior information of each terminal in the multiple terminals.
  • the filtering information includes one or more of the following information: identification information of the terminal, a network area corresponding to the terminal, a terminal type, and a time window.
  • the filtering information includes the network area and terminal type corresponding to the terminal.
  • the time window is used by the core network element to determine and collect terminal behavior information of the terminal within a specified time period.
  • the time window is from March 1, 2018 to March 8, 2018.
  • the core network element can determine the need to collect terminal behavior information on the core network element corresponding to the terminal from March 1, 2018 to March 8, 2018.
  • the network area is used by the core network element to determine and collect terminal behavior information of the terminal in the specified area.
  • TA tracking area
  • RA routing area
  • RA list routing area
  • the filtering information when the filtering information includes identification information of a terminal, a network area, and a terminal type, the filtering information is used to instruct a core network element to collect terminal identification information indicated by the terminal, and the terminal behavior of the terminal type specified in the specified network area information.
  • the filtering information when the filtering information includes the identification information of the terminal, the network area, and the time window, the filtering information is used to instruct the core network element to collect the terminals indicated by the identification information of the terminals within the specified time window within the specified network area. Behavioral information.
  • At least two core network elements receive the first request message.
  • each of the at least two core network elements receives the first request message.
  • At least two core network elements send terminal behavior information corresponding to multiple terminals on the respective core network element to the data analysis network element according to the first request message.
  • each of the at least two core network elements may send a response message to the data analysis network element for the first request message, and the response message carries multiple terminals corresponding to the respective core network element. Terminal behavior information.
  • a core network element sends to the data analysis network element the terminal behavior information of at least one of the multiple terminals on the core network element.
  • the AMF network element sends terminal behavior information of at least one terminal on the AMF network element to the data analysis network element.
  • the terminal behavior information includes identification information of the terminal and one or more of the following information corresponding to the terminal: identification information of the core network element, location information, communication start time, communication end time, data packet delay, and data packet.
  • identification information of the core network element identification information of the core network element
  • location information location information
  • communication start time communication start time
  • communication end time communication end time
  • data packet delay data packet.
  • the name of the information obtained by the data analysis network element (for example, terminal behavior information) in the embodiment S101 of the present application is only an example, and the name of the terminal behavior information in the specific implementation may be other names, for example, user behavior information
  • the behavior information or the terminal information is not specifically limited in this embodiment of the present application.
  • Those skilled in the art can understand that in an actual process, if one piece of information includes identification information of a terminal and one or more of the foregoing information corresponding to the terminal, it can be understood as terminal behavior information in the embodiment of the present application.
  • the terminal behavior information on the core network element corresponding to multiple terminals reported by a core network element includes identification information of the multiple terminals and terminal behavior data corresponding to each of the multiple terminals.
  • the terminal behavior data may refer to the description in Table 1 above.
  • the terminal behavior information reported by the AMF network element includes identification information of the terminal and one or more of the following information: location information (including time and location).
  • the terminal behavior information reported by the SMF network element includes one or more of the following information: communication start time, communication end time, data packet delay, number of data packets, The packet size.
  • each core network element sends terminal behavior information corresponding to multiple terminals to the respective core network element to the operation management and maintenance network element according to the first request message.
  • the operation management and maintenance network element sends terminal behavior information corresponding to multiple terminals on each core network element to the data analysis network element.
  • S101 in the embodiment of the present application may also be implemented in the following manner:
  • the data analysis network element obtains, from the operation management and maintenance network element, multiple terminals corresponding to each terminal on at least two core network element. Terminal behavior information.
  • the data analysis network element sends a first request message to the operation management and maintenance network element, and the operation management and maintenance network element sends the data analysis network element to the data analysis network element at least two corresponding to each terminal according to the first request message. Terminal behavior information on core network elements.
  • the terminal behavior information on at least two core network elements corresponding to each terminal provided by the operation management and maintenance network element to the data analysis network element may be stored in the operation management and maintenance network element or may be After receiving the first request message, the operation management and maintenance network element obtains the request from at least two core network element.
  • the process of the operation management and maintenance network element requesting terminal behavior information from at least two core network elements can refer to the process in S1012-S1014 above, and the data analysis network element can be replaced with the operation management and maintenance network element. .
  • the data analysis network element determines the terminal behavior information expected by the network side according to the terminal behavior information.
  • the data analysis network element determines the terminal behavior information expected by the network side according to the terminal behavior information of each terminal among the multiple terminals.
  • S102 may be implemented by using the following process:
  • the data analysis network element clusters the terminals corresponding to each sample data in the training data.
  • the clustering process is as follows. As shown in Figure 5, a three-layer deep neural network is used as an example.
  • the terminals are grouped into Q groups of terminals, and multiple terminals of each group have the same terminal behavior data expected by the network side.
  • x 1 is the time from the AMF network element
  • x 2 is the position from the AMF network element
  • x 3 is the communication start time from the SMF network element
  • x 4 is the end of communication from the SMF network element.
  • Time, ..., x M is a first type of data from the SMF network element.
  • B) M is the data dimension of the terminal behavior information in Table 1.
  • y 1 is a stationary instruction
  • y 2 is a terminal movement track
  • y 3 is a periodic communication instruction
  • B) P is the data dimension of the terminal behavior information in Table 1.
  • Q is the number of groupings after clustering multiple terminals. It can also be called that multiple terminals are classified into Q categories, where each group of terminals has the same terminal behavior data expected by the network side, as follows:
  • Each category corresponds to a group of terminals (corresponding to a set of terminal identification information).
  • the terminal behavior feature vector of each category can be used as the user subscription data of all terminals in the terminal set corresponding to this category, that is, the terminal behavior information expected by the network side, as shown in Table 2.
  • the first distance thresholds corresponding to the centroids of each class may be the same or different, which is not limited in the embodiment of the present application.
  • the terminal behavior information as the communication duration, and take the same first distance threshold corresponding to each class as an example, that is, the first distance threshold is 5 minutes as an example, the communication duration corresponding to terminal 1 is 10 minutes, and the communication duration corresponding to terminal 2 is The communication duration is 20min, the communication duration corresponding to terminal 3 is 14min, the communication duration corresponding to terminal 4 is 12min, the communication duration corresponding to terminal 5 is 18min, the communication duration corresponding to terminal 6 is 21min, and the communication duration corresponding to terminal 7 is 20min.
  • the centroid selected by the data analysis network element is category 1: the communication duration corresponding to terminal 3 is 14 min and category 2: the communication duration corresponding to terminal 5 is 18 min. Then the data analysis network element can determine that the communication duration corresponding to terminal 3 is 14min, the communication duration corresponding to terminal 1 is 10min, and the communication duration corresponding to terminal 4 is 12min, which belongs to category 1, as the expected behavior of the network side corresponding to a group of terminals information. The data analysis network element can determine that the communication duration corresponding to terminal 2 is 20min, the communication duration corresponding to terminal 5 is 18min, the communication duration corresponding to terminal 6 is 21min, and the communication duration corresponding to terminal 7 is 20min, which belongs to category 1 as another group. Terminal behavior information expected by the network side corresponding to the terminal.
  • the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to at least one group of the multiple terminals.
  • the data analysis network element may determine the terminal behavior information expected by the network side corresponding to the Q group terminals according to the terminal behavior data corresponding to multiple terminals.
  • the data analysis network element can send all expected terminal behavior information to the user data management network element / policy control network element (for example, send all Q groups to the user data management network element or policy control network element), or it can send Terminal behavior information expected by the network side corresponding to at least one terminal in the Q group.
  • Q is an integer greater than or equal to 1, and the sum of the number of terminals included in each group of the Q group of terminals is equal to the number of the plurality of terminals.
  • terminals 1 to 20 correspond to a set of terminal behavior information expected by the network side
  • terminals 21 to 62 correspond to a set of terminal behavior information expected by the network side
  • terminals 63 to The terminal 100 corresponds to a set of terminal behavior information expected by the network side.
  • the data analysis network element may select at least one of the three sets as the terminal behavior information expected by the network side determined by the data analysis network element.
  • the terminal behavior information expected by the network side determined by the data analysis network element is the terminal behavior information expected by a group of terminals 1 to 20 corresponding to the network side.
  • the terminal behavior information expected by the network side determined by the data analysis network element is a set of terminal behavior information expected by the network side corresponding to terminal 1 to terminal 20 and a set of terminal behavior information expected by the network side corresponding to terminal 63 to terminal 100.
  • the terminal behavior information expected by the network side includes one or more of the following information:
  • Inactivity indication terminal movement trajectory, periodic communication indication, communication duration, communication cycle, planned communication time, maximum packet transmission delay, maximum packet transmission response time, number of packet buffers, and at least one second type of data.
  • the information name (for example, terminal behavior information expected by the network side) determined by the data analysis network element according to the terminal behavior information in the embodiment S102 of this application is only an example. In an actual process, the data analysis network element is based on
  • the information name determined by the terminal behavior information may also be other names, for example, information expected by the network side, behavior information expected by the network side, or terminal information expected by the network side.
  • a piece of information includes a stationary indication, a terminal movement trajectory, a periodic communication indication, a communication duration, a communication cycle, a planned communication time, a maximum packet transmission delay, and a maximum packet transmission response
  • a piece of information includes a stationary indication, a terminal movement trajectory, a periodic communication indication, a communication duration, a communication cycle, a planned communication time, a maximum packet transmission delay, and a maximum packet transmission response
  • the first type of data in the embodiments of the present application refers to terminal behavior information collected by the data analysis network element from at least one core network element.
  • the second type of data refers to a data type obtained by the data analysis network element based on terminal behavior information (including data of the first type) collected from at least one network element.
  • the data analysis network element can obtain the stationary indication and terminal movement trajectory of the terminal behavior information expected by the network side according to the location information (including time and location) in the terminal behavior data, and can start communication based on the terminal behavior data.
  • the communication end time to obtain the periodic communication instruction, communication duration, communication period, and planned communication time in the terminal behavior information expected by the network side, and the terminal behavior expected by the network side can be obtained according to at least one first type of data in the terminal behavior information.
  • At least one second type of data in the message At least one second type of data in the message.
  • the first type of data belongs to input information of the data analysis network element, that is, terminal behavior information
  • the second type of data belongs to output information of the data analysis network element, that is, terminal behavior information expected by the network side.
  • the data analysis network element sends the terminal behavior information expected by the network to the user data management network element / policy control network element.
  • the user data management network element / policy control network element receives data analysis terminal behavior information expected by the network side sent by the data analysis network element.
  • the user data management network element uses the terminal behavior information expected by the network side as the user subscription data of the terminal.
  • the user data management network element may use the received terminal behavior information expected by the network side as the contract information of each terminal.
  • the policy control network element may further forward the terminal behavior information expected by the network side to the user data management network element.
  • An embodiment of the present application provides an information processing method.
  • the method obtains terminal behavior information of multiple terminals through a data analysis network element, and then determines the terminal behavior information expected by the network side based on the terminal behavior information of the multiple terminals, and expects the network side to expect.
  • the behavior information is sent to the user data management network element / policy control network element. Compared with the behavior information expected by the network side in the prior art, which is provided by the AF network element, this improves the data received by the user data management network element / policy control network element. The credibility of behavior information expected by the network.
  • the method provided in the embodiment of the present application further includes:
  • the data analysis network element sends the first information of the terminal corresponding to the terminal behavior information expected by the network side to the user data management network element.
  • the first information of the terminal corresponding to the terminal behavior information expected by the network side in S105 and the terminal behavior information expected by the network side in S103 may be sent to the user data management network element in the same message, or may be carried in different The message is sent to the user data management network element.
  • the first information of the terminal is used to indicate terminal behavior information expected by the network side corresponding to each terminal.
  • the first information of the terminal may be identification information of the terminal or identification information of the terminal group.
  • the identification information of the terminal group is used to indicate the identification of a group of terminals.
  • the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to at least one group of terminals
  • the terminal behavior information expected by the network side corresponding to each group of terminals in the at least one group corresponds to the first An information list.
  • a first information list of a terminal is used to indicate terminal behavior information expected by a network side corresponding to each terminal of at least one terminal.
  • the user data management network element receives the first information of the terminal corresponding to the terminal behavior information expected by the network side sent by the data analysis network element.
  • the user data management network element may use the terminal behavior information expected by the network side corresponding to each terminal as the subscription information corresponding to the terminal. For example, the user data management network element uses the terminal behavior information expected by the network side corresponding to the terminal 1 as the subscription information corresponding to the terminal 1.
  • the method provided in the embodiment of the present application further includes:
  • the user data management network element / policy control network element sends a second request message to the data analysis network element, where the second request message is used to request terminal behavior information expected by the network side, and the second request message includes identifiers of multiple terminals. information.
  • the data analysis network element determines the terminal behavior information expected by the network side, and then sends the network side The expected terminal behavior information is sent to the user data management network element, or the expected terminal behavior information on the network side is sent to the policy control network element.
  • the data analysis network element may send the terminal behavior information expected by the network side to the policy control network element, so that the policy control network element Send the terminal behavior information expected by the network side to the core network element.
  • the data analysis network element may also send the terminal behavior information expected by the network side to the user data management network element.
  • the second request message includes identification information of each terminal in the multiple terminals.
  • the second request message may be a newly defined message between the user data management network element / policy control network element and the data analysis network element, and may also be an Nnwdaf_EventsSubscription_Subscribe service operation. This embodiment of the present application does not limit this.
  • the second request message further includes at least one of a network area corresponding to the terminal, a time window corresponding to the terminal, and a terminal type.
  • the data analysis network element receives a second request message sent by the user data management network element / policy control network element.
  • the second request message may further carry the foregoing filtering information.
  • a terminal behavior vector (y k1 , y k2 , y k3 , ..., y kP ) expected by a network side can be divided into terminal's mobility management (MM) according to the corresponding core network element.
  • MM terminal's mobility management
  • Class or session management (SM) class behavior vectors can be divided into two types of terminal behavior vectors according to Table 1 (y k1 , y k2 , y k3 , ..., y kP ) according to AMF and SMF.
  • the terminal behavior sub-vector of the MM or SM class in each category can be used as the behavior characteristic information of the MM or SM class of all terminals in the terminal set corresponding to this category.
  • each MM class or SM class feature vector corresponds to a distance threshold.
  • the core network The network element may determine that the MM-type behavior sample data of the new terminal does not belong to the category corresponding to the MM-type feature vector.
  • the core network element may determine that the SM-type behavior sample data of the new terminal does not belong to the SM-type feature The category corresponding to the vector.
  • the embodiment of the present application does not limit the first distance threshold, the second distance threshold, and the third distance threshold, and may be set according to requirements.
  • the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to at least two core network element, so that the data analysis network element may further obtain the terminal behavior expected by the network side.
  • the information is classified to determine terminal behavior information expected by the network side corresponding to each core network element. Based on this, as shown in FIG. 8, the method provided in the embodiment of the present application further includes:
  • the data analysis network element sends at least one of identification information and type information of each core network element among the at least two core network elements to the user data management network element / policy control network element.
  • the identification information of the core network element is used to indicate the core network element corresponding to each of the terminal behavior information expected by the network side among the plurality of terminal behavior information expected by the network side included in the terminal behavior information expected by the network side.
  • the type information of the core network element is used to indicate the type of core network element type corresponding to each of the terminal behavior information expected by the network side among the plurality of terminal behavior information expected by the network side.
  • SM type is used to indicate the type of core network element type corresponding to each of the terminal behavior information expected by the network side among the plurality of terminal behavior information expected by the network side.
  • the core network element of the MM type may be an AMF network element
  • the network element of the SM type may be an SMF network element.
  • the method provided in this embodiment of the present application further includes: the data analysis network element determines each of the terminal behavior information expected by the network side according to the identification information of the core network element included in the behavior information of each terminal. Terminal behavior information expected by the network side corresponding to the core network element.
  • the user data management network element / policy control network element receives at least one of identification information and type information of each core network element among the at least two core network elements sent by the data analysis network element.
  • the user data management network element / policy control network element can determine the core network network element corresponding to the received terminal behavior information expected by the network side.
  • the method provided in the embodiment of the present application further includes: a user data management network element / policy control network element according to at least one of identification information and type information of each core network element Send each core network element the terminal behavior information expected by the corresponding network side.
  • the user data management network element / policy control network element sends the terminal behavior information expected by the network side corresponding to the AMF network element To the AMF network element.
  • the user data management network element may send the terminal behavior information expected by the corresponding network side to each core network element in the following process.
  • the user data management network element when it determines that the AMF network element requests the terminal to register in the 5G network, it sends the AMF network element the terminal behavior information expected by the network side corresponding to the AMF network element. Specifically, the terminal sends a registration request (Registration Request) to the AMF network element, where the registration request carries identification information of the terminal, and the registration request is used to request registration of the terminal corresponding to the identification information of the terminal to the 5G network.
  • the AMF network element sends a Nudm_SDM_Get service operation to the user data management network element.
  • the Nudm_SDM_Get service operation carries identification information of the terminal.
  • the user data management network element sends the terminal behavior information expected by the MM network side corresponding to the terminal identification information to the AMF network element.
  • the AMF network element sends a Registration to the terminal.
  • the user data management network element sends an expected terminal behavior corresponding to the SMF network element to the SMF network element during the SMF network element request to establish a Protocol Data Unit (PDU) session for the terminal.
  • the terminal sends a session establishment request (PDU Session Establishment Request) to the SMF network element through the AMF network element, where the session establishment request carries identification information of the terminal.
  • the SMF network element sends a Nudm_SDM_Get service operation to the user data management network element.
  • the Nudm_SDM_Get service operation carries identification information of the terminal.
  • the UDM network element sends the terminal behavior information expected by the session management network side corresponding to the terminal identification information to the SMF network element.
  • the SMF network element sends the PDU Session EstablishmentAccept to the terminal through the AMF network element.
  • the method provided in this embodiment of the present application further includes:
  • the data analysis network element determines the abnormal type of the terminal according to the terminal behavior information expected by the network side.
  • S111 in the embodiment of the present application may be implemented in the following manner:
  • the core network element obtains new terminal behavior information (for details, refer to the description in Table 1).
  • the multiple terminals used to obtain the terminal behavior information expected by the network side in this application are the first terminal, and the new terminal may be the second terminal. If the core network element determines that the terminal behavior information of the second terminal does not match the terminal behavior information expected by the network side received by the core network element, that is, the vector composed of the second terminal behavior information and the terminal behavior expected by the network side If the distance of the vector exceeds the set threshold, the core network element determines that the second terminal is abnormal. Therefore, the core network element sends the terminal behavior information of the second terminal to the core network element to the data analysis network element.
  • the core network element sends the identification information of the second terminal to another core network element to notify the other core network element to send the data analysis network element that the second terminal corresponds to the terminal behavior on the other core network element information.
  • the core network element may periodically report the terminal behavior information corresponding to the second terminal to the data analysis network element according to a preset period.
  • Step 2 The data analysis network element obtains terminal behavior information corresponding to the second terminal sent by at least two core network network elements (taking the SMF network element and the AMF network element as examples) on the SMF network element and the AMF network element, respectively.
  • Step 3 The data analysis network element obtains terminal behavior data of a single abnormal terminal according to the identification information of the first terminal. After accumulating a certain number of abnormal terminal behavior data, the data analysis network element further analyzes the abnormal terminal behavior data. If most or all of the abnormal terminal behavior data is found to be grouped into one category, the data analysis network element considers these terminals Exception type.
  • the exception type can be one or more of the following: (1), being used by mistake; (2), being hijacked; (3), a new type of terminal.
  • the data analysis network element sends alarm information to the policy control network element, where the alarm information is used to indicate an abnormal type of the terminal.
  • the policy control network element receives the alarm information sent by the data analysis network element. Then, the policy control network element can take further measures on the abnormal terminal, such as one-click shutdown, that is, stopping the network from serving the abnormal terminal.
  • FIG. 10 shows a specific embodiment of an information processing method provided by an embodiment of the present application.
  • the method includes:
  • the UDM network element sends a first service operation to the NWDAF network element, and the first service operation is used to subscribe to terminal behavior data information expected by a network side of the terminal.
  • the first service operation may be a Nnwdaf_EventsSubscription_Subscribe service operation.
  • the NWDAF network element sends a second service operation to the AMF network element and the SMF network element, respectively, and the second service operation is used to subscribe the terminal behavior information corresponding to the terminal on the AMF network element and the SMF network element, respectively.
  • the second service operation is the Nnf_UEBehavioralDataCollectionSubscription_Subscribe service operation.
  • the AMF network element reports the terminal behavior information on the AMF network element corresponding to the terminal to the NWDAF network element.
  • the SMF network element reports the terminal behavior information on the SMF network element corresponding to the terminal to the NWDAF network element.
  • the NWDAF network element determines the terminal behavior information expected by the network side according to the terminal behavior information on the AMF network element corresponding to the terminal and the terminal behavior information on the SMF network element corresponding to the terminal.
  • the NWDAF network element sends a third service operation to the UDM network element, and the third service operation carries terminal behavior information expected by the network side.
  • the third service operation may be a Nnwdaf_EventsSubscription_Notify service operation.
  • FIG. 11 shows a specific embodiment of another information processing method provided by an embodiment of the present application.
  • the embodiment shown in FIG. 11 is different from that shown in FIG. 10 in that:
  • the first service operation is sent by the UDM network element to the NWDAF network element in S201, and the first service operation is sent by the PCF network element to the NWDAF network element in S301 of FIG.
  • the content of the remaining steps 302-305 may correspond to the content of S202-S205, and will not be repeated here.
  • the solution shown in FIG. 11 after S305 also includes:
  • the NWDAF network element determines the terminal behavior information expected by the AMF network element from the terminal behavior information expected by the network side and the terminal behavior information expected by the network side corresponding to the SMF network element.
  • the NWDAF network element sends a third service operation to the PCF network element.
  • the third service operation includes the terminal behavior information expected by the network side corresponding to the AMF network element and the terminal behavior information expected by the network side corresponding to the SMF network element.
  • the third service operation may be a Nnwdaf_EventsSubscription_Notify service operation.
  • the PCF network element initiates a fourth service operation to the AMF network element or the SMF network element, and the fourth service operation is used to send the terminal behavior information expected by the network side corresponding to the AMF network element to the AMF network element, and the SMF network element The terminal behavior information expected by the network side corresponding to the element is sent to the SMF network element.
  • the fourth service operation may be an Npcf_UEExpectedBehavioralInfo_Notify service operation.
  • the PCF network element may distribute the terminal behavior data information expected by the MM type network side corresponding to each category to the AMF network element, and distribute the terminal behavior data information expected by the SM type network side corresponding to each category to the SMF network element.
  • the AMF network element obtains MM-type terminal behavior information of the first terminal (see Table 2), where the first terminal is any one of a plurality of terminals.
  • the AMF network element determines that the MM type terminal behavior information of the first terminal does not match the MM type network side expected terminal behavior information corresponding to the terminal sent by the NWDAF network element to the AMF network element, then determine that the first terminal is abnormal.
  • the AMF network element sends the MM-type terminal behavior information corresponding to the first terminal to the NWDAF network element.
  • the AMF network element sends the identification information corresponding to the first terminal to the SMF network element, and the information of the first terminal is used to instruct the SMF network element to report to the NWDAF network element the MM-type terminal behavior corresponding to the first terminal on the SMF network element. information. It can be understood that after receiving the identification information corresponding to the first terminal, the SMF network element reports the MM-type terminal behavior information corresponding to the first terminal on the SMF network element to the NWDAF network element.
  • the NWDAF network element summarizes the MM type terminal behavior information from the AMF network element and the SM type terminal behavior information from the SMF network element of the first terminal, and determines the abnormal type of the first terminal.
  • the NWDAF network element sends the abnormal type of the first terminal to the PCF network element.
  • the AMF network element in the above S310-S311 may also be replaced by an SMF network element.
  • the identification information corresponding to the first terminal in S312 will be sent by the SMF network element to the AMF network element.
  • FIG. 12 shows a specific flowchart of an information processing method provided by an embodiment of the present application.
  • S401-S406 can refer to the specific content in the above S301-S306, S416
  • the NWDAF network element sends a fifth service operation to the UDM network element.
  • the fifth service operation includes: terminal behavior information expected by the network side corresponding to the AMF network element and terminal behavior information expected by the network side corresponding to the SMF network element.
  • the fifth service operation may be a Nnwdaf_EventsSubscription_Notify service operation.
  • the terminal sends a Registration Request (Registration Request) message to the AMF network element.
  • the Registration Request message includes identification information of the terminal.
  • the Registration Request message is used to request registration of a terminal corresponding to the terminal's identification information to the 5G network.
  • the AMF network element sends a sixth service operation to the UDM network element, where the sixth service operation includes identification information of the terminal.
  • the sixth service operation may be a Nudm_SDM_Get service operation.
  • the UDM network element sends the terminal behavior information expected by the MM network side corresponding to the terminal identification information to the AMF network element.
  • the AMF network element sends a Registration and Accept message to the terminal.
  • the terminal sends a PDU Session Establishment Request (Session Establishment Request) message to the SMF network element, and the PDU Session Establishment Request message carries identification information of the terminal.
  • PDU Session Establishment Request Session Establishment Request
  • the terminal may send a PDU Session Establishment Request message to the SMF network element through the AMF network element.
  • the SMF network element sends a seventh service operation to the UDM network element, and the seventh service operation includes identification information of the terminal.
  • the seventh service operation may be a Nudm_SDM_Get service operation.
  • the UDM network element sends the terminal behavior information expected by the SM network side corresponding to the terminal identification information to the SMF network element.
  • the SMF network element sends a PDU session establishment acceptance (Session Establishment Accept) message to the terminal through the AMF network element.
  • PDU session establishment acceptance Session Establishment Accept
  • FIG. 13 is a schematic flowchart of a method for determining terminal abnormality information provided by an embodiment of the present application. The method includes:
  • the first network element determines that the terminal is abnormal.
  • the first network element may be the first core network element, the user data management network element 101, or the policy control network element 107 in the communication system shown in FIG.
  • the first network element may also be a user plane network element.
  • the first core network element may be a session management network element or a mobility management network element.
  • the terminal may refer to one terminal or multiple terminals or a group of terminals, which will not be described in detail below.
  • S501 in the embodiment of the present application may be implemented in the following manner:
  • the first network element is based on the terminal behavior information (Expected UE UE behavior information) expected by the terminal on the network side of the first network element and the terminal is in The terminal behavior information on the first network element determines that the terminal is abnormal.
  • Step 501 may be specifically implemented in the following manner: If the terminal behavior information expected by the network side of the terminal on the first network element does not match the terminal behavior information of the terminal on the first network element, the first network element determines that the terminal is abnormal.
  • the first network element may obtain, from the user data management network element, terminal behavior information expected by the terminal on the network side of the first network element (for example, see Table 2).
  • the user data management network element may obtain the terminal behavior information expected by the network side from the data analysis network element, or may obtain the terminal behavior information expected by the network side from the application function network element.
  • the specific process for the user data management network element to obtain the terminal behavior information expected by the network side can refer to the first embodiment, which will not be repeated here.
  • the terminal behavior information expected by the terminal on the network side of the first network element may be understood as the behavior characteristic information of the terminal.
  • the terminal behavior information of the terminal on the first network element may include identification information of the terminal and behavior data of the terminal on the first network element (for exemplary information, see Table 1).
  • the terminal behavior information of the terminal on the first network element refers to the terminal behavior data collected on the first network element.
  • terminal behavior data can also be shown in Table 3:
  • the first network element sends instruction information to the data analysis network element.
  • the indication information is used to indicate that the terminal is abnormal.
  • the data analysis network element may be the data analysis network element 104 shown in FIG. 1.
  • the data analysis network element may be an NWDAF network element.
  • S502 may be implemented in the following manner:
  • the first network element may send a Nnf_EventExposure_Notify service operation that carries indication information to the data analysis network element.
  • nf is the name of the first network element.
  • the service operation may be Namf_EventExposure_Notify.
  • the service operation may be Nsmf_EventExposure_Notify.
  • the first network element may separately send other messages or service operations carrying the indication information to the data analysis network element, such as a terminal abnormal notification message or a Nnf_UEAbnormal_Notify service operation.
  • the data analysis network element receives instruction information from the first network element.
  • the data analysis network element obtains terminal behavior information of the terminal on the second network element according to the instruction information.
  • the data analysis network element in S504 may obtain terminal behavior information of the terminal on one or more second network elements.
  • the terminal behavior information of the terminal on one or more second network elements may be the same or different.
  • the data analysis network element can obtain the terminal behavior information of the terminal on the policy control network element and the terminal behavior of the terminal on the session management network element.
  • Information 2 the terminal behavior information 1 of the terminal on the policy control network element and the terminal behavior information 2 of the terminal on the session management network element may be different.
  • the one or more second network elements may include a first network element, and of course, the one or more second network elements may not include the first network element, which is not limited in this embodiment of the present application.
  • the data analysis network element may remove the first network element from the first network element that triggers it to determine terminal abnormality information and the one or more second network elements.
  • the network element other than the network element obtains the behavior information of the terminal.
  • the first network element is a mobile management network element
  • the one or more second network elements may include a mobile management network element and a session management network element, that is, the mobile management network element triggers a data analysis network element to obtain terminal abnormality information.
  • the data analysis network element may obtain terminal behavior information from the mobile management network element and the session management network element.
  • the data analysis network element may obtain terminal behavior information from other network elements that trigger it to determine terminal abnormality information.
  • the first network element is a mobile management network element
  • one or more second network elements include a policy control network element and a session management network element.
  • the data analysis network element may obtain terminal behavior information from the policy control network element or the session management network element. .
  • the data analysis network element may associate the terminal behavior information of the terminal on one or more second network elements.
  • the abnormal information of the terminal is determined based on the terminal behavior information obtained after the association.
  • the data analysis network element if the data analysis network element obtains terminal behavior information of the terminal on at least two second network elements, the data analysis network element needs to associate the terminal on at least two second network elements according to the terminal identification information. Terminal behavior information to get the complete terminal behavior information.
  • the data analysis network element may also associate terminal behavior information of one terminal on at least two network elements according to area information, time information, and terminal type information. The process of the data analysis network element associating the terminal behavior information of one terminal on at least two second network elements is described in detail at S1011 in the first embodiment, and is not repeated here.
  • the data analysis network element determines abnormal information of the terminal according to the terminal behavior information.
  • the abnormality information of the terminal includes one or more of the following information corresponding to the terminal: identification information of the terminal, an abnormality type, an abnormality identification, and an abnormality level.
  • the abnormality identifier is used to identify the abnormality type
  • the abnormality level is used to indicate the degree or size of the abnormality type.
  • the method provided in the embodiment of the present application further includes:
  • the first network element sends one or more of the following information corresponding to the terminal to the data analysis network element: identification information of the terminal, network area, terminal type, time information, and terminal behavior information on the first network element.
  • the role of the terminal identification information, network area, terminal type, time information, and terminal behavior information on the first network element are shown in Table 4.
  • the information sent by the first network element in S506 to the data analysis network element may be referred to as terminal-related information.
  • the information related to the terminal may be sent to the data analysis network element by the first network element and the indication information in the same message (for example, Nnf_EventExposure_Notify service operation). This can save signaling overhead.
  • the terminal-related information may also be sent by the first network element and the indication information to the data analysis network element through different messages.
  • the data analysis network element subscribes the terminal behavior information to the first network element, and then the first network element sends the terminal behavior information to the data.
  • the specific steps are the same as S504.
  • the data analysis network element receives one or more of the following information corresponding to the terminal from the first network element: identification information of the terminal, network area, terminal type, time information, and terminal behavior information on the first network element.
  • terminal behavior data on the first network element For specific information about the terminal's identification information, network area, terminal type, and time information, and the terminal behavior data on the first network element, reference may be made to the foregoing related description, and details are not described herein again.
  • S504 can be implemented in the following manner:
  • the data analysis network element obtains terminal behavior information of one or more terminals on the second network element according to any one or more of the information received in S507.
  • terminal identification information may indicate one or more terminals (see Table 4).
  • terminal behavior data reference may be made to the description in Tables 1 and 3 above, and details are not described herein again.
  • the terminal-related information received by the data analysis network element through S507 may be used singly or in combination.
  • S504 in the embodiment of the present application may be specifically implemented in the following manners:
  • the data analysis network element sends a request message to the second network element, so that the second network element receives the request message from the data analysis network element.
  • the request message is used to request terminal behavior information of the terminal on the second network element.
  • the request message may be a Nnf_EventExposure_Subscribe service operation, that is, the data analysis network element subscribes data to the second network element.
  • the request message may further include one or more of the following information corresponding to the terminal: terminal identification, network area, terminal type, and time information. See Table 4 for specific information. This information is used to collect terminal behavior information of the terminal on the second network element from the second network element, see Tables 1 and 3.
  • the data analysis network element receives a response message from the second network element.
  • the response message includes terminal behavior information of the terminal on the second network element.
  • the response message may be a Nnf_EventExposure_Notify service operation.
  • the terminal behavior information includes any one or more of the following information: identification information of the second network element, location information, communication start time, communication end time, data packet delay, number of data packets, and data packet size And at least one first type of data on the second network element by the one or more terminals.
  • the terminal behavior information is shown in Tables 1 and 3.
  • the data analysis network element in S505, if the first network element sends the terminal behavior information of the terminal on the first network element to the data analysis network element. Then, the data analysis network element in S5041 does not need to subscribe the terminal behavior information of the terminal on the first network element to the first network element. At this time, the data analysis network element needs to correlate the terminal behavior information of the terminal on the first network element and the second network element according to the terminal identification information to obtain complete terminal behavior information of the terminal. In addition to the terminal identification information, the data analysis network element may also associate terminal behavior information on at least two network elements according to area information, time information, and terminal type information.
  • S505 in the embodiment of the present application may be specifically implemented in the following manner:
  • the data analysis network element determines the abnormal information of the terminal according to the terminal behavior information and the terminal behavior information expected by the network side of the terminal.
  • S505 in the embodiment of the present application may be specifically implemented in the following manner:
  • the data analysis network element The terminal behavior information, the terminal behavior information of the terminal on the second network element, and the terminal behavior information expected by the network side of the terminal determine the abnormality information of the terminal.
  • the terminal behavior information expected by the network side of the terminal may be stored in the data analysis network element in advance. If the data analysis network element obtains the terminal behavior information, the data analysis network element does not have the terminal behavior expected by the network side of the terminal Information, in an optional embodiment, continuing to combine with FIG. 14, before S505 provided in the embodiment of the present application, the method provided in the embodiment of the present application further includes:
  • the application function network element sends the terminal behavior information expected by the network side of the terminal to the data analysis network element.
  • the method provided in the embodiment of the present application further includes: the data analysis network element requests the application function network element for behavior characteristic data of one or more terminals.
  • the method provided in the embodiment of the present application further includes: the data analysis network element requests the application function network element's behavior characteristic data from the application function network element through the network capability open function network element.
  • the data analysis network element obtains, from the application function network element, terminal behavior information expected by the network side of the terminal.
  • the method provided in the embodiment of the present application further includes: the data analysis network element obtains the terminal behavior information expected by the network side of the terminal from the application function network element through the network capability open function network element.
  • the method provided in this embodiment of the present application further includes:
  • the data analysis network element sends abnormal information to the third network element. Among them, the abnormal information is used for policy control of the terminal.
  • the third network element may be an AF network element or a policy control network element.
  • the third network element is an AF network element as an example.
  • the third network element receives abnormal information from the data analysis network element.
  • FIG. 15 shows a method for determining terminal abnormality information provided by an embodiment of the present application.
  • the method includes:
  • the data analysis network element sends a first request message to the first network element.
  • the first request message is used to request terminal behavior information of the abnormal terminal on the first network element.
  • the first network element may be any one of a session management network element, a policy control network element, a user data management network element, a policy control network element, a user plane network element, or a mobility management network element.
  • the first request message may carry a first indication.
  • the first instruction is used to instruct the first network element to report terminal behavior information of the abnormal terminal on the first network element.
  • the first request message itself has a meaning for requesting terminal behavior information of the abnormal terminal on the first network element.
  • the first request message may be Nsmf_EventExposure_Subscribe.
  • the first instruction includes: an event ID (Event ID) and event filtering information (Event Filter).
  • Event ID can be used to indicate abnormal terminal behavior information, and the Event Filter does not make any special provisions.
  • the first network element can compare the terminal behavior information of the terminal on the first network element with the terminal behavior information expected by the network side of the terminal on the first network element according to the Event ID. If a mismatch is found, the terminal further reports the terminal behavior. The terminal behavior information on the first network element is given to the data analysis network element.
  • Event ID can be used to indicate terminal behavior information (UE behavior information)
  • Event Filter can include indication information (for example, pre-check indicator).
  • the instruction information is used to instruct the first network element to compare the terminal behavior information of the terminal on the first network element with the terminal behavior information expected by the terminal on the network side of the first network element. If a mismatch is found, the terminal is further reported to the terminal. The terminal behavior information on the first network element is given to the data analysis network element.
  • the first network element In response to the first request message, the first network element sends a first response message to the data analysis network element.
  • the first response message includes identification information of one or more terminals, and terminal behavior information of each terminal of the one or more terminals on the first network element.
  • the first network element may perform step 501 to determine that there is an abnormal termination on the first network element. Or determine abnormal terminal behavior information.
  • the data analysis network element requests the second network element for terminal behavior information of the one or more terminals on the second network element according to the identification information of the one or more terminals.
  • S603 may be implemented in the following manner:
  • the data analysis network element sends a second request message to the second network element, so that the second network element receives the second request message from the data analysis network element.
  • the second request message is used to request terminal behavior information of the one or more terminals on the second network element.
  • the second network element sends a second response message to the data analysis network element, so that the data analysis network element receives the second response message.
  • the second response message includes terminal behavior information of one or more terminals on the second network element.
  • the second request message may carry a first field, where the first field is used to request terminal behavior information of the one or more terminals on the second network element.
  • the second request message itself has a meaning of requesting the second network element for terminal behavior information of the one or more terminals on the second network element.
  • the second request message may include identification information of one or more terminals.
  • the data analysis network element is based on the terminal behavior information of the one or more terminals on the first network element, the terminal behavior information of the one or more terminals on the second network element, and the terminal expected by the network side of the one or more terminals. Behavioral information, identifying abnormal information.
  • the method provided in the embodiment of the present application further includes: S605 and S606.
  • S605 and S606 are the same as those described in S510 and S511 in the second embodiment, and details are not described herein again.
  • the first network element triggers the data analysis network element to obtain the terminal behavior information of the terminal through the instruction information.
  • the data analysis network element can determine the abnormality information of the terminal according to the terminal behavior information of the terminal obtained from the second network element.
  • the data analysis network element after the data analysis network element actively subscribes the abnormal terminal information to the first network element, and then obtains the identification information of the abnormal terminal and the terminal behavior information on the first network element, the data analysis network element starts from the second network element.
  • the network element obtains terminal behavior information of the abnormal terminal on the second network element according to the identification information of the abnormal terminal.
  • the abnormality information of the terminal is obtained by analyzing the terminal behavior information of the abnormal terminal on the first network element and the terminal behavior information of the abnormal terminal on the second network element.
  • each network element such as an information processing device and an information sending device, includes a hardware structure and / or a software module corresponding to each function.
  • this application can be implemented in the form of hardware or a combination of hardware and computer software. Whether a certain function is performed by hardware or computer software-driven hardware depends on the specific application and design constraints of the technical solution. A professional technician can use different methods to implement the described functions for each specific application, but such implementation should not be considered to be beyond the scope of this application.
  • the functional units may be divided according to the method examples described above.
  • each functional unit may be divided corresponding to each function, or two or more functions may be integrated into one processing unit.
  • the above integrated unit may be implemented in the form of hardware or in the form of software functional unit. It should be noted that the division of units in the embodiments of the present application is schematic, and is only a logical function division. There may be another division manner in actual implementation.
  • FIG. 16 shows a possible structure diagram of an information processing device involved in the foregoing embodiment.
  • the information processing device may be a data analysis network element, or may be applied to data. Analyze the chip in the network element.
  • the information processing apparatus includes: an obtaining unit 201, a determining unit 202, and a sending unit 203.
  • the obtaining unit 201 is configured to support the information processing apparatus to execute S101 and S1011 in the foregoing embodiment.
  • the determining unit 202 is configured to support the information processing apparatus to execute S102, S111, and S112 in the foregoing embodiment.
  • the sending unit 103 is configured to support the information processing apparatus to execute S103, S1012, S105, and S109 in the foregoing embodiment.
  • the information processing apparatus may further include: a receiving unit 204, configured to support the information processing apparatus to execute S108 in the foregoing embodiment. All relevant content of each step involved in the above method embodiment can be referred to the functional description of the corresponding functional module, and will not be repeated here.
  • FIG. 17 shows a schematic diagram of a possible logical structure of the information processing device involved in the foregoing embodiment, and the information processing device may be a data analysis network element in the foregoing embodiment, or Chips used in data analysis network elements.
  • the information processing apparatus includes a processing module 212 and a communication module 213.
  • the processing module 212 is configured to control and manage the actions of the information processing device.
  • the processing module 212 is configured to perform the steps of performing message or data processing on the information processing device side.
  • the information processing device is supported to execute S102 and S111, S112, S102, S111, and S112.
  • the communication module 213 is used to support the information processing device to execute S103, S1012, S105, S108, and S109 in the above embodiments. And / or other processes performed by the information processing apparatus for the techniques described herein.
  • the information processing apparatus may further include a storage module 211 for storing program code and data of the information processing apparatus.
  • the processing module 212 may be a processor or a controller, for example, it may be a central processing unit, a general-purpose processor, a digital signal processor, an application-specific integrated circuit, a field programmable gate array, or other programmable logic devices, transistor logic devices, Hardware components or any combination thereof. It may implement or execute various exemplary logical blocks, modules, and circuits described in connection with the present disclosure.
  • the processor may also be a combination that implements computing functions, such as a combination of one or more microprocessors, a combination of a digital signal processor and a microprocessor, and so on.
  • the communication module 213 may be a transceiver, a transceiver circuit, or a communication interface.
  • the storage module 211 may be a memory.
  • the processing module 212 is the processor 220
  • the communication module 213 is the communication interface 230 or the transceiver
  • the storage module 211 is the memory 240
  • the information processing apparatus involved in this application may be the device shown in FIG. 18.
  • the communication interface 230, one or more (including two) processors 220, and the memory 240 are connected to each other through the bus 210.
  • the bus 210 may be a PCI bus, an EISA bus, or the like.
  • the bus 210 may be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one thick line is used in FIG. 18, but it does not mean that there is only one bus or one type of bus.
  • the memory 240 is configured to store program code and data of the information processing apparatus.
  • the communication interface 230 is used for supporting the information processing apparatus to communicate with other devices (for example, the information transmitting apparatus). For example, the supporting information processing apparatus executes S1012, S105, S108, and S109.
  • the processor 220 is configured to support the information processing device to execute the program code and data stored in the memory 240 to implement S102 and S111, S112, S102, S111, and S112 provided in the present application.
  • FIG. 19 shows a possible structural schematic diagram of the information sending device involved in the foregoing embodiment.
  • the information sending device may be a core network element or a core network device. Meta chip.
  • the information sending apparatus includes a receiving unit 301 and a sending unit 302.
  • the receiving unit 301 is used to support the information sending apparatus to execute S1013 in the above embodiment
  • the sending unit 302 is used to support the information sending apparatus to execute S1014 in the above embodiment. All relevant content of each step involved in the above method embodiment can be referred to the functional description of the corresponding functional module, and will not be repeated here.
  • FIG. 20 shows a schematic diagram of a possible logical structure of the information sending device involved in the foregoing embodiment, and the information sending device may be a core network element in the foregoing embodiment, or Chips used in core network elements.
  • the information sending apparatus includes a processing module 312 and a communication module 313.
  • the processing module 312 is configured to control and manage the actions of the information sending device.
  • the processing module 312 is configured to perform steps of performing message or data processing on the information sending device side.
  • the communication module 313 is configured to support the information transmitting device to execute S1014 and S1013 in the foregoing embodiment. And / or other processes performed by the information transmitting device for the techniques described herein.
  • the information sending device may further include a storage module 311 for storing program code and data of the information sending device.
  • the processing module 312 may be a processor or a controller, for example, it may be a central processing unit, a general-purpose processor, a digital signal processor, an application specific integrated circuit, a field programmable gate array, or other programmable logic devices, transistor logic devices, Hardware components or any combination thereof. It may implement or execute various exemplary logical blocks, modules, and circuits described in connection with the present disclosure.
  • the processor may also be a combination that implements computing functions, such as a combination of one or more microprocessors, a combination of a digital signal processor and a microprocessor, and so on.
  • the communication module 313 may be a transceiver, a transceiver circuit, or a communication interface.
  • the storage module 311 may be a memory.
  • the processing module 312 is the processor 320
  • the communication module 313 is the communication interface 330 or the transceiver
  • the storage module 311 is the memory 340
  • the information sending device involved in this application may be the device shown in FIG. 21.
  • the communication interface 330, one or more (including two) processors 320, and the memory 340 are connected to each other through a bus 310.
  • the bus 310 may be a PCI bus, an EISA bus, or the like.
  • the bus 310 may be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only a thick line is used in FIG. 21, but it does not mean that there is only one bus or one type of bus.
  • the memory 340 is configured to store program code and data of the information sending device.
  • the communication interface 330 is used to support the information sending device to communicate with other devices (for example, terminals), and the processor 320 is used to support the information sending device to execute the program code and data stored in the memory 340 to implement S1013 and S1014 provided in this application.
  • FIG. 22 shows a possible structure diagram of the information processing apparatus involved in the foregoing embodiment.
  • the information processing apparatus may be a user data management network element, or may be applied to user data. Manage chips in network elements.
  • the information processing apparatus includes a receiving unit 401 and a processing unit 402.
  • the receiving unit 401 is configured to support the information processing apparatus to execute S104, S106, and S110 in the foregoing embodiment.
  • the processing unit 402 is configured to support the information processing apparatus to execute S104-1 in the foregoing embodiment.
  • the information processing apparatus may further include: a sending unit 403 configured to support the information processing apparatus to execute S107 in the foregoing embodiment. All relevant content of each step involved in the above method embodiment can be referred to the functional description of the corresponding functional module, and will not be repeated here.
  • the information processing device shown in FIG. 22 may also be a policy control network element or a chip in the policy control network element.
  • the processes performed by each unit in the information processing device refer to the above description, and are not described here. More details. The difference is that the receiving unit 401 may not be used to execute S106, but used to execute S113. At this time, the processing unit 402 may not execute the above S104-1, but may perform determining the terminal behavior information expected by the network side corresponding to each core network element in the terminal behavior information expected by the network side.
  • FIG. 23 shows a schematic diagram of a possible logical structure of the information processing apparatus involved in the foregoing embodiment, and the information processing apparatus may be a user data management network element in the foregoing embodiment. Or a chip applied to a user data management network element.
  • the information processing apparatus includes a processing module 412 and a communication module 413.
  • the processing module 412 is configured to control and manage the actions of the information processing device.
  • the processing module 412 is configured to perform steps of performing message or data processing on the information processing device side, for example, S104-1.
  • the communication module 413 is configured to support the information processing apparatus to execute S104, S106, S107, and S110 in the foregoing embodiment. And / or other processes performed by the information processing apparatus for the techniques described herein.
  • the information processing apparatus may further include a storage module 411 for storing program code and data of the information processing apparatus.
  • the steps performed by each module in the information processing device can refer to the above description, and are not repeated here.
  • the communication module 413 may not be used to execute S106, but used to execute S113.
  • the processing module 412 may not execute the above S104-1, but may perform determining the terminal behavior information expected by the network side corresponding to each core network element among the terminal behavior information expected by the network side.
  • the processing module 412 may be a processor or a controller.
  • the processing module 412 may be a central processing unit, a general-purpose processor, a digital signal processor, an application specific integrated circuit, a field programmable gate array, or other programmable logic devices, transistor logic devices, Hardware components or any combination thereof. It may implement or execute various exemplary logical blocks, modules, and circuits described in connection with the present disclosure.
  • the processor may also be a combination that implements computing functions, such as a combination of one or more microprocessors, a combination of a digital signal processor and a microprocessor, and so on.
  • the communication module 413 may be a transceiver, a transceiver circuit, or a communication interface.
  • the storage module 411 may be a memory.
  • the processing module 412 is a processor 420
  • the communication module 413 is a communication interface 430 or a transceiver
  • the storage module 411 is a memory 440
  • the information processing apparatus involved in this application may be the device shown in FIG. 24.
  • the communication interface 430, one or more (including two) processors 420, and the memory 440 are connected to each other through a bus 410.
  • the bus 410 may be a PCI bus, an EISA bus, or the like.
  • the bus can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one thick line is used in FIG. 24, but it does not mean that there is only one bus or one type of bus.
  • the memory 440 is configured to store program code and data of the information processing apparatus.
  • the communication interface 430 is used to support the information processing apparatus to communicate with other devices (for example, an information sending apparatus), and the processor 420 is used to support the information processing apparatus to execute the program code and data stored in the memory 440 to implement S104 provided in this application, S104-1, S106, S107, and S110.
  • FIG. 25 shows a possible logical structure diagram of a device for determining terminal abnormality information involved in the foregoing embodiment.
  • the device for determining terminal abnormality information may be a data analysis network in the foregoing embodiment. Or a chip used in a data analysis network element.
  • the device for determining terminal abnormality information includes a receiving unit 501 and a processing unit 502.
  • the receiving unit 501 is configured to support a data analysis network element to perform S503 and S504 in the foregoing embodiment.
  • the processing unit 502 is configured to support the data analysis network element to execute S505 in the foregoing embodiment.
  • the receiving unit 501 is further configured to support the data analysis network element to execute S507, S5042, and S509 in the foregoing embodiment.
  • the apparatus for determining abnormality information of a terminal may further include: a sending unit 503, configured to support a data analysis network element to execute S5041 and S510 in the foregoing embodiment. That is, when the apparatus shown in FIG. 25 is used to implement the steps of the data analysis network element in the second embodiment, the sending unit 503 is an optional unit.
  • the apparatus for determining terminal abnormality information shown in FIG. 25 may further include: a storage unit, configured to store an instruction or a program.
  • the sending unit 503 and the receiving unit 501 may correspond to the communication interface 230.
  • the processing unit 502 may correspond to the processor 220.
  • the storage unit may correspond to the memory 240.
  • the communication interface 230 is configured to support the device for determining terminal abnormality information shown in FIG. 18 to execute S503 and S504 in the foregoing embodiment.
  • the processor 220 is configured to support the apparatus for determining terminal abnormality information shown in FIG. 18 to execute S505 in the foregoing embodiment.
  • the communication interface 230 is configured to support the apparatus for determining terminal abnormality information shown in FIG. 18 to execute S507, S5042, and S509 in the foregoing embodiment. In an optional implementation, the communication interface 230 is further configured to support the apparatus for determining terminal abnormality information shown in FIG. 18 to execute S5041 and S510 in the foregoing embodiment.
  • FIG. 26 shows a possible logical structure diagram of a device for determining terminal abnormality information involved in the foregoing embodiment
  • the device for determining terminal abnormality information may be a data analysis network element in the foregoing embodiment.
  • a chip applied to a data analysis network element or the device for determining abnormality information of the terminal may be the first network element in the foregoing embodiment or a chip applied to the first network element.
  • the device for determining terminal abnormality information includes a processing unit 601 and a sending unit 602.
  • the sending unit 602 is configured to support a data analysis network element to perform S601 and S603 in the foregoing embodiment.
  • the processing unit 601 is configured to support the data analysis network element to execute S604 in the foregoing embodiment.
  • the sending unit 602 is further configured to support the data analysis network element to execute S605 in the foregoing embodiment.
  • the device shown in FIG. 26 is the first network element in the foregoing embodiment or a chip applied to the first network element as an example.
  • the processing unit 601 is configured to support the first network element to perform S501 in the foregoing embodiment.
  • the sending unit 602 is configured to support the first network element to perform S502 in the foregoing embodiment.
  • the sending unit 602 is further configured to support the first network element to perform S506 in the foregoing embodiment.
  • the apparatus shown in FIG. 26 may further include a storage unit for storing instructions or programs.
  • the sending unit 602 may correspond to the communication interface 230.
  • the processing unit 602 may correspond to the processor 220.
  • the storage unit may correspond to the memory 240.
  • the communication interface 230 is configured to support the device for determining terminal abnormality information shown in FIG. 18 to execute S601, S603, and S605 in the foregoing embodiment.
  • the processor 220 is configured to support the apparatus for determining terminal abnormality information shown in FIG. 18 to execute S604 in the foregoing embodiment.
  • the processor 220 is configured to support the determining device for terminal abnormality information shown in FIG. 18 to execute S501 in the foregoing embodiment.
  • the communication interface 230 is configured to support the apparatus for determining terminal abnormality information shown in FIG. 18 to execute S502 in the foregoing embodiment.
  • the communication interface 230 is configured to support the apparatus for determining terminal abnormality information shown in FIG. 18 to execute S506 in the foregoing embodiment.
  • An embodiment of the present application provides a communication device.
  • the communication device includes one or more modules, and is configured to implement the method in steps 601 to 606.
  • the one or more modules may be the same as those in steps 601 to 606.
  • the steps of the method correspond.
  • each step in the method performed by the first network element includes a unit or module in the first network element that executes each step in the method.
  • Each step in the method performed by the data analysis network element includes a unit or module in the data analysis network element that performs each step in the method.
  • a module that controls or processes an operation of the information transmission device may be referred to as a processing module.
  • a module that executes steps for performing message or data processing on the information transmission device side may be referred to as a communication module.
  • FIG. 27 is a schematic structural diagram of a chip 150 according to an embodiment of the present invention.
  • the chip 150 includes one or more (including two) processors 1510 and an interface circuit 1530.
  • the chip 150 further includes a memory 1540.
  • the memory 1540 may include a read-only memory and a random access memory, and provide operation instructions and data to the processor 1510.
  • a part of the memory 1540 may further include a non-volatile random access memory (NVRAM).
  • NVRAM non-volatile random access memory
  • the memory 1540 stores the following elements, executable modules or data structures, or their subsets, or their extended sets:
  • a corresponding operation is performed by calling an operation instruction stored in the memory 1540 (the operation instruction may be stored in an operating system).
  • a possible implementation manner is: a data analysis network element, a user data management network element, and a core network network element.
  • the chips used are similar in structure, and different devices can use different chips to achieve their respective functions.
  • the processor 1510 controls operations of the data analysis network element, the user data management network element, and the core network network element.
  • the processor 1510 may also be referred to as a central processing unit (CPU).
  • the memory 1540 may include a read-only memory and a random access memory, and provide instructions and data to the processor 1510.
  • a part of the memory 1540 may further include a non-volatile random access memory (NVRAM).
  • NVRAM non-volatile random access memory
  • the memory 1540, the interface circuit 1530, and the memory 1540 are coupled through a bus system 1520.
  • the bus system 1520 may include a power bus, a control bus, and a status signal bus in addition to a data bus. However, for the sake of clarity, various buses are marked as the bus system 1520 in FIG. 27.
  • the method disclosed in the foregoing embodiment of the present invention may be applied to the processor 1510, or implemented by the processor 1510.
  • the processor 1510 may be an integrated circuit chip with signal processing capabilities. In the implementation process, each step of the above method may be completed by an integrated logic circuit of hardware in the processor 1510 or an instruction in the form of software.
  • the above-mentioned processor 1510 may be a general-purpose processor, a digital signal processor (DSP), an application-specific integrated circuit (ASIC), a field-programmable gate array (FPGA), or Other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components.
  • DSP digital signal processor
  • ASIC application-specific integrated circuit
  • FPGA field-programmable gate array
  • Various methods, steps, and logical block diagrams disclosed in the embodiments of the present invention may be implemented or executed.
  • a general-purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
  • the steps of the method disclosed in combination with the embodiments of the present invention may be directly implemented by a hardware decoding processor, or may be performed by using a combination of hardware and software modules in the decoding processor.
  • the software module may be located in a mature storage medium in the field, such as a random memory, a flash memory, a read-only memory, a programmable read-only memory, or an electrically erasable programmable memory, a register, and the like.
  • the storage medium is located in the memory 1540, and the processor 1510 reads the information in the memory 1540 and completes the steps of the foregoing method in combination with its hardware.
  • the interface circuit 1530 is configured to execute the embodiments shown in FIG. 3, FIG. 4, FIG. 6, FIG. 7, FIG. 8, FIG. 9, FIG. 10, FIG. 11 and FIG. 12, FIG. 13, FIG. The steps of receiving and sending the data analysis network element, user data management network element, and core network network element in.
  • the processor 1510 is configured to perform data analysis in the embodiments shown in FIG. 3, FIG. 4, FIG. 6, FIG. 7, FIG. 8, FIG. 9, FIG. 10, FIG. 11, and FIG. 13, FIG. 14, FIG. Network element, user data management network element and core network network element processing steps.
  • the instructions stored in the memory for execution by the processor may be implemented in the form of a computer program product.
  • the computer program product may be written in the memory in advance, or may be downloaded and installed in the memory in the form of software.
  • a computer program product includes one or more computer instructions.
  • the computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable device.
  • the computer instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be transmitted from a website site, computer, server, or data center via a wired (e.g., Coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (such as infrared, wireless, microwave, etc.) transmission to another website site, computer, server or data center.
  • a wired e.g., Coaxial cable, optical fiber, digital subscriber line (DSL)
  • wireless such as infrared, wireless, microwave, etc.
  • the computer-readable storage medium may be any available medium that can be stored by a computer or a data storage device such as a server, a data center, and the like that includes one or more available mediums integrated.
  • the usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, a magnetic tape), an optical medium (for example, a DVD), or a semiconductor medium (for example, a solid state disk (SSD)).
  • a computer-readable storage medium is provided, and instructions are stored in the computer-readable storage medium.
  • the data analysis network element or a chip applied to the data analysis network element executes S102 and S111, S112, S103, S1012, S105, S108, S109. And / or other processes performed by the data analysis network element or a chip applied in the data analysis network element for the techniques described herein.
  • a computer-readable storage medium stores instructions.
  • the core network element or a chip applied to the core network element executes S1014 in the embodiment. And S1013. And / or other processes performed by the core network element or a chip applied in the core network element for the techniques described herein.
  • a computer-readable storage medium stores instructions.
  • the user data management network element or a chip applied to the user data management network element executes the embodiments. S104-1, S104, S106, S107, and S110. And / or other processes for the techniques described herein performed by a user data management network element or a chip applied in a user data management network element.
  • a computer-readable storage medium stores instructions.
  • the data analysis network element or a chip applied to the data analysis network element executes S503 in the embodiment.
  • a computer-readable storage medium stores instructions, and when the instructions are executed, the data analysis network element or a chip applied to the data analysis network element executes S601 in the embodiment. , S603, S604, and S605. And / or other processes performed by the data analysis network element or a chip applied in the data analysis network element for the techniques described herein.
  • a computer-readable storage medium stores instructions.
  • the first network element or a chip applied to the first network element executes S501 in the embodiment. , S502, S506. And / or other processes performed by the first network element or a chip applied in the first network element for the techniques described herein.
  • the foregoing readable storage medium may include: various media that can store program codes, such as a U disk, a mobile hard disk, a read-only memory, a random access memory, a magnetic disk, or an optical disk.
  • a computer program product including instructions.
  • the computer program product stores instructions.
  • the data analysis network element or a chip applied to the data analysis network element executes S102 and S111 in the embodiment. , S112, S103, S1012, S105, S108, S109. And / or other processes performed by the data analysis network element or a chip applied in the data analysis network element for the techniques described herein.
  • a computer program product including instructions.
  • the computer program product stores instructions.
  • the core network element or a chip applied to the core network element executes S1014 and S1014 in the embodiment. S1013. And / or other processes performed by the core network element or a chip applied in the core network element for the techniques described herein.
  • a computer program product including instructions.
  • the computer program product stores instructions.
  • the user data management network element or a chip applied to the user data management network element executes the instructions in the embodiment.
  • a computer program product including instructions is provided.
  • the data analysis network element or a chip applied to the data analysis network element executes S503 and S504, S505, S507, S5042, S509, S5041, S510. And / or other processes performed by the data analysis network element or a chip applied in the data analysis network element for the techniques described herein.
  • a computer program product including instructions.
  • the computer program product stores instructions.
  • the data analysis network element or a chip applied to the data analysis network element executes S601, S603, S604, and S605. And / or other processes performed by the data analysis network element or a chip applied in the data analysis network element for the techniques described herein.
  • a computer program product including instructions.
  • the computer program product stores instructions.
  • the first network element or a chip applied to the first network element executes S501, S502, S506. And / or other processes performed by the first network element or a chip applied in the first network element for the techniques described herein.
  • a chip is provided.
  • the chip is used in a data analysis network element.
  • the chip includes one or more (including two) processors and interface circuits, and the interface circuit and the one or more (including two) processors.
  • the processors are interconnected through lines, and the processors are used to execute instructions to execute S102, S111, S112, S103, S1012, S105, S108, and S109 in the embodiment. And / or other processes performed by the data analysis network element for the techniques described herein.
  • a chip is provided.
  • the chip is used in a core network element.
  • the chip includes one or more processors (including two) and an interface circuit.
  • the interface circuit and the one or two processors (including two) ) The processors are interconnected through lines, and the processors are used to run instructions to execute S1014 and S1013 in the embodiments. And / or other processes performed by the core network elements for the techniques described herein.
  • a chip is provided, and the chip is applied to a user data management network element.
  • the chip includes one or more (including two) processors and an interface circuit.
  • the interface circuit and the one or more (including two) processors are interconnected through a line.
  • the processor is used to run instructions to execute the implementation in the embodiment. S104-1, S104, S106, S107, and S110 in the example. And / or other processes performed by the user data management network element for the techniques described herein.
  • a chip is provided, and the chip is applied to a data analysis network element.
  • the chip includes: one or more (including two) processors and an interface circuit, the interface circuit and the one or more (including two) processors are interconnected through a line, and the processor is used to run instructions to execute the embodiments S503, S504, S505, S507, S5042, S509, S5041, S510.
  • a chip is provided, and the chip is applied to a data analysis network element.
  • the chip includes: one or more (including two) processors and an interface circuit, the interface circuit and the one or more (including two) processors are interconnected through a line, and the processor is used to run instructions to execute the embodiments S601, S603, S604, and S605.
  • a chip is provided.
  • the chip is applied to a first network element, and the chip includes: one or more (including two) processors and an interface circuit, and the interface circuit and the one or more (including two) processors (2)
  • the processors are interconnected through lines, and the processors are used to run instructions to execute S501, S502, and S506 in the embodiment.
  • the present application also provides a communication system including the information processing device shown in FIGS. 16 to 18, the information sending device shown in FIGS. 19 to 21, and the information processing shown in FIGS. 22 to 24. Device.
  • the present application also provides a communication system including: a device for determining terminal abnormality information shown in FIG. 25 as a data analysis network element, and a device for determining terminal abnormality information shown in FIG. 26 as a first network element.
  • a communication system including: a device for determining terminal abnormality information shown in FIG. 25 as a data analysis network element, and a device for determining terminal abnormality information shown in FIG. 26 as a first network element.
  • the specific steps performed by the data analysis network element and the first network element in the system may refer to the specific descriptions in FIG. 25 and FIG. 26, and are not repeated here.
  • the above embodiments it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof.
  • a software program it may be implemented in whole or in part in the form of a computer program product.
  • the computer program product includes one or more computer instructions.
  • the computer program instructions When the computer program instructions are loaded and executed on a computer, the processes or functions according to the embodiments of the present application are generated in whole or in part.
  • the computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable device.
  • the computer instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be transmitted from a website site, computer, server, or data center via a wired (for example, Coaxial cable, optical fiber, digital subscriber line (DSL), or wireless (such as infrared, wireless, microwave, etc.) for transmission to another website site, computer, server, or data center.
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device including one or more servers, data centers, and the like that can be integrated with the medium.
  • the usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, a magnetic tape), an optical medium (for example, a DVD), or a semiconductor medium (for example, a solid state disk (solid state disk (SSD)), and the like.
  • a magnetic medium for example, a floppy disk, a hard disk, a magnetic tape
  • an optical medium for example, a DVD
  • a semiconductor medium for example, a solid state disk (solid state disk (SSD)

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention relates to the technical field of communications, and embodiments of the present application provide an information processing method and device, for use in providing expected terminal behavioral information of a network side having high credibility. The solution comprises: a data analysis network element acquires terminal behavioral information of a plurality of terminals; the data analysis network element determines the expected terminal behavioral information of the network side according to the terminal behavioral information; and the data analysis network element sends the expected terminal behavioral information of the network side to a user data management network element. Since the data analysis network element is a network element managed by an operator, the credibility of the expected terminal behavioral information of the network side is higher and more truly than that of expected terminal behavioral information of a third party provided by an application function network element or a service server in the prior art.

Description

一种信息处理方法及装置Information processing method and device
本申请要求于2018年06月26日提交国家知识产权局、申请号为201810705963.X、申请名称为“一种信息处理方法及装置”的中国专利申请的优先权,以及于2019年02月25日提交国家知识产权局、申请号为201910143741.8、申请名称为“一种信息处理方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims priority from Chinese patent applications filed on June 26, 2018 with the State Intellectual Property Office, application number 201810705963.X, and application name "An Information Processing Method and Device", and on February 25, 2019 The priority of a Chinese patent application filed with the State Intellectual Property Office with an application number of 201910143741.8 and the application name of "an information processing method and device" is incorporated herein by reference in its entirety.
技术领域Technical field
本申请实施例涉及通信技术领域,尤其涉及一种信息处理方法及装置。The embodiments of the present application relate to the field of communication technologies, and in particular, to an information processing method and device.
背景技术Background technique
在第五代(5-Generation,5G)通信技术中,引入了海量物联网(massive internet of things,mIoT)终端。现有技术中,5G网络侧允许第三方网元(例如,应用功能(Application Function,AF)网元)提供一些第三方或者业务服务器期待的终端行为信息(expected UE behavioral information)。然后5G网络中的5G网元可以使用AF网元提供的第三方或者业务服务器期待的终端行为信息。比如5G网元可以将网络侧期待的终端行为信息存储到统一数据管理网元(unified data management,UDM)网元中作为终端的签约信息中的一部分。In the fifth generation (5-Generation, 5G) communication technology, a mass Internet of Things (mIoT) terminal is introduced. In the prior art, the 5G network side allows a third-party network element (for example, an Application Function (AF) network element) to provide some terminal behavior information (expected UE information) expected by the third party or the service server. Then the 5G network element in the 5G network can use the terminal behavior information expected by the third party or the service server provided by the AF network element. For example, a 5G network element may store terminal behavior information expected by the network side in a unified data management network element (unified data management (UDM) network element) as a part of the contract information of the terminal.
但是,AF网元向5G网元提供第三方或者业务服务器期待的终端行为信息的过程并非必选过程,因此,在AF网元不提供网络侧期待的终端行为信息时,UDM网元可能无法更新mIoT终端的签约信息。此外,AF网元所提供的网络侧期待的终端行为信息对于运营商网络而言,可信度较低。However, the process by which the AF network element provides the terminal behavior information expected by the third party or the service server to the 5G network element is not mandatory. Therefore, when the AF network element does not provide the terminal behavior information expected by the network side, the UDM network element may not be updated. Contract information of mIoT terminal. In addition, the terminal behavior information expected by the network side provided by the AF network element is less reliable for the operator network.
发明内容Summary of the invention
本发明实施例提供一种信息处理方法及装置,用以提供可信度较高的网络侧期待的终端行为信息。Embodiments of the present invention provide an information processing method and device, which are used to provide terminal behavior information expected by a network side with high reliability.
为了解决上述问题,本申请实施例提供如下技术方案:To solve the above problems, the embodiments of the present application provide the following technical solutions:
第一方面,本申请提供一种信息处理方法,包括:数据分析网元获取多个终端的终端行为信息。数据分析网元根据终端行为信息确定网络侧期待的终端行为信息。数据分析网元向用户数据管理网元发送网络侧期待的终端行为信息。In a first aspect, the present application provides an information processing method, including: a data analysis network element acquiring terminal behavior information of multiple terminals. The data analysis network element determines the terminal behavior information expected by the network side according to the terminal behavior information. The data analysis network element sends the terminal behavior information expected by the network side to the user data management network element.
本申请实施例提供一种信息处理方法,数据分析网元通过获取多个终端的终端行为信息,并根据多个终端的终端行为信息确定网络侧期待的终端行为信息,然后将网络侧期待的终端行为信息发送给用户数据管理网元。由于数据分析网元是属于运营商管理的网元,这样与现有技术中应用功能网元提供的第三方或者业务服务器期待的终端行为信息相比,网络侧期待的终端行为信息的可信度更高、更真实。此外,数据分析网元所提供的网络侧期待的终端行为信息更加全面。此外,数据分析网元所提供的网络侧期待的终端行为信息还可以用来校验应用功能网元提供的第三方或者业务服务器期待的终端行为信息。An embodiment of the present application provides an information processing method. A data analysis network element obtains terminal behavior information of multiple terminals, determines terminal behavior information expected by the network side based on the terminal behavior information of multiple terminals, and then The behavior information is sent to the user data management network element. Since the data analysis network element belongs to the network element managed by the operator, the credibility of the terminal behavior information expected by the network side is compared with the terminal behavior information expected by the third party or service server provided by the application function network element in the prior art. Higher and more authentic. In addition, the terminal behavior information expected by the network side provided by the data analysis network element is more comprehensive. In addition, the terminal behavior information expected by the network side provided by the data analysis network element can also be used to verify the terminal behavior information expected by a third party or a service server provided by the application function network element.
一种可能的实现方式,数据分析网元获取多个终端的终端行为信息,包括:数据分析网元从至少两个核心网网元获取终端行为信息中至少两个核心网网元上分别对应的终端行为信息。通过从至少两个核心网网元处获取多个终端在至少两个核心网网元 上的终端行为信息,可以使得数据分析网元所获取到的终端行为信息更加全面。In a possible implementation manner, the data analysis network element acquiring terminal behavior information of multiple terminals includes: the data analysis network element acquiring terminal behavior information from at least two core network element respectively corresponding to at least two core network elements. Terminal behavior information. By obtaining terminal behavior information of multiple terminals on at least two core network element from at least two core network elements, the terminal behavior information obtained by the data analysis network element can be made more comprehensive.
一种可能的实现方式,本申请实施例提供的方法还包括:数据分析网元向至少两个核心网网元发送用于请求多个终端对应的在至少两个核心网网元上的终端行为信息的第一请求消息。这样用以触发至少两个核心网网元向数据分析网元发送多个终端的终端行为信息。In a possible implementation manner, the method provided in the embodiment of the present application further includes: the data analysis network element sends to at least two core network elements to request terminal behaviors corresponding to the plurality of terminals on the at least two core network elements. The first request message for information. This is used to trigger at least two core network elements to send terminal behavior information of multiple terminals to the data analysis network element.
一种可能的实现方式,第一请求消息包括:用于指示多个终端中每个终端的终端行为信息的收集范围的过滤信息。一方面,便于至少两个核心网网元确定收集每个终端的终端行为信息的范围。另一方面,核心网网元根据过滤信息收集收集每个终端的终端行为信息,可以使得至少两个核心网网元所收集到的终端行为信息符合网络侧的需求。In a possible implementation manner, the first request message includes filtering information used to indicate a collection range of terminal behavior information of each terminal in the multiple terminals. On the one hand, it is convenient for at least two core network elements to determine a range for collecting terminal behavior information of each terminal. On the other hand, the core network element collects terminal behavior information of each terminal according to the filtering information, so that the terminal behavior information collected by at least two core network elements can meet the requirements of the network side.
一种可能的实现方式,过滤信息包括以下信息中的一个或者多个:终端的标识信息、终端对应的网络区域、终端类型以及时间窗。进一步缩小了至少两个核心网网元收集终端行为信息的范围。In a possible implementation manner, the filtering information includes one or more of the following information: identification information of the terminal, a network area corresponding to the terminal, a terminal type, and a time window. The scope of collecting terminal behavior information by at least two core network elements is further reduced.
示例性的,本申请实施例中的终端的标识信息可以为以下一个或者多个:网际协议地址(internet protocol,IP)、签约永久标识(subscription permanent identifier,SUPI)、永久设备标识(permanent equipment identifier,PEI)、通用公共签约标识(generic public subscription identifier,GPSI)、国际移动用户标识符(international mobile subscriber identifier,IMSI)、国际移动设备标识(international mobile equipment identity,IMEI)、IP五元组(5-tuple)和移动台国际综合业务数字网络号码(mobile station international integrated service digital network number,MSISDN)。下述实施例中但凡涉及到终端的标识信息均可以参考此处的描述,后续不再赘述。Exemplarily, the identification information of the terminal in the embodiment of the present application may be one or more of the following: an internet protocol address (IP), a subscription permanent identifier (SUPI), and a permanent equipment identifier (permanent equipment identifier) , PEI), generic public subscription identifier (GPSI), international mobile subscriber identifier (IMSI), international mobile equipment identity (IMEI), IP five-tuple (5 -tuple) and mobile station international integrated service digital network number (MSISDN). In the following embodiments, any identification information related to the terminal can be referred to the description here, and will not be repeated later.
一种可能的实现方式,终端行为信息包括终端的标识信息以及终端对应的以下信息中的一个或者多个:核心网网元的标识信息、位置信息、通信开始时间、通信结束时间、数据包时延、数据包个数、数据包大小和核心网网元对应的终端的至少一个第一类型的数据。使得所获取到的终端行为信息覆盖面更广,更加全面。In a possible implementation manner, the terminal behavior information includes identification information of the terminal and one or more of the following information corresponding to the terminal: identification information of the core network element, location information, communication start time, communication end time, and packet time Delay, the number of data packets, the size of the data packets, and at least one first type of data of the terminal corresponding to the core network element. The coverage of the obtained terminal behavior information is wider and more comprehensive.
一种可能的实现方式,终端对应的位置信息包括时间和位置,其中,该位置信息用于指示在某一个时间终端所在的位置。In a possible implementation manner, the location information corresponding to the terminal includes time and location, where the location information is used to indicate the location of the terminal at a certain time.
示例性的,本申请实施例中的终端的位置可以为如下信息中的一种或者多种:无线接入网设备标识(RAN ID)、小区标识(Cell ID)、追踪区域(Tracking Area,TA)、路由区域(Routing Area,RA)和全球定位系统(global positioning system,GPS)。下述实施例中但凡涉及到终端的位置信息均可以参考此处的描述,后续不再赘述。Exemplarily, the location of the terminal in the embodiment of the present application may be one or more of the following information: a radio access network device identification (RAN ID), a cell identification (Cell ID), and a tracking area (Tracking Area, TA). ), Routing Area (RA), and Global Positioning System (GPS). For the location information of the terminal in the following embodiments, reference may be made to the description herein, and details are not described later.
一种可能的实现方式中,数据分析网元获取多个终端的终端行为信息,包括:数据分析网元从运行管理和维护网元获取终端行为信息中至少两个核心网网元上分别对应的终端行为信息。In a possible implementation manner, the data analysis network element acquiring terminal behavior information of multiple terminals includes: the data analysis network element acquiring corresponding terminal behavior information of at least two core network elements from the operation management and maintenance network element. Terminal behavior information.
一种可能的实现方式中,网络侧期待的网络侧期待的终端行为信息包括以下信息中的一个或多个:静止指示、终端移动轨迹、周期性通信指示、通信时长、通信周期、计划通信时间、最大数据包传输时延、最大数据包传输响应时间、数据包缓存数量和至少一个第二类型的数据。In a possible implementation manner, the terminal behavior information expected by the network side and expected by the network side includes one or more of the following information: stationary indication, terminal movement trajectory, periodic communication indication, communication duration, communication period, and planned communication time. , The maximum packet transmission delay, the maximum packet transmission response time, the number of packet buffers, and at least one second type of data.
一种可能的实现方式,网络侧期待的终端行为信息包括多个终端中至少一组终端 对应的网络侧期待的终端行为信息。In a possible implementation manner, the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to at least one group of terminals among multiple terminals.
一种可能的实现方式,本申请实施例提供的方法还包括:数据分析网元向用户数据管理网元发送网络侧期待的终端行为信息对应的终端的第一信息,终端的第一信息包括终端的标识信息或者终端组的标识信息。In a possible implementation manner, the method provided in the embodiment of the present application further includes: the data analysis network element sends the first information of the terminal corresponding to the terminal behavior information expected by the network side to the user data management network element, and the first information of the terminal includes the terminal The identification information of the terminal group.
一种可能的实现方式,网络侧期待的终端行为信息包括至少两个核心网网元对应的网络侧期待的终端行为信息。便于用户数据管理网元在接收到网络侧期待的终端行为信息后,按照至少两个核心网网元对应的网络侧期待的终端行为信息向各个核心网网元发送各自对应的网络侧期待的终端行为信息。In a possible implementation manner, the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to at least two core network elements. It is convenient for the user data management network element to receive the expected terminal behavior information of the network side to each core network element according to the expected behavior of the terminal on the network side corresponding to at least two core network elements after receiving the expected behavior of the terminal on the network side. Behavioral information.
一种可能的实现方式,本申请实施例提供的方法还包括:数据分析网元向用户数据管理网元发送至少两个核心网网元的标识信息和类型信息中的至少一项。核心网网元的标识信息用于指示所述网络侧期待的终端行为信息对应的核心网网元,核心网网元的类型信息用于指示所述网络侧期待的终端行为信息对应核心网网元类型。便于用户数据管理网元确定网络侧期待的终端行为信息所发送到的核心网网元。In a possible implementation manner, the method provided in the embodiment of the present application further includes: the data analysis network element sends at least one of identification information and type information of at least two core network element to the user data management network element. The identification information of the core network element is used to indicate the core network element corresponding to the terminal behavior information expected by the network side, and the type information of the core network element is used to indicate that the terminal behavior information expected by the network side corresponds to the core network element Types of. It is convenient for the user data management network element to determine the core network element to which the terminal behavior information expected by the network side is sent.
一种可能的实现方式,本申请实施例提供的方法还包括:数据分析网元根据网络侧期待的终端行为信息确定终端的异常类型。数据分析网元向策略控制网元发送用于指示终端的异常类型的告警信息。便于策略控制网元确定终端的异常类型,然后采取进一步措施。比如关停异常终端使用的网络。In a possible implementation manner, the method provided in the embodiment of the present application further includes: the data analysis network element determines the abnormal type of the terminal according to the terminal behavior information expected by the network side. The data analysis network element sends alarm information indicating the abnormal type of the terminal to the policy control network element. It is convenient for the policy control network element to determine the abnormal type of the terminal, and then take further measures. For example, shut down the network used by abnormal terminals.
一种可能的实现方式,本申请实施例提供的方法还包括:数据分析网元接收用户数据管理网元发送的用于请求网络侧期待的终端行为信息的第二请求消息,第二请求消息包括多个终端的标识信息。数据分析网元可以在用户数据管理网元的请求下,获取网络侧期待的终端行为信息。In a possible implementation manner, the method provided in the embodiment of the present application further includes: the data analysis network element receives a second request message sent by the user data management network element for requesting terminal behavior information expected by the network side, and the second request message includes Identification information of multiple terminals. The data analysis network element can obtain the terminal behavior information expected by the network side at the request of the user data management network element.
一种可能的实现方式,数据分析网元获取多个终端的终端行为信息,包括:数据分析网元从运行管理和维护网元获取多个终端对应的在至少两个核心网网元上的终端行为信息。In a possible implementation manner, the data analysis network element obtains terminal behavior information of multiple terminals, including: the data analysis network element obtains, from the operation management and maintenance network element, terminals corresponding to multiple terminals on at least two core network element Behavioral information.
第二方面,本申请实施例提供一种信息发送方法,包括:核心网网元接收数据分析网元发送的用于请求多个终端对应的终端行为信息的第一请求消息。核心网网元根据第一请求消息向数据分析网元发送多个终端对应的在核心网网元处的终端行为信息。核心网网元通过接收数据分析网元发送的第一请求消息,并在该第一请求消息的触发下向数据分析网元发送多个终端对应的在核心网网元处的终端行为信息。这样便于数据分析网元可以获取到更加全面的终端行为信息。In a second aspect, an embodiment of the present application provides an information sending method, including: a core network element receiving a first request message sent by a data analysis network element to request terminal behavior information corresponding to multiple terminals. The core network element sends terminal behavior information corresponding to the plurality of terminals to the core network element according to the first request message to the data analysis network element. The core network element receives the first request message sent by the data analysis network element, and triggers the first request message to send to the data analysis network element the terminal behavior information corresponding to the multiple terminals at the core network element. In this way, the data analysis network element can obtain more comprehensive terminal behavior information.
一种可能的实现方式,第一请求消息包括:用于指示多个终端中每个终端的终端行为信息的收集范围的过滤信息。In a possible implementation manner, the first request message includes filtering information used to indicate a collection range of terminal behavior information of each terminal in the multiple terminals.
一种可能的实现方式,过滤信息包括以下信息中的一个或者多个:终端的标识信息、终端对应的网络区域、终端类型以及时间窗。In a possible implementation manner, the filtering information includes one or more of the following information: identification information of the terminal, a network area corresponding to the terminal, a terminal type, and a time window.
一种可能的实现方式,终端行为信息包括终端的标识信息以及终端对应的以下信息中的一个或者多个:核心网网元的标识信息、位置信息、通信开始时间、通信结束时间、数据包时延、数据包个数、数据包大小和所述核心网网元对应的所述终端的至少一个第一类型的数据。In a possible implementation manner, the terminal behavior information includes identification information of the terminal and one or more of the following information corresponding to the terminal: identification information of the core network element, location information, communication start time, communication end time, and packet time Delay, the number of data packets, the size of the data packets, and at least one first type of data of the terminal corresponding to the core network element.
一种可能的实现方式,终端对应的位置信息包括时间和位置,其中,终端在该时 间位于该位置。In a possible implementation manner, the location information corresponding to the terminal includes time and location, where the terminal is located at the location at the time.
一种可能的实现方式中,核心网网元可以通过运行管理和维护网元向数据分析网元发送多个终端对应的在核心网网元处的终端行为信息。具体的,核心网网元向运行管理和维护网元发送多个终端对应的在核心网网元处的终端行为信息,运行管理和维护网元用于多个终端对应的在核心网网元处的终端行为信息发送给数据分析网元。In a possible implementation manner, the core network element may send terminal behavior information corresponding to multiple terminals to the data analysis network element to the data analysis network element through the operation management and maintenance network element. Specifically, the core network element sends terminal behavior information corresponding to multiple terminals to the core network element to the operation management and maintenance network element, and the operation management and maintenance network element is used to correspond to multiple terminals at the core network element. The terminal's behavior information is sent to the data analysis network element.
第三方面,本申请实施例提供一种信息处理方法,包括:用户数据管理网元接收数据分析网元发送的网络侧期待的终端行为信息;用户数据管理网元将网络侧期待的终端行为信息作为用户签约数据。According to a third aspect, an embodiment of the present application provides an information processing method, including: a user data management network element receiving data analysis terminal behavior information expected by the network side sent by the data analysis network element; the user data management network element receiving terminal behavior information expected by the network side As user contract data.
本申请实施例提供一种信息处理方法,通过用户数据管理网元接收数据分析网元发送的网络侧期待的终端行为信息,并将网络侧期待的终端行为信息存储起来作为终端的用户签约数据,这样可以使得数据分析网元所提供的网络侧期待的终端行为信息可信度更高。An embodiment of the present application provides an information processing method. A user data management network element receives data analysis terminal behavior information expected by a network side sent by the data analysis network element, and stores the terminal behavior information expected by the network side as user subscription data of the terminal. This can make the terminal behavior information expected by the network side provided by the data analysis network element more reliable.
一种可能的实现方式,本申请实施例提供的方法还包括:用户数据管理网元向数据分析网元发送用于请求网络侧期待的终端行为信息的第二请求消息,该第二请求消息包括多个终端的标识信息。In a possible implementation manner, the method provided in the embodiment of the present application further includes: the user data management network element sends a second request message to the data analysis network element for requesting terminal behavior information expected by the network side, where the second request message includes Identification information of multiple terminals.
一种可能的实现方式,网络侧期待的网络侧期待的终端行为信息包括以下信息中的一个或多个:静止指示、终端移动轨迹、周期性通信指示、通信时长、通信周期、计划通信时间、最大数据包传输时延、最大数据包传输响应时间、数据包缓存数量和至少一个第二类型的数据。In a possible implementation manner, the terminal behavior information expected by the network side and expected by the network side includes one or more of the following information: stationary indication, terminal movement trajectory, periodic communication indication, communication duration, communication cycle, planned communication time, The maximum data packet transmission delay, the maximum data packet transmission response time, the number of data packet buffers, and at least one second type of data.
一种可能的实现方式,网络侧期待的终端行为信息包括多个终端中至少一组终端对应的网络侧期待的终端行为信息。In a possible implementation manner, the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to at least one group of the multiple terminals.
一种可能的实现方式,本申请实施例提供的方法还包括:用户数据管理网元接收所述数据分析网元发送的所述网络侧期待的终端行为信息对应的终端的第一信息,终端的第一信息包括终端的标识信息或者终端组的标识信息。In a possible implementation manner, the method provided in the embodiment of the present application further includes: the user data management network element receives the first information of the terminal corresponding to the terminal behavior information expected by the network side sent by the data analysis network element, The first information includes identification information of a terminal or identification information of a terminal group.
一种可能的实现方式,网络侧期待的终端行为信息包括至少两个核心网网元对应的网络侧期待的终端行为信息。In a possible implementation manner, the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to at least two core network elements.
一种可能的实现方式,本申请实施例提供的方法还包括:用户数据管理网元接收所述数据分析网元发送的至少两个核心网网元的标识信息和类型信息中的至少一项。其中,核心网网元的标识信息用于指示所述网络侧期待的终端行为信息对应的核心网网元,核心网网元的类型信息用于指示所述网络侧期待的终端行为信息对应核心网网元类型。In a possible implementation manner, the method provided in this embodiment of the present application further includes: the user data management network element receives at least one of identification information and type information of at least two core network network elements sent by the data analysis network element. The identification information of the core network element is used to indicate the core network element corresponding to the terminal behavior information expected by the network side, and the type information of the core network element is used to indicate that the terminal behavior information expected by the network side corresponds to the core network. Network element type.
第四方面,本申请提供一种信息处理装置,该信息处理装置可以实现第一方面或第一方面的任意可能的实现方式中的方法,因此也能实现第一方面或第一方面任意可能的实现方式中的有益效果。该信息处理装置可以为数据分析网元,也可以为可以支持数据分析网元实现第一方面或第一方面的任意可能的实现方式中的方法的装置,例如应用于数据分析网元中的芯片。该信息处理装置可以通过软件、硬件、或者通过硬件执行相应的软件实现上述方法。In a fourth aspect, the present application provides an information processing apparatus that can implement the first aspect or the method in any possible implementation manner of the first aspect, and therefore can also implement the first aspect or any possible implementation of the first aspect. Beneficial effects in implementation. The information processing device may be a data analysis network element or a device that can support the data analysis network element to implement the first aspect or the method in any possible implementation manner of the first aspect, such as a chip applied to the data analysis network element . The information processing apparatus may implement the above method by software, hardware, or by executing corresponding software by hardware.
第四方面提供的信息处理装置,包括:获取单元,用于获取多个终端的终端行为信息;确定单元,用于根据终端行为信息确定网络侧期待的终端行为信息。发送单元, 用于向用户数据管理网元发送网络侧期待的终端行为信息。An information processing apparatus provided in a fourth aspect includes: an acquiring unit for acquiring terminal behavior information of a plurality of terminals; and a determining unit for determining terminal behavior information expected by a network side according to the terminal behavior information. The sending unit is configured to send the behavior information of the terminal expected by the network side to the user data management network element.
一种可能的实现方式,获取单元,具体用于从至少两个核心网网元获取终端行为信息中至少两个核心网网元分别对应的终端行为信息。In a possible implementation manner, the obtaining unit is specifically configured to obtain terminal behavior information corresponding to at least two core network network elements of the terminal behavior information from at least two core network network elements.
一种可能的实现方式,发送单元,还用于向至少两个核心网网元发送用于请求多个终端对应的在至少两个核心网网元上的终端行为信息的第一请求消息。In a possible implementation manner, the sending unit is further configured to send, to at least two core network elements, a first request message for requesting terminal behavior information corresponding to multiple terminals on the at least two core network elements.
一种可能的实现方式,第一请求消息包括:用于指示多个终端中每个终端的终端行为信息的范围的过滤信息。In a possible implementation manner, the first request message includes filtering information for indicating a range of terminal behavior information of each terminal in the multiple terminals.
一种可能的实现方式,过滤信息包括以下信息中的一个或者多个:终端的标识信息、终端对应的网络区域、终端类型以及时间窗。In a possible implementation manner, the filtering information includes one or more of the following information: identification information of the terminal, a network area corresponding to the terminal, a terminal type, and a time window.
一种可能的实现方式,终端行为信息包括终端的标识信息以及终端对应的以下信息中的一个或者多个:核心网网元的标识信息、位置信息、通信开始时间、通信结束时间、数据包时延、数据包个数、数据包大小和核心网网元对应的终端的至少一个第一类型的数据。In a possible implementation manner, the terminal behavior information includes identification information of the terminal and one or more of the following information corresponding to the terminal: identification information of the core network element, location information, communication start time, communication end time, and packet time Delay, the number of data packets, the size of the data packets, and at least one first type of data of the terminal corresponding to the core network element.
一种可能的实现方式,终端对应的位置信息包括时间和位置。其中,位置信息用于指示终端在每个时间所在的具体位置。位置信息可以为一个或者多个时间段以及与一个或者多个时间段中每个时间段对应的终端的位置。In a possible implementation manner, the location information corresponding to the terminal includes time and location. The location information is used to indicate a specific location where the terminal is located at each time. The location information may be one or more time periods and the location of the terminal corresponding to each of the one or more time periods.
一种可能的实现方式,获取单元,具体用于从运行管理和维护网元获取终端行为信息中至少两个核心网网元分别对应的终端行为信息。In a possible implementation manner, the obtaining unit is specifically configured to obtain terminal behavior information corresponding to at least two core network elements in the terminal behavior information from the operation management and maintenance network elements.
一种可能的实现方式,网络侧期待的网络侧期待的终端行为信息包括以下信息中的一个或多个:静止指示、终端移动轨迹、周期性通信指示、通信时长、通信周期、计划通信时间、最大数据包传输时延、最大数据包传输响应时间、数据包缓存数量和至少一个第二类型的数据。In a possible implementation manner, the terminal behavior information expected by the network side and expected by the network side includes one or more of the following information: stationary indication, terminal movement trajectory, periodic communication indication, communication duration, communication cycle, planned communication time, The maximum data packet transmission delay, the maximum data packet transmission response time, the number of data packet buffers, and at least one second type of data.
一种可能的实现方式,网络侧期待的终端行为信息包括多个终端中至少一组终端对应的网络侧期待的终端行为信息。In a possible implementation manner, the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to at least one group of the multiple terminals.
一种可能的实现方式,发送单元,还用于向用户数据管理网元发送网络侧期待的终端行为信息对应的终端的第一信息,终端的第一信息包括终端的标识信息或者终端组的标识信息。In a possible implementation manner, the sending unit is further configured to send the first information of the terminal corresponding to the terminal behavior information expected by the network side to the user data management network element, and the first information of the terminal includes the identification information of the terminal or the identification of the terminal group. information.
一种可能的实现方式,网络侧期待的终端行为信息包括至少两个核心网网元对应的网络侧期待的终端行为信息。In a possible implementation manner, the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to at least two core network elements.
一种可能的实现方式,发送单元,还用于向用户数据管理网元发送至少两个核心网网元中每个核心网网元的标识信息和类型信息中的至少一项。其中,核心网网元的标识信息用于指示所述网络侧期待的终端行为信息对应的核心网网元,核心网网元的类型信息用于指示所述网络侧期待的终端行为信息对应核心网网元类型。In a possible implementation manner, the sending unit is further configured to send at least one of identification information and type information of each core network element in at least two core network elements to the user data management network element. The identification information of the core network element is used to indicate the core network element corresponding to the terminal behavior information expected by the network side, and the type information of the core network element is used to indicate that the terminal behavior information expected by the network side corresponds to the core network. Network element type.
一种可能的实现方式,确定单元,还用于根据网络侧期待的终端行为信息确定终端的异常类型。发送单元,还用于向策略控制网元发送用于指示终端的异常类型的告警信息。In a possible implementation manner, the determining unit is further configured to determine an abnormal type of the terminal according to the terminal behavior information expected by the network side. The sending unit is further configured to send alarm information for indicating the abnormal type of the terminal to the policy control network element.
一种可能的实现方式,信息处理装置,还包括:接收单元,用于接收用户数据管理网元发送的用于请求网络侧期待的终端行为信息的第二请求消息,该第二请求消息包括多个终端的标识信息。In a possible implementation manner, the information processing apparatus further includes: a receiving unit, configured to receive a second request message sent by the user data management network element and used to request terminal behavior information expected by the network side, where the second request message includes multiple Terminal identification information.
一种可能的实现方式,本申请实施例还提供一种信息处理装置,该信息处理装置可以为数据分析网元或者为应用于数据分析网元中的芯片,该信息处理装置包括:处理器和通信接口,其中,通信接口用于支持该信息处理装置执行第一方面至第一方面的任意一种可能的实现方式中所描述的在该信息处理装置侧进行消息/数据接收和发送的步骤。处理器用于支持该信息处理装置执行第一方面至第一方面的任意一种可能的实现方式中所描述的在该信息处理装置侧进行消息/数据处理的步骤。具体相应的步骤可以参考第一方面至第一方面的任意一种可能的实现方式中的描述,在此不再赘述。In a possible implementation manner, an embodiment of the present application further provides an information processing apparatus. The information processing apparatus may be a data analysis network element or a chip applied to the data analysis network element. The information processing apparatus includes a processor and A communication interface, where the communication interface is used to support the information processing apparatus to perform the steps of receiving / sending messages / data on the information processing apparatus side described in any one of the first aspect to the first possible implementation manner of the first aspect. The processor is configured to support the information processing apparatus to execute the steps of performing message / data processing on the information processing apparatus side described in any one of the possible implementation manners of the first aspect to the first aspect. For specific corresponding steps, reference may be made to the description in any one of the possible implementation manners of the first aspect to the first aspect, and details are not described herein again.
可选的,该信息处理装置的通信接口和处理器相互耦合。Optionally, the communication interface and the processor of the information processing apparatus are coupled to each other.
可选的,该信息处理装置还可以包括存储器,用于存储代码和数据,处理器、通信接口和存储器相互耦合。Optionally, the information processing apparatus may further include a memory for storing codes and data, and the processor, the communication interface, and the memory are coupled to each other.
第五方面,本申请提供一种信息发送装置,该信息发送装置可以实现第二方面或第二方面的任意可能的实现方式中的方法,因此也能实现第二方面或第二方面任意可能的实现方式中的有益效果。该信息发送装置可以为核心网网元,也可以为可以支持核心网网元实现第二方面或第二方面的任意可能的实现方式中的方法的装置,例如应用于核心网网元中的芯片。该信息发送装置可以通过软件、硬件、或者通过硬件执行相应的软件实现上述方法。In a fifth aspect, the present application provides an information sending device that can implement the second aspect or the method in any possible implementation manner of the second aspect, and therefore can also implement the second aspect or any possible implementation of the second aspect. Beneficial effects in implementation. The information sending device may be a core network element, or a device that can support the core network element to implement the second aspect or the method in any possible implementation manner of the second aspect, such as a chip applied to the core network element. . The information sending device may implement the foregoing method by using software, hardware, or executing corresponding software by hardware.
本申请第五方面提供的一种信息发送装置,包括:发送单元,用于向数据分析网元发送多个终端对应的在该核心网网元处的终端行为信息。An information sending device provided by a fifth aspect of the present application includes: a sending unit, configured to send, to a data analysis network element, terminal behavior information corresponding to multiple terminals at the core network element.
一种可能的实现方式,本申请实施例提供的方法还包括:接收单元,用于接收数据分析网元发送的用于请求多个终端对应的终端行为信息的第一请求消息。发送单元,具体用于根据第一请求消息向数据分析网元发送多个终端对应的在该核心网网元处的终端行为信息。In a possible implementation manner, the method provided in the embodiment of the present application further includes: a receiving unit, configured to receive a first request message sent by the data analysis network element and used to request terminal behavior information corresponding to multiple terminals. The sending unit is specifically configured to send, to the data analysis network element according to the first request message, terminal behavior information corresponding to multiple terminals at the core network element.
一种可能的实现方式,该第一请求消息包括:用于指示终端的终端行为信息的范围的过滤信息。In a possible implementation manner, the first request message includes filtering information used to indicate a range of terminal behavior information of the terminal.
一种可能的实现方式,该过滤信息包括以下信息中的一个或者多个:终端的标识信息、终端对应的网络区域、终端类型以及时间窗。In a possible implementation manner, the filtering information includes one or more of the following information: identification information of the terminal, a network area corresponding to the terminal, a terminal type, and a time window.
一种可能的实现方式,该终端行为信息包括终端的标识信息以及以下信息中的一个或者多个:核心网网元的标识信息、位置信息、通信开始时间、通信结束时间、数据包时延、数据包个数、数据包大小和核心网网元对应的终端的至少一个第一类型的数据。In a possible implementation manner, the terminal behavior information includes identification information of the terminal and one or more of the following information: identification information of the core network element, location information, communication start time, communication end time, data packet delay, The number of data packets, the size of the data packets, and at least one first type of data of the terminal corresponding to the core network element.
一种可能的实现方式,该终端对应的位置信息包括时间和位置,其中,该终端在该时间位于该位置。In a possible implementation manner, the location information corresponding to the terminal includes time and location, where the terminal is located at the location at the time.
一种可能的实现方式,发送单元,具体用于将多个终端对应的在该核心网网元处的终端行为信息发送给运行管理和维护网元,运行管理和维护网元用于将多个终端对应的在该核心网网元处的终端行为信息发送给数据分析网元。In a possible implementation manner, the sending unit is specifically configured to send terminal behavior information corresponding to multiple terminals at the core network element to the operation management and maintenance network element, and the operation management and maintenance network element is used to send multiple The terminal behavior information corresponding to the terminal at the core network element is sent to the data analysis network element.
一种可能的实现方式,本申请实施例还提供一种信息发送装置,该信息发送装置可以为核心网网元或者为应用于核心网网元中的芯片,该信息发送装置包括:处理器和通信接口,其中,通信接口用于支持该信息发送装置执行第二方面至第二方面的任意一种可能的实现方式中所描述的在该信息发送装置侧进行消息/数据接收和发送的 步骤。处理器用于支持该信息发送装置执行第二方面至第二方面的任意一种可能的实现方式中所描述的在该信息发送装置侧进行消息/数据处理的步骤。具体相应的步骤可以参考第二方面至第二方面的任意一种可能的实现方式中的描述,在此不再赘述。In a possible implementation manner, an embodiment of the present application further provides an information sending device. The information sending device may be a core network element or a chip applied to the core network element. The information sending device includes a processor and A communication interface, where the communication interface is used to support the information sending device to perform the steps of receiving / sending data / data on the information sending device side described in any one of the possible implementation manners of the second aspect to the second aspect. The processor is configured to support the information sending apparatus to perform the steps of performing message / data processing on the information sending apparatus side described in any one of the possible implementation manners of the second aspect to the second aspect. For specific corresponding steps, reference may be made to the description in any one of the possible implementation manners of the second aspect to the second aspect, and details are not described herein again.
可选的,该信息发送装置的通信接口和处理器相互耦合。Optionally, the communication interface of the information sending device and the processor are coupled to each other.
可选的,该信息发送装置还可以包括存储器,用于存储代码和数据,处理器、通信接口和存储器相互耦合。Optionally, the information sending apparatus may further include a memory for storing codes and data, and the processor, the communication interface, and the memory are coupled to each other.
第六方面,本申请提供一种信息处理装置,该信息处理装置可以实现第三方面或第三方面的任意可能的实现方式中的方法,因此也能实现第三方面或第三方面任意可能的实现方式中的有益效果。该信息处理装置可以为用户数据管理网元,也可以为可以支持用户数据管理网元实现第三方面或第三方面的任意可能的实现方式中的方法的装置,例如应用于用户数据管理网元中的芯片。该信息处理装置可以通过软件、硬件、或者通过硬件执行相应的软件实现上述方法。In a sixth aspect, the present application provides an information processing apparatus that can implement the third aspect or the method in any possible implementation manner of the third aspect, and therefore can also implement the third aspect or any possible implementation of the third aspect. Beneficial effects in implementation. The information processing device may be a user data management network element, or may be a device that can support the user data management network element to implement the third aspect or the method in any possible implementation manner of the third aspect, for example, is applied to a user data management network element In the chip. The information processing apparatus may implement the above method by software, hardware, or by executing corresponding software by hardware.
在第六方面提供的信息处理装置包括:发送单元,用于向数据分析网元发送用于请求网络侧期待的终端行为信息的第二请求消息,该第二请求消息包括多个终端的标识信息。接收单元,用于接收数据分析网元发送的网络侧期待的终端行为信息。The information processing apparatus provided in the sixth aspect includes: a sending unit, configured to send a second request message to the data analysis network element for requesting terminal behavior information expected by the network side, where the second request message includes identification information of multiple terminals . The receiving unit is configured to receive terminal behavior information expected by the network side sent by the data analysis network element.
一种可能的实现方式中,网络侧期待的终端行为信息包括多个终端中至少一组终端对应的网络侧期待的终端行为信息。In a possible implementation manner, the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to at least one group of the multiple terminals.
一种可能的实现方式中,接收单元,还用于接收数据分析网元发送的网络侧期待的终端行为信息对应的终端的第一信息,终端的第一信息包括终端的标识信息或者终端组的标识信息。In a possible implementation manner, the receiving unit is further configured to receive first information of a terminal corresponding to terminal behavior information expected by a network side sent by a data analysis network element, where the first information of the terminal includes identification information of the terminal or a terminal group Identification information.
一种可能的实现方式中,网络侧期待的网络侧期待的终端行为信息包括以下信息中的一个或多个:静止指示、终端移动轨迹、周期性通信指示、通信时长、通信周期、计划通信时间、最大数据包传输时延、最大数据包传输响应时间、数据包缓存数量和至少一个第二类型的数据。In a possible implementation manner, the terminal behavior information expected by the network side and expected by the network side includes one or more of the following information: stationary indication, terminal movement trajectory, periodic communication indication, communication duration, communication period, and planned communication time. , The maximum packet transmission delay, the maximum packet transmission response time, the number of packet buffers, and at least one second type of data.
一种可能的实现方式中,网络侧期待的终端行为信息包括至少两个核心网网元对应的网络侧期待的终端行为信息。In a possible implementation manner, the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to at least two core network elements.
一种可能的实现方式中,接收单元,还用于接收数据分析网元发送的至少两个核心网网元中每个核心网网元的标识信息和类型信息中的至少一项。其中,核心网网元的标识信息用于指示所述网络侧期待的终端行为信息对应的核心网网元,核心网网元的类型信息用于指示所述网络侧期待的终端行为信息对应核心网网元类型。In a possible implementation manner, the receiving unit is further configured to receive at least one of identification information and type information of each core network element among the at least two core network elements sent by the data analysis network element. The identification information of the core network element is used to indicate the core network element corresponding to the terminal behavior information expected by the network side, and the type information of the core network element is used to indicate that the terminal behavior information expected by the network side corresponds to the core network. Network element type.
一种可能的实现方式中,本申请实施例还提供一种信息处理装置,该信息处理装置可以为用户数据管理网元或者为应用于用户数据管理网元中的芯片,该信息处理装置包括:处理器和通信接口,其中,通信接口用于支持该信息处理装置执行第三方面至第三方面的任意一种可能的实现方式中所描述的在该信息处理装置侧进行消息/数据接收和发送的步骤。处理器用于支持该信息处理装置执行第三方面至第三方面的任意一种可能的实现方式中所描述的在该信息处理装置侧进行消息/数据处理的步骤。具体相应的步骤可以参考第三方面至第三方面的任意一种可能的实现方式中的描述,在此不再赘述。In a possible implementation manner, an embodiment of the present application further provides an information processing apparatus. The information processing apparatus may be a user data management network element or a chip applied to the user data management network element. The information processing apparatus includes: A processor and a communication interface, wherein the communication interface is used to support the information processing device to perform message / data reception and transmission on the information processing device side as described in any one of the possible implementation manners of the third aspect to the third aspect A step of. The processor is configured to support the information processing apparatus to execute the steps of performing message / data processing on the information processing apparatus side described in any one of the possible implementation manners of the third aspect to the third aspect. For specific corresponding steps, reference may be made to the description in any one of the possible implementation manners of the third aspect to the third aspect, and details are not described herein again.
可选的,该信息处理装置的通信接口和处理器相互耦合。Optionally, the communication interface and the processor of the information processing apparatus are coupled to each other.
可选的,该信息处理装置还可以包括存储器,用于存储代码和数据,处理器、通信接口和存储器相互耦合。Optionally, the information processing apparatus may further include a memory for storing codes and data, and the processor, the communication interface, and the memory are coupled to each other.
第七方面,本申请实施例提供一种计算机可读存储介质,该计算机可读存储介质中存储有计算机程序或指令,当计算机程序或指令在计算机上运行时,使得计算机执行第一方面或第一方面任一种可能的实现方式中所描述的信息处理方法。In a seventh aspect, an embodiment of the present application provides a computer-readable storage medium. The computer-readable storage medium stores a computer program or an instruction. When the computer program or the instruction is run on the computer, the computer executes the first aspect or the first aspect. On the one hand, the information processing method described in any possible implementation manner.
第八方面,本申请实施例提供一种计算机可读存储介质,该计算机可读存储介质中存储有计算机程序或指令,当计算机程序或指令在计算机上运行时,使得计算机执行第二方面或第二方面任一种可能的实现方式中所描述的信息发送方法。In an eighth aspect, an embodiment of the present application provides a computer-readable storage medium. The computer-readable storage medium stores a computer program or an instruction. When the computer program or the instruction is run on the computer, the computer executes the second aspect or the first aspect. The information sending method described in any one of the two possible implementation manners.
第九方面,本申请实施例提供一种计算机可读存储介质,该计算机可读存储介质中存储有计算机程序或指令,当计算机程序或指令在计算机上运行时,使得计算机执行第三方面或第三方面任一种可能的实现方式中所描述的信息处理方法。In a ninth aspect, an embodiment of the present application provides a computer-readable storage medium. The computer-readable storage medium stores a computer program or an instruction. When the computer program or the instruction runs on the computer, the computer executes the third aspect or the first The information processing method described in any one of the three possible implementations.
第十方面,本申请提供一种包括指令的计算机程序产品,当其在计算机上运行时,使得计算机执行第一方面和第一方面各种可能的实现方式中的一个或多个。In a tenth aspect, the present application provides a computer program product including instructions that, when run on a computer, causes the computer to execute one or more of the first aspect and various possible implementations of the first aspect.
第十一方面,本申请提供一种包括指令的计算机程序产品,当其在计算机上运行时,使得计算机执行第二方面或第二方面各种可能的实现方式中的一个或多个。In an eleventh aspect, the present application provides a computer program product including instructions that, when run on a computer, causes the computer to perform one or more of the second aspect or various possible implementations of the second aspect.
第十二方面,本申请提供一种包括指令的计算机程序产品,当其在计算机上运行时,使得计算机执行第三方面或第三方面各种可能的实现方式中的一个或多个。In a twelfth aspect, the present application provides a computer program product including instructions that, when run on a computer, causes the computer to execute the third aspect or one or more of the various possible implementations of the third aspect.
第十三方面,本申请提供一种芯片,该芯片包括处理器和接口电路,接口电路和处理器耦合,处理器用于运行计算机程序或指令,以实现第一方面或第一方面各种可能的实现方式中的一个或多个。In a thirteenth aspect, the present application provides a chip that includes a processor and an interface circuit. The interface circuit is coupled to the processor, and the processor is configured to run a computer program or instructions to implement the first aspect or the various possible aspects of the first aspect. One or more of the implementations.
第十四方面,本申请提供一种芯片,该芯片包括处理器和接口电路,接口电路和处理器耦合,处理器用于运行计算机程序或指令,以实现第二方面或第二方面各种可能的实现方式中的一个或多个。In a fourteenth aspect, the present application provides a chip. The chip includes a processor and an interface circuit. The interface circuit is coupled to the processor, and the processor is configured to run a computer program or instruction to implement the second aspect or the various possible aspects of the second aspect. One or more of the implementations.
第十五方面,本申请提供一种芯片,芯片包括处理器和接口电路,接口电路和处理器耦合,处理器用于运行计算机程序或指令,以实现第三方面或第三方面各种可能的实现方式中的一个或多个。In a fifteenth aspect, the present application provides a chip. The chip includes a processor and an interface circuit. The interface circuit is coupled to the processor, and the processor is configured to run a computer program or instruction to implement the third aspect or various possible implementations of the third aspect. One or more of the ways.
可选的,本申请中上述描述的芯片还可以包括至少一个存储器,该至少一个存储器中存储有指令或计算机程序。Optionally, the chip described above in this application may further include at least one memory, and the at least one memory stores instructions or a computer program.
第十六方面,本申请实施例提供一种通信系统,该通信系统包括:第四方面和第四方面各种可能的实现方式中所描述的信息处理装置,和至少两个如第五方面或第五方面各种可能的实现方式中所描述的信息发送装置,以及第六方面或第六方面的各种可能的实现方式中所描述的信息处理装置。In a sixteenth aspect, an embodiment of the present application provides a communication system including the information processing device described in the fourth aspect and various possible implementation manners of the fourth aspect, and at least two as described in the fifth aspect or The information sending apparatus described in various possible implementations of the fifth aspect, and the information processing apparatus described in various aspects of the sixth aspect or the various possible implementations of the sixth aspect.
第十七方面,本申请实施例提供一种终端异常信息的确定方法,包括:数据分析网元接收来自第一网元的用于指示终端异常的指示信息;数据分析网元根据指示信息,获取所述终端在第二网元上的终端行为信息;数据分析网元根据所述终端行为信息,确定所述终端的异常信息。In a seventeenth aspect, an embodiment of the present application provides a method for determining abnormality information of a terminal, including: the data analysis network element receives indication information from the first network element for indicating the abnormality of the terminal; the data analysis network element obtains the indication information according to the indication information Terminal behavior information of the terminal on the second network element; the data analysis network element determines abnormal information of the terminal according to the terminal behavior information.
一种可能的实现方式中,本申请实施例提供的方法还包括:数据分析网元从所述第一网元接收所述终端对应的以下信息中的一个或者多个:终端的标识信息、网络区域、终端类型、时间信息、所述终端在第一网元上的终端行为信息。In a possible implementation manner, the method provided in the embodiment of the present application further includes: the data analysis network element receives from the first network element one or more of the following information corresponding to the terminal: identification information of the terminal, network Area, terminal type, time information, and terminal behavior information of the terminal on the first network element.
一种可能的实现方式中,本申请实施例提供的方法还包括:数据分析网元获取终端在第一网元上的终端行为信息。相应的,本申请实施例提供的方法还包括:数据分析网元根据终端在第一网元上的终端行为信息以及终端在第二网元上的终端行为信息,得到终端的终端行为信息。In a possible implementation manner, the method provided in the embodiment of the present application further includes: the data analysis network element obtains terminal behavior information of the terminal on the first network element. Correspondingly, the method provided in the embodiment of the present application further includes: the data analysis network element obtains the terminal behavior information of the terminal according to the terminal behavior information of the terminal on the first network element and the terminal behavior information of the terminal on the second network element.
具体的,数据分析网元根据终端的标识信息,将终端在第一网元上的终端行为信息以及终端在第二网元上的终端行为信息关联,得到终端的终端行为信息。数据分析网元根据关联得到的终端的终端行为信息确定所述终端的异常信息。Specifically, the data analysis network element associates the terminal behavior information of the terminal on the first network element and the terminal behavior information of the terminal on the second network element according to the terminal identification information to obtain the terminal behavior information of the terminal. The data analysis network element determines the abnormality information of the terminal according to the terminal behavior information of the terminal.
一种可能的实现方式中,数据分析网元根据所述指示信息,获取所述终端对应的在第二网元上的终端行为信息,包括:数据分析网元向第二网元发送请求消息。其中,所述请求消息用于请求所述终端在第二网元上的终端行为信息。数据分析网元接收来自第二网元的响应消息,该响应消息包括所述终端在所述第二网元上的终端行为信息。In a possible implementation manner, the data analysis network element acquiring terminal behavior information corresponding to the terminal on the second network element according to the instruction information includes: the data analysis network element sends a request message to the second network element. The request message is used to request terminal behavior information of the terminal on the second network element. The data analysis network element receives a response message from the second network element, where the response message includes terminal behavior information of the terminal on the second network element.
一种可能的实现方式中,所述请求消息包括终端对应的以下信息中的一个或者多个:终端的标识信息、网络区域、终端类型以及时间信息。In a possible implementation manner, the request message includes one or more of the following information corresponding to the terminal: identification information of the terminal, network area, terminal type, and time information.
一种可能的实现方式中,所述终端在所述第二网元上的终端行为信息包括:所述终端的终端标识信息以及所述终端对应的以下信息中的一个或者多个:所述第二网元的标识信息、位置信息、通信开始时间、通信结束时间、数据包时延、数据包个数、数据包大小、移动性重新注册频度信息、数据网络名称DNN失败后可达、地理区域内终端个数、永久用户标识SUPI-永久设备标识PEI关联更新信息、漫游状态信息和所述终端在第二网元上的至少一个第一类型的数据。In a possible implementation manner, the terminal behavior information of the terminal on the second network element includes one or more of the terminal identification information of the terminal and the following information corresponding to the terminal: the first Second network element identification information, location information, communication start time, communication end time, packet delay, packet number, packet size, mobility re-registration frequency information, data network name reachable after DNN failure, geography The number of terminals in the area, the permanent user identifier SUPI-permanent device identifier PEI association update information, roaming status information, and at least one first type of data of the terminal on the second network element.
一种可能的实现方式中,数据分析网元根据终端行为数据,确定终端的异常信息,包括:数据分析网元根据所述终端的终端行为信息以及所述终端的网络侧期待的终端行为信息确定所述终端的异常信息。In a possible implementation manner, the data analysis network element determines the abnormal information of the terminal according to the terminal behavior data, including: the data analysis network element determines the terminal behavior information of the terminal and the terminal behavior information expected by the network side of the terminal Abnormal information of the terminal.
具体的,数据分析网元根据终端行为数据,确定终端的异常信息,包括:数据分析网元根据所述终端的终端行为信息以及所述终端的网络侧期待的终端行为信息确定所述终端的异常信息,包括:数据分析网元根据终端在第一网元上的终端行为信息、终端在第二网元上的终端行为信息以及所述终端的网络侧期待的终端行为信息确定所述终端的异常信息。Specifically, the data analysis network element determines the abnormality information of the terminal according to the terminal behavior data, including: the data analysis network element determines the abnormality of the terminal according to the terminal behavior information of the terminal and the terminal behavior information expected by the network side of the terminal The information includes: the data analysis network element determines the abnormality of the terminal according to the terminal behavior information of the terminal on the first network element, the terminal behavior information of the terminal on the second network element, and the terminal behavior information expected by the network side of the terminal. information.
一种可能的实现方式中,本申请实施例提供的方法还包括:数据分析网元从应用功能网元获取所述终端的网络侧期待的终端行为信息。In a possible implementation manner, the method provided in the embodiment of the present application further includes: the data analysis network element obtains the terminal behavior information expected by the network side of the terminal from the application function network element.
一种可能的实现方式中,本申请实施例提供的方法还包括:数据分析网元通过网络能力开放功能网元从应用功能网元获取所述终端的网络侧期待的终端行为信息。In a possible implementation manner, the method provided in the embodiment of the present application further includes: the data analysis network element obtains the terminal behavior information expected by the network side of the terminal from the application function network element through the network capability open function network element.
一种可能的实现方式中,所述终端的异常信息包括终端对应的如下信息中的一个或者多个:终端的标识信息、异常类型、异常标识、异常等级。其中,异常标识用于标识异常类型,异常等级用于指示异常类型的程度或大小。In a possible implementation manner, the abnormality information of the terminal includes one or more of the following information corresponding to the terminal: identification information of the terminal, an abnormality type, an abnormality identification, and an abnormality level. Among them, the abnormality identifier is used to identify the abnormality type, and the abnormality level is used to indicate the degree or size of the abnormality type.
一种可能的实现方式中,本申请实施例提供的方法还包括:数据分析网元向第三网元发送所述终端的异常信息,所述异常信息用于对所述终端进行策略控制。In a possible implementation manner, the method provided in the embodiment of the present application further includes: the data analysis network element sends abnormal information of the terminal to the third network element, and the abnormal information is used for policy control of the terminal.
第十八方面,本申请实施例提供一种终端异常信息的确定方法,该方法包括:第一网元确定终端异常。第一网元向数据分析网元发送指示信息,该指示信息用于指示终端异常;数据分析网元接收来自第一网元的指示信息;数据分析网元根据指示信息, 获取终端在第二网元上的终端行为信息;数据分析网元根据终端行为信息,确定终端的异常信息。In an eighteenth aspect, an embodiment of the present application provides a method for determining terminal abnormality information. The method includes: a first network element determining that the terminal is abnormal. The first network element sends instruction information to the data analysis network element, the instruction information is used to indicate that the terminal is abnormal; the data analysis network element receives the instruction information from the first network element; the data analysis network element obtains the terminal in the second network according to the instruction information Terminal behavior information on the element; the data analysis network element determines the abnormal information of the terminal according to the terminal behavior information.
一种可能的实现方式中,本申请实施例提供的方法还包括:数据分析网元向第三网元发送所述终端的异常信息;第三网元接收来自数据分析网元的异常信息,所述第三网元根据所述异常信息对所述终端进行策略控制。In a possible implementation manner, the method provided in the embodiment of the present application further includes: the data analysis network element sends the abnormal information of the terminal to the third network element; the third network element receives the abnormal information from the data analysis network element, so The third network element performs policy control on the terminal according to the abnormal information.
一种可能的实现方式中,第一网元可以为会话管理网元、移动管理网元、用户面网元、策略控制网元或者用户数据管理网元中的任一个或多个。第二网元可以为会话管理网元、移动管理网元、用户面网元、策略控制网元或者用户数据管理网元中的任一个或多个。第一网元和第二网元可以为相同的网元,也可以为不同的网元。In a possible implementation manner, the first network element may be any one or more of a session management network element, a mobility management network element, a user plane network element, a policy control network element, or a user data management network element. The second network element may be any one or more of a session management network element, a mobility management network element, a user plane network element, a policy control network element, or a user data management network element. The first network element and the second network element may be the same network element or different network elements.
一种可能的实现方式中,第三网元可以为应用功能网元或者策略控制网元。In a possible implementation manner, the third network element may be an application function network element or a policy control network element.
一种可能的实现方式中,第一网元确定所述终端异常,包括:第一网元根据所述终端在第一网元上的网络侧期待的终端行为信息以及所述终端在所述第一网元上的终端行为信息确定所述终端异常。In a possible implementation manner, the first network element determining that the terminal is abnormal includes: the first network element according to terminal behavior information expected by the terminal on a network side of the first network element and the terminal in the first The terminal behavior information on a network element determines that the terminal is abnormal.
一种可能的实现方式中,终端在第二网元上的终端行为信息包括:终端的终端标识以及终端对应的以下信息中的一个或者多个:第二网元的标识信息、位置信息、通信开始时间、通信结束时间、数据包时延、数据包个数、数据包大小、移动性重新注册频度信息、数据网络名称DNN失败后可达、地理区域内终端个数、永久用户标识SUPI-永久设备标识PEI关联更新信息、漫游状态信息和终端在第二网元上的至少一个第一类型的数据。In a possible implementation manner, the terminal behavior information of the terminal on the second network element includes: a terminal identifier of the terminal and one or more of the following information corresponding to the terminal: identification information, location information, and communication of the second network element Start time, communication end time, data packet delay, data packet number, data packet size, mobility re-registration frequency information, data network name reachable after failure of DNN, number of terminals in geographic area, permanent user identification SUPI- The permanent device identifies PEI association update information, roaming status information, and at least one first type of data of the terminal on the second network element.
第十九方面,本申请提供一种终端异常信息的确定装置,该终端异常信息的确定装置可以实现第十七方面或第十七方面的任意可能的实现方式中的方法,因此也能实现第十七方面或第十七方面任意可能的实现方式中的有益效果。该终端异常信息的确定装置可以为数据分析网元,也可以为可以支持数据分析网元实现第十七方面或第十七方面的任意可能的实现方式中的方法的装置,例如应用于数据分析网元中的芯片。该终端异常信息的确定装置可以通过软件、硬件、或者通过硬件执行相应的软件实现上述方法。In a nineteenth aspect, the present application provides a device for determining terminal abnormality information. The device for determining terminal abnormality information can implement the method in the seventeenth aspect or any possible implementation manner of the seventeenth aspect, and therefore can also implement the first The beneficial effects in the seventeenth aspect or any possible implementation manner of the seventeenth aspect. The device for determining the abnormality information of the terminal may be a data analysis network element, or may be a device that can support the data analysis network element to implement the method in the seventeenth aspect or any possible implementation manner of the seventeenth aspect, for example, applied to data analysis. A chip in a network element. The apparatus for determining abnormal information of a terminal may implement the foregoing method by using software, hardware, or executing corresponding software by hardware.
一种示例,该终端异常信息的确定装置包括:接收单元,用于接收来自第一网元的用于指示终端异常的指示信息。接收单元,用于根据指示信息,获取终端在第二网元上的终端行为信息。处理单元,用于根据终端行为信息,确定终端的异常信息。An example, the apparatus for determining abnormality information of a terminal includes: a receiving unit, configured to receive indication information from a first network element that is used to indicate abnormality of the terminal. The receiving unit is configured to obtain terminal behavior information of the terminal on the second network element according to the instruction information. The processing unit is configured to determine abnormal information of the terminal according to the terminal behavior information.
一种可能的实现方式中,接收单元,还用于从第一网元接收终端对应的以下信息中的一个或者多个:终端的标识信息、网络区域、终端类型、时间信息、移动性重新注册频度信息、DNN失败后可达、地理区域内终端个数、SUPI-PEI关联更新信息、漫游状态信息、所述终端在第一网元上的终端行为信息。In a possible implementation manner, the receiving unit is further configured to receive one or more of the following information corresponding to the terminal from the first network element: identification information of the terminal, network area, terminal type, time information, and mobility re-registration Frequency information, reachability after DNN failure, number of terminals in a geographic area, SUPI-PEI association update information, roaming status information, terminal behavior information of the terminal on the first network element.
一种可能的实现方式中,接收单元,还用于获取终端在第一网元上的终端行为信息。处理单元,还用于根据终端在第一网元上的终端行为信息以及终端在第二网元上的终端行为信息关联得到终端的终端行为信息。In a possible implementation manner, the receiving unit is further configured to obtain terminal behavior information of the terminal on the first network element. The processing unit is further configured to associate the terminal behavior information of the terminal according to the terminal behavior information of the terminal on the first network element and the terminal behavior information of the terminal on the second network element.
一种可能的实现方式中,该终端异常信息的确定装置还包括:发送单元,用于向第二网元发送请求消息。其中,请求消息用于请求终端在第二网元上的终端行为信息。接收单元,具体用于接收来自第二网元的响应消息,该响应消息包括终端在第二网元 上的终端行为信息。In a possible implementation manner, the apparatus for determining abnormality information of a terminal further includes: a sending unit, configured to send a request message to a second network element. The request message is used to request terminal behavior information of the terminal on the second network element. The receiving unit is specifically configured to receive a response message from the second network element, where the response message includes terminal behavior information of the terminal on the second network element.
一种可能的实现方式中,所述请求消息包括终端对应的以下信息中的一个或者多个:终端的标识信息、网络区域、终端类型以及时间信息。In a possible implementation manner, the request message includes one or more of the following information corresponding to the terminal: identification information of the terminal, network area, terminal type, and time information.
一种可能的实现方式中,终端在第二网元上的终端行为信息包括:终端的终端标识以及终端对应的以下信息中的一个或者多个:所述第二网元的标识信息、位置信息、通信开始时间、通信结束时间、数据包时延、数据包个数、数据包大小、移动性重新注册频度信息、数据网络名称DNN失败后可达、地理区域内终端个数、永久用户标识SUPI-永久设备标识PEI关联更新信息、漫游状态信息和所述终端在第二网元上的至少一个第一类型的数据。In a possible implementation manner, the terminal behavior information of the terminal on the second network element includes: a terminal identifier of the terminal and one or more of the following information corresponding to the terminal: identification information and location information of the second network element , Communication start time, communication end time, data packet delay, data packet number, data packet size, mobility re-registration frequency information, data network name reachable after failure of DNN, number of terminals in geographic area, permanent user identification SUPI-permanent device identification PEI association update information, roaming status information, and at least one first type of data of the terminal on the second network element.
一种可能的实现方式中,处理单元,具体用于根据终端的终端行为数据以及网络侧期待的终端行为信息确定终端的异常信息。In a possible implementation manner, the processing unit is specifically configured to determine abnormal information of the terminal according to the terminal behavior data of the terminal and the terminal behavior information expected by the network side.
一种可能的实现方式中,处理单元,具体用于根据终端在第一网元上的终端行为信息、终端在第二网元上的终端行为信息关联得到终端的终端行为信息以及网络侧期待的终端行为信息确定终端的异常信息。In a possible implementation manner, the processing unit is specifically configured to associate the terminal behavior information of the terminal with the terminal behavior information of the terminal on the first network element and the terminal behavior information of the terminal on the second network element and the network side expectation. The terminal behavior information determines abnormal information of the terminal.
一种可能的实现方式中,接收单元,还用于从应用功能网元获取终端的网络侧期待的终端行为信息。In a possible implementation manner, the receiving unit is further configured to obtain terminal behavior information expected by a network side of the terminal from an application function network element.
一种可能的实现方式中,接收单元,还用于通过网络能力开放功能网元从应用功能网元获取所述终端的网络侧期待的终端行为信息。In a possible implementation manner, the receiving unit is further configured to obtain terminal behavior information expected by a network side of the terminal from an application function network element through a network capability open function network element.
一种可能的实现方式中,终端的异常信息包括终端对应的如下信息中的一个或者多个:终端的标识信息、异常类型、异常标识、异常等级。其中,异常标识用于标识异常类型,异常等级用于指示所述异常类型的程度或大小。In a possible implementation manner, the abnormality information of the terminal includes one or more of the following information corresponding to the terminal: identification information of the terminal, an abnormality type, an abnormality identification, and an abnormality level. The abnormality identifier is used to identify an abnormality type, and the abnormality level is used to indicate the degree or size of the abnormality type.
一种可能的实现方式中,发送单元,还用于向第三网元发送终端的异常信息。In a possible implementation manner, the sending unit is further configured to send abnormal information of the terminal to the third network element.
另一种示例,本申请实施例还提供一种终端异常信息的确定装置,该终端异常信息的确定装置可以为数据分析网元或者为应用于数据分析网元中的芯片,该终端异常信息的确定装置包括:处理器和通信接口,其中,通信接口用于支持该终端异常信息的确定装置执行第十七方面至第十七方面的任意一种可能的实现方式中所描述的在该终端异常信息的确定装置侧进行消息/数据接收和发送的步骤。处理器用于支持该信息处理装置执行第十七方面至第十七方面的任意一种可能的实现方式中所描述的在该终端异常信息的确定装置侧进行消息/数据处理的步骤。具体相应的步骤可以参考第十七方面至第十七方面的任意一种可能的实现方式中的描述,在此不再赘述。In another example, an embodiment of the present application further provides a device for determining terminal abnormality information. The device for determining terminal abnormality information may be a data analysis network element or a chip applied to the data analysis network element. The determining device includes: a processor and a communication interface, where the communication interface is configured to support the abnormality information of the terminal, and execute the abnormality in the terminal described in any one of the seventeenth aspect to the seventeenth possible implementation manner. The step of receiving / transmitting messages / data on the device side for determining information. The processor is configured to support the information processing apparatus to execute the steps of performing message / data processing on the apparatus for determining the abnormality information of the terminal, as described in any one of the possible implementation manners of the seventeenth aspect to the seventeenth aspect. For specific corresponding steps, reference may be made to the description in any one of the possible implementation manners of the seventeenth aspect to the seventeenth aspect, and details are not described herein again.
在一种可能的实现中,该终端异常信息的确定装置的通信接口和处理器相互耦合。In a possible implementation, the communication interface and the processor of the apparatus for determining terminal abnormality information are coupled to each other.
在一种可能的实现中,该终端异常信息的确定装置还可以包括存储器,用于存储代码和数据,处理器、通信接口和存储器相互耦合。In a possible implementation, the apparatus for determining abnormality information of a terminal may further include a memory, configured to store code and data, and the processor, the communication interface, and the memory are coupled to each other.
第二十方面,本申请提供一种通信系统,该通信系统包括:第一网元、与第一网元通信的数据分析网元,以及与数据分析网元通信的第二网元。其中,第一网元用于确定终端异常以及用于向数据分析网元发送指示信息,该指示信息用于指示终端异常;数据分析网元用于接收来自第一网元的指示信息,以及用于根据指示信息,获取终端在第二网元上的终端行为信息。数据分析网元,还用于根据终端行为信息,确定终端的异常信息。In a twentieth aspect, the present application provides a communication system including a first network element, a data analysis network element that communicates with the first network element, and a second network element that communicates with the data analysis network element. The first network element is used to determine the abnormality of the terminal and is used to send instruction information to the data analysis network element, the instruction information is used to indicate the abnormality of the terminal; the data analysis network element is used to receive the instruction information from the first network element, and Obtaining terminal behavior information of the terminal on the second network element according to the instruction information. The data analysis network element is also used to determine abnormal information of the terminal according to the terminal behavior information.
一种可能的实现方式中,第一网元可以为会话管理网元、移动管理网元或者用户数据管理网元中的任一个或多个。In a possible implementation manner, the first network element may be any one or more of a session management network element, a mobility management network element, or a user data management network element.
一种可能的实现方式中,该通信系统还包括:与数据分析网元通信的第三网元,数据分析网元还用于向第三网元发送所述终端的异常信息。第三网元,用于接收来自数据分析网元的异常信息,以及用于根据所述异常信息对所述终端进行策略控制。In a possible implementation manner, the communication system further includes a third network element that communicates with the data analysis network element, and the data analysis network element is further configured to send the abnormal information of the terminal to the third network element. The third network element is configured to receive abnormal information from the data analysis network element, and to perform policy control on the terminal according to the abnormal information.
一种可能的实现方式中,第三网元可以为应用功能网元或者策略控制网元。In a possible implementation manner, the third network element may be an application function network element or a policy control network element.
一种可能的实现方式中,第一网元用于确定终端异常,具体包括:第一网元用于根据终端在第一网元上的网络侧期待的终端行为信息以及终端在第一网元上的终端行为信息确定终端异常。In a possible implementation manner, the first network element is used to determine the abnormality of the terminal, and specifically includes: the first network element is used to determine the terminal behavior information expected by the terminal on the network side of the first network element and the terminal on the first network element. The behavior information of the terminal on the terminal determines that the terminal is abnormal.
一种可能的实现方式中,第一网元,还用于向数据分析网元发送终端对应的以下信息中的一个或者多个:终端的标识信息,网络区域,终端类型,时间信息,在第一网元上的终端行为信息。In a possible implementation manner, the first network element is further configured to send one or more of the following information corresponding to the terminal to the data analysis network element: identification information of the terminal, network area, terminal type, and time information. Terminal behavior information on a network element.
第二十一方面,本申请实施例提供一种计算机可读存储介质,该计算机可读存储介质中存储有计算机程序或指令,当计算机程序或指令在计算机上运行时,使得计算机执行第十七方面或第十七方面任一种可能的实现方式中所描述的终端异常信息的确定方法。In a twenty-first aspect, an embodiment of the present application provides a computer-readable storage medium. The computer-readable storage medium stores a computer program or an instruction. When the computer program or the instruction is run on the computer, the computer executes the seventeenth The method for determining terminal abnormality information described in any one of the possible implementation manners of the aspect or the seventeenth aspect.
第二十二方面,本申请实施例提供一种计算机可读存储介质,该计算机可读存储介质中存储有计算机程序或指令,当计算机程序或指令在计算机上运行时,使得计算机执行第十八方面或第十八方面任一种可能的实现方式中所描述的终端异常信息的确定方法。In a twenty-second aspect, an embodiment of the present application provides a computer-readable storage medium. The computer-readable storage medium stores a computer program or an instruction. When the computer program or the instruction runs on the computer, the computer executes the eighteenth embodiment. The method for determining terminal abnormality information described in any one of the possible implementation manners of the aspect or the eighteenth aspect.
第二十三方面,本申请提供一种包括指令的计算机程序产品,当其在计算机上运行时,使得计算机执行第十七方面和第十七方面各种可能的实现方式中的一个或多个。In a twenty-third aspect, the present application provides a computer program product including instructions that, when run on a computer, causes the computer to execute one or more of the seventeenth aspect and various possible implementations of the seventeenth aspect. .
第二十四方面,本申请提供一种包括指令的计算机程序产品,当其在计算机上运行时,使得计算机执行第十八方面或第十八方面各种可能的实现方式中的一个或多个。In a twenty-fourth aspect, the present application provides a computer program product including instructions that, when run on a computer, causes the computer to execute one or more of the eighteenth aspect or various possible implementations of the eighteenth aspect. .
第二十五方面,本申请提供一种芯片,该芯片包括处理器和接口电路,接口电路和处理器耦合,处理器用于运行计算机程序或指令,以实现第十七方面或第十七方面各种可能的实现方式中的一个或多个。In a twenty-fifth aspect, the present application provides a chip including a processor and an interface circuit. The interface circuit is coupled to the processor, and the processor is configured to run a computer program or instruction to implement the seventeenth aspect or each of the seventeenth aspect. One or more of these possible implementations.
第二十六方面,本申请提供一种芯片,该芯片包括处理器和接口电路,接口电路和处理器耦合,处理器用于运行计算机程序或指令,以实现第十八方面或第十八方面各种可能的实现方式中的一个或多个。In a twenty-sixth aspect, the present application provides a chip that includes a processor and an interface circuit. The interface circuit is coupled to the processor, and the processor is configured to run a computer program or instruction to implement the eighteenth aspect or the eighteenth aspect. One or more of these possible implementations.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
图1为本发明实施例提供的一种通信系统架构示意图;FIG. 1 is a schematic diagram of a communication system architecture according to an embodiment of the present invention; FIG.
图2为本发明实施例提供的一种5G网络的架构示意图;FIG. 2 is a schematic structural diagram of a 5G network according to an embodiment of the present invention; FIG.
图3为本申请实施例提供的一种信息处理方法和信息发送方法交互的流程示意图;FIG. 3 is a schematic flowchart of interaction between an information processing method and an information sending method according to an embodiment of the present application; FIG.
图4为本申请实施例提供的一种信息处理方法和信息发送方法交互的流程示意图;4 is a schematic flowchart of an interaction between an information processing method and an information sending method according to an embodiment of the present application;
图5为本申请实施例提供的一种信息处理示意图;5 is a schematic diagram of information processing provided by an embodiment of the present application;
图6为本申请实施例提供的一种信息处理方法和信息发送方法交互的流程示意图;6 is a schematic flowchart of interaction between an information processing method and an information sending method according to an embodiment of the present application;
图7为本申请实施例提供的一种信息处理方法和信息发送方法交互的流程示意图;7 is a schematic flowchart of interaction between an information processing method and an information sending method according to an embodiment of the present application;
图8为本申请实施例提供的一种信息处理方法和信息发送方法交互的流程示意图;8 is a schematic flowchart of an interaction between an information processing method and an information sending method according to an embodiment of the present application;
图9为本申请实施例提供的一种信息处理方法和信息发送方法交互的流程示意图;FIG. 9 is a schematic flowchart of interaction between an information processing method and an information sending method according to an embodiment of the present application;
图10为本申请实施例提供的一种信息处理方法的具体流程示意图;FIG. 10 is a schematic flowchart of an information processing method according to an embodiment of the present application;
图11为本申请实施例提供的一种信息处理方法的具体流程示意图;11 is a schematic flowchart of an information processing method according to an embodiment of the present application;
图12为本申请实施例提供的一种信息处理方法的具体流程示意图;FIG. 12 is a schematic flowchart of an information processing method according to an embodiment of the present application; FIG.
图13为本申请实施例提供的一种终端异常信息的确定方法的流程示意图;13 is a schematic flowchart of a method for determining abnormal terminal information according to an embodiment of the present application;
图14为本申请实施例提供的一种终端异常信息的确定方法的流程示意图;14 is a schematic flowchart of a method for determining abnormal terminal information according to an embodiment of the present application;
图15为本申请实施例提供的一种终端异常信息的确定方法的流程示意图;15 is a schematic flowchart of a method for determining abnormal terminal information according to an embodiment of the present application;
图16为本申请实施例提供的一种信息处理装置的结构示意图;16 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present application;
图17为本申请实施例提供的一种信息处理装置的结构示意图;17 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present application;
图18为本申请实施例提供的一种信息处理装置的结构示意图;18 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present application;
图19为本申请实施例提供的一种信息发送装置的结构示意图;19 is a schematic structural diagram of an information sending apparatus according to an embodiment of the present application;
图20为本申请实施例提供的一种信息发送装置的结构示意图;20 is a schematic structural diagram of an information sending apparatus according to an embodiment of the present application;
图21为本申请实施例提供的一种信息发送装置的结构示意图;21 is a schematic structural diagram of an information sending apparatus according to an embodiment of the present application;
图22为本申请实施例提供的一种信息处理装置的结构示意图;22 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present application;
图23为本申请实施例提供的一种信息处理装置的结构示意图;FIG. 23 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present application; FIG.
图24为本申请实施例提供的一种信息处理装置的结构示意图;FIG. 24 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present application; FIG.
图25为本申请实施例提供的一种终端异常信息的确定装置的结构示意图;FIG. 25 is a schematic structural diagram of a device for determining abnormal terminal information according to an embodiment of the present application; FIG.
图26为本申请实施例提供的一种终端异常信息的确定装置的结构示意图;FIG. 26 is a schematic structural diagram of a device for determining abnormal terminal information according to an embodiment of the present application; FIG.
图27为本申请实施例提供的一种芯片的结构示意图。FIG. 27 is a schematic structural diagram of a chip according to an embodiment of the present application.
具体实施方式detailed description
为了便于清楚描述本申请实施例的技术方案,在本申请的实施例中,采用了“第一”、“第二”等字样对功能和作用基本相同的相同项或相似项进行区分。例如,第一核心网网元和第二核心网网元仅仅是为了区分不同的核心网网元,并不对其先后顺序进行限定。本领域技术人员可以理解“第一”、“第二”等字样并不对数量和执行次序进行限定,并且“第一”、“第二”等字样也并不限定一定不同。In order to facilitate a clear description of the technical solutions of the embodiments of the present application, in the embodiments of the present application, words such as “first” and “second” are used to distinguish the same or similar items having substantially the same functions and functions. For example, the first core network element and the second core network element are only used to distinguish different core network elements, and their sequence is not limited. Those skilled in the art can understand that the words "first", "second" and the like do not limit the number and execution order, and the words "first" and "second" are not necessarily different.
需要说明的是,本申请中,“示例性的”或者“例如”等词用于表示作例子、例证或说明。本申请中被描述为“示例性的”或者“例如”的任何实施例或设计方案不应被解释为比其他实施例或设计方案更优选或更具优势。确切而言,使用“示例性的”或者“例如”等词旨在以具体方式呈现相关概念。It should be noted that in the present application, words such as "exemplary" or "for example" are used as examples, illustrations or illustrations. Any embodiment or design described as "exemplary" or "for example" in this application should not be construed as more preferred or advantageous over other embodiments or designs. Rather, the use of the words "exemplary" or "for example" is intended to present the relevant concept in a concrete manner.
本申请实施例描述的网络架构以及业务场景是为了更加清楚的说明本申请实施例的技术方案,并不构成对于本申请实施例提供的技术方案的限定,本领域普通技术人员可知,随着网络架构的演变和新业务场景的出现,本申请实施例提供的技术方案对于类似的技术问题,同样适用。The network architecture and service scenarios described in the embodiments of the present application are intended to more clearly illustrate the technical solutions of the embodiments of the present application, and do not constitute a limitation on the technical solutions provided by the embodiments of the present application. Those skilled in the art can know that with the network The evolution of the architecture and the emergence of new business scenarios. The technical solutions provided in the embodiments of the present application are also applicable to similar technical issues.
本申请中,“至少一个”是指一个或者多个,“多个”是指两个或两个以上。“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B的情况,其中A,B可以是单数或者复数。字符“/”一般表示前后关联对象是一种“或”的关系。“以下至少一项(个)”或其类似表达,是指的这些项中的任意组合,包括单项(个)或复数项(个)的任意组合。例如,a,b,或c中的至少一项(个),可以表示:a,b,c,a-b,a-c,b-c, 或a-b-c,其中a,b,c可以是单个,也可以是多个。In the present application, "at least one" means one or more, and "multiple" means two or more. "And / or" describes the association relationship of related objects, and indicates that there can be three kinds of relationships, for example, A and / or B can represent: the case where A exists alone, A and B exist simultaneously, and B exists alone, where A, B can be singular or plural. The character "/" generally indicates that the related objects are an "or" relationship. "At least one or more of the following" or similar expressions refers to any combination of these items, including any combination of single or plural items. For example, at least one (a), a, b, or c can be expressed as: a, b, c, ab, ac, bc, or abc, where a, b, and c can be single or multiple .
本申请实施例的技术方案可以应用于各种通信系统,例如:码分多址(code division multiple access,CDMA)、时分多址(time division multiple access,TDMA)、频分多址(frequency division multiple access,FDMA)、正交频分多址(orthogonal frequency-division multiple access,OFDMA)、单载波频分多址(single carrier FDMA,SC-FDMA)和其它系统等。术语“系统”可以和“网络”相互替换。CDMA系统可以实现例如通用无线陆地接入(universal terrestrial radio access,UTRA)、CDMA2000等无线技术。UTRA可以包括宽带CDMA(wideband CDMA,WCDMA)技术和其它CDMA变形的技术。CDMA2000可以覆盖过渡标准(interim standard,IS)2000(IS-2000),IS-95和IS-856标准。TDMA系统可以实现例如全球移动通信系统(global system for mobile communication,GSM)等无线技术。OFDMA系统可以实现诸如演进通用无线陆地接入(evolved UTRA,E-UTRA)、超级移动宽带(ultra mobile broadband,UMB)、IEEE 802.11(Wi-Fi),IEEE 802.16(WiMAX),IEEE 802.20,Flash OFDMA等无线技术。UTRA和E-UTRA是UMTS以及UMTS演进版本。3GPP在长期演进(long term evolution,LTE)和基于LTE演进的各种版本是使用E-UTRA的UMTS的新版本。5G通信系统、新空口(new radio,NR)是正在研究当中的下一代通信系统。此外,通信系统还可以适用于面向未来的通信技术,都适用本申请实施例提供的技术方案。The technical solutions in the embodiments of the present application can be applied to various communication systems, such as: code division multiple access (CDMA), time division multiple access (TDMA), frequency division multiple access (frequency division multiple access) access (FDMA), orthogonal frequency-division multiple access (OFDMA), single carrier frequency division multiple access (single carrier FDMA, SC-FDMA), and other systems. The term "system" can be used interchangeably with "network." The CDMA system can implement wireless technologies such as universal wireless terrestrial access (UTRA) and CDMA2000. UTRA may include Wideband CDMA (WCDMA) technology and other CDMA variant technologies. CDMA2000 can cover the Interim Standard (IS) 2000 (IS-2000), IS-95 and IS-856 standards. The TDMA system can implement wireless technologies such as the Global System for Mobile Communication (GSM). OFDMA system can implement e.g. evolved universal UTRA (E-UTRA), ultra mobile broadband (UMB), IEEE 802.11 (Wi-Fi), IEEE 802.16 (WiMAX), IEEE 802.20, Flash OFDMA And other wireless technologies. UTRA and E-UTRA are UMTS and UMTS evolved versions. 3GPP is a new version of UMTS using E-UTRA in long term evolution (LTE) and various versions based on LTE evolution. The 5G communication system and New Radio (NR) are the next-generation communication systems under study. In addition, the communication system may also be applicable to future-oriented communication technologies, and both are applicable to the technical solutions provided in the embodiments of the present application.
本申请实施例描述的系统架构以及业务场景是为了更加清楚的说明本申请实施例的技术方案,并不构成对于本申请实施例提供的技术方案的限定,本领域普通技术人员可知,随着网络架构的演变和新业务场景的出现,本申请实施例提供的技术方案对于类似的技术问题,同样适用。本申请实施例中以提供的方法应用于NR系统或5G网络中为例进行说明。The system architecture and service scenarios described in the embodiments of the present application are intended to more clearly illustrate the technical solutions of the embodiments of the present application, and do not constitute a limitation on the technical solutions provided in the embodiments of the present application. Those of ordinary skill in the art may know that The evolution of the architecture and the emergence of new business scenarios. The technical solutions provided in the embodiments of the present application are also applicable to similar technical issues. In the embodiment of the present application, the method provided is applied to an NR system or a 5G network as an example for description.
图1示出了本申请实施例提供的信息处理方法、信息发送方法所应用的一种通信系统的架构示意图。如图1所示,该通信系统包括:用户数据管理网元101、至少两个核心网网元(图1中仅示出了两个核心网网元,例如以第一核心网网元102和第二核心网网元103为例,可以理解的是,在实际过程中还可以存在两个以上的核心网网元)、数据分析网元104,以及策略控制(policy control function,PCF)网元107。FIG. 1 is a schematic structural diagram of a communication system to which an information processing method and an information sending method according to an embodiment of the present application are applied. As shown in FIG. 1, the communication system includes: a user data management network element 101, at least two core network elements (only two core network elements are shown in FIG. 1, for example, the first core network element 102 and The second core network element 103 is taken as an example. It can be understood that in the actual process, there may be more than two core network elements), a data analysis network element 104, and a policy control (PCF) network element 107.
在本申请的实施例中,至少两个核心网网元可以为核心网的控制面网元中的一个或者多个。例如:至少两个核心网网元可以是会话管理功能(session management function,SMF)网元和接入和移动性管理功能(access and mobility management function,AMF)网元中的任意两个网元。In the embodiment of the present application, the at least two core network elements may be one or more of the control plane network elements of the core network. For example, at least two core network elements may be any two of the session management function (SMF) network elements and access and mobility management function (AMF) network elements.
在一种可能的实现方式中,用户数据管理网元101、至少两个核心网网元、数据分析网元104以及策略控制网元107中的一个或者多个可以是虚拟的网元,各网元之间可以通过服务化操作的方式通信。用户数据管理网元101、至少两个核心网网元、数据分析网元104以及策略控制网元107中的一个或者多个可以是虚拟的网元。在另一种可能的实现方式中,用户数据管理网元101、至少两个核心网网元、数据分析网元104以及策略控制网元107中的一个或者多个可以是实体网元,各网元之间通过现有的标准化接口连接。In a possible implementation manner, one or more of the user data management network element 101, the at least two core network network elements, the data analysis network element 104, and the policy control network element 107 may be virtual network elements. Elements can communicate by way of service operations. One or more of the user data management network element 101, the at least two core network elements, the data analysis network element 104, and the policy control network element 107 may be virtual network elements. In another possible implementation manner, one or more of the user data management network element 101, the at least two core network elements, the data analysis network element 104, and the policy control network element 107 may be physical network elements. Elements are connected through existing standardized interfaces.
作为一种示例,如图1所示,该通信系统还可以包括一个或者多个终端(例如, 图1中以两个终端为例,该两个终端为第一终端105和第二终端106)。该一个或者多个终端通过有线或者无线的方式与核心网网元连接。As an example, as shown in FIG. 1, the communication system may further include one or more terminals (for example, two terminals are taken as an example in FIG. 1, and the two terminals are the first terminal 105 and the second terminal 106). . The one or more terminals are connected to the core network element in a wired or wireless manner.
本发明实施例中,终端可以分布于整个通信网络中,每个终端可以是静态的或移动的。In the embodiment of the present invention, the terminals may be distributed throughout the communication network, and each terminal may be static or mobile.
其中,至少两个核心网网元用于为数据分析网元104提供多个终端中每个终端对应该至少两个核心网网元上的终端行为信息。Wherein, at least two core network elements are used to provide data analysis network element 104 with each terminal of a plurality of terminals corresponding to terminal behavior information on at least two core network elements.
例如,第一核心网网元102用于为数据分析网元104提供第一终端105和第二终端106分别对应的在该第一核心网网元102上的终端行为信息。For example, the first core network element 102 is configured to provide the data analysis network element 104 with terminal behavior information corresponding to the first terminal 105 and the second terminal 106 on the first core network element 102, respectively.
其中,PCF网元107用于发送或接收与AF网元或SMF网元之间的信令或者数据,也可以用于从数据分析网元接收数据分析结果,比如终端的异常类型。The PCF network element 107 is used to send or receive signaling or data with the AF network element or the SMF network element, and may also be used to receive data analysis results from the data analysis network element, such as the type of abnormality of the terminal.
例如,若上述通信系统应用于第四代(4th generation,4G)网络中,在4G网元中控制面网元可以为移动性管理实体(mobility management entity,MME)。For example, if the above communication system is applied to a 4th generation (4G) network, the control plane network element in the 4G network element may be a mobility management entity (MME).
例如,若上述通信系统应用于5G网络,则如图2所示,数据分析网元104所对应的网元可以为网络数据分析功能(network data analytics function,NWDAF)网元。至少两个核心网网元所对应的网元可以为以下多个网元中任意两个不同的网元:例如,为5G系统网络功能网元(5G System Network Function,5GS NF)。示例性的,至少两个核心网网元可以为SMF网元和AMF网元中的任意两个网元。用户数据管理网元101可以为统一数据管理(unified data management,UDM)网元、用户数据仓库(user data repository,UDR)网元和用户归属服务器(home subscriber server,HSS)网元中的任一个。For example, if the above communication system is applied to a 5G network, as shown in FIG. 2, the network element corresponding to the data analysis network element 104 may be a network data analysis function (NWDAF) network element. The network element corresponding to the at least two core network network elements may be any two different network elements among the following multiple network elements: for example, a 5G system network function (5G System Function). Exemplarily, the at least two core network elements may be any two of an SMF network element and an AMF network element. The user data management network element 101 may be any one of a unified data management (UDM) network element, a user data warehouse (UDR) network element, and a user home server (HSS) network element. .
示例性的,第一核心网网元102为AMF网元,第二核心网网元103为SMF网元。Exemplarily, the first core network element 102 is an AMF network element, and the second core network element 103 is an SMF network element.
此外,如图2所示,该5G网络还可以包括:应用功能(application function,AF)网元、用户面功能(user plane function,UPF)、接入设备(例如,接入网络(access network,AN))、鉴权服务器功能(authentication server function,AUSF)网元、网络切片选择功能(network slice selection function,NSSF)网元、网络能力开放功能(network exposure function,NEF)网元、网络仓库贮存功能(network repository function,NRF)网元以及数据网络(data network,DN)、运行管理和维护(operation,administration and maintenance,OAM)网元(也可以称为运行管理维护网元)等,本申请实施例对此不作具体限定。In addition, as shown in FIG. 2, the 5G network may further include an application function (AF) network element, a user plane function (UPF), and an access device (for example, an access network (access network, AN)), authentication server function (AUSF) network element, network slice selection function (NSSF) network element, network capability open function (NEF) network element, network warehouse storage Function (network, function, NRF) network element, data network (DN), operation management and maintenance (operation, maintenance, and maintenance (OAM) network element (also referred to as operation management and maintenance network element), etc., this application The embodiment does not specifically limit this.
如图2所示,OAM网元可以覆盖接入网和核心网的网元,并且可以从接入网和核心网的这些网元上收集数据,且本申请实施例中的OAM网元也可以收集终端对应的在各个核心网网元上的终端行为数据。As shown in FIG. 2, the OAM network element can cover the network elements of the access network and the core network, and data can be collected from these network elements of the access network and the core network, and the OAM network element in the embodiment of the present application can also Collect terminal behavior data corresponding to terminals on each core network element.
其中,终端通过N1接口(简称N1)与AMF网元通信。AMF网元通过N11接口(简称N11)与SMF网元通信。SMF网元通过N4接口(简称N4)与一个或者多个UPF网元通信。一个或多个UPF网元中任意两个UPF网元通过N9接口(简称N9)通信。UPF网元通过N6接口(简称N6)与数据网络(data network,DN)通信。终端通过接入设备(例如,RAN设备)接入网络。接入设备与AMF网元之间通过N2接口(简称N2)通信。SMF网元通过N7接口(简称N7)与PCF网元通信,PCF网元通过N5接口与AF网元通信。接入设备通过N3接口(简称N3)与UPF网元通信。 任意两个或两个以上的AMF网元之间通过N14接口(简称N14)通信。SMF网元通过N10接口(简称N10)与UDM网元通信。AMF网元通过N12接口(简称N12)与AUSF网元通信。AUSF网元通过N13接口(简称N13)与UDM网元通信。AMF网元通过N8接口(简称N8)与UDM网元通信。The terminal communicates with the AMF network element through an N1 interface (referred to as N1). The AMF network element communicates with the SMF network element through the N11 interface (referred to as N11). The SMF network element communicates with one or more UPF network elements through an N4 interface (referred to as N4). Any two UPF network elements in one or more UPF network elements communicate through an N9 interface (referred to as N9 for short). The UPF network element communicates with a data network (DN) through an N6 interface (referred to as N6). The terminal accesses the network through an access device (for example, a RAN device). The access device communicates with the AMF network element through an N2 interface (N2 for short). The SMF network element communicates with the PCF network element through the N7 interface (referred to as N7), and the PCF network element communicates with the AF network element through the N5 interface. The access device communicates with the UPF network element through an N3 interface (referred to as N3). Any two or more AMF network elements communicate through an N14 interface (referred to as N14 for short). The SMF network element communicates with the UDM network element through the N10 interface (referred to as N10). The AMF network element communicates with the AUSF network element through the N12 interface (referred to as N12 for short). The AUSF network element communicates with the UDM network element through the N13 interface (referred to as N13). The AMF network element communicates with the UDM network element through the N8 interface (referred to as N8).
需要说明的是,在图2中3rd AF网元和操作(operator)AF都属于AF网元。区别在于:3rd AF网元(比如微信业务服务器、支付宝支付业务服务器)不受运营商管控,operator AF网元(例如,IP多媒体系统(IP multimedia system)中的代理-呼叫会话控制功能(proxy-call session control function,P-CSCF)网元)受运营商管控,3rd AF网元与NWDAF网元交互时需要通过NEF网元。It should be noted that in FIG. 2, the 3rd AF network element and the operator AF belong to the AF network element. The difference is that the 3rd AF network element (such as WeChat service server and Alipay payment service server) is not controlled by the operator, and the operator AF network element (for example, proxy-call session control function in IP multimedia system) Call control (P-CSCF) network element) is under the control of the operator. The 3rd AF network element needs to pass through the NEF network element when interacting with the NWDAF network element.
需要说明的是,图2中的各个网元之间的接口名字只是一个示例,具体实现中接口名字可能为其他名字,本申请实施例对此不作具体限定。It should be noted that the interface names between the various network elements in FIG. 2 are only examples, and the interface names may be other names in specific implementations, which are not specifically limited in this embodiment of the present application.
需要说明的是,图2的接入设备、AF网元、AMF网元、SMF网元、AUSF网元、UDM网元、UPF网元和PCF网元等仅是一个名字,名字对设备本身不构成限定。在5G网络以及未来其它的网络中,接入设备、AF网元、AMF网元、SMF网元、AUSF网元、UDM网元、UPF网元和PCF网元所对应的网元也可以是其他的名字,本申请实施例对此不作具体限定。例如,该UDM网元还有可能被替换为用户归属服务器(home subscriber server,HSS)或者用户签约数据库(user subscription database,USD)或者数据库实体,等等,在此进行统一说明,后续不再赘述。It should be noted that the access device, AF network element, AMF network element, SMF network element, AUSF network element, UDM network element, UPF network element and PCF network element in FIG. 2 are only a name, and the name does not belong to the device itself. Composition limitation. In the 5G network and other networks in the future, the network element corresponding to the access device, AF network element, AMF network element, SMF network element, AUSF network element, UDM network element, UPF network element, and PCF network element may also be other The name is not specifically limited in the embodiment of the present application. For example, the UDM network element may also be replaced with a user home server (HSS), a user subscription database (USD), or a database entity, etc., which will be described collectively here, and will not be described later. .
示例性的,本申请实施例中所涉及到的接入设备指的是接入核心网的设备,例如可以是基站,宽带网络业务网关(broadband network gateway,BNG),汇聚交换机,非第三代合作伙伴计划(3rd generation partnership project,3GPP)接入设备等。基站可以包括各种形式的基站,例如:宏基站,微基站(也称为小站),中继站,接入点等。Exemplarily, the access device referred to in the embodiment of the present application refers to a device that accesses a core network, and may be, for example, a base station, a broadband network service gateway (BNG), an aggregation switch, and a non-third generation Partner project (3rd generation partnership project, 3GPP) access equipment, etc. The base station may include various forms of base stations, such as: macro base stations, micro base stations (also called small stations), relay stations, access points, and the like.
示例性的,本申请实施例中所涉及到的AMF网元还可以负责注册管理,移动性管理,合法监听等功能,本申请实施例对此不作具体限定。Exemplarily, the AMF network element involved in the embodiment of the present application may also be responsible for functions such as registration management, mobility management, and lawful interception, which are not specifically limited in the embodiment of the present application.
示例性的,本申请实施例中所涉及到的SMF网元用于进行会话管理,包括:会话建立,会话修改,会话释放,终端的网络之间互连的协议(internet protocol,IP)地址分配和管理,UPF网元的选择和控制,合法监听等与会话相关的控制功能。Exemplarily, the SMF network elements involved in the embodiments of the present application are used for session management, including: session establishment, session modification, session release, and Internet Protocol (IP) address allocation of terminals' networks. And management, UPF network element selection and control, legal monitoring and other session-related control functions.
示例性的,本申请实施例中所涉及到的UPF网元除了具备图2所示的用户面功能网元的功能,还可实现服务网关(serving gateway,SGW)和分组数据网络网关(packet data network gateway,PGW)的用户面功能。此外,UPF网元还可以是软件定义网络(software defined network,SDN)交换机(switch),本申请实施例对此不作具体限定。Exemplarily, in addition to the functions of the user plane function network element shown in FIG. 2, the UPF network elements involved in the embodiments of the present application can also implement a serving gateway (SGW) and a packet data network gateway (packet data). network gateway (PGW). In addition, the UPF network element may also be a software-defined network (SDN) switch, which is not specifically limited in the embodiment of the present application.
示例性的,本申请实施例中所涉及到的AUSF网元用于基于终端的用户签约数据对终端进行鉴权认证。Exemplarily, the AUSF network element involved in the embodiment of the present application is used to perform authentication and authentication on the terminal based on user subscription data of the terminal.
示例性的,本申请实施例中所涉及到的UDM网元用于储存用户签约数据。此外,UDM网元还包括鉴权认证,处理用户标识,签约管理等功能,本申请实施例对此不作具体限定。Exemplarily, the UDM network elements involved in the embodiments of the present application are used to store user subscription data. In addition, the UDM network element also includes functions such as authentication and authentication, processing user identification, and contract management, which are not specifically limited in this embodiment of the present application.
示例性的,本申请实施例中所涉及到的PCF网元还用于提供策略规则,支持统一 的策略架构管理网络行为等与策略相关的功能。Exemplarily, the PCF network elements involved in the embodiments of the present application are also used to provide policy rules and support a unified policy architecture to manage network behaviors and other policy-related functions.
可选的,图2中的用户面功能网元可以由一个设备实现,也可以由多个设备共同实现,还可以是一个设备内的一个逻辑功能模块,本申请实施例对此不作具体限定。Optionally, the user plane function network element in FIG. 2 may be implemented by one device, or may be implemented by multiple devices, or may be a logical function module in one device, which is not specifically limited in the embodiment of the present application.
其中,SMF网元用于根据终端的位置信息或者终端发送的数据的特征或者UPF网元与终端之间的位置信息,UPF网元的服务质量为终端重新分配UPF网元,以重新建立终端和新分配的UPF网元之间的会话,从而提高重建后的会话能够优化用户面。The SMF network element is used to reassign the UPF network element to the terminal based on the location information of the terminal or the characteristics of the data sent by the terminal or the location information between the UPF network element and the terminal. Newly allocated sessions between UPF network elements, thus improving the reconstructed session can optimize the user plane.
接入设备用于为终端提供数据服务,例如,接收终端发送的数据,或者向终端发送数据,在实际使用过程中接入设备可以为基站。其中,在本发明实施例中,基站(base station,BS)可以是与用户设备(user equipment,UE)或其它通信站点如中继站点,进行通信的设备,基站可以提供特定物理区域的通信覆盖。The access device is used to provide data services for the terminal, for example, receiving data sent by the terminal, or sending data to the terminal. In actual use, the access device may be a base station. Wherein, in the embodiment of the present invention, a base station (BS) may be a device that communicates with a user equipment (UE) or other communication site such as a relay station, and the base station may provide communication coverage of a specific physical area.
PCF网元,用于从AF网元接收业务信息、基于业务信息生成以及分发业务流对应的QoS参数,还可以用于从NWDAF网元接收数据分析结果,基于数据分析结果采取相应的措施,比如从NWDAF网元接收终端的异常类型,并一键关停网络服务该终端。The PCF network element is used to receive service information from the AF network element, generate and distribute QoS parameters corresponding to the service flow based on the service information, and can also be used to receive data analysis results from the NWDAF network element, and take corresponding measures based on the data analysis results, such as Receive the abnormal type of the terminal from the NWDAF network element and shut down the network to service the terminal with one click.
AF网元,可用于向UDM网元提供第三方或者业务服务器期待的终端行为信息。具体的,AF网元发起到NEF网元的Nnef_ParameterProvision_Update Request服务操作,向NEF网元提供终端的一个或者多个终端中每个终端的第三方或者业务服务器期待的终端行为数据。Nnef_ParameterProvision_Update Request服务操作中携带终端的标识信息以及Transaction Reference ID,Transaction Reference ID用于标识AF网元与NEF网元之间的一次交互请求。The AF network element can be used to provide the UDM network element with terminal behavior information expected by a third party or a service server. Specifically, the AF network element initiates the Nnef_ParameterProvision_Update Request service operation to the NEF network element, and provides the NEF network element with the terminal behavior data expected by the third party or service server of each of the one or more terminals of the terminal. The Nnef_ParameterProvision_Update Request service operation carries the identification information of the terminal and the Transaction reference ID. The Transaction reference ID is used to identify an interaction request between the AF network element and the NEF network element.
NEF网元,首先会判断AF网元发送的Nnef_ParameterProvision_Update Request服务操作是否合法。在NEF网元确定Nnef_ParameterProvision_Update Request服务操作合法的情况下,NEF网元向UDM网元发送Nudm_ParameterProvision_Update Request服务操作,向UDM网元提供来自AF网元的一个或者多个第三方或者业务服务器期待的终端行为信息。Nudm_ParameterProvision_Update Request服务操作还携带NEF reference ID,用于标识NEF网元与UDM网元之间的一次交互请求。The NEF network element first determines whether the Nnef_ParameterProvision_Update Request service operation sent by the AF network element is legal. In the case where the NEF network element determines that the Nnef_ParameterProvision_Update Request service operation is legal, the NEF network element sends a Nudm_ParameterProvision_Update Request service operation to the UDM network element and provides the UDM network element with one or more third party or service server terminal behaviors expected by the AF network element information. The Nudm_ParameterProvision_Update Request service operation also carries a NEF reference ID, which is used to identify an interaction request between the NEF network element and the UDM network element.
UDM网元首先会鉴权AF网元的请求是否合法,如果合法,UDM网元首先将终端的标识信息进行映射(例如,将终端的标识信息从GPSI映射成SUPI)将来自AF网元的一个或者多个第三方或者业务服务器期待的终端行为数据作为每个终端的用户签约数据的一部分。并向UDR网元发起Nudr_DM_Update Request服务操作,请求向UDR网元更新和存储来自AF网元的一个或者多个终端的第三方或者业务服务器期待的终端行为数据。UDR网元将GPSI解析或者映射成SUPI,将来自AF网元的一个或者多个终端的第三方或者业务服务器期待的终端行为数据存储作为该一个或者多个终端中每个终端各自的用户签约数据。然后UDR网元发起到UDM的Nudm_DM_Update Response服务操作。如果UDR网元不能将GPSI解析或者映射成SUPI,则在Nudm_DM_Update Response服务操作指示UDM终端行为数据提供失败,并携带原因值。The UDM network element first authenticates whether the request of the AF network element is valid. If the request is valid, the UDM network element first maps the identification information of the terminal (for example, mapping the identification information of the terminal from GPSI to SUPI). Or terminal behavior data expected by multiple third parties or service servers is used as part of the user contract data of each terminal. It also initiates a Nudr_DM_Update Request service operation to the UDR network element, requesting to update and store to the UDR network element the terminal behavior data expected by a third party or service server from one or more terminals of the AF network element. The UDR network element parses or maps GPSI to SUPI, and stores terminal behavior data expected by a third party or service server of one or more terminals of the AF network element as the user subscription data of each of the one or more terminals. . The UDR network element then initiates the Nudm_DM_UpdateResponse service operation to the UDM. If the UDR network element cannot parse or map the GPSI to SUPI, the Nudm_DM_UpdateResponse service operation indicates that the UDM terminal behavior data provision fails and carries the cause value.
如果UDM网元确定AF网元的请求不合法,则UDM网元发起到NEF网元的Nudm_ParameterProvision_Update Response服务操作,在 Nudm_ParameterProvision_Update Response服务操作中指示第三方或者业务服务器期待的终端行为数据提供失败,并携带原因值。If the UDM network element determines that the request of the AF network element is illegal, the UDM network element initiates the Nudm_ParameterProvision_UpdateResponse service operation to the NEF network element, and indicates in the Nudm_ParameterProvision_UpdateResponse service operation that the provision of terminal behavior data expected by the third party or service server fails, and carries the terminal behavior data expectation, and carries the Reason value.
在NEF网元确定Nnef_ParameterProvision_Update Request服务操作不合法的情况下,NEF网元发起到AF网元的Nnef_ParameterProvision_Update Response服务操作,在Nnef_ParameterProvision_Update Response服务操作中指示终端行为数据提供失败,并携带原因值。In the case where the NEF network element determines that the Nnef_ParameterProvision_Update Request service operation is illegal, the NEF network element initiates the Nnef_ParameterProvision_UpdateResponse service operation to the AF network element, and the Nnef_ParameterProvision_UpdateResponse service operation indicates that the terminal behavior data provision fails and carries the cause value.
其中,DN用于提供数据服务的外部网络。Among them, the DN is used for external networks that provide data services.
NWDAF网元,用于收集终端对应的在不同核心网网元上的终端行为信息,其中,终端行为信息可以包括终端的标识信息以及终端行为信息。然后将终端对应的在不同核心网网元上的终端行为信息通过终端的标识信息进行关联,以得到终端对应的终端行为信息。其中,终端行为信息至少包括终端对应的在不同核心网网元上的终端行为信息。此外,NWDAF网元还用于对多个终端对应的终端行为信息进行分析,以得到网络侧期待的终端行为信息。并将网络侧期待的终端行为信息发送给用户数据管理网元。在网络侧期待的终端行为信息包括至少两个核心网网元对应的网络侧期待的终端行为信息的情况下,NWDAF网元还用于向用户数据管理网元发送至少两个核心网网元中每个核心网网元的标识信息或类型信息。The NWDAF network element is used to collect terminal behavior information corresponding to a terminal on a different core network element, where the terminal behavior information may include terminal identification information and terminal behavior information. Then, the terminal behavior information corresponding to the terminal on the different core network element is associated with the terminal identification information to obtain the terminal behavior information corresponding to the terminal. Wherein, the terminal behavior information includes at least terminal behavior information corresponding to terminals on different core network elements. In addition, the NWDAF network element is also used to analyze terminal behavior information corresponding to multiple terminals to obtain terminal behavior information expected by the network side. And send the terminal behavior information expected by the network side to the user data management network element. In the case where the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to at least two core network elements, the NWDAF network element is further used to send at least two core network elements to the user data management network element. Identification information or type information of each core network element.
可选地,数据分析网元可以从AF网元获取终端的第三方或者业务服务器期待的终端行为信息,然后可以通过上述分析得到的网络侧期待的终端行为信息对第三方或者业务服务器期待的终端行为信息进行校验,当数据分析网元发现第三方或者业务服务器期待的终端行为信息与网络侧期待的终端行为信息不一致时,可以更新网络侧期待的终端行为信息为第三方或者业务服务器期待的终端行为信息,然后将更新后的第三方或者业务服务器期待的终端行为信息(即数据分析网元分析得到的网络侧期待的终端行为信息)发送给用户数据管理网元,存储作为终端的签约数据;也可以告警用户管理数据网元第三方或者业务服务器期待的终端行为信息不可信。Optionally, the data analysis network element may obtain the terminal behavior information expected by the third party of the terminal or the service server from the AF network element, and then may obtain the terminal behavior information expected by the network side through the above analysis to the terminal expected by the third party or the service server. The behavior information is verified. When the data analysis network element finds that the terminal behavior information expected by the third party or the service server is inconsistent with the terminal behavior information expected by the network side, it can update the terminal behavior information expected by the network side as expected by the third party or the service server. Terminal behavior information, and then send the updated terminal behavior information expected by the third party or the service server (that is, the terminal behavior information expected by the network side obtained by the data analysis network element analysis) to the user data management network element to store the contracted data as the terminal It can also warn the user management data network element that the third party or service server expects terminal behavior information to be unreliable.
可选地,数据分析网元不能从AF网元获取终端的第三方或者业务服务器期待的终端行为信息,当数据分析网元将终端的网络侧期待的终端行为信息发送给用户数据管理网元后,用户数据管理网元可以与从AF网元获取终端的第三方或者业务服务器期待的终端行为信息进行校验,当用户数据管理网元发现第三方或者业务服务器期待的终端行为信息与网络侧期待的终端行为信息不一致时,用户数据管理网元可以更新网络侧期待的终端行为信息为第三方或者业务服务器期待的终端行为信息,并将更新后的第三方或者业务服务器期待的终端行为信息(即数据分析网元分析得到的网络侧期待的终端行为信息)存储作为终端的签约数据。Optionally, the data analysis network element cannot obtain the terminal behavior information expected by the third party of the terminal or the service server from the AF network element. After the data analysis network element sends the terminal behavior information expected by the network side of the terminal to the user data management network element , The user data management network element may verify the terminal behavior information expected by the third party or the service server that obtained the terminal from the AF network element, and when the user data management network element discovers the terminal behavior information expected by the third party or the service server and the network side expectation When the terminal behavior information is inconsistent, the user data management network element may update the terminal behavior information expected by the network side to be the terminal behavior information expected by the third party or the service server, and update the terminal behavior information expected by the third party or the service server (i.e. The data analysis network element analysis obtains terminal behavior information expected by the network side) and stores contract data as the terminal.
需要说明的是,除了核心网网元,数据分析网元还可以从终端、无线接入网(Radio Access Network,RAN)网元或者OAM网元或者其他服务器上获取终端的终端行为信息。数据分析网元用于根据终端的终端行为信息分析得到网络侧期待的终端行为信息。It should be noted that, in addition to the core network element, the data analysis network element may also obtain terminal behavior information of the terminal from a terminal, a radio access network (RAN) network element, an OAM network element, or another server. The data analysis network element is used to analyze and obtain the terminal behavior information expected by the network side according to the terminal behavior information of the terminal.
如表1所示,表1示出了NWDAF网元从5GC NF或者无线接入网(Radio Access Network,RAN)上收集到的终端行为数据相关信息:As shown in Table 1, Table 1 shows the terminal behavior data related information collected by the NWDAF network element from the 5GC NF or the Radio Access Network (RAN):
表1 终端行为数据Table 1 Terminal behavior data
Figure PCTCN2019091795-appb-000001
Figure PCTCN2019091795-appb-000001
Figure PCTCN2019091795-appb-000002
Figure PCTCN2019091795-appb-000002
Figure PCTCN2019091795-appb-000003
Figure PCTCN2019091795-appb-000003
其中,AMF网元、SMF网元、UPF网元、RAN网元上至少一个第一类型的终端行为数据是AMF网元或者SMF网元可以识别或者使用的终端行为数据。可选地,每个第一类型的数据可以是经过归一化处理后的,其中所述归一化处理主要是采用最大最小值归一化方法、Z-Score归一化方法等将每个数据类型的物理数据值映射到固定的数值空间,这种处理一方面便于在大数据分析过程中提高模型训练收敛速度,另一方 面提供了一种特征数据传输方式。Among them, at least one first type of terminal behavior data on the AMF network element, the SMF network element, the UPF network element, and the RAN network element is terminal behavior data that can be identified or used by the AMF network element or the SMF network element. Optionally, each first type of data may be subjected to normalization processing, where the normalization processing mainly uses a maximum-minimum normalization method, a Z-Score normalization method, etc. The physical data values of the data types are mapped to a fixed numerical space. This process facilitates on the one hand the speed of model training convergence during the analysis of big data, and on the other hand provides a way of transmitting characteristic data.
示例性的,本申请实施例中的终端的标识信息可以为以下一个或者多个:网际协议地址(internet protocol,IP)、签约永久标识(subscription permanent identifier,SUPI)、永久设备标识(permanent equipment identifier,PEI)、通用公共签约标识(generic public subscription identifier,GPSI)、国际移动用户标识符(international mobile subscriber identifier,IMSI)、国际移动设备标识(international mobile equipment identity,IMEI)、IP五元组(5-tuple)和移动台国际综合业务数字网络号码(mobile station international integrated service digital network number,MSISDN)。下述实施例中但凡涉及到终端的标识信息均可以参考此处的描述,后续不再赘述。Exemplarily, the identification information of the terminal in the embodiment of the present application may be one or more of the following: an internet protocol address (IP), a subscription permanent identifier (SUPI), and a permanent equipment identifier (permanent equipment identifier) , PEI), generic public subscription identifier (GPSI), international mobile subscriber identifier (IMSI), international mobile equipment identity (IMEI), IP five-tuple (5 -tuple) and mobile station international integrated service digital network number (MSISDN). In the following embodiments, any identification information related to the terminal can be referred to the description here, and will not be repeated later.
如表2所示,表2示出了本申请实施例中网络侧期待的终端行为信息的相关内容。As shown in Table 2, Table 2 shows related content of terminal behavior information expected by the network side in the embodiment of the present application.
表2 网络侧期待的终端行为信息Table 2 Information on terminal behaviors expected on the network side
Figure PCTCN2019091795-appb-000004
Figure PCTCN2019091795-appb-000004
Figure PCTCN2019091795-appb-000005
Figure PCTCN2019091795-appb-000005
其中,AMF网元(SMF网元)上至少一个第二类型的数据的网络侧期待的终端行为数据是AMF网元(SMF网元)可以识别或者可以使用的网络侧期待的终端行为数据。Wherein, the terminal behavior data expected by the network side of at least one second type of data on the AMF network element (SMF network element) is the terminal behavior data expected by the network side that the AMF network element (SMF network element) can recognize or can use.
可选地,至少一个第二类型的数据中每个第二类型的数据可以是经过归一化处理后的,其中,归一化处理可以采用最大最小值归一化方法、Z-Score归一化方法等将每个数据类型的物理数据值映射到固定的数值空间,这种处理一方面便于在大数据分析过程中提高模型训练收敛速度,另一方面提供了一种特征数据传输方式。Optionally, each second type of data in the at least one second type of data may be subjected to a normalization process, where the normalization process may use a maximum-minimum normalization method and a Z-Score normalization The method of mapping maps the physical data values of each data type to a fixed numerical space. This process facilitates on the one hand the speed of model training convergence during the analysis of big data, and on the other hand provides a way of transmitting characteristic data.
本申请实施例中的第一类型和第二类型可以相同,也可以不同。具体的,第一类型为数据分析网元从核心网网元、RAN网元或者终端处获取到的终端行为数据的各种类型,第二类型为数据分析网元将核心网网元、RAN网元或者终端处获取到的终端行为数据进行分析后得到的数据类型。The first type and the second type in the embodiments of the present application may be the same or different. Specifically, the first type is various types of terminal behavior data obtained by the data analysis network element from the core network element, the RAN network element, or the terminal, and the second type is the data analysis network element combining the core network element and the RAN network. The type of data obtained by analyzing terminal behavior data obtained at the yuan or terminal.
可选的,本申请中的终端也可以称为终端设备,用户设备(user equipment,UE)、接入终端、用户单元、用户站、移动站、移动台、远方站、远程终端、移动设备、用户终端、无线通信设备、用户代理或用户装置。终端可以是无线局域网(wireless local  area networks,WLAN)中的站点(station,STA),可以是蜂窝电话、无绳电话、会话启动协议(session initiation protocol,SIP)电话、无线本地环路(wireless local loop,WLL)站、个人数字处理(personal digital assistant,PDA)设备、具有无线通信功能的手持设备、计算设备或连接到无线调制解调器的其它处理设备、车载设备、可穿戴设备以及下一代通信系统,例如,第五代(fifth-generation,5G)通信网络中的终端设备或者未来演进的公共陆地移动网络(public land mobile network,PLMN)网络中的终端等。Optionally, the terminal in this application may also be referred to as terminal equipment, user equipment (UE), access terminal, user unit, user station, mobile station, mobile station, remote station, remote terminal, mobile device, A user terminal, a wireless communication device, a user agent, or a user device. The terminal can be a station (STA) in a wireless local area network (WLAN), a cellular phone, a cordless phone, a session initiation protocol (SIP) phone, a wireless local loop (wireless local loop) , WLL) stations, personal digital processing (PDA) devices, handheld devices with wireless communication capabilities, computing devices or other processing devices connected to wireless modems, in-vehicle devices, wearable devices, and next-generation communication systems, such as , A terminal device in a fifth-generation (5G) communication network or a terminal in a future evolved public land mobile network (PLMN) network.
作为示例,在本发明实施例中,该终端还可以是可穿戴设备。可穿戴设备也可以称为穿戴式智能设备,是应用穿戴式技术对日常穿戴进行智能化设计、开发出可以穿戴的设备的总称,如眼镜、手套、手表、服饰及鞋等。可穿戴设备即直接穿在身上,或是整合到用户的衣服或配件的一种便携式设备。可穿戴设备不仅仅是一种硬件设备,更是通过软件支持以及数据交互、云端交互来实现强大的功能。广义穿戴式智能设备包括功能全、尺寸大、可不依赖智能手机实现完整或者部分的功能,例如:智能手表或智能眼镜等,以及只专注于某一类应用功能,需要和其它设备如智能手机配合使用,如各类进行体征监测的智能手环、智能首饰等。As an example, in the embodiment of the present invention, the terminal may also be a wearable device. Wearable devices can also be referred to as wearable smart devices, which are the general name for applying wearable technology to intelligently design daily wear and develop wearable devices, such as glasses, gloves, watches, clothing and shoes. A wearable device is a device that is worn directly on the body or is integrated into the user's clothing or accessories. Wearable devices are not only a hardware device, but also powerful functions through software support, data interaction, and cloud interaction. Broad-spectrum wearable smart devices include full-featured, large-sized, full or partial functions that do not rely on smart phones, such as smart watches or smart glasses, and only focus on certain types of application functions, and need to cooperate with other devices such as smart phones Use, such as smart bracelets, smart jewelry, etc. for physical signs monitoring.
可以理解的是,本申请实施例中一种信息处理方法可以由数据分析网元执行,也可以由应用于数据分析网元中的装置(例如,芯片)执行。一种信息发送方法可以由网元执行,也可以由应用于网元中的装置(例如,芯片)执行。另一种信息处理方法可以由用户数据管理网元执行,也可以由应用于用户数据管理网元中的装置(例如,芯片)执行。下述实施例将以一种信息处理方法由数据分析网元执行、一种信息发送方法由核心网网元执行,另一种信息处理方法由用户数据管理网元执行为例进行说明。It can be understood that an information processing method in the embodiments of the present application may be executed by a data analysis network element, and may also be executed by a device (for example, a chip) applied to the data analysis network element. A method for transmitting information may be performed by a network element, and may also be performed by a device (for example, a chip) applied to the network element. Another information processing method may be performed by a user data management network element, and may also be performed by a device (for example, a chip) applied to the user data management network element. The following embodiments will be described by taking an information processing method executed by a data analysis network element, an information transmission method executed by a core network element, and another information processing method executed by a user data management network element.
实施例一Example one
如图3所示,图3示出了本申请实施例提供的一种信息处理方法和信息发送方法交互的流程示意图,该方法包括:As shown in FIG. 3, FIG. 3 shows a schematic flowchart of interaction between an information processing method and an information sending method according to an embodiment of the present application. The method includes:
S101、数据分析网元获取多个终端的终端行为信息。S101. The data analysis network element obtains terminal behavior information of multiple terminals.
多个终端的终端行为信息可以是多个终端中每个终端的终端行为信息。The terminal behavior information of the multiple terminals may be terminal behavior information of each terminal among the multiple terminals.
示例性的,一个终端的终端行为信息中包括该一个终端的标识信息以及终端的标识信息关联的终端对应的终端行为数据。Exemplarily, the terminal behavior information of a terminal includes identification information of the one terminal and terminal behavior data corresponding to the terminal associated with the terminal identification information.
具体的,终端行为数据可以参考上述表1中的描述,比如,终端的位置信息、通信开始时间、通信结束时间、数据包的时延、数据包的大小、数据包的个数等,此处不再详细赘述。Specifically, the terminal behavior data can refer to the description in Table 1 above, for example, the terminal's location information, communication start time, communication end time, data packet delay, data packet size, number of data packets, etc., here I won't go into details.
作为一种示例,如图4所示,S101具体可以通过以下方式实现:As an example, as shown in FIG. 4, S101 may be specifically implemented in the following manner:
S1011、数据分析网元从至少两个核心网网元获取终端行为信息中至少两个核心网网元上分别对应的终端行为信息。S1011. The data analysis network element obtains terminal behavior information corresponding to at least two core network elements from among at least two core network elements from the at least two core network elements.
具体的,数据分析网元获取多个终端中每个终端对应的在至少两个核心网网元中每个核心网网元上终端行为信息(包括终端的标识信息以及终端行为数据)。然后数据分析网元根据每个终端的标识信息,将每个终端各自在每个核心网网元上的终端行为数据关联,获取每个终端各自对应的终端行为信息。其中,一个终端对应的终端行为信息至少包括该终端的标识信息以及终端对应的在至少两个核心网网元中每个核心 网网元上的终端行为信息。Specifically, the data analysis network element obtains terminal behavior information (including terminal identification information and terminal behavior data) corresponding to each terminal of the multiple terminals on each core network element of the at least two core network elements. Then, the data analysis network element correlates terminal behavior data of each terminal on each core network element according to the identification information of each terminal, and obtains terminal behavior information corresponding to each terminal. Wherein, the terminal behavior information corresponding to a terminal includes at least identification information of the terminal and terminal behavior information corresponding to the terminal on each of the core network elements of the at least two core network elements.
示例性的,以至少两个核心网网元为AMF网元和SMF网元为例,按照表1,数据分析网元可以从AMF网元获取一个终端1对应的在AMF网元上的终端行为信息1。终端行为信息1包括该终端1的标识信息、在AMF网元上的位置信息(包括时间和位置)。数据分析网元还可以从SMF网元获取该终端1在SMF网元上的终端行为信息2。终端行为信息2包括终端1的标识信息、在SMF网元上的通信模式信息(通信开始时间和通信结束时间)、网络配置信息(上行或下行数据包时延、大小、个数)。然后数据分析网元通过终端1的标识信息,将该终端1分别在AMF网元上的终端行为信息1以及SMF网元上的终端行为信息2关联,便可以得到该终端1对应的终端行为信息。Exemplarily, taking at least two core network elements as AMF network elements and SMF network elements as an example, according to Table 1, the data analysis network element can obtain the terminal behavior corresponding to the terminal 1 on the AMF network element from the AMF network element. Information 1. The terminal behavior information 1 includes identification information of the terminal 1 and location information (including time and location) on the AMF network element. The data analysis network element may also obtain the terminal behavior information 2 of the terminal 1 on the SMF network element from the SMF network element. The terminal behavior information 2 includes identification information of the terminal 1, communication mode information (communication start time and communication end time) on the SMF network element, and network configuration information (upstream or downstream data packet delay, size, and number). Then the data analysis network element associates the terminal behavior information 1 on the AMF network element and the terminal behavior information 2 on the SMF network element through the identification information of the terminal 1 to obtain the terminal behavior information corresponding to the terminal 1. .
需要说明的是,本申请实施例中同一个终端对应的在不同核心网网元上的终端行为数据可以相同,也可以不相同。It should be noted that, in the embodiment of the present application, the terminal behavior data corresponding to the same terminal on different core network elements may be the same or different.
需要说明的是,本申请实施例中,数据分析网元还可以从终端、无线接入网网元和应用功能网元获取该终端在终端自身、无线接入网网元和应用功能网元上分别对应的终端行为信息。It should be noted that, in the embodiment of the present application, the data analysis network element may also obtain the terminal from the terminal, the wireless access network element, and the application function network element on the terminal itself, the wireless access network element, and the application function network element. Corresponding terminal behavior information.
在实际过程中,若数据分析网元发现需要上报某些终端类型、某些网络区域、某些时间段内的终端行为信息,并对终端行为信息进行分析,则数据分析网元便可以向每个核心网网元提出分析上述原因的需求,以由每个核心网网元收集终端对应的来自各自网元上的终端行为信息,作为本申请的另一个可能的实施例,如图4所示,本申请实施例提供的方法还包括:In the actual process, if the data analysis network element finds that it needs to report terminal behavior information for certain terminal types, certain network areas, and certain time periods, and analyzes the terminal behavior information, the data analysis network element can report to each Each core network element proposes a need to analyze the above reasons, so that each core network element collects terminal behavior information corresponding to the terminal from the respective network element, as another possible embodiment of this application, as shown in FIG. 4 The method provided in the embodiment of the present application further includes:
S1012、数据分析网元向至少两个核心网网元(图4中以第一核心网网元和第二核心网网元为例)中每个核心网网元发送第一请求消息,该第一请求消息用于请求多个终端对应核心网网元上的终端行为信息。S1012. The data analysis network element sends a first request message to each core network element in at least two core network elements (the first core network element and the second core network element are taken as an example in FIG. 4). A request message is used to request terminal behavior information on the core network element corresponding to multiple terminals.
可选的,该第一请求消息中携带过滤信息,该过滤信息用于指示多个终端中每个终端的终端行为信息的范围。Optionally, the first request message carries filtering information, and the filtering information is used to indicate a range of terminal behavior information of each terminal in the multiple terminals.
示例性的,该过滤信息包括以下信息中的一个或者多个:终端的标识信息、终端对应的网络区域、终端类型以及时间窗。例如,过滤信息包括终端对应的网络区域和终端类型。Exemplarily, the filtering information includes one or more of the following information: identification information of the terminal, a network area corresponding to the terminal, a terminal type, and a time window. For example, the filtering information includes the network area and terminal type corresponding to the terminal.
其中,时间窗用于核心网网元确定收集终端在指定时间段内的终端行为信息。例如,时间窗为从2018年3月1日到2018年3月8日。这样核心网网元便可以确定需要收集2018年3月1日到2018年3月8日终端对应的在核心网网元上的终端行为信息。The time window is used by the core network element to determine and collect terminal behavior information of the terminal within a specified time period. For example, the time window is from March 1, 2018 to March 8, 2018. In this way, the core network element can determine the need to collect terminal behavior information on the core network element corresponding to the terminal from March 1, 2018 to March 8, 2018.
其中,网络区域用于核心网网元确定收集终端在指定区域内的终端行为信息。(例如,追踪区域(tacking area,TA)或TA列表或路由区域(routing area,RA)或者RA列表)。The network area is used by the core network element to determine and collect terminal behavior information of the terminal in the specified area. (For example, tracking area (TA) or TA list or routing area (RA) or RA list).
例如,当过滤信息包括终端的标识信息、网络区域、终端类型时,该过滤信息用于指示核心网网元收集终端的标识信息所指示的终端在指定的网络区域内指定的终端类型的终端行为信息。For example, when the filtering information includes identification information of a terminal, a network area, and a terminal type, the filtering information is used to instruct a core network element to collect terminal identification information indicated by the terminal, and the terminal behavior of the terminal type specified in the specified network area information.
例如,当过滤信息包括终端的标识信息、网络区域、时间窗时,该过滤信息用于 指示核心网网元收集终端的标识信息所指示的终端在指定的网络区域内指定的时间窗内的终端行为信息。For example, when the filtering information includes the identification information of the terminal, the network area, and the time window, the filtering information is used to instruct the core network element to collect the terminals indicated by the identification information of the terminals within the specified time window within the specified network area. Behavioral information.
S1013、至少两个核心网网元接收第一请求消息。S1013. At least two core network elements receive the first request message.
可以理解的是,S1013中是至少两个核心网网元中每个核心网网元接收第一请求消息。It can be understood that, in S1013, each of the at least two core network elements receives the first request message.
S1014、至少两个核心网网元根据第一请求消息,向数据分析网元发送多个终端对应的在各自核心网网元上的终端行为信息。S1014. At least two core network elements send terminal behavior information corresponding to multiple terminals on the respective core network element to the data analysis network element according to the first request message.
具体的,至少两个核心网网元中每个核心网网元可以向数据分析网元发送针对第一请求消息的响应消息,该响应消息中携带多个终端对应的在各自核心网网元上的终端行为信息。Specifically, each of the at least two core network elements may send a response message to the data analysis network element for the first request message, and the response message carries multiple terminals corresponding to the respective core network element. Terminal behavior information.
具体的,一个核心网网元向数据分析网元发送多个终端中至少一个终端在该核心网网元上的终端行为信息。Specifically, a core network element sends to the data analysis network element the terminal behavior information of at least one of the multiple terminals on the core network element.
例如,以核心网网元为AMF网元为例,则AMF网元向数据分析网元发送至少一个终端在该AMF网元上的终端行为信息。For example, taking the core network element as an AMF network element as an example, the AMF network element sends terminal behavior information of at least one terminal on the AMF network element to the data analysis network element.
其中,终端行为信息包括终端的标识信息以及该终端对应的以下信息中的一个或者多个:核心网网元的标识信息、位置信息、通信开始时间、通信结束时间、数据包时延、数据包个数、数据包大小和核心网网元对应的终端的至少一个第一类型的数据。The terminal behavior information includes identification information of the terminal and one or more of the following information corresponding to the terminal: identification information of the core network element, location information, communication start time, communication end time, data packet delay, and data packet. The number, the data packet size, and at least one first type of data of the terminal corresponding to the core network element.
需要说明的是,本申请实施例S101中数据分析网元所获取的信息的名字(例如,终端行为信息)只是一个示例,具体实现中终端行为信息的名字可能为其他名字,例如,用户行为信息,行为信息或者终端信息,本申请实施例对此不作具体限定。本领域技术人员可以理解,在实际过程中,如果一个信息包括终端的标识信息以及该终端对应的上述信息中的一个或者多个均可以理解为本申请实施例中的终端行为信息。It should be noted that the name of the information obtained by the data analysis network element (for example, terminal behavior information) in the embodiment S101 of the present application is only an example, and the name of the terminal behavior information in the specific implementation may be other names, for example, user behavior information The behavior information or the terminal information is not specifically limited in this embodiment of the present application. Those skilled in the art can understand that in an actual process, if one piece of information includes identification information of a terminal and one or more of the foregoing information corresponding to the terminal, it can be understood as terminal behavior information in the embodiment of the present application.
一个核心网网元上报的多个终端对应的在该核心网网元上的终端行为信息包括:多个终端的标识信息以及多个终端中每个终端对应的终端行为数据。具体的,终端行为数据可以参考上述表1中的描述。The terminal behavior information on the core network element corresponding to multiple terminals reported by a core network element includes identification information of the multiple terminals and terminal behavior data corresponding to each of the multiple terminals. Specifically, the terminal behavior data may refer to the description in Table 1 above.
由于不同核心网网元向数据分析网元上报的终端行为数据存在差异,因此,下述将分别介绍:Due to differences in terminal behavior data reported by different core network network elements to the data analysis network element, the following will be introduced separately:
例如,以核心网网元为AMF网元为例,则AMF网元上报的终端行为信息包括:终端的标识信息以及以下信息中的一项或者多项:位置信息(包括时间和位置)。For example, taking the core network element as an AMF network element as an example, the terminal behavior information reported by the AMF network element includes identification information of the terminal and one or more of the following information: location information (including time and location).
以核心网网元为SMF网元为例,则SMF网元上报的终端行为信息包括以下信息中的一项或者多项:通信开始时间、通信结束时间、数据包时延、数据包个数、数据包大小。Taking the core network element as an SMF network element as an example, the terminal behavior information reported by the SMF network element includes one or more of the following information: communication start time, communication end time, data packet delay, number of data packets, The packet size.
S1014还可以通过以下方式实现:每个核心网网元根据第一请求消息,向运行管理和维护网元发送多个终端对应的在各自核心网网元上的终端行为信息。运行管理和维护网元将多个终端对应的在每个核心网网元上的终端行为信息发送给数据分析网元。S1014 may also be implemented in the following manner: each core network element sends terminal behavior information corresponding to multiple terminals to the respective core network element to the operation management and maintenance network element according to the first request message. The operation management and maintenance network element sends terminal behavior information corresponding to multiple terminals on each core network element to the data analysis network element.
作为另一种示例,本申请实施例中S101还可以通过以下方式实现:数据分析网元从运行管理和维护网元上获取多个终端中每个终端对应的在至少两个核心网网元上的终端行为信息。As another example, S101 in the embodiment of the present application may also be implemented in the following manner: The data analysis network element obtains, from the operation management and maintenance network element, multiple terminals corresponding to each terminal on at least two core network element. Terminal behavior information.
具体的,数据分析网元向运行管理和维护网元发送第一请求消息,运行管理和维 护网元根据第一请求消息向数据分析网元发送多个终端中每个终端对应的在至少两个核心网网元上的终端行为信息。Specifically, the data analysis network element sends a first request message to the operation management and maintenance network element, and the operation management and maintenance network element sends the data analysis network element to the data analysis network element at least two corresponding to each terminal according to the first request message. Terminal behavior information on core network elements.
其中,运行管理和维护网元向数据分析网元提供的每个终端对应的在至少两个核心网网元上的终端行为信息可以是已经存储在运行管理和维护网元处的,也可以是运行管理和维护网元在接收到第一请求消息之后,从至少两个核心网网元处请求得到的。具体的,运行管理和维护网元从至少两个核心网网元处请求终端行为信息的过程,可以参考上述S1012-S1014中的过程,将数据分析网元用运行管理和维护网元替代即可。Wherein, the terminal behavior information on at least two core network elements corresponding to each terminal provided by the operation management and maintenance network element to the data analysis network element may be stored in the operation management and maintenance network element or may be After receiving the first request message, the operation management and maintenance network element obtains the request from at least two core network element. Specifically, the process of the operation management and maintenance network element requesting terminal behavior information from at least two core network elements can refer to the process in S1012-S1014 above, and the data analysis network element can be replaced with the operation management and maintenance network element. .
S102、数据分析网元根据终端行为信息确定网络侧期待的终端行为信息。S102. The data analysis network element determines the terminal behavior information expected by the network side according to the terminal behavior information.
具体的,数据分析网元根据多个终端中每个终端的终端行为信息,确定网络侧期待的终端行为信息。Specifically, the data analysis network element determines the terminal behavior information expected by the network side according to the terminal behavior information of each terminal among the multiple terminals.
示例性的,S102可以采用如下过程实现:Exemplarily, S102 may be implemented by using the following process:
过程1、数据分析网元将收集到的多个终端中每个终端的终端行为信息(可以称作训练数据)中包括的终端行为数据作为一个样本数据,并将每个样本数据表示为一个向量,如下:(x i1,...x ij,...,x iM)其中,i=1,2,...,N。N表示样本数据的个数,也可以理解为终端的数量,N为大于或等于1的整数,x ij表示至少两个核心网网元中任一个核心网网元提供的终端行为信息,M表示每个样本数据的维度。 Process 1. Data analysis The network element uses the terminal behavior data included in the collected terminal behavior information (which can be called training data) of each terminal as a sample data, and represents each sample data as a vector , As follows: (x i1 , ... x ij , ..., x iM ) where i = 1,2, ..., N. N represents the number of sample data, which can also be understood as the number of terminals, N is an integer greater than or equal to 1, x ij represents terminal behavior information provided by any one of at least two core network elements, and M represents The dimensions of each sample data.
过程2、数据分析网元将训练数据中每个样本数据对应的终端进行聚类,聚类过程如下,如图5以3层深度神经网络为例,数据分析网元将过程1中对应的多个终端聚成Q个组的终端,每个组的多个终端具有相同的网络侧期待的终端行为数据。Process 2. The data analysis network element clusters the terminals corresponding to each sample data in the training data. The clustering process is as follows. As shown in Figure 5, a three-layer deep neural network is used as an example. The terminals are grouped into Q groups of terminals, and multiple terminals of each group have the same terminal behavior data expected by the network side.
1)输入层1) Input layer
A)按照表1定义的,x 1为来自AMF网元的时间,x 2为来自AMF网元的位置,x 3为来自SMF网元的通信开始时间,x 4为来自SMF网元的通信结束时间,…,x M为来自SMF网元的一个第一类型的数据。 A) As defined in Table 1, x 1 is the time from the AMF network element, x 2 is the position from the AMF network element, x 3 is the communication start time from the SMF network element, and x 4 is the end of communication from the SMF network element. Time, ..., x M is a first type of data from the SMF network element.
B)M为整个表1中终端行为信息的数据维度。B) M is the data dimension of the terminal behavior information in Table 1.
2)隐藏层2) hidden layer
A)按照表2定义的,y 1为静止指示,y 2为终端移动轨迹,y 3为周期性通信指示,…,y M为来自SMF网元的一个第二类型的数据。 A) According to the definition in Table 2, y 1 is a stationary instruction, y 2 is a terminal movement track, y 3 is a periodic communication instruction, ..., y M is a second type of data from an SMF network element.
B)P为整个表1中终端行为信息的数据维度。B) P is the data dimension of the terminal behavior information in Table 1.
3)输出层3) Output layer
A)Q为多个终端聚类之后的分组个数,也可以称为多个终端被分为Q类,其中每组终端具有相同的网络侧期待的终端行为数据,如下:A) Q is the number of groupings after clustering multiple terminals. It can also be called that multiple terminals are classified into Q categories, where each group of terminals has the same terminal behavior data expected by the network side, as follows:
z 1:(y 11,y 12,y 13,...,y 1P) z 1 : (y 11 , y 12 , y 13 , ..., y 1P )
z 2:(y 21,y 22,y 23,...,y 2P) z 2 : (y 21 , y 22 , y 23 , ..., y 2P )
...
z Q:(y Q1,y Q2,y Q3,...,y QP) z Q : (y Q1 , y Q2 , y Q3 , ..., y QP )
这样,训练数据中所有的终端就被分成了Q类,每个类别中对应一组终端(对应一个终端的标识信息集合),每个类别由一个向量表示,这个向量为对应类别中一组终端的一个终端行为特征向量,即(y k1,y k2,y k3,...,y kP),k=1,2,...,Q。 In this way, all the terminals in the training data are divided into Q categories. Each category corresponds to a group of terminals (corresponding to a set of terminal identification information). Each category is represented by a vector. This vector is a group of terminals in the corresponding category A terminal behavioral feature vector of (1), (y k1 , y k2 , y k3 , ..., y kP ), k = 1,2, ..., Q.
每个类别的终端行为特征向量可以作为这个类别对应的终端集合中所有终端的用户签约数据,也即网络侧期待的终端行为信息,如表2所示。The terminal behavior feature vector of each category can be used as the user subscription data of all terminals in the terminal set corresponding to this category, that is, the terminal behavior information expected by the network side, as shown in Table 2.
需要说明的是,本申请实施例中每个类的质心对应的第一距离阈值可以相同,也 可以不相同,本申请实施例对此不作限定。It should be noted that, in the embodiment of the present application, the first distance thresholds corresponding to the centroids of each class may be the same or different, which is not limited in the embodiment of the present application.
作为一种示例,以终端行为信息为通信时长,以每个类对应的第一距离阈值相同为例,即第一距离阈值为5min为例,终端1对应的通信时长为10min,终端2对应的通信时长为20min,终端3对应的通信时长为14min,终端4对应的通信时长为12min,终端5对应的通信时长为18min,终端6对应的通信时长为21min,终端7对应的通信时长为20min。As an example, take the terminal behavior information as the communication duration, and take the same first distance threshold corresponding to each class as an example, that is, the first distance threshold is 5 minutes as an example, the communication duration corresponding to terminal 1 is 10 minutes, and the communication duration corresponding to terminal 2 is The communication duration is 20min, the communication duration corresponding to terminal 3 is 14min, the communication duration corresponding to terminal 4 is 12min, the communication duration corresponding to terminal 5 is 18min, the communication duration corresponding to terminal 6 is 21min, and the communication duration corresponding to terminal 7 is 20min.
假如数据分析网元选择的质心为类别1:终端3对应的通信时长为14min和类别2:终端5对应的通信时长为18min。则数据分析网元可以确定将终端3对应的通信时长为14min、终端1对应的通信时长为10min以及终端4对应的通信时长为12min属于类别1,作为一组终端对应的网络侧期待的终端行为信息。数据分析网元可以确定将终端2对应的通信时长为20min、终端5对应的通信时长为18min,终端6对应的通信时长为21min以及终端7对应的通信时长为20min属于类别1,作为另一组终端对应的网络侧期待的终端行为信息。If the centroid selected by the data analysis network element is category 1: the communication duration corresponding to terminal 3 is 14 min and category 2: the communication duration corresponding to terminal 5 is 18 min. Then the data analysis network element can determine that the communication duration corresponding to terminal 3 is 14min, the communication duration corresponding to terminal 1 is 10min, and the communication duration corresponding to terminal 4 is 12min, which belongs to category 1, as the expected behavior of the network side corresponding to a group of terminals information. The data analysis network element can determine that the communication duration corresponding to terminal 2 is 20min, the communication duration corresponding to terminal 5 is 18min, the communication duration corresponding to terminal 6 is 21min, and the communication duration corresponding to terminal 7 is 20min, which belongs to category 1 as another group. Terminal behavior information expected by the network side corresponding to the terminal.
在这种情况下,网络侧期待的终端行为信息包括多个终端中至少一组终端对应的网络侧期待的终端行为信息。In this case, the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to at least one group of the multiple terminals.
需要说明的是,本申请实施例中数据分析网元可以根据多个终端对应的终端行为数据,确定Q组终端对应的网络侧期待的终端行为信息。数据分析网元可以向用户数据管理网元/策略控制网元发送所有的网络侧期待的终端行为信息(例如,将Q组全部发送给用户数据管理网元或者策略控制网元),也可以发送Q组中的至少一组终端对应的网络侧期待的终端行为信息。其中,Q为大于或等于1的整数,该Q组终端中每个组包括的终端数量之和等于所述多个终端的数量。It should be noted that, in the embodiment of the present application, the data analysis network element may determine the terminal behavior information expected by the network side corresponding to the Q group terminals according to the terminal behavior data corresponding to multiple terminals. The data analysis network element can send all expected terminal behavior information to the user data management network element / policy control network element (for example, send all Q groups to the user data management network element or policy control network element), or it can send Terminal behavior information expected by the network side corresponding to at least one terminal in the Q group. Wherein, Q is an integer greater than or equal to 1, and the sum of the number of terminals included in each group of the Q group of terminals is equal to the number of the plurality of terminals.
例如,以多个终端为终端1~终端100为例,终端1~终端20对应一组网络侧期待的终端行为信息,终端21~终端62对应一组网络侧期待的终端行为信息,终端63~终端100对应一组网络侧期待的终端行为信息。则对于上述三组网络侧期待的终端行为信息,数据分析网元可以从三组中选择至少一组作为数据分析网元确定的网络侧期待的终端行为信息。例如,数据分析网元确定的网络侧期待的终端行为信息为终端1~终端20对应一组网络侧期待的终端行为信息。或者又例如,数据分析网元确定的网络侧期待的终端行为信息为终端1~终端20对应一组网络侧期待的终端行为信息和终端63~终端100对应一组网络侧期待的终端行为信息。For example, taking multiple terminals as terminals 1 to 100 as an example, terminals 1 to 20 correspond to a set of terminal behavior information expected by the network side, terminals 21 to 62 correspond to a set of terminal behavior information expected by the network side, and terminals 63 to The terminal 100 corresponds to a set of terminal behavior information expected by the network side. For the three sets of terminal behavior information expected by the network side, the data analysis network element may select at least one of the three sets as the terminal behavior information expected by the network side determined by the data analysis network element. For example, the terminal behavior information expected by the network side determined by the data analysis network element is the terminal behavior information expected by a group of terminals 1 to 20 corresponding to the network side. Or for another example, the terminal behavior information expected by the network side determined by the data analysis network element is a set of terminal behavior information expected by the network side corresponding to terminal 1 to terminal 20 and a set of terminal behavior information expected by the network side corresponding to terminal 63 to terminal 100.
示例性的,网络侧期待的终端行为信息包括以下信息中的一个或多个:Exemplarily, the terminal behavior information expected by the network side includes one or more of the following information:
静止指示、终端移动轨迹、周期性通信指示、通信时长、通信周期、计划通信时间、最大数据包传输时延、最大数据包传输响应时间、数据包缓存数量和至少一个第二类型的数据。Inactivity indication, terminal movement trajectory, periodic communication indication, communication duration, communication cycle, planned communication time, maximum packet transmission delay, maximum packet transmission response time, number of packet buffers, and at least one second type of data.
需要说明的是,本申请实施例S102中数据分析网元根据终端行为信息所确定的信息名称(例如,网络侧期待的终端行为信息)仅是一个示例,在实际过程中,数据分析网元根据终端行为信息所确定的信息名称还可以是其他名称,例如,网络侧期待的信息,或者网络侧期待的行为信息,或者网络侧期待的终端信息等。本领域技术人员可以理解,在实际过程中,如果一个信息包括静止指示、终端移动轨迹、周期性通信指示、通信时长、通信周期、计划通信时间、最大数据包传输时延、最大数据包传输响应时间、数据包缓存数量和至少一个第二类型的数据中的一个或者多个均可以理解 为本申请实施例中的网络侧期待的终端行为信息。It should be noted that the information name (for example, terminal behavior information expected by the network side) determined by the data analysis network element according to the terminal behavior information in the embodiment S102 of this application is only an example. In an actual process, the data analysis network element is based on The information name determined by the terminal behavior information may also be other names, for example, information expected by the network side, behavior information expected by the network side, or terminal information expected by the network side. Those skilled in the art can understand that in an actual process, if a piece of information includes a stationary indication, a terminal movement trajectory, a periodic communication indication, a communication duration, a communication cycle, a planned communication time, a maximum packet transmission delay, and a maximum packet transmission response One or more of the time, the number of data packet buffers, and at least one second type of data can be understood as the terminal behavior information expected by the network side in the embodiment of the present application.
需要说明的是,本申请实施例中第一类型的数据是指数据分析网元从至少一个核心网网元收集的终端行为信息。第二类型的数据是指数据分析网元基于从至少一个网元收集的终端行为信息(包括第一类型的数据)得到的数据类型。It should be noted that the first type of data in the embodiments of the present application refers to terminal behavior information collected by the data analysis network element from at least one core network element. The second type of data refers to a data type obtained by the data analysis network element based on terminal behavior information (including data of the first type) collected from at least one network element.
示例性的,数据分析网元可以根据终端行为数据中的位置信息(包括时间和位置)得到网络侧期待的终端行为信息中的静止指示、终端移动轨迹,可以根据终端行为数据中的通信开始时间和通信结束时间得到网络侧期待的终端行为信息中的周期性通信指示、通信时长、通信周期、计划通信时间,可以根据终端行为信息中的至少一个第一类型的数据得到网络侧期待的终端行为信息中的至少一个第二类型的数据。进一步地,第一类型的数据属于数据分析网元的输入信息,即终端行为信息,第二类型的数据属于数据分析网元的输出信息,即网络侧期待的终端行为信息。Exemplarily, the data analysis network element can obtain the stationary indication and terminal movement trajectory of the terminal behavior information expected by the network side according to the location information (including time and location) in the terminal behavior data, and can start communication based on the terminal behavior data. And the communication end time to obtain the periodic communication instruction, communication duration, communication period, and planned communication time in the terminal behavior information expected by the network side, and the terminal behavior expected by the network side can be obtained according to at least one first type of data in the terminal behavior information. At least one second type of data in the message. Further, the first type of data belongs to input information of the data analysis network element, that is, terminal behavior information, and the second type of data belongs to output information of the data analysis network element, that is, terminal behavior information expected by the network side.
S103、数据分析网元向用户数据管理网元/策略控制网元发送网络侧期待的终端行为信息。S103. The data analysis network element sends the terminal behavior information expected by the network to the user data management network element / policy control network element.
S104、用户数据管理网元/策略控制网元接收数据分析网元发送的网络侧期待的终端行为信息。S104. The user data management network element / policy control network element receives data analysis terminal behavior information expected by the network side sent by the data analysis network element.
S104-1、用户数据管理网元将网络侧期待的终端行为信息作为终端的用户签约数据。S104-1. The user data management network element uses the terminal behavior information expected by the network side as the user subscription data of the terminal.
具体的,用户数据管理网元接收到网络侧期待的终端行为信息之后,可以将接收到的网络侧期待的终端行为信息作为每个终端的签约信息。策略控制网元接收到网络侧期待的终端行为信息之后,可以进一步的将网络侧期待的终端行为信息转发给用户数据管理网元。Specifically, after receiving the terminal behavior information expected by the network side, the user data management network element may use the received terminal behavior information expected by the network side as the contract information of each terminal. After receiving the terminal behavior information expected by the network side, the policy control network element may further forward the terminal behavior information expected by the network side to the user data management network element.
本申请实施例提供一种信息处理方法,该方法通过数据分析网元获取多个终端的终端行为信息,然后根据多个终端的终端行为信息确定网络侧期待的终端行为信息,并将网络侧期待的行为信息发送给用户数据管理网元/策略控制网元,与现有技术中网络侧期待的行为信息由AF网元提供相比这样可以提高用户数据管理网元/策略控制网元接收到的网络侧期待的行为信息的可信度。An embodiment of the present application provides an information processing method. The method obtains terminal behavior information of multiple terminals through a data analysis network element, and then determines the terminal behavior information expected by the network side based on the terminal behavior information of the multiple terminals, and expects the network side to expect. The behavior information is sent to the user data management network element / policy control network element. Compared with the behavior information expected by the network side in the prior art, which is provided by the AF network element, this improves the data received by the user data management network element / policy control network element. The credibility of behavior information expected by the network.
可选的,作为本申请的另一个实施例,如图6所示,本申请实施例提供的方法还包括:Optionally, as another embodiment of the present application, as shown in FIG. 6, the method provided in the embodiment of the present application further includes:
S105、数据分析网元向用户数据管理网元发送网络侧期待的终端行为信息对应的终端的第一信息。S105. The data analysis network element sends the first information of the terminal corresponding to the terminal behavior information expected by the network side to the user data management network element.
可以理解的是,S105中网络侧期待的终端行为信息对应的终端的第一信息可以和S103中网络侧期待的终端行为信息在同一个消息中发送给用户数据管理网元,也可以携带在不同的消息中发送给用户数据管理网元。It can be understood that the first information of the terminal corresponding to the terminal behavior information expected by the network side in S105 and the terminal behavior information expected by the network side in S103 may be sent to the user data management network element in the same message, or may be carried in different The message is sent to the user data management network element.
其中,终端的第一信息用于指示每个终端对应的网络侧期待的终端行为信息。其中,终端的第一信息可以为终端的标识信息或者终端组的标识信息。其中,终端组的标识信息用于指示一组终端的标识。The first information of the terminal is used to indicate terminal behavior information expected by the network side corresponding to each terminal. The first information of the terminal may be identification information of the terminal or identification information of the terminal group. The identification information of the terminal group is used to indicate the identification of a group of terminals.
示例性的,如果网络侧期待的终端行为信息中包括至少一组终端对应的网络侧期待的终端行为信息,则至少一组中每组终端对应的网络侧期待的终端行为信息对应一个终端的第一信息列表,一个终端的第一信息列表用于表明至少一个终端中每个终端 各自对应的网络侧期待的终端行为信息。Exemplarily, if the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to at least one group of terminals, the terminal behavior information expected by the network side corresponding to each group of terminals in the at least one group corresponds to the first An information list. A first information list of a terminal is used to indicate terminal behavior information expected by a network side corresponding to each terminal of at least one terminal.
S106、用户数据管理网元接收数据分析网元发送的网络侧期待的终端行为信息对应的终端的第一信息。S106. The user data management network element receives the first information of the terminal corresponding to the terminal behavior information expected by the network side sent by the data analysis network element.
这样用户数据管理网元在接收到终端的第一信息以后可以将每个终端对应的网络侧期待的终端行为信息作为该终端对应的签约信息。例如,用户数据管理网元将终端1对应的网络侧期待的终端行为信息作为该终端1对应的签约信息。In this way, after receiving the first information of the terminal, the user data management network element may use the terminal behavior information expected by the network side corresponding to each terminal as the subscription information corresponding to the terminal. For example, the user data management network element uses the terminal behavior information expected by the network side corresponding to the terminal 1 as the subscription information corresponding to the terminal 1.
作为本申请的另一个实施例,如图7所示,本申请实施例提供的方法还包括:As another embodiment of the present application, as shown in FIG. 7, the method provided in the embodiment of the present application further includes:
S107、用户数据管理网元/策略控制网元向数据分析网元发送第二请求消息,该第二请求消息用于请求网络侧期待的终端行为信息,该第二请求消息包括多个终端的标识信息。S107. The user data management network element / policy control network element sends a second request message to the data analysis network element, where the second request message is used to request terminal behavior information expected by the network side, and the second request message includes identifiers of multiple terminals. information.
需要说明的是,本申请实施例中如果第二请求消息由用户数据管理网元发送给数据分析网元的情况下,则数据分析网元在确定网络侧期待的终端行为信息之后,将网络侧期待的终端行为信息发送给用户数据管理网元,或者将网络侧期待的终端行为信息发送给策略控制网元。It should be noted that if the second request message is sent by the user data management network element to the data analysis network element in the embodiment of the present application, the data analysis network element determines the terminal behavior information expected by the network side, and then sends the network side The expected terminal behavior information is sent to the user data management network element, or the expected terminal behavior information on the network side is sent to the policy control network element.
如果第二请求消息由策略控制网元发送给数据分析网元的情况下:一方面,则数据分析网元可以将网络侧期待的终端行为信息发送给策略控制网元,以由策略控制网元将网络侧期待的终端行为信息发送给核心网网元。另一方面,数据分析网元也可以将网络侧期待的终端行为信息发送给用户数据管理网元。If the second request message is sent by the policy control network element to the data analysis network element: On the one hand, the data analysis network element may send the terminal behavior information expected by the network side to the policy control network element, so that the policy control network element Send the terminal behavior information expected by the network side to the core network element. On the other hand, the data analysis network element may also send the terminal behavior information expected by the network side to the user data management network element.
可以理解的是,该第二请求消息中包括多个终端中每个终端的标识信息。It can be understood that the second request message includes identification information of each terminal in the multiple terminals.
示例性的,该第二请求消息可以为用户数据管理网元/策略控制网元和数据分析网元之间新定义的消息,也可以为Nnwdaf_EventsSubscription_Subscribe服务操作。本申请实施例对此不作限定。Exemplarily, the second request message may be a newly defined message between the user data management network element / policy control network element and the data analysis network element, and may also be an Nnwdaf_EventsSubscription_Subscribe service operation. This embodiment of the present application does not limit this.
可选的,第二请求消息还包括:终端对应的网络区域、终端对应的时间窗、以及终端类型等至少一项。Optionally, the second request message further includes at least one of a network area corresponding to the terminal, a time window corresponding to the terminal, and a terminal type.
S108、数据分析网元接收用户数据管理网元/策略控制网元发送的第二请求消息。S108. The data analysis network element receives a second request message sent by the user data management network element / policy control network element.
可选的,该第二请求消息中还可以携带上述过滤信息。Optionally, the second request message may further carry the foregoing filtering information.
作为一种示例,一个网络侧期待的终端行为向量(y k1,y k2,y k3,...,y kP)可以按照对应的核心网网元分成终端的移动性管理(mobility management,MM)类或者会话管理(session management,SM)类行为向量,按照表1(y k1,y k2,y k3,...,y kP)可以按照AMF和SMF划分为两类终端行为向量。MM类(y k1,y k2,y k3,...,y kS)以及SM类(y k1,y k2,y k3,...,y kT),其中,S+T=P。每个类别中MM类或者SM类的终端行为子向量可以作为这个类别对应的终端集合中所有终端的MM类或者SM类的行为特征信息。 As an example, a terminal behavior vector (y k1 , y k2 , y k3 , ..., y kP ) expected by a network side can be divided into terminal's mobility management (MM) according to the corresponding core network element. Class or session management (SM) class behavior vectors can be divided into two types of terminal behavior vectors according to Table 1 (y k1 , y k2 , y k3 , ..., y kP ) according to AMF and SMF. MM class (y k1 , y k2 , y k3 , ..., y kS ) and SM class (y k1 , y k2 , y k3 , ..., y kT ), where S + T = P. The terminal behavior sub-vector of the MM or SM class in each category can be used as the behavior characteristic information of the MM or SM class of all terminals in the terminal set corresponding to this category.
可选地,每个MM类或者SM类特征向量会对应一个距离阈值,当一个新的终端的MM类行为样本数据与该MM类特征向量之间的距离超过第二距离阈值时,则核心网网元可以确定新的终端的MM类行为样本数据不属于该MM类特征向量对应的类别。当一个新的终端的SM类行为样本数据与该SM类特征向量之间的距离超过第三距离阈值时,则核心网网元可以确定新的终端的SM类行为样本数据不属于该SM类特征向量对应的类别。Optionally, each MM class or SM class feature vector corresponds to a distance threshold. When the distance between the MM class behavior sample data of a new terminal and the MM class feature vector exceeds the second distance threshold, the core network The network element may determine that the MM-type behavior sample data of the new terminal does not belong to the category corresponding to the MM-type feature vector. When the distance between the SM-type behavior sample data of a new terminal and the SM-type feature vector exceeds a third distance threshold, the core network element may determine that the SM-type behavior sample data of the new terminal does not belong to the SM-type feature The category corresponding to the vector.
本申请实施例对第一距离阈值、第二距离阈值以及第三距离阈值不作限定,可以 根据需求设置。The embodiment of the present application does not limit the first distance threshold, the second distance threshold, and the third distance threshold, and may be set according to requirements.
作为本申请的另一个实施例,网络侧期待的终端行为信息包括至少两个核心网网元对应的网络侧期待的终端行为信息,这样数据分析网元还可以将得到的网络侧期待的终端行为信息进行分类,以确定每个核心网网元对应的网络侧期待的终端行为信息。基于此,如图8所示,本申请实施例提供的方法还包括:As another embodiment of the present application, the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to at least two core network element, so that the data analysis network element may further obtain the terminal behavior expected by the network side. The information is classified to determine terminal behavior information expected by the network side corresponding to each core network element. Based on this, as shown in FIG. 8, the method provided in the embodiment of the present application further includes:
S109、数据分析网元向用户数据管理网元/策略控制网元发送至少两个核心网网元中每个核心网网元的标识信息和类型信息中的至少一项。其中,核心网网元的标识信息用于指示网络侧期待的终端行为信息包括的多个网络侧期待的终端行为信息中每个网络侧期待的终端行为信息对应的核心网网元。核心网网元的类型信息用于指示网络侧期待的终端行为信息包括的多个网络侧期待的终端行为信息中每个网络侧期待的终端行为信息对应的核心网网元类型,比如MM类型或者SM类型。S109. The data analysis network element sends at least one of identification information and type information of each core network element among the at least two core network elements to the user data management network element / policy control network element. The identification information of the core network element is used to indicate the core network element corresponding to each of the terminal behavior information expected by the network side among the plurality of terminal behavior information expected by the network side included in the terminal behavior information expected by the network side. The type information of the core network element is used to indicate the type of core network element type corresponding to each of the terminal behavior information expected by the network side among the plurality of terminal behavior information expected by the network side. SM type.
可选地,MM类型的核心网网元可以是AMF网元,SM类型的网元可以是SMF网元。Optionally, the core network element of the MM type may be an AMF network element, and the network element of the SM type may be an SMF network element.
可选的,在S109之前,本申请实施例提供的方法还包括:数据分析网元根据每个终端行为信息中包括的核心网网元的标识信息,确定网络侧期待的终端行为信息中每个核心网网元对应的网络侧期待的终端行为信息。Optionally, before S109, the method provided in this embodiment of the present application further includes: the data analysis network element determines each of the terminal behavior information expected by the network side according to the identification information of the core network element included in the behavior information of each terminal. Terminal behavior information expected by the network side corresponding to the core network element.
S110、用户数据管理网元/策略控制网元接收数据分析网元发送的至少两个核心网网元中每个核心网网元的标识信息和类型信息中的至少一项。S110. The user data management network element / policy control network element receives at least one of identification information and type information of each core network element among the at least two core network elements sent by the data analysis network element.
可以理解的是,经过S110之后,用户数据管理网元/策略控制网元便可以确定接收到的网络侧期待的终端行为信息对应的核心网网元。It can be understood that after S110, the user data management network element / policy control network element can determine the core network network element corresponding to the received terminal behavior information expected by the network side.
作为一种可能的实施例,在S110之后,本申请实施例提供的方法还包括:用户数据管理网元/策略控制网元根据每个核心网网元的标识信息和类型信息中的至少一项向每个核心网网元发送各自对应的网络侧期待的终端行为信息。As a possible embodiment, after S110, the method provided in the embodiment of the present application further includes: a user data management network element / policy control network element according to at least one of identification information and type information of each core network element Send each core network element the terminal behavior information expected by the corresponding network side.
例如,若网络侧期待的终端行为信息中包括AMF网元对应的网络侧期待的终端行为信息,则用户数据管理网元/策略控制网元将AMF网元对应的网络侧期待的终端行为信息发送给AMF网元。For example, if the terminal behavior information expected by the network side includes the terminal behavior information expected by the network side corresponding to the AMF network element, the user data management network element / policy control network element sends the terminal behavior information expected by the network side corresponding to the AMF network element To the AMF network element.
用户数据管理网元可以在如下过程中向每个核心网网元发送各自对应的网络侧期待的终端行为信息。The user data management network element may send the terminal behavior information expected by the corresponding network side to each core network element in the following process.
一种示例,用户数据管理网元在确定AMF网元请求注册终端到5G网络中时,向AMF网元发送AMF网元对应的网络侧期待的终端行为信息。具体的,终端向AMF网元发送注册请求(Registration Request),该注册请求中携带终端的标识信息,该注册请求用于请求将终端的标识信息对应的终端注册到5G网络。AMF网元向用户数据管理网元发送Nudm_SDM_Get服务操作,该Nudm_SDM_Get服务操作中携带终端的标识信息。用户数据管理网元将终端的标识信息对应的MM类网络侧期待的终端行为信息发送给AMF网元。AMF网元向终端发送Registration Accept。In an example, when the user data management network element determines that the AMF network element requests the terminal to register in the 5G network, it sends the AMF network element the terminal behavior information expected by the network side corresponding to the AMF network element. Specifically, the terminal sends a registration request (Registration Request) to the AMF network element, where the registration request carries identification information of the terminal, and the registration request is used to request registration of the terminal corresponding to the identification information of the terminal to the 5G network. The AMF network element sends a Nudm_SDM_Get service operation to the user data management network element. The Nudm_SDM_Get service operation carries identification information of the terminal. The user data management network element sends the terminal behavior information expected by the MM network side corresponding to the terminal identification information to the AMF network element. The AMF network element sends a Registration to the terminal.
另一种示例,用户数据管理网元在SMF网元请求为终端建立协议数据单元(Protocol Data Unit,PDU)会话(Session)过程中向SMF网元发送SMF网元对应的网络侧期待的终端行为信息。例如,终端通过AMF网元向SMF网元发送会话建立请求(PDU Session Establishment Request),其中,会话建立请求中携带终端的标识 信息。SMF网元向用户数据管理网元发送Nudm_SDM_Get服务操作,该Nudm_SDM_Get服务操作中携带终端的标识信息。UDM网元将终端的标识信息对应的会话管理类网络侧期待的终端行为信息发送给SMF网元。SMF网元通过AMF网元将PDU Session Establishment Accept发送给终端。In another example, the user data management network element sends an expected terminal behavior corresponding to the SMF network element to the SMF network element during the SMF network element request to establish a Protocol Data Unit (PDU) session for the terminal. information. For example, the terminal sends a session establishment request (PDU Session Establishment Request) to the SMF network element through the AMF network element, where the session establishment request carries identification information of the terminal. The SMF network element sends a Nudm_SDM_Get service operation to the user data management network element. The Nudm_SDM_Get service operation carries identification information of the terminal. The UDM network element sends the terminal behavior information expected by the session management network side corresponding to the terminal identification information to the SMF network element. The SMF network element sends the PDU Session EstablishmentAccept to the terminal through the AMF network element.
作为再一种可能的实施例,如图9所示,本申请实施例提供的方法还包括:As another possible embodiment, as shown in FIG. 9, the method provided in this embodiment of the present application further includes:
S111、数据分析网元根据网络侧期待的终端行为信息确定终端的异常类型。S111. The data analysis network element determines the abnormal type of the terminal according to the terminal behavior information expected by the network side.
作为一种示例,本申请实施例中的S111可以通过以下方式实现:As an example, S111 in the embodiment of the present application may be implemented in the following manner:
步骤1、核心网网元获取新的终端行为信息(具体内容可以参考表1中的描述)。本申请中用于获得网络侧期待的终端行为信息的多个终端为第一终端,则该新的终端可以是第二终端。如果核心网网元确定第二终端的终端行为信息与该核心网网元接收到的网络侧期待的终端行为信息不匹配,即第二终端行为信息所组成的向量与网络侧期待的终端行为组成的向量的距离超出了设定的阈值,则核心网网元确定该第二终端异常。于是核心网网元将该第二终端对应核心网网元的终端行为信息发送给数据分析网元。核心网网元向另一个核心网网元发送该第二终端的标识信息,以通知另一个核心网网元向数据分析网元发送该第二终端对应该另一个核心网网元上的终端行为信息。 Step 1. The core network element obtains new terminal behavior information (for details, refer to the description in Table 1). The multiple terminals used to obtain the terminal behavior information expected by the network side in this application are the first terminal, and the new terminal may be the second terminal. If the core network element determines that the terminal behavior information of the second terminal does not match the terminal behavior information expected by the network side received by the core network element, that is, the vector composed of the second terminal behavior information and the terminal behavior expected by the network side If the distance of the vector exceeds the set threshold, the core network element determines that the second terminal is abnormal. Therefore, the core network element sends the terminal behavior information of the second terminal to the core network element to the data analysis network element. The core network element sends the identification information of the second terminal to another core network element to notify the other core network element to send the data analysis network element that the second terminal corresponds to the terminal behavior on the other core network element information.
可选地,核心网网元可以按照预设周期周期性的向数据分析网元上报第二终端对应的终端行为信息。Optionally, the core network element may periodically report the terminal behavior information corresponding to the second terminal to the data analysis network element according to a preset period.
步骤2、数据分析网元获取至少两个核心网网元(以SMF网元和AMF网元为例)发送的第二终端分别对应的在SMF网元和AMF网元上的终端行为信息。Step 2. The data analysis network element obtains terminal behavior information corresponding to the second terminal sent by at least two core network network elements (taking the SMF network element and the AMF network element as examples) on the SMF network element and the AMF network element, respectively.
步骤3、数据分析网元根据第一终端的标识信息,得到单个异常终端的终端行为数据。积累一定数量的异常终端的终端行为数据后,数据分析网元对这些异常终端行为数据进一步分析,若发现大部分或者全部异常终端行为数据被聚到一类,则数据分析网元认为这些终端的异常类型。Step 3: The data analysis network element obtains terminal behavior data of a single abnormal terminal according to the identification information of the first terminal. After accumulating a certain number of abnormal terminal behavior data, the data analysis network element further analyzes the abnormal terminal behavior data. If most or all of the abnormal terminal behavior data is found to be grouped into one category, the data analysis network element considers these terminals Exception type.
例如,异常类型可以为如下中的一个或者多个:(1)、被错误使用;(2)、被劫持;(3)、新型终端。For example, the exception type can be one or more of the following: (1), being used by mistake; (2), being hijacked; (3), a new type of terminal.
S112、数据分析网元向策略控制网元发送告警信息,该告警信息用于指示所述终端的异常类型。S112. The data analysis network element sends alarm information to the policy control network element, where the alarm information is used to indicate an abnormal type of the terminal.
S113、策略控制网元接收数据分析网元发送的告警信息。然后,策略控制网元可以对异常终端采取进一步措施,比如一键关停,即停止网络向该异常终端服务。S113. The policy control network element receives the alarm information sent by the data analysis network element. Then, the policy control network element can take further measures on the abnormal terminal, such as one-click shutdown, that is, stopping the network from serving the abnormal terminal.
如图10所示,图10示出了本申请实施例提供的一种信息处理方法的具体实施例,该方法包括:As shown in FIG. 10, FIG. 10 shows a specific embodiment of an information processing method provided by an embodiment of the present application. The method includes:
S201、UDM网元向NWDAF网元发送第一服务操作,该第一服务操作用于订阅终端的网络侧所期待的终端行为数据信息。S201. The UDM network element sends a first service operation to the NWDAF network element, and the first service operation is used to subscribe to terminal behavior data information expected by a network side of the terminal.
示例性的,该第一服务操作可以为Nnwdaf_EventsSubscription_Subscribe服务操作。Exemplarily, the first service operation may be a Nnwdaf_EventsSubscription_Subscribe service operation.
该第一服务操作的具体内容可以参考上述实施例中第二请求消息的描述,在此不再赘述。For details of the first service operation, refer to the description of the second request message in the foregoing embodiment, and details are not described herein again.
S202、NWDAF网元向AMF网元和SMF网元分别发送第二服务操作,该第二服务操作用于订阅终端分别对应的在AMF网元和SMF网元上对应的终端行为信息。S202, the NWDAF network element sends a second service operation to the AMF network element and the SMF network element, respectively, and the second service operation is used to subscribe the terminal behavior information corresponding to the terminal on the AMF network element and the SMF network element, respectively.
示例性的,第二服务操作为Nnf_UEBehavioralDataCollectionSubscription_Subscribe 服务操作。Exemplarily, the second service operation is the Nnf_UEBehavioralDataCollectionSubscription_Subscribe service operation.
该第二服务操作的具体内容可以参考上述实施例中第一请求消息的描述,在此不再赘述。For specific content of the second service operation, reference may be made to the description of the first request message in the foregoing embodiment, and details are not described herein again.
S203、AMF网元向NWDAF网元上报终端对应的在AMF网元上的终端行为信息。S203. The AMF network element reports the terminal behavior information on the AMF network element corresponding to the terminal to the NWDAF network element.
S204、SMF网元向NWDAF网元上报终端对应的在SMF网元上的终端行为信息。S204. The SMF network element reports the terminal behavior information on the SMF network element corresponding to the terminal to the NWDAF network element.
S205、NWDAF网元根据终端对应的在AMF网元上的终端行为信息以及终端对应的在SMF网元上的终端行为信息,确定网络侧期待的终端行为信息。S205. The NWDAF network element determines the terminal behavior information expected by the network side according to the terminal behavior information on the AMF network element corresponding to the terminal and the terminal behavior information on the SMF network element corresponding to the terminal.
S205的实现方式可以参考上述S102处的描述,在此不再赘述。For the implementation of S205, reference may be made to the description at S102, and details are not described herein again.
S206、NWDAF网元向UDM网元发送第三服务操作,该第三服务操作中携带网络侧期待的终端行为信息。S206. The NWDAF network element sends a third service operation to the UDM network element, and the third service operation carries terminal behavior information expected by the network side.
示例性的,第三服务操作可以为Nnwdaf_EventsSubscription_Notify服务操作。Exemplarily, the third service operation may be a Nnwdaf_EventsSubscription_Notify service operation.
如图11所示,图11示出了本申请实施例提供的另一种信息处理方法的具体实施例,该图11所示的实施例,与图10所示的区别在于:在图10的S201中第一服务操作由UDM网元发送给NWDAF网元,在图11的S301中第一服务操作由PCF网元发送给NWDAF网元。其余步骤302-305的内容可以对应参考S202-S205的内容,在此不再赘述。此外,图11所示的方案在S305之后,还包括:As shown in FIG. 11, FIG. 11 shows a specific embodiment of another information processing method provided by an embodiment of the present application. The embodiment shown in FIG. 11 is different from that shown in FIG. 10 in that: The first service operation is sent by the UDM network element to the NWDAF network element in S201, and the first service operation is sent by the PCF network element to the NWDAF network element in S301 of FIG. The content of the remaining steps 302-305 may correspond to the content of S202-S205, and will not be repeated here. In addition, the solution shown in FIG. 11 after S305 also includes:
S306、NWDAF网元确定网络侧期待的终端行为信息中AMF网元对应的网络侧期待的终端行为信息和SMF网元对应的网络侧期待的终端行为信息。S306. The NWDAF network element determines the terminal behavior information expected by the AMF network element from the terminal behavior information expected by the network side and the terminal behavior information expected by the network side corresponding to the SMF network element.
S307、NWDAF网元向PCF网元发送第三服务操作,该第三服务操作中包括AMF网元对应的网络侧期待的终端行为信息和SMF网元对应的网络侧期待的终端行为信息。S307. The NWDAF network element sends a third service operation to the PCF network element. The third service operation includes the terminal behavior information expected by the network side corresponding to the AMF network element and the terminal behavior information expected by the network side corresponding to the SMF network element.
示例性的,第三服务操作可以为Nnwdaf_EventsSubscription_Notify服务操作。Exemplarily, the third service operation may be a Nnwdaf_EventsSubscription_Notify service operation.
S308、PCF网元发起到AMF网元或者SMF网元的第四服务操作,该第四服务操作用于将AMF网元对应的网络侧期待的终端行为信息发送给AMF网元,以及将SMF网元对应的网络侧期待的终端行为信息发送给SMF网元。S308, the PCF network element initiates a fourth service operation to the AMF network element or the SMF network element, and the fourth service operation is used to send the terminal behavior information expected by the network side corresponding to the AMF network element to the AMF network element, and the SMF network element The terminal behavior information expected by the network side corresponding to the element is sent to the SMF network element.
示例性的,第四服务操作可以为Npcf_UEExpectedBehavioralInfo_Notify服务操作。Exemplarily, the fourth service operation may be an Npcf_UEExpectedBehavioralInfo_Notify service operation.
进一步的,PCF网元可以将每个类别对应的MM类网络侧期待的终端行为数据信息分发给AMF网元,将每个类别对应的SM类网络侧期待的终端行为数据信息分发给SMF网元。Further, the PCF network element may distribute the terminal behavior data information expected by the MM type network side corresponding to each category to the AMF network element, and distribute the terminal behavior data information expected by the SM type network side corresponding to each category to the SMF network element. .
S309、AMF网元获取第一终端的MM类终端行为信息(参见表2),其中,第一终端为多个终端中的任一个终端。S309. The AMF network element obtains MM-type terminal behavior information of the first terminal (see Table 2), where the first terminal is any one of a plurality of terminals.
S310、如果AMF网元确定第一终端的MM类终端行为信息与NWDAF网元发送给AMF网元的终端对应的MM类网络侧期待的终端行为信息不匹配,则确定该第一终端异常。S310. If the AMF network element determines that the MM type terminal behavior information of the first terminal does not match the MM type network side expected terminal behavior information corresponding to the terminal sent by the NWDAF network element to the AMF network element, then determine that the first terminal is abnormal.
S311、AMF网元向NWDAF网元发送第一终端对应的MM类终端行为信息。S311. The AMF network element sends the MM-type terminal behavior information corresponding to the first terminal to the NWDAF network element.
S312、AMF网元向SMF网元发送第一终端对应的标识信息,该第一终端的信息用于指示SMF网元向NWDAF网元上报第一终端对应的在SMF网元上的MM类终端行为信息。可以理解的是,SMF网元在接收到第一终端对应的标识信息后,向NWDAF网元上报第一终端对应的在SMF网元上的MM类终端行为信息。S312. The AMF network element sends the identification information corresponding to the first terminal to the SMF network element, and the information of the first terminal is used to instruct the SMF network element to report to the NWDAF network element the MM-type terminal behavior corresponding to the first terminal on the SMF network element. information. It can be understood that after receiving the identification information corresponding to the first terminal, the SMF network element reports the MM-type terminal behavior information corresponding to the first terminal on the SMF network element to the NWDAF network element.
S313、NWDAF网元汇总第一终端的来自AMF网元的MM类终端行为信息和来自SMF网元的SM类终端行为信息,并确定第一终端的异常类型。S313. The NWDAF network element summarizes the MM type terminal behavior information from the AMF network element and the SM type terminal behavior information from the SMF network element of the first terminal, and determines the abnormal type of the first terminal.
S314、NWDAF网元向PCF网元发送第一终端的异常类型。S314. The NWDAF network element sends the abnormal type of the first terminal to the PCF network element.
可以理解的是,上述S310-S311中的AMF网元还可以由SMF网元替换,当由SMF网元替换时,S312中第一终端对应的标识信息将由SMF网元发送给AMF网元。It can be understood that the AMF network element in the above S310-S311 may also be replaced by an SMF network element. When it is replaced by an SMF network element, the identification information corresponding to the first terminal in S312 will be sent by the SMF network element to the AMF network element.
如图12所示,图12示出了本申请实施例提供的一种信息处理方法的具体流程示意图,图12所示的方案中,S401-S406可以参考上述S301-S306中的具体内容,S416-S421的具体内容可以参考S309-S314中的描述,在此不再赘述。在图12所示的方案中:As shown in FIG. 12, FIG. 12 shows a specific flowchart of an information processing method provided by an embodiment of the present application. In the solution shown in FIG. 12, S401-S406 can refer to the specific content in the above S301-S306, S416 For the specific content of -S421, please refer to the description in S309-S314, which will not be repeated here. In the scheme shown in Figure 12:
S407、NWDAF网元向UDM网元发送第五服务操作,该第五服务操作包括:AMF网元对应的网络侧期待的终端行为信息和SMF网元对应的网络侧期待的终端行为信息。S407. The NWDAF network element sends a fifth service operation to the UDM network element. The fifth service operation includes: terminal behavior information expected by the network side corresponding to the AMF network element and terminal behavior information expected by the network side corresponding to the SMF network element.
示例性的,第五服务操作可以为Nnwdaf_EventsSubscription_Notify服务操作。Exemplarily, the fifth service operation may be a Nnwdaf_EventsSubscription_Notify service operation.
S408、终端向AMF网元发送注册请求(Registration Request)消息。该Registration Request消息包括终端的标识信息。该Registration Request消息用于请求将终端的标识信息对应的终端注册到5G网络。S408. The terminal sends a Registration Request (Registration Request) message to the AMF network element. The Registration Request message includes identification information of the terminal. The Registration Request message is used to request registration of a terminal corresponding to the terminal's identification information to the 5G network.
S409、AMF网元向UDM网元发送第六服务操作,该第六服务操作包括终端的标识信息。S409. The AMF network element sends a sixth service operation to the UDM network element, where the sixth service operation includes identification information of the terminal.
示例性的,第六服务操作可以为Nudm_SDM_Get服务操作。Exemplarily, the sixth service operation may be a Nudm_SDM_Get service operation.
S410、UDM网元将终端的标识信息对应的MM类网络侧期待的终端行为信息发送给AMF网元。S410. The UDM network element sends the terminal behavior information expected by the MM network side corresponding to the terminal identification information to the AMF network element.
S411、AMF网元向终端发送Registration Accept消息。S411. The AMF network element sends a Registration and Accept message to the terminal.
S412、终端向SMF网元发送PDU会话建立请求(Session Establishment Request)消息,该PDU Session Establishment Request消息中携带终端的标识信息。S412. The terminal sends a PDU Session Establishment Request (Session Establishment Request) message to the SMF network element, and the PDU Session Establishment Request message carries identification information of the terminal.
具体的,终端可以通过AMF网元向SMF网元发送PDU Session Establishment Request消息。Specifically, the terminal may send a PDU Session Establishment Request message to the SMF network element through the AMF network element.
S413、SMF网元向UDM网元发送第七服务操作,第七服务操作包括终端的标识信息。S413. The SMF network element sends a seventh service operation to the UDM network element, and the seventh service operation includes identification information of the terminal.
示例性的,第七服务操作可以为Nudm_SDM_Get服务操作。Exemplarily, the seventh service operation may be a Nudm_SDM_Get service operation.
S414、UDM网元将终端的标识信息对应的SM类网络侧期待的终端行为信息发送给SMF网元。S414. The UDM network element sends the terminal behavior information expected by the SM network side corresponding to the terminal identification information to the SMF network element.
S415、SMF网元通过AMF网元向终端发送PDU会话建立接受(Session Establishment Accept)消息。S415. The SMF network element sends a PDU session establishment acceptance (Session Establishment Accept) message to the terminal through the AMF network element.
实施例二Example two
如图13所示,图13示出了本申请实施例提供的一种终端异常信息的确定方法的流程示意图,该方法包括:As shown in FIG. 13, FIG. 13 is a schematic flowchart of a method for determining terminal abnormality information provided by an embodiment of the present application. The method includes:
S501、第一网元确定终端异常。S501. The first network element determines that the terminal is abnormal.
示例性的,第一网元可以为如图1所示的通信系统中的第一核心网网元、用户数据管理网元101或者策略控制网元107。此外,第一网元还可以为用户面网元。例如, 第一核心网网元可以为会话管理网元或者移动管理网元。Exemplarily, the first network element may be the first core network element, the user data management network element 101, or the policy control network element 107 in the communication system shown in FIG. In addition, the first network element may also be a user plane network element. For example, the first core network element may be a session management network element or a mobility management network element.
应理解,S501以及本实施例中以下各个步骤中,终端可以指一个终端或多个终端或者一组终端,下述将不再赘述。It should be understood that, in S501 and the following steps in this embodiment, the terminal may refer to one terminal or multiple terminals or a group of terminals, which will not be described in detail below.
在一种可能的实现中,本申请实施例中的S501可以通过以下方式实现:第一网元根据终端在第一网元上的网络侧期待的终端行为信息(Expected UE behavioral information)以及终端在第一网元上的终端行为信息确定终端异常。In a possible implementation, S501 in the embodiment of the present application may be implemented in the following manner: The first network element is based on the terminal behavior information (Expected UE UE behavior information) expected by the terminal on the network side of the first network element and the terminal is in The terminal behavior information on the first network element determines that the terminal is abnormal.
步骤501可以通过以下方式具体实现:如果终端在第一网元上的网络侧期待的终端行为信息与终端在第一网元上的终端行为信息不匹配,第一网元确定终端异常。Step 501 may be specifically implemented in the following manner: If the terminal behavior information expected by the network side of the terminal on the first network element does not match the terminal behavior information of the terminal on the first network element, the first network element determines that the terminal is abnormal.
其中,第一网元可以从用户数据管理网元处获取终端在第一网元上的网络侧期待的终端行为信息(例如,参见表2)。用户数据管理网元可以从数据分析网元获取该网络侧期待的终端行为信息,也可以从应用功能网元获取该网络侧期待的终端行为信息。其中,用户数据管理网元获取网络侧期待的终端行为信息的具体过程可以参考实施例一,此处不再赘述。The first network element may obtain, from the user data management network element, terminal behavior information expected by the terminal on the network side of the first network element (for example, see Table 2). The user data management network element may obtain the terminal behavior information expected by the network side from the data analysis network element, or may obtain the terminal behavior information expected by the network side from the application function network element. The specific process for the user data management network element to obtain the terminal behavior information expected by the network side can refer to the first embodiment, which will not be repeated here.
具体的,终端在第一网元上的网络侧期待的终端行为信息可以理解为终端的行为特征信息。Specifically, the terminal behavior information expected by the terminal on the network side of the first network element may be understood as the behavior characteristic information of the terminal.
示例性的,终端在第一网元上的终端行为信息可以包括终端的标识信息以及终端在第一网元上的行为数据(示例性的信息参见表1)。终端在第一网元上的终端行为信息指在第一网元上收集到的终端行为数据。此外,除了表1所示信息,终端行为数据还可以如表3所示:Exemplarily, the terminal behavior information of the terminal on the first network element may include identification information of the terminal and behavior data of the terminal on the first network element (for exemplary information, see Table 1). The terminal behavior information of the terminal on the first network element refers to the terminal behavior data collected on the first network element. In addition, in addition to the information shown in Table 1, terminal behavior data can also be shown in Table 3:
表3 终端行为数据Table 3 Terminal behavior data
Figure PCTCN2019091795-appb-000006
Figure PCTCN2019091795-appb-000006
S502、第一网元向数据分析网元发送指示信息。该指示信息用于指示终端异常。S502. The first network element sends instruction information to the data analysis network element. The indication information is used to indicate that the terminal is abnormal.
示例性的,数据分析网元可以为如图1所示的数据分析网元104。例如,数据分析网元可以为NWDAF网元。Exemplarily, the data analysis network element may be the data analysis network element 104 shown in FIG. 1. For example, the data analysis network element may be an NWDAF network element.
在一种可能的实现中,S502可以通过以下方式实现:第一网元可以向数据分析网元发送携带指示信息的Nnf_EventExposure_Notify服务操作。其中nf为第一网元的名称,例如,如果第一网元是AMF网元,则服务操作可以是Namf_EventExposure_Notify。如果第一网元是SMF网元,则服务操作可以是Nsmf_EventExposure_Notify。In a possible implementation, S502 may be implemented in the following manner: The first network element may send a Nnf_EventExposure_Notify service operation that carries indication information to the data analysis network element. Where nf is the name of the first network element. For example, if the first network element is an AMF network element, the service operation may be Namf_EventExposure_Notify. If the first network element is an SMF network element, the service operation may be Nsmf_EventExposure_Notify.
示例性的,第一网元可以向数据分析网元单独发送携带指示信息的其他消息或者服务操作,比如终端异常通知消息或者Nnf_UEAbnormal_Notify服务操作。Exemplarily, the first network element may separately send other messages or service operations carrying the indication information to the data analysis network element, such as a terminal abnormal notification message or a Nnf_UEAbnormal_Notify service operation.
S503、数据分析网元接收来自第一网元的指示信息。S503. The data analysis network element receives instruction information from the first network element.
S504、数据分析网元根据指示信息,获取终端在第二网元上的终端行为信息。S504. The data analysis network element obtains terminal behavior information of the terminal on the second network element according to the instruction information.
应理解,S504中数据分析网元可以获取终端在一个或多个第二网元上的终端行为信息。终端在一个或多个第二网元上的终端行为信息可以相同,也可以不相同。例如,以第二网元为策略控制网元和会话管理网元为例,则数据分析网元可以获取终端在策略控制网元上的终端行为信息1和终端在会话管理网元上的终端行为信息2。此外,终端在策略控制网元上的终端行为信息1和终端在会话管理网元上的终端行为信息2可以不同。It should be understood that the data analysis network element in S504 may obtain terminal behavior information of the terminal on one or more second network elements. The terminal behavior information of the terminal on one or more second network elements may be the same or different. For example, taking the second network element as the policy control network element and the session management network element as examples, the data analysis network element can obtain the terminal behavior information of the terminal on the policy control network element and the terminal behavior of the terminal on the session management network element. Information 2. In addition, the terminal behavior information 1 of the terminal on the policy control network element and the terminal behavior information 2 of the terminal on the session management network element may be different.
应理解,该一个或多个第二网元中可以包括第一网元,当然该一个或多个第二网元也可以不包括第一网元,本申请实施例对此不做限定。如果该一个或多个第二网元中包括第一网元,则数据分析网元便可以从触发其确定终端异常信息的第一网元以及该一个或多个第二网元中除第一网元外的其他网元处获取终端的行为信息。例如,第一网元为移动管理网元,该一个或多个第二网元可以包括移动管理网元和会话管理网元,也即移动管理网元触发数据分析网元获取终端异常信息,则数据分析网元可以从移动管理网元以及会话管理网元处获取终端行为信息。当一个或多个第二网元不包括第一网元时,数据分析网元便可以从触发其确定终端异常信息的其他网元处获取终端行为信息。例如,第一网元为移动管理网元,一个或多个第二网元包括策略控制网元和会话管理网元,数据分析网元可以从策略控制网元或会话管理网元获取终端行为信息。It should be understood that the one or more second network elements may include a first network element, and of course, the one or more second network elements may not include the first network element, which is not limited in this embodiment of the present application. If the one or more second network elements include the first network element, the data analysis network element may remove the first network element from the first network element that triggers it to determine terminal abnormality information and the one or more second network elements. The network element other than the network element obtains the behavior information of the terminal. For example, the first network element is a mobile management network element, and the one or more second network elements may include a mobile management network element and a session management network element, that is, the mobile management network element triggers a data analysis network element to obtain terminal abnormality information. The data analysis network element may obtain terminal behavior information from the mobile management network element and the session management network element. When one or more second network elements do not include the first network element, the data analysis network element may obtain terminal behavior information from other network elements that trigger it to determine terminal abnormality information. For example, the first network element is a mobile management network element, and one or more second network elements include a policy control network element and a session management network element. The data analysis network element may obtain terminal behavior information from the policy control network element or the session management network element. .
需要说明的是,当数据分析网元从一个或多个第二网元处获取终端行为信息时,数据分析网元可以将终端在一个或多个第二网元上的终端行为信息进行关联,并基于关联后得到的终端行为信息确定终端的异常信息。It should be noted that when the data analysis network element obtains terminal behavior information from one or more second network elements, the data analysis network element may associate the terminal behavior information of the terminal on one or more second network elements. The abnormal information of the terminal is determined based on the terminal behavior information obtained after the association.
应理解,在S504中,如果数据分析网元获取终端在至少两个第二网元上的终端行为信息时,数据分析网元需要根据终端的标识信息关联终端在至少两个第二网元上的终端行为信息得到完整的终端的终端行为信息。当然,数据分析网元除了根据终端的标识信息以外,还可以根据区域信息、时间信息、终端类型信息关联一个终端在至少两个网元上的终端行为信息。数据分析网元关联一个终端在至少两个第二网元上的终端行为信息的过程详见实施例一中S1011处的描述,此处不再赘述。It should be understood that, in S504, if the data analysis network element obtains terminal behavior information of the terminal on at least two second network elements, the data analysis network element needs to associate the terminal on at least two second network elements according to the terminal identification information. Terminal behavior information to get the complete terminal behavior information. Of course, in addition to the terminal identification information, the data analysis network element may also associate terminal behavior information of one terminal on at least two network elements according to area information, time information, and terminal type information. The process of the data analysis network element associating the terminal behavior information of one terminal on at least two second network elements is described in detail at S1011 in the first embodiment, and is not repeated here.
S505、数据分析网元根据终端行为信息,确定终端的异常信息。S505. The data analysis network element determines abnormal information of the terminal according to the terminal behavior information.
示例性的,终端的异常信息包括终端对应的如下信息中的一个或者多个:终端的标识信息,异常类型,异常标识,异常等级。其中,异常标识用于标识异常类型,异常等级用于指示异常类型的程度或大小。Exemplarily, the abnormality information of the terminal includes one or more of the following information corresponding to the terminal: identification information of the terminal, an abnormality type, an abnormality identification, and an abnormality level. Among them, the abnormality identifier is used to identify the abnormality type, and the abnormality level is used to indicate the degree or size of the abnormality type.
在一种可选的实施例中,继续结合图13,如图13所示,在本申请实施例提供的 S504之前,本申请实施例提供的方法还包括:In an optional embodiment, as shown in FIG. 13, as shown in FIG. 13, before S504 provided in the embodiment of the present application, the method provided in the embodiment of the present application further includes:
S506、第一网元向数据分析网元发送终端对应的以下信息中的一个或多个:终端的标识信息,网络区域,终端类型,时间信息,在第一网元上的终端行为信息。S506. The first network element sends one or more of the following information corresponding to the terminal to the data analysis network element: identification information of the terminal, network area, terminal type, time information, and terminal behavior information on the first network element.
其中,终端的标识信息,网络区域,终端类型,时间信息,在第一网元上的终端行为信息作用如表4所示。The role of the terminal identification information, network area, terminal type, time information, and terminal behavior information on the first network element are shown in Table 4.
表4 第一网元提供给数据分析网元的信息作用Table 4 Information functions provided by the first network element to the data analysis network element
Figure PCTCN2019091795-appb-000007
Figure PCTCN2019091795-appb-000007
为了便于描述本申请实施例中将S506中第一网元向数据分析网元发送的信息可以称为终端相关的信息。该终端相关的信息可以由第一网元和指示信息在同一个消息(例如,Nnf_EventExposure_Notify服务操作)中发送给数据分析网元。这样可以节省信令开销。For ease of description, in the embodiment of the present application, the information sent by the first network element in S506 to the data analysis network element may be referred to as terminal-related information. The information related to the terminal may be sent to the data analysis network element by the first network element and the indication information in the same message (for example, Nnf_EventExposure_Notify service operation). This can save signaling overhead.
当然,该终端相关的信息也可以由第一网元和指示信息通过不同的消息发送给数据分析网元。比如,第一网元发送指示信息后,数据分析网元向第一网元订阅终端行为信息,然后第一网元向数据发送终端行为信息。具体步骤同S504。Of course, the terminal-related information may also be sent by the first network element and the indication information to the data analysis network element through different messages. For example, after the first network element sends the instruction information, the data analysis network element subscribes the terminal behavior information to the first network element, and then the first network element sends the terminal behavior information to the data. The specific steps are the same as S504.
S507、数据分析网元接收来自第一网元的终端对应的以下信息中的一个或多个:终端的标识信息,网络区域,终端类型,时间信息,在第一网元上的终端行为信息。S507. The data analysis network element receives one or more of the following information corresponding to the terminal from the first network element: identification information of the terminal, network area, terminal type, time information, and terminal behavior information on the first network element.
其中,终端的标识信息,网络区域,终端类型,时间信息,在第一网元上的所述终端行为数据的具体内容可以参考上述相关描述,此处不再赘述。For specific information about the terminal's identification information, network area, terminal type, and time information, and the terminal behavior data on the first network element, reference may be made to the foregoing related description, and details are not described herein again.
相应的,S504可以通过以下方式实现:数据分析网元根据指示信息,S507中接收到的信息中的任一个或多个,获取一个或多个终端在第二网元上的终端行为信息。Correspondingly, S504 can be implemented in the following manner: The data analysis network element obtains terminal behavior information of one or more terminals on the second network element according to any one or more of the information received in S507.
应理解,终端的标识信息可以指示一个或多个终端(参见表4)。具体的终端行为数据可以参考上述表1和表3中的描述,此处不再赘述。It should be understood that the terminal identification information may indicate one or more terminals (see Table 4). For specific terminal behavior data, reference may be made to the description in Tables 1 and 3 above, and details are not described herein again.
在一种可能的实现方式中,数据分析网元通过S507接收到的终端相关的信息可以单个使用,也可以组合使用,具体使用可以参考S1012处数据分析网元对过滤信息的使用过程。In a possible implementation manner, the terminal-related information received by the data analysis network element through S507 may be used singly or in combination. For specific usage, refer to the process of filtering information used by the data analysis network element at S1012.
在一种可能的实现方式中,如图14所示,本申请实施例中的S504具体可以通过以下方式实现:In a possible implementation manner, as shown in FIG. 14, S504 in the embodiment of the present application may be specifically implemented in the following manners:
S5041、数据分析网元向第二网元发送请求消息,以使得第二网元接收来自数据分析网元的请求消息。其中,所述请求消息用于请求所述终端在第二网元上的终端行为信息。S5041. The data analysis network element sends a request message to the second network element, so that the second network element receives the request message from the data analysis network element. The request message is used to request terminal behavior information of the terminal on the second network element.
示例性的,请求消息可以为Nnf_EventExposure_Subscribe服务操作,即数据分析网元向第二网元订阅数据。Exemplarily, the request message may be a Nnf_EventExposure_Subscribe service operation, that is, the data analysis network element subscribes data to the second network element.
在一种可选的实现中,该请求消息还可以包括终端对应的以下信息中的一个或多个:终端标识、网络区域、终端类型以及时间信息。具体这些信息参见表4。这些信息用于从第二网元收集终端在第二网元上的终端行为信息,参见表1和表3。In an optional implementation, the request message may further include one or more of the following information corresponding to the terminal: terminal identification, network area, terminal type, and time information. See Table 4 for specific information. This information is used to collect terminal behavior information of the terminal on the second network element from the second network element, see Tables 1 and 3.
S5042、数据分析网元接收来自第二网元的响应消息。其中,响应消息包括终端在第二网元上的终端行为信息。例如,该响应消息可以为Nnf_EventExposure_Notify服务操作。S5042, the data analysis network element receives a response message from the second network element. The response message includes terminal behavior information of the terminal on the second network element. For example, the response message may be a Nnf_EventExposure_Notify service operation.
示例性的,终端行为信息包括如下信息中的任一个或多个:第二网元的标识信息、位置信息、通信开始时间、通信结束时间、数据包时延、数据包个数、数据包大小和所述一个或多个终端在第二网元上的至少一个第一类型的数据。具体地,终端行为信息参见表1和表3。Exemplarily, the terminal behavior information includes any one or more of the following information: identification information of the second network element, location information, communication start time, communication end time, data packet delay, number of data packets, and data packet size And at least one first type of data on the second network element by the one or more terminals. Specifically, the terminal behavior information is shown in Tables 1 and 3.
其中,至少一个第一类型的数据可以参考上述实施例一中的描述,此处不再赘述。应理解,S505中,如果第一网元向数据分析网元发送终端在第一网元上的终端行为信息。则S5041中数据分析网元不需要再向第一网元订阅终端在第一网元上的终端行为信息。此时,数据分析网元需要根据终端的标识信息关联终端在所述第一网元以及所述第二网元上的终端行为信息得到完整的终端的终端行为信息。除了终端的标识信息,数据分析网元还可以根据区域信息、时间信息、终端类型信息关联至少两个网元上的终端行为信息。For at least one piece of data of the first type, reference may be made to the description in the foregoing Embodiment 1, and details are not described herein again. It should be understood that, in S505, if the first network element sends the terminal behavior information of the terminal on the first network element to the data analysis network element. Then, the data analysis network element in S5041 does not need to subscribe the terminal behavior information of the terminal on the first network element to the first network element. At this time, the data analysis network element needs to correlate the terminal behavior information of the terminal on the first network element and the second network element according to the terminal identification information to obtain complete terminal behavior information of the terminal. In addition to the terminal identification information, the data analysis network element may also associate terminal behavior information on at least two network elements according to area information, time information, and terminal type information.
继续结合图14,本申请实施例中的S505具体可以通过以下方式实现:数据分析网元根据终端行为信息以及终端的网络侧期待的终端行为信息确定终端的异常信息。Continuing to combine with FIG. 14, S505 in the embodiment of the present application may be specifically implemented in the following manner: The data analysis network element determines the abnormal information of the terminal according to the terminal behavior information and the terminal behavior information expected by the network side of the terminal.
例如,如果数据分析网元还获取到终端在第一网元上的终端行为信息,则本申请实施例中的S505具体可以通过以下方式实现:数据分析网元根据终端在第一网元上的终端行为信息、终端在第二网元上的终端行为信息以及终端的网络侧期待的终端行为信息确定终端的异常信息。For example, if the data analysis network element also obtains the terminal behavior information of the terminal on the first network element, S505 in the embodiment of the present application may be specifically implemented in the following manner: The data analysis network element The terminal behavior information, the terminal behavior information of the terminal on the second network element, and the terminal behavior information expected by the network side of the terminal determine the abnormality information of the terminal.
其中,终端的网络侧期待的终端行为信息可以预先存储在数据分析网元中,如果数据分析网元在获取到终端行为信息之后,数据分析网元中并不具有终端的网络侧期待的终端行为信息,则在一种可选的实施例中,继续结合图14,在本申请实施例提供的S505之前,本申请实施例提供的方法还包括:The terminal behavior information expected by the network side of the terminal may be stored in the data analysis network element in advance. If the data analysis network element obtains the terminal behavior information, the data analysis network element does not have the terminal behavior expected by the network side of the terminal Information, in an optional embodiment, continuing to combine with FIG. 14, before S505 provided in the embodiment of the present application, the method provided in the embodiment of the present application further includes:
S508、应用功能网元向数据分析网元发送终端的网络侧期待的终端行为信息。S508. The application function network element sends the terminal behavior information expected by the network side of the terminal to the data analysis network element.
具体的,在S508之前,本申请实施例提供的方法还包括:数据分析网元向应用功能网元请求一个或多个终端的行为特征数据。Specifically, before S508, the method provided in the embodiment of the present application further includes: the data analysis network element requests the application function network element for behavior characteristic data of one or more terminals.
可选的,在S508之前,本申请实施例提供的方法还包括:数据分析网元通过网络能力开放功能网元向应用功能网元请求一个或多个终端的行为特征数据。Optionally, before S508, the method provided in the embodiment of the present application further includes: the data analysis network element requests the application function network element's behavior characteristic data from the application function network element through the network capability open function network element.
S509、数据分析网元从应用功能网元获取所述终端的网络侧期待的终端行为信息。S509. The data analysis network element obtains, from the application function network element, terminal behavior information expected by the network side of the terminal.
具体的,本申请实施例提供的方法还包括:数据分析网元通过网络能力开放功能网元从应用功能网元获取所述终端的网络侧期待的终端行为信息。Specifically, the method provided in the embodiment of the present application further includes: the data analysis network element obtains the terminal behavior information expected by the network side of the terminal from the application function network element through the network capability open function network element.
需要说明的是,如果终端的网络侧期待的终端行为信息可以由数据分析网元自己分析得到,则S508和S509可以省略。It should be noted that if the terminal behavior information expected by the network side of the terminal can be obtained by the data analysis network element itself, S508 and S509 can be omitted.
在一种可选的实施例中,继续结合图14,在S505之后,本申请实施例提供的方法还包括:In an optional embodiment, continuing to combine with FIG. 14, after S505, the method provided in this embodiment of the present application further includes:
S510、数据分析网元向第三网元发送异常信息。其中,异常信息用于对终端进行策略控制。S510. The data analysis network element sends abnormal information to the third network element. Among them, the abnormal information is used for policy control of the terminal.
示例性的,第三网元可以为AF网元或者策略控制网元。其中,图14中以第三网元为AF网元为例。Exemplarily, the third network element may be an AF network element or a policy control network element. In FIG. 14, the third network element is an AF network element as an example.
S511、第三网元接收来自数据分析网元的异常信息。S511. The third network element receives abnormal information from the data analysis network element.
实施例三Example three
如图15所示,图15示出了本申请实施例提供的终端异常信息的确定方法,该方法包括:As shown in FIG. 15, FIG. 15 shows a method for determining terminal abnormality information provided by an embodiment of the present application. The method includes:
S601、数据分析网元向第一网元发送第一请求消息。该第一请求消息用于请求异常终端在第一网元上的终端行为信息。S601. The data analysis network element sends a first request message to the first network element. The first request message is used to request terminal behavior information of the abnormal terminal on the first network element.
示例性的,第一网元可以为:会话管理网元、策略控制网元、用户数据管理网元、策略控制网元、用户面网元或者移动管理网元中的任一个。Exemplarily, the first network element may be any one of a session management network element, a policy control network element, a user data management network element, a policy control network element, a user plane network element, or a mobility management network element.
在一种可能的实现方式中,第一请求消息中可以携带第一指示。该第一指示用于指示第一网元上报异常终端在第一网元上的终端行为信息。In a possible implementation manner, the first request message may carry a first indication. The first instruction is used to instruct the first network element to report terminal behavior information of the abnormal terminal on the first network element.
在另一种可能的实现方式中,第一请求消息本身具有用于请求异常终端在第一网元上的终端行为信息的含义。In another possible implementation manner, the first request message itself has a meaning for requesting terminal behavior information of the abnormal terminal on the first network element.
示例性的,以第一网元为会话管理网元为例,第一请求消息可以为Nsmf_EventExposure_Subscribe。其中,第一指示包括:事件标识(Event ID)和事件过滤信息(Event Filter)。一方面,Event ID可以用于表示异常终端行为信息(Abnormal UE behavior information),Event Filter不做特殊规定。其中,第一网元根据该Event ID,可以比较终端在第一网元上的终端行为信息与终端在第一网元上的网络侧期待的终端行为信息,如果发现不匹配才进一步上报终端在第一网元上的终端行为信息给数据分析网元。另一方面,Event ID可以用于表示终端行为信息(UE behavior information),Event Filter可以包括指示信息(比如,pre-check indicator)。其中,该指示信息用于指示第一网元比较终端在第一网元上的终端行为信息与终端在第一网元上的网络侧期待的终端行为信息,如果发现不匹配才进一步上报终端在第一网元上的终端行为信息给数据分析网元。Exemplarily, taking the first network element as the session management network element as an example, the first request message may be Nsmf_EventExposure_Subscribe. The first instruction includes: an event ID (Event ID) and event filtering information (Event Filter). On the one hand, the Event ID can be used to indicate abnormal terminal behavior information, and the Event Filter does not make any special provisions. The first network element can compare the terminal behavior information of the terminal on the first network element with the terminal behavior information expected by the network side of the terminal on the first network element according to the Event ID. If a mismatch is found, the terminal further reports the terminal behavior. The terminal behavior information on the first network element is given to the data analysis network element. On the other hand, Event ID can be used to indicate terminal behavior information (UE behavior information), and Event Filter can include indication information (for example, pre-check indicator). The instruction information is used to instruct the first network element to compare the terminal behavior information of the terminal on the first network element with the terminal behavior information expected by the terminal on the network side of the first network element. If a mismatch is found, the terminal is further reported to the terminal. The terminal behavior information on the first network element is given to the data analysis network element.
S602、第一网元响应于第一请求消息,向数据分析网元发送第一响应消息。其中,第一响应消息包括一个或多个终端的标识信息,以及一个或多个终端中每个终端在第一网元上的终端行为信息。S602. In response to the first request message, the first network element sends a first response message to the data analysis network element. The first response message includes identification information of one or more terminals, and terminal behavior information of each terminal of the one or more terminals on the first network element.
其中,每个终端在第一网元上的终端行为信息可以参考实施例二中的描述,此处不再赘述。For the terminal behavior information of each terminal on the first network element, reference may be made to the description in the second embodiment, and details are not described herein again.
应理解,第一网元在接收到第一请求消息后,可以执行步骤501以确定第一网元上存在异常的终。或者确定异常终端行为信息。It should be understood that after receiving the first request message, the first network element may perform step 501 to determine that there is an abnormal termination on the first network element. Or determine abnormal terminal behavior information.
S603、数据分析网元根据一个或多个终端的标识信息,向第二网元请求该一个或多个终端在第二网元上的终端行为信息。S603. The data analysis network element requests the second network element for terminal behavior information of the one or more terminals on the second network element according to the identification information of the one or more terminals.
具体的,S603可以通过以下方式实现:数据分析网元向第二网元发送第二请求消息,以使得第二网元接收来自数据分析网元的第二请求消息。该第二请求消息用于请求该一个或多个终端在第二网元上的终端行为信息。第二网元向数据分析网元发送第二响应消息,以使得数据分析网元接收第二响应消息。其中,第二响应消息包括一个或多个终端在第二网元上的终端行为信息。示例性的,该第二请求消息可以携带第一字段,该第一字段用于请求该一个或多个终端在第二网元上的终端行为信息。或者该第二请求消息本身具有向第二网元请求该一个或多个终端在第二网元上的终端行为信息的含义。Specifically, S603 may be implemented in the following manner: The data analysis network element sends a second request message to the second network element, so that the second network element receives the second request message from the data analysis network element. The second request message is used to request terminal behavior information of the one or more terminals on the second network element. The second network element sends a second response message to the data analysis network element, so that the data analysis network element receives the second response message. The second response message includes terminal behavior information of one or more terminals on the second network element. Exemplarily, the second request message may carry a first field, where the first field is used to request terminal behavior information of the one or more terminals on the second network element. Or the second request message itself has a meaning of requesting the second network element for terminal behavior information of the one or more terminals on the second network element.
示例性的,第二请求消息可以包括一个或多个终端的标识信息。Exemplarily, the second request message may include identification information of one or more terminals.
S604、数据分析网元根据一个或多个终端在第一网元上的终端行为信息、一个或多个终端在第二网元上的终端行为信息以及一个或多个终端的网络侧期待的终端行为信息,确定异常信息。S604. The data analysis network element is based on the terminal behavior information of the one or more terminals on the first network element, the terminal behavior information of the one or more terminals on the second network element, and the terminal expected by the network side of the one or more terminals. Behavioral information, identifying abnormal information.
具体的,S604的具体实现可以参考实施例二中S505的具体实现过程,此处不再赘述。Specifically, for the specific implementation of S604, reference may be made to the specific implementation process of S505 in Embodiment 2, and details are not described herein again.
在一种可能的实现中,在S604之后,本申请实施例提供的方法还包括:S605和S606。其中,S605和S606同实施例二中的S510和S511中的描述,此处不再赘述。In a possible implementation, after S604, the method provided in the embodiment of the present application further includes: S605 and S606. Among them, S605 and S606 are the same as those described in S510 and S511 in the second embodiment, and details are not described herein again.
应理解,实施例三与实施例二的区别在于,在实施例二中第一网元通过指示信息触发数据分析网元获取终端的终端行为信息。这样数据分析网元便可以根据从第二网元处获取到的终端的终端行为信息确定终端的异常信息。在实施例三中,数据分析网元主动向第一网元订阅异常终端的信息,然后再得到异常终端的标识信息以及在第一网元上的终端行为信息以后,数据分析网元从第二网元处根据异常终端的标识信息,获取其在第二网元上的终端行为信息。并结合异常终端在第一网元上的终端行为信息和异常终端在第二网元上的终端行为信息,分析得到终端的异常信息。It should be understood that the difference between the third embodiment and the second embodiment is that in the second embodiment, the first network element triggers the data analysis network element to obtain the terminal behavior information of the terminal through the instruction information. In this way, the data analysis network element can determine the abnormality information of the terminal according to the terminal behavior information of the terminal obtained from the second network element. In the third embodiment, after the data analysis network element actively subscribes the abnormal terminal information to the first network element, and then obtains the identification information of the abnormal terminal and the terminal behavior information on the first network element, the data analysis network element starts from the second network element. The network element obtains terminal behavior information of the abnormal terminal on the second network element according to the identification information of the abnormal terminal. The abnormality information of the terminal is obtained by analyzing the terminal behavior information of the abnormal terminal on the first network element and the terminal behavior information of the abnormal terminal on the second network element.
上述主要从各个网元之间交互的角度对本申请实施例的方案进行了介绍。可以理解的是,各个网元,例如信息处理装置和信息发送装置等为了实现上述功能,其包含了执行各个功能相应的硬件结构和/或软件模块。本领域技术人员应该很容易意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,本申请能够以硬件或硬件和计算机软件的结合形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。The above mainly introduces the solution of the embodiment of the present application from the perspective of interaction between various network elements. It can be understood that, in order to implement the above functions, each network element, such as an information processing device and an information sending device, includes a hardware structure and / or a software module corresponding to each function. Those skilled in the art should easily realize that, with reference to the units and algorithm steps of the various examples described in the embodiments disclosed herein, this application can be implemented in the form of hardware or a combination of hardware and computer software. Whether a certain function is performed by hardware or computer software-driven hardware depends on the specific application and design constraints of the technical solution. A professional technician can use different methods to implement the described functions for each specific application, but such implementation should not be considered to be beyond the scope of this application.
本申请实施例可以根据上述方法示例信息处理装置和信息发送装置进行功能单元的划分,例如,可以对应各个功能划分各个功能单元,也可以将两个或两个以上的功能集成在一个处理单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。需要说明的是,本申请实施例中对单元的划分是示意性的, 仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。In the embodiment of the present application, the functional units may be divided according to the method examples described above. For example, each functional unit may be divided corresponding to each function, or two or more functions may be integrated into one processing unit. . The above integrated unit may be implemented in the form of hardware or in the form of software functional unit. It should be noted that the division of units in the embodiments of the present application is schematic, and is only a logical function division. There may be another division manner in actual implementation.
下面以采用对应各个功能划分各个功能模块为例进行说明:The following description is made by taking each functional module as an example:
在采用集成的单元的情况下,图16示出了上述实施例中所涉及的一种信息处理装置的一种可能的结构示意图,该信息处理装置可以为数据分析网元,或者为应用于数据分析网元中的芯片。该信息处理装置包括:获取单元201、确定单元202以及发送单元203。其中,获取单元201用于支持信息处理装置执行上述实施例中的S101、S1011。确定单元202,用于支持信息处理装置执行上述实施例中的S102、S111、S112。发送单元103用于支持信息处理装置执行上述实施例中的S103、S1012、S105、S109。可选的,该信息处理装置还可以包括:接收单元204,用于支持信息处理装置执行上述实施例中的S108。上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应功能模块的功能描述,在此不再赘述。In the case of using an integrated unit, FIG. 16 shows a possible structure diagram of an information processing device involved in the foregoing embodiment. The information processing device may be a data analysis network element, or may be applied to data. Analyze the chip in the network element. The information processing apparatus includes: an obtaining unit 201, a determining unit 202, and a sending unit 203. The obtaining unit 201 is configured to support the information processing apparatus to execute S101 and S1011 in the foregoing embodiment. The determining unit 202 is configured to support the information processing apparatus to execute S102, S111, and S112 in the foregoing embodiment. The sending unit 103 is configured to support the information processing apparatus to execute S103, S1012, S105, and S109 in the foregoing embodiment. Optionally, the information processing apparatus may further include: a receiving unit 204, configured to support the information processing apparatus to execute S108 in the foregoing embodiment. All relevant content of each step involved in the above method embodiment can be referred to the functional description of the corresponding functional module, and will not be repeated here.
在采用集成的单元的情况下,图17示出了上述实施例中所涉及的信息处理装置的一种可能的逻辑结构示意图,该信息处理装置可以为上述实施例中的数据分析网元,或者为应用于数据分析网元中的芯片。信息处理装置包括:处理模块212和通信模块213。处理模块212用于对信息处理装置的动作进行控制管理,例如,处理模块212用于执行在信息处理装置侧进行消息或数据处理的步骤,例如,支持信息处理装置执行上述实施例中的S102以及S111、S112、S102、S111、以及S112。通信模块213用于支持信息处理装置执行上述实施例中的S103、S1012、S105、S108、S109。和/或用于本文所描述的技术的其他由信息处理装置执行的过程。In the case of using an integrated unit, FIG. 17 shows a schematic diagram of a possible logical structure of the information processing device involved in the foregoing embodiment, and the information processing device may be a data analysis network element in the foregoing embodiment, or Chips used in data analysis network elements. The information processing apparatus includes a processing module 212 and a communication module 213. The processing module 212 is configured to control and manage the actions of the information processing device. For example, the processing module 212 is configured to perform the steps of performing message or data processing on the information processing device side. For example, the information processing device is supported to execute S102 and S111, S112, S102, S111, and S112. The communication module 213 is used to support the information processing device to execute S103, S1012, S105, S108, and S109 in the above embodiments. And / or other processes performed by the information processing apparatus for the techniques described herein.
可选的,信息处理装置还可以包括存储模块211,用于存储信息处理装置的程序代码和数据。Optionally, the information processing apparatus may further include a storage module 211 for storing program code and data of the information processing apparatus.
其中,处理模块212可以是处理器或控制器,例如可以是中央处理器单元,通用处理器,数字信号处理器,专用集成电路,现场可编程门阵列或者其他可编程逻辑器件、晶体管逻辑器件、硬件部件或者其任意组合。其可以实现或执行结合本发明公开内容所描述的各种示例性的逻辑方框,模块和电路。处理器也可以是实现计算功能的组合,例如包括一个或多个微处理器组合,数字信号处理器和微处理器的组合等等。通信模块213可以是收发器、收发电路或通信接口等。存储模块211可以是存储器。The processing module 212 may be a processor or a controller, for example, it may be a central processing unit, a general-purpose processor, a digital signal processor, an application-specific integrated circuit, a field programmable gate array, or other programmable logic devices, transistor logic devices, Hardware components or any combination thereof. It may implement or execute various exemplary logical blocks, modules, and circuits described in connection with the present disclosure. The processor may also be a combination that implements computing functions, such as a combination of one or more microprocessors, a combination of a digital signal processor and a microprocessor, and so on. The communication module 213 may be a transceiver, a transceiver circuit, or a communication interface. The storage module 211 may be a memory.
当处理模块212为处理器220,通信模块213为通信接口230或收发器时,存储模块211为存储器240时,本申请所涉及的信息处理装置可以为图18所示的设备。When the processing module 212 is the processor 220, the communication module 213 is the communication interface 230 or the transceiver, and the storage module 211 is the memory 240, the information processing apparatus involved in this application may be the device shown in FIG. 18.
其中,通信接口230、一个或两个以上(包括两个)处理器220以及存储器240通过总线210相互连接。总线210可以是PCI总线或EISA总线等。总线210可以分为地址总线、数据总线、控制总线等。为便于表示,图18中仅用一条粗线表示,但并不表示仅有一根总线或一种类型的总线。其中,存储器240用于存储信息处理装置的程序代码和数据。通信接口230用于支持信息处理装置与其他设备(例如,信息发送装置)通信,例如,支持信息处理装置执行S1012、S105、S108、S109。处理器220用于支持信息处理装置执行存储器240中存储的程序代码和数据以实现本申请提供的S102以及S111、S112、S102、S111、以及S112。The communication interface 230, one or more (including two) processors 220, and the memory 240 are connected to each other through the bus 210. The bus 210 may be a PCI bus, an EISA bus, or the like. The bus 210 may be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one thick line is used in FIG. 18, but it does not mean that there is only one bus or one type of bus. The memory 240 is configured to store program code and data of the information processing apparatus. The communication interface 230 is used for supporting the information processing apparatus to communicate with other devices (for example, the information transmitting apparatus). For example, the supporting information processing apparatus executes S1012, S105, S108, and S109. The processor 220 is configured to support the information processing device to execute the program code and data stored in the memory 240 to implement S102 and S111, S112, S102, S111, and S112 provided in the present application.
在采用集成的单元的情况下,图19示出了上述实施例中所涉及的信息发送装置的一种可能的结构示意图,该信息发送装置可以为核心网网元,或者为应用于核心网网 元中的芯片。该信息发送装置包括:接收单元301和发送单元302,其中,接收单元301用于支持信息发送装置执行上述实施例中的S1013,发送单元302用于支持信息发送装置执行上述实施例中的S1014。上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应功能模块的功能描述,在此不再赘述。In the case of using an integrated unit, FIG. 19 shows a possible structural schematic diagram of the information sending device involved in the foregoing embodiment. The information sending device may be a core network element or a core network device. Meta chip. The information sending apparatus includes a receiving unit 301 and a sending unit 302. The receiving unit 301 is used to support the information sending apparatus to execute S1013 in the above embodiment, and the sending unit 302 is used to support the information sending apparatus to execute S1014 in the above embodiment. All relevant content of each step involved in the above method embodiment can be referred to the functional description of the corresponding functional module, and will not be repeated here.
在采用集成的单元的情况下,图20示出了上述实施例中所涉及的信息发送装置的一种可能的逻辑结构示意图,该信息发送装置可以为上述实施例中的核心网网元,或者为应用于核心网网元中的芯片。该信息发送装置包括:处理模块312和通信模块313。处理模块312用于对该信息发送装置的动作进行控制管理,例如,处理模块312用于执行在该信息发送装置侧进行消息或数据处理的步骤。通信模块313用于支持该信息发送装置执行上述实施例中的S1014和S1013。和/或用于本文所描述的技术的其他由该信息发送装置执行的过程。In the case of using an integrated unit, FIG. 20 shows a schematic diagram of a possible logical structure of the information sending device involved in the foregoing embodiment, and the information sending device may be a core network element in the foregoing embodiment, or Chips used in core network elements. The information sending apparatus includes a processing module 312 and a communication module 313. The processing module 312 is configured to control and manage the actions of the information sending device. For example, the processing module 312 is configured to perform steps of performing message or data processing on the information sending device side. The communication module 313 is configured to support the information transmitting device to execute S1014 and S1013 in the foregoing embodiment. And / or other processes performed by the information transmitting device for the techniques described herein.
可选的,该信息发送装置还可以包括存储模块311,用于存储该信息发送装置的程序代码和数据。Optionally, the information sending device may further include a storage module 311 for storing program code and data of the information sending device.
其中,处理模块312可以是处理器或控制器,例如可以是中央处理器单元,通用处理器,数字信号处理器,专用集成电路,现场可编程门阵列或者其他可编程逻辑器件、晶体管逻辑器件、硬件部件或者其任意组合。其可以实现或执行结合本发明公开内容所描述的各种示例性的逻辑方框,模块和电路。处理器也可以是实现计算功能的组合,例如包括一个或多个微处理器组合,数字信号处理器和微处理器的组合等等。通信模块313可以是收发器、收发电路或通信接口等。存储模块311可以是存储器。The processing module 312 may be a processor or a controller, for example, it may be a central processing unit, a general-purpose processor, a digital signal processor, an application specific integrated circuit, a field programmable gate array, or other programmable logic devices, transistor logic devices, Hardware components or any combination thereof. It may implement or execute various exemplary logical blocks, modules, and circuits described in connection with the present disclosure. The processor may also be a combination that implements computing functions, such as a combination of one or more microprocessors, a combination of a digital signal processor and a microprocessor, and so on. The communication module 313 may be a transceiver, a transceiver circuit, or a communication interface. The storage module 311 may be a memory.
当处理模块312为处理器320,通信模块313为通信接口330或收发器时,存储模块311为存储器340时,本申请所涉及的该信息发送装置可以为图21所示的设备。When the processing module 312 is the processor 320, the communication module 313 is the communication interface 330 or the transceiver, and the storage module 311 is the memory 340, the information sending device involved in this application may be the device shown in FIG. 21.
其中,通信接口330、一个或两个以上(包括两个)处理器320以及存储器340通过总线310相互连接。总线310可以是PCI总线或EISA总线等。总线310可以分为地址总线、数据总线、控制总线等。为便于表示,图21中仅用一条粗线表示,但并不表示仅有一根总线或一种类型的总线。其中,存储器340用于存储该信息发送装置的程序代码和数据。通信接口330用于支持该信息发送装置与其他设备(例如,终端)通信,处理器320用于支持该信息发送装置执行存储器340中存储的程序代码和数据以实现本申请提供的S1013和S1014。The communication interface 330, one or more (including two) processors 320, and the memory 340 are connected to each other through a bus 310. The bus 310 may be a PCI bus, an EISA bus, or the like. The bus 310 may be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only a thick line is used in FIG. 21, but it does not mean that there is only one bus or one type of bus. The memory 340 is configured to store program code and data of the information sending device. The communication interface 330 is used to support the information sending device to communicate with other devices (for example, terminals), and the processor 320 is used to support the information sending device to execute the program code and data stored in the memory 340 to implement S1013 and S1014 provided in this application.
在采用集成的单元的情况下,图22示出了上述实施例中所涉及的信息处理装置的一种可能的结构示意图,该信息处理装置可以为用户数据管理网元,或者为应用于用户数据管理网元中的芯片。该信息处理装置包括:接收单元401和处理单元402。其中,接收单元401用于支持信息处理装置执行上述实施例中的S104、S106以及S110。处理单元402用于支持信息处理装置执行上述实施例中的S104-1。可选的,该信息处理装置还可以包括:发送单元403用于支持该信息处理装置执行上述实施例中的S107。上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应功能模块的功能描述,在此不再赘述。In the case of using an integrated unit, FIG. 22 shows a possible structure diagram of the information processing apparatus involved in the foregoing embodiment. The information processing apparatus may be a user data management network element, or may be applied to user data. Manage chips in network elements. The information processing apparatus includes a receiving unit 401 and a processing unit 402. The receiving unit 401 is configured to support the information processing apparatus to execute S104, S106, and S110 in the foregoing embodiment. The processing unit 402 is configured to support the information processing apparatus to execute S104-1 in the foregoing embodiment. Optionally, the information processing apparatus may further include: a sending unit 403 configured to support the information processing apparatus to execute S107 in the foregoing embodiment. All relevant content of each step involved in the above method embodiment can be referred to the functional description of the corresponding functional module, and will not be repeated here.
可选的,图22所示的信息处理装置还可以为策略控制网元,或者为策略控制网元中的芯片,此时,信息处理装置中各个单元所执行的过程参考上述描述,此处不再赘述。区别在于:接收单元401可以不用于执行S106,但用于执行S113。此时处理单元 402可以不用执行上述S104-1,但是可以执行确定网络侧期待的终端行为信息中各个核心网网元对应的网络侧期待的终端行为信息。Optionally, the information processing device shown in FIG. 22 may also be a policy control network element or a chip in the policy control network element. At this time, the processes performed by each unit in the information processing device refer to the above description, and are not described here. More details. The difference is that the receiving unit 401 may not be used to execute S106, but used to execute S113. At this time, the processing unit 402 may not execute the above S104-1, but may perform determining the terminal behavior information expected by the network side corresponding to each core network element in the terminal behavior information expected by the network side.
在采用集成的单元的情况下,图23示出了上述实施例中所涉及的信息处理装置的一种可能的逻辑结构示意图,该信息处理装置可以为上述实施例中的用户数据管理网元,或者为应用于用户数据管理网元中的芯片。该信息处理装置包括:处理模块412和通信模块413。处理模块412用于对该信息处理装置的动作进行控制管理,例如,处理模块412用于执行在该信息处理装置侧进行消息或数据处理的步骤,例如,S104-1。通信模块413用于支持该信息处理装置执行上述实施例中的S104、S106、S107以及S110。和/或用于本文所描述的技术的其他由该信息处理装置执行的过程。In the case of using an integrated unit, FIG. 23 shows a schematic diagram of a possible logical structure of the information processing apparatus involved in the foregoing embodiment, and the information processing apparatus may be a user data management network element in the foregoing embodiment. Or a chip applied to a user data management network element. The information processing apparatus includes a processing module 412 and a communication module 413. The processing module 412 is configured to control and manage the actions of the information processing device. For example, the processing module 412 is configured to perform steps of performing message or data processing on the information processing device side, for example, S104-1. The communication module 413 is configured to support the information processing apparatus to execute S104, S106, S107, and S110 in the foregoing embodiment. And / or other processes performed by the information processing apparatus for the techniques described herein.
可选的,该信息处理装置还可以包括存储模块411,用于存储该信息处理装置的程序代码和数据。Optionally, the information processing apparatus may further include a storage module 411 for storing program code and data of the information processing apparatus.
可选的,当该信息处理装置为策略控制网元或者为应用于策略控制网元中的芯片时,信息处理装置中各个模块所执行的步骤可以参考上述描述,在此不再赘述。区别在于,通信模块413可以不用于执行S106,但用于执行S113。此时处理模块412可以不用执行上述S104-1,但是可以执行确定网络侧期待的终端行为信息中各个核心网网元对应的网络侧期待的终端行为信息。Optionally, when the information processing device is a policy control network element or a chip applied to the policy control network element, the steps performed by each module in the information processing device can refer to the above description, and are not repeated here. The difference is that the communication module 413 may not be used to execute S106, but used to execute S113. At this time, the processing module 412 may not execute the above S104-1, but may perform determining the terminal behavior information expected by the network side corresponding to each core network element among the terminal behavior information expected by the network side.
其中,处理模块412可以是处理器或控制器,例如可以是中央处理器单元,通用处理器,数字信号处理器,专用集成电路,现场可编程门阵列或者其他可编程逻辑器件、晶体管逻辑器件、硬件部件或者其任意组合。其可以实现或执行结合本发明公开内容所描述的各种示例性的逻辑方框,模块和电路。处理器也可以是实现计算功能的组合,例如包括一个或多个微处理器组合,数字信号处理器和微处理器的组合等等。通信模块413可以是收发器、收发电路或通信接口等。存储模块411可以是存储器。The processing module 412 may be a processor or a controller. For example, the processing module 412 may be a central processing unit, a general-purpose processor, a digital signal processor, an application specific integrated circuit, a field programmable gate array, or other programmable logic devices, transistor logic devices, Hardware components or any combination thereof. It may implement or execute various exemplary logical blocks, modules, and circuits described in connection with the present disclosure. The processor may also be a combination that implements computing functions, such as a combination of one or more microprocessors, a combination of a digital signal processor and a microprocessor, and so on. The communication module 413 may be a transceiver, a transceiver circuit, or a communication interface. The storage module 411 may be a memory.
当处理模块412为处理器420,通信模块413为通信接口430或收发器时,存储模块411为存储器440时,本申请所涉及的该信息处理装置可以为图24所示的设备。When the processing module 412 is a processor 420, the communication module 413 is a communication interface 430 or a transceiver, and the storage module 411 is a memory 440, the information processing apparatus involved in this application may be the device shown in FIG. 24.
其中,通信接口430、一个或两个以上(包括两个)处理器420以及存储器440通过总线410相互连接。总线410可以是PCI总线或EISA总线等。总线可以分为地址总线、数据总线、控制总线等。为便于表示,图24中仅用一条粗线表示,但并不表示仅有一根总线或一种类型的总线。其中,存储器440用于存储该信息处理装置的程序代码和数据。通信接口430用于支持该信息处理装置与其他设备(例如,信息发送装置)通信,处理器420用于支持该信息处理装置执行存储器440中存储的程序代码和数据以实现本申请提供的S104、S104-1、S106、S107以及S110。The communication interface 430, one or more (including two) processors 420, and the memory 440 are connected to each other through a bus 410. The bus 410 may be a PCI bus, an EISA bus, or the like. The bus can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one thick line is used in FIG. 24, but it does not mean that there is only one bus or one type of bus. The memory 440 is configured to store program code and data of the information processing apparatus. The communication interface 430 is used to support the information processing apparatus to communicate with other devices (for example, an information sending apparatus), and the processor 420 is used to support the information processing apparatus to execute the program code and data stored in the memory 440 to implement S104 provided in this application, S104-1, S106, S107, and S110.
如图25所示,图25示出了上述实施例中所涉及的终端异常信息的确定装置的一种可能的逻辑结构示意图,该终端异常信息的确定装置可以为上述实施例中的数据分析网元,或者为应用于数据分析网元中的芯片。该终端异常信息的确定装置包括:接收单元501以及处理单元502。As shown in FIG. 25, FIG. 25 shows a possible logical structure diagram of a device for determining terminal abnormality information involved in the foregoing embodiment. The device for determining terminal abnormality information may be a data analysis network in the foregoing embodiment. Or a chip used in a data analysis network element. The device for determining terminal abnormality information includes a receiving unit 501 and a processing unit 502.
其中,接收单元501用于支持数据分析网元执行上述实施例中的S503以及S504。处理单元502用于支持数据分析网元执行上述实施例中的S505。The receiving unit 501 is configured to support a data analysis network element to perform S503 and S504 in the foregoing embodiment. The processing unit 502 is configured to support the data analysis network element to execute S505 in the foregoing embodiment.
在一种可选的实现中,接收单元501还用于支持数据分析网元执行上述实施例中的S507、S5042、S509。在一种可选的实现中,该终端异常信息的确定装置还可以包 括:发送单元503,用于支持数据分析网元执行上述实施例中的S5041、S510。也即当图25所示的装置用于实现实施例二中数据分析网元的步骤时,发送单元503为可选的单元。In an optional implementation, the receiving unit 501 is further configured to support the data analysis network element to execute S507, S5042, and S509 in the foregoing embodiment. In an optional implementation, the apparatus for determining abnormality information of a terminal may further include: a sending unit 503, configured to support a data analysis network element to execute S5041 and S510 in the foregoing embodiment. That is, when the apparatus shown in FIG. 25 is used to implement the steps of the data analysis network element in the second embodiment, the sending unit 503 is an optional unit.
在一种可选的实现中,图25所示的终端异常信息的确定装置还可以包括:存储单元,用于存储指令或程序。In an optional implementation, the apparatus for determining terminal abnormality information shown in FIG. 25 may further include: a storage unit, configured to store an instruction or a program.
当图25所示的终端异常信息的确定装置采用图18所示的结构时,发送单元503和接收单元501可以对应通信接口230。处理单元502可以对应处理器220。在一种可选的实现中,当图25所示的终端异常信息的确定装置采用图18所示的结构时,存储单元可以对应存储器240。其中,通信接口230用于支持如图18所示的终端异常信息的确定装置执行上述实施例中的S503以及S504。处理器220用于支持如图18所示的终端异常信息的确定装置执行上述实施例中的S505。When the apparatus for determining terminal abnormality information shown in FIG. 25 adopts the structure shown in FIG. 18, the sending unit 503 and the receiving unit 501 may correspond to the communication interface 230. The processing unit 502 may correspond to the processor 220. In an optional implementation, when the apparatus for determining terminal abnormality information shown in FIG. 25 adopts the structure shown in FIG. 18, the storage unit may correspond to the memory 240. The communication interface 230 is configured to support the device for determining terminal abnormality information shown in FIG. 18 to execute S503 and S504 in the foregoing embodiment. The processor 220 is configured to support the apparatus for determining terminal abnormality information shown in FIG. 18 to execute S505 in the foregoing embodiment.
在一种可选的实现中,通信接口230用于支持如图18所示的终端异常信息的确定装置执行上述实施例中的S507、S5042、S509。在一种可选的实现中,通信接口230还用于支持如图18所示的终端异常信息的确定装置执行上述实施例中的S5041、S510。In an optional implementation, the communication interface 230 is configured to support the apparatus for determining terminal abnormality information shown in FIG. 18 to execute S507, S5042, and S509 in the foregoing embodiment. In an optional implementation, the communication interface 230 is further configured to support the apparatus for determining terminal abnormality information shown in FIG. 18 to execute S5041 and S510 in the foregoing embodiment.
如图26所示,图26出了上述实施例中所涉及的终端异常信息的确定装置的一种可能的逻辑结构示意图,该终端异常信息的确定装置可以为上述实施例中的数据分析网元,或者为应用于数据分析网元中的芯片,或者该终端异常信息的确定装置可以为上述实施例中的第一网元或应用于第一网元中的芯片。该终端异常信息的确定装置包括:处理单元601以及发送单元602。As shown in FIG. 26, FIG. 26 shows a possible logical structure diagram of a device for determining terminal abnormality information involved in the foregoing embodiment, and the device for determining terminal abnormality information may be a data analysis network element in the foregoing embodiment. , Or a chip applied to a data analysis network element, or the device for determining abnormality information of the terminal may be the first network element in the foregoing embodiment or a chip applied to the first network element. The device for determining terminal abnormality information includes a processing unit 601 and a sending unit 602.
一种示例,以图26所示的装置为上述实施例中的数据分析网元,或者为应用于数据分析网元中的芯片为例。其中,发送单元602用于支持数据分析网元执行上述实施例中的S601以及S603。处理单元601用于支持数据分析网元执行上述实施例中的S604。发送单元602还用于支持数据分析网元执行上述实施例中的S605。An example is that the device shown in FIG. 26 is the data analysis network element in the foregoing embodiment, or a chip applied to the data analysis network element is taken as an example. The sending unit 602 is configured to support a data analysis network element to perform S601 and S603 in the foregoing embodiment. The processing unit 601 is configured to support the data analysis network element to execute S604 in the foregoing embodiment. The sending unit 602 is further configured to support the data analysis network element to execute S605 in the foregoing embodiment.
另一种示例,以图26所示的装置为上述实施例中的第一网元或应用于第一网元中的芯片为例。其中,处理单元601用于支持第一网元执行上述实施例中的S501。发送单元602用于支持第一网元执行上述实施例中的S502。In another example, the device shown in FIG. 26 is the first network element in the foregoing embodiment or a chip applied to the first network element as an example. The processing unit 601 is configured to support the first network element to perform S501 in the foregoing embodiment. The sending unit 602 is configured to support the first network element to perform S502 in the foregoing embodiment.
在一种可选的实现中,发送单元602,还用于支持第一网元执行上述实施例中的S506。In an optional implementation, the sending unit 602 is further configured to support the first network element to perform S506 in the foregoing embodiment.
在一种可选的实现中,图26所示的装置还可以包括存储单元,用于存储指令或程序。In an optional implementation, the apparatus shown in FIG. 26 may further include a storage unit for storing instructions or programs.
当图26所示的装置采用图18所示的结构时,发送单元602可以对应通信接口230。处理单元602可以对应处理器220。在一种可选的实现中,当图26所示的终端异常信息的确定装置采用图18所示的结构时,存储单元可以对应存储器240。When the device shown in FIG. 26 adopts the structure shown in FIG. 18, the sending unit 602 may correspond to the communication interface 230. The processing unit 602 may correspond to the processor 220. In an optional implementation, when the apparatus for determining terminal abnormality information shown in FIG. 26 adopts the structure shown in FIG. 18, the storage unit may correspond to the memory 240.
其中,一种示例,当图18所示的装置为数据分析网元时,通信接口230用于支持如图18所示的终端异常信息的确定装置执行上述实施例中的S601、S603以及S605。处理器220用于支持如图18所示的终端异常信息的确定装置执行上述实施例中的S604。Among them, when the device shown in FIG. 18 is a data analysis network element, the communication interface 230 is configured to support the device for determining terminal abnormality information shown in FIG. 18 to execute S601, S603, and S605 in the foregoing embodiment. The processor 220 is configured to support the apparatus for determining terminal abnormality information shown in FIG. 18 to execute S604 in the foregoing embodiment.
另一种示例,当图18所示的装置为第一网元时,处理器220用于支持如图18所示的终端异常信息的确定装置执行上述实施例中的S501。通信接口230用于支持如图 18所示的终端异常信息的确定装置执行上述实施例中的S502。In another example, when the device shown in FIG. 18 is the first network element, the processor 220 is configured to support the determining device for terminal abnormality information shown in FIG. 18 to execute S501 in the foregoing embodiment. The communication interface 230 is configured to support the apparatus for determining terminal abnormality information shown in FIG. 18 to execute S502 in the foregoing embodiment.
在一种可选的实现中,通信接口230用于支持如图18所示的终端异常信息的确定装置执行上述实施例中的S506。In an optional implementation, the communication interface 230 is configured to support the apparatus for determining terminal abnormality information shown in FIG. 18 to execute S506 in the foregoing embodiment.
本申请实施例提供了一种通信装置,该通信装置包括一个或者多个模块,用于实现上述步骤601-步骤606中的方法,该一个或者多个模块可以与上述步骤601-步骤606中的方法的步骤相对应。具体的,本申请实施例中由第一网元执行的方法中的每个步骤,第一网元中存在执行该方法中每个步骤的单元或者模块。由数据分析网元执行的方法中的每个步骤,数据分析网元中存在执行该方法中每个步骤的单元或者模块。例如,对于执行对该信息传输装置的动作进行控制或处理的模块可以称为处理模块。对于执行对在信息传输装置侧进行消息或数据处理的步骤的模块可以称为通信模块。An embodiment of the present application provides a communication device. The communication device includes one or more modules, and is configured to implement the method in steps 601 to 606. The one or more modules may be the same as those in steps 601 to 606. The steps of the method correspond. Specifically, in the embodiments of the present application, each step in the method performed by the first network element includes a unit or module in the first network element that executes each step in the method. Each step in the method performed by the data analysis network element includes a unit or module in the data analysis network element that performs each step in the method. For example, a module that controls or processes an operation of the information transmission device may be referred to as a processing module. A module that executes steps for performing message or data processing on the information transmission device side may be referred to as a communication module.
图27是本发明实施例提供的芯片150的结构示意图。芯片150包括一个或两个以上(包括两个)处理器1510和接口电路1530。FIG. 27 is a schematic structural diagram of a chip 150 according to an embodiment of the present invention. The chip 150 includes one or more (including two) processors 1510 and an interface circuit 1530.
可选的,该芯片150还包括存储器1540,存储器1540可以包括只读存储器和随机存取存储器,并向处理器1510提供操作指令和数据。存储器1540的一部分还可以包括非易失性随机存取存储器(non-volatile random access memory,NVRAM)。Optionally, the chip 150 further includes a memory 1540. The memory 1540 may include a read-only memory and a random access memory, and provide operation instructions and data to the processor 1510. A part of the memory 1540 may further include a non-volatile random access memory (NVRAM).
在一些实施方式中,存储器1540存储了如下的元素,可执行模块或者数据结构,或者他们的子集,或者他们的扩展集:In some implementations, the memory 1540 stores the following elements, executable modules or data structures, or their subsets, or their extended sets:
在本发明实施例中,通过调用存储器1540存储的操作指令(该操作指令可存储在操作系统中),执行相应的操作。In the embodiment of the present invention, a corresponding operation is performed by calling an operation instruction stored in the memory 1540 (the operation instruction may be stored in an operating system).
一种可能的实现方式为:数据分析网元、用户数据管理网元和核心网网元,所用的芯片的结构类似,不同的装置可以使用不同的芯片以实现各自的功能。A possible implementation manner is: a data analysis network element, a user data management network element, and a core network network element. The chips used are similar in structure, and different devices can use different chips to achieve their respective functions.
处理器1510控制数据分析网元、用户数据管理网元和核心网网元的操作,处理器1510还可以称为中央处理单元(central processing unit,CPU)。存储器1540可以包括只读存储器和随机存取存储器,并向处理器1510提供指令和数据。存储器1540的一部分还可以包括非易失性随机存取存储器(non-volatile random access memory,NVRAM)。例如应用中存储器1540、接口电路1530以及存储器1540通过总线系统1520耦合在一起,其中总线系统1520除包括数据总线之外,还可以包括电源总线、控制总线和状态信号总线等。但是为了清楚说明起见,在图27中将各种总线都标为总线系统1520。The processor 1510 controls operations of the data analysis network element, the user data management network element, and the core network network element. The processor 1510 may also be referred to as a central processing unit (CPU). The memory 1540 may include a read-only memory and a random access memory, and provide instructions and data to the processor 1510. A part of the memory 1540 may further include a non-volatile random access memory (NVRAM). For example, in the application, the memory 1540, the interface circuit 1530, and the memory 1540 are coupled through a bus system 1520. The bus system 1520 may include a power bus, a control bus, and a status signal bus in addition to a data bus. However, for the sake of clarity, various buses are marked as the bus system 1520 in FIG. 27.
上述本发明实施例揭示的方法可以应用于处理器1510中,或者由处理器1510实现。处理器1510可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法的各步骤可以通过处理器1510中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器1510可以是通用处理器、数字信号处理器(digital signal processing,DSP)、专用集成电路(application specific integrated circuit,ASIC)、现成可编程门阵列(field-programmable gate array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本发明实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本发明实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存 储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器1540,处理器1510读取存储器1540中的信息,结合其硬件完成上述方法的步骤。The method disclosed in the foregoing embodiment of the present invention may be applied to the processor 1510, or implemented by the processor 1510. The processor 1510 may be an integrated circuit chip with signal processing capabilities. In the implementation process, each step of the above method may be completed by an integrated logic circuit of hardware in the processor 1510 or an instruction in the form of software. The above-mentioned processor 1510 may be a general-purpose processor, a digital signal processor (DSP), an application-specific integrated circuit (ASIC), a field-programmable gate array (FPGA), or Other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components. Various methods, steps, and logical block diagrams disclosed in the embodiments of the present invention may be implemented or executed. A general-purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in combination with the embodiments of the present invention may be directly implemented by a hardware decoding processor, or may be performed by using a combination of hardware and software modules in the decoding processor. The software module may be located in a mature storage medium in the field, such as a random memory, a flash memory, a read-only memory, a programmable read-only memory, or an electrically erasable programmable memory, a register, and the like. The storage medium is located in the memory 1540, and the processor 1510 reads the information in the memory 1540 and completes the steps of the foregoing method in combination with its hardware.
可选地,接口电路1530用于执行图3、图4、图6、图7、图8、图9、图10、图11和图12、图13、图14、图15所示的实施例中的数据分析网元、用户数据管理网元和核心网网元的接收和发送的步骤。Optionally, the interface circuit 1530 is configured to execute the embodiments shown in FIG. 3, FIG. 4, FIG. 6, FIG. 7, FIG. 8, FIG. 9, FIG. 10, FIG. 11 and FIG. 12, FIG. 13, FIG. The steps of receiving and sending the data analysis network element, user data management network element, and core network network element in.
处理器1510用于执行图3、图4、图6、图7、图8、图9、图10、图11和图12、图13、图14、图15所示的实施例中的数据分析网元、用户数据管理网元和核心网网元处理的步骤。The processor 1510 is configured to perform data analysis in the embodiments shown in FIG. 3, FIG. 4, FIG. 6, FIG. 7, FIG. 8, FIG. 9, FIG. 10, FIG. 11, and FIG. 13, FIG. 14, FIG. Network element, user data management network element and core network network element processing steps.
在上述实施例中,存储器存储的供处理器执行的指令可以以计算机程序产品的形式实现。计算机程序产品可以是事先写入在存储器中,也可以是以软件形式下载并安装在存储器中。In the above embodiments, the instructions stored in the memory for execution by the processor may be implemented in the form of a computer program product. The computer program product may be written in the memory in advance, or may be downloaded and installed in the memory in the form of software.
计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行计算机程序指令时,全部或部分地产生按照本申请实施例的流程或功能。计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一计算机可读存储介质传输,例如,计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。计算机可读存储介质可以是计算机能够存储的任何可用介质或者是包括一个或多个可用介质集成的服务器、数据中心等数据存储设备。可用介质可以是磁性介质,(例如,软盘、硬盘、磁带)、光介质(例如,DVD)、或者半导体介质(例如固态硬盘solid state disk,SSD)等。A computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on a computer, the processes or functions according to the embodiments of the present application are generated in whole or in part. The computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable device. The computer instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be transmitted from a website site, computer, server, or data center via a wired (e.g., Coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (such as infrared, wireless, microwave, etc.) transmission to another website site, computer, server or data center. The computer-readable storage medium may be any available medium that can be stored by a computer or a data storage device such as a server, a data center, and the like that includes one or more available mediums integrated. The usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, a magnetic tape), an optical medium (for example, a DVD), or a semiconductor medium (for example, a solid state disk (SSD)).
一方面,提供一种计算机可读存储介质,计算机可读存储介质中存储有指令,当指令被运行时,使得数据分析网元或者应用于数据分析网元中的芯片执行实施例中的S102以及S111、S112、S103、S1012、S105、S108、S109。和/或用于本文所描述的技术的其他由数据分析网元或者应用于数据分析网元中的芯片执行的过程。In one aspect, a computer-readable storage medium is provided, and instructions are stored in the computer-readable storage medium. When the instructions are executed, the data analysis network element or a chip applied to the data analysis network element executes S102 and S111, S112, S103, S1012, S105, S108, S109. And / or other processes performed by the data analysis network element or a chip applied in the data analysis network element for the techniques described herein.
另一方面,提供一种计算机可读存储介质,计算机可读存储介质中存储有指令,当指令被运行时,使得核心网网元或者应用于核心网网元中的芯片执行实施例中的S1014和S1013。和/或用于本文所描述的技术的其他由核心网网元或者应用于核心网网元中的芯片执行的过程。On the other hand, a computer-readable storage medium is provided. The computer-readable storage medium stores instructions. When the instructions are executed, the core network element or a chip applied to the core network element executes S1014 in the embodiment. And S1013. And / or other processes performed by the core network element or a chip applied in the core network element for the techniques described herein.
再一方面,提供一种计算机可读存储介质,计算机可读存储介质中存储有指令,当指令被运行时,使得用户数据管理网元或者应用于用户数据管理网元中的芯片执行实施例中的S104-1、S104、S106、S107以及S110。和/或用于本文所描述的技术的其他由用户数据管理网元或者应用于用户数据管理网元中的芯片执行的过程。In another aspect, a computer-readable storage medium is provided. The computer-readable storage medium stores instructions. When the instructions are executed, the user data management network element or a chip applied to the user data management network element executes the embodiments. S104-1, S104, S106, S107, and S110. And / or other processes for the techniques described herein performed by a user data management network element or a chip applied in a user data management network element.
另一方面,提供一种计算机可读存储介质,计算机可读存储介质中存储有指令,当指令被运行时,使得数据分析网元或者应用于数据分析网元中的芯片执行实施例中的S503以及S504、S505、S507、S5042、S509、S5041、S510。和/或用于本文所描述的技术的其他由数据分析网元或者应用于数据分析网元中的芯片执行的过程。On the other hand, a computer-readable storage medium is provided. The computer-readable storage medium stores instructions. When the instructions are executed, the data analysis network element or a chip applied to the data analysis network element executes S503 in the embodiment. And S504, S505, S507, S5042, S509, S5041, S510. And / or other processes performed by the data analysis network element or a chip applied in the data analysis network element for the techniques described herein.
再一方面,提供一种计算机可读存储介质,计算机可读存储介质中存储有指令, 当指令被运行时,使得数据分析网元或者应用于数据分析网元中的芯片执行实施例中的S601、S603、S604以及S605。和/或用于本文所描述的技术的其他由数据分析网元或者应用于数据分析网元中的芯片执行的过程。In another aspect, a computer-readable storage medium is provided. The computer-readable storage medium stores instructions, and when the instructions are executed, the data analysis network element or a chip applied to the data analysis network element executes S601 in the embodiment. , S603, S604, and S605. And / or other processes performed by the data analysis network element or a chip applied in the data analysis network element for the techniques described herein.
再一方面,提供一种计算机可读存储介质,计算机可读存储介质中存储有指令,当指令被运行时,使得第一网元或者应用于第一网元中的芯片执行实施例中的S501、S502、S506。和/或用于本文所描述的技术的其他由第一网元或者应用于第一网元中的芯片执行的过程。In another aspect, a computer-readable storage medium is provided. The computer-readable storage medium stores instructions. When the instructions are executed, the first network element or a chip applied to the first network element executes S501 in the embodiment. , S502, S506. And / or other processes performed by the first network element or a chip applied in the first network element for the techniques described herein.
前述的可读存储介质可以包括:U盘、移动硬盘、只读存储器、随机存取存储器、磁碟或者光盘等各种可以存储程序代码的介质。The foregoing readable storage medium may include: various media that can store program codes, such as a U disk, a mobile hard disk, a read-only memory, a random access memory, a magnetic disk, or an optical disk.
一方面,提供一种包括指令的计算机程序产品,计算机程序产品中存储有指令,当指令被运行时,使得数据分析网元或者应用于数据分析网元中的芯片执行实施例中的S102以及S111、S112、S103、S1012、S105、S108、S109。和/或用于本文所描述的技术的其他由数据分析网元或者应用于数据分析网元中的芯片执行的过程。In one aspect, a computer program product including instructions is provided. The computer program product stores instructions. When the instructions are executed, the data analysis network element or a chip applied to the data analysis network element executes S102 and S111 in the embodiment. , S112, S103, S1012, S105, S108, S109. And / or other processes performed by the data analysis network element or a chip applied in the data analysis network element for the techniques described herein.
另一方面,提供一种包括指令的计算机程序产品,计算机程序产品中存储有指令,当指令被运行时,使得核心网网元或者应用于核心网网元中的芯片执行实施例中的S1014和S1013。和/或用于本文所描述的技术的其他由核心网网元或者应用于核心网网元中的芯片执行的过程。On the other hand, there is provided a computer program product including instructions. The computer program product stores instructions. When the instructions are executed, the core network element or a chip applied to the core network element executes S1014 and S1014 in the embodiment. S1013. And / or other processes performed by the core network element or a chip applied in the core network element for the techniques described herein.
另一方面,提供一种包括指令的计算机程序产品,计算机程序产品中存储有指令,当指令被运行时,使得用户数据管理网元或者应用于用户数据管理网元中的芯片执行实施例中的S104-1、S104、S106、S107以及S110。和/或用于本文所描述的技术的其他由用户数据管理网元或者应用于用户数据管理网元中的芯片执行的过程。On the other hand, a computer program product including instructions is provided. The computer program product stores instructions. When the instructions are executed, the user data management network element or a chip applied to the user data management network element executes the instructions in the embodiment. S104-1, S104, S106, S107, and S110. And / or other processes for the techniques described herein performed by a user data management network element or a chip applied in a user data management network element.
另一方面,提供一种包括指令的计算机程序产品,计算机程序产品中存储有指令,当指令被运行时,使得数据分析网元或者应用于数据分析网元中的芯片执行实施例中的S503以及S504、S505、S507、S5042、S509、S5041、S510。和/或用于本文所描述的技术的其他由数据分析网元或者应用于数据分析网元中的芯片执行的过程。On the other hand, a computer program product including instructions is provided. When the instructions are executed, the data analysis network element or a chip applied to the data analysis network element executes S503 and S504, S505, S507, S5042, S509, S5041, S510. And / or other processes performed by the data analysis network element or a chip applied in the data analysis network element for the techniques described herein.
再一方面,提供一种包括指令的计算机程序产品,计算机程序产品中存储有指令,当指令被运行时,使得数据分析网元或者应用于数据分析网元中的芯片执行实施例中的S601、S603、S604以及S605。和/或用于本文所描述的技术的其他由数据分析网元或者应用于数据分析网元中的芯片执行的过程。In another aspect, a computer program product including instructions is provided. The computer program product stores instructions. When the instructions are executed, the data analysis network element or a chip applied to the data analysis network element executes S601, S603, S604, and S605. And / or other processes performed by the data analysis network element or a chip applied in the data analysis network element for the techniques described herein.
再一方面,提供一种包括指令的计算机程序产品,计算机程序产品中存储有指令,当指令被运行时,使得第一网元或者应用于第一网元中的芯片执行实施例中的S501、S502、S506。和/或用于本文所描述的技术的其他由第一网元或者应用于第一网元中的芯片执行的过程。In another aspect, a computer program product including instructions is provided. The computer program product stores instructions. When the instructions are executed, the first network element or a chip applied to the first network element executes S501, S502, S506. And / or other processes performed by the first network element or a chip applied in the first network element for the techniques described herein.
一方面,提供一种芯片,该芯片应用于数据分析网元中,芯片包括一个或两个以上(包括两个)处理器和接口电路,接口电路和该一个或两个以上(包括两个)处理器通过线路互联,处理器用于运行指令,以执行实施例中的S102、S111、S112、S103、S1012、S105、S108以及S109。和/或用于本文所描述的技术的其他由数据分析网元执行的过程。In one aspect, a chip is provided. The chip is used in a data analysis network element. The chip includes one or more (including two) processors and interface circuits, and the interface circuit and the one or more (including two) processors. The processors are interconnected through lines, and the processors are used to execute instructions to execute S102, S111, S112, S103, S1012, S105, S108, and S109 in the embodiment. And / or other processes performed by the data analysis network element for the techniques described herein.
又一方面,提供一种芯片,该芯片应用于核心网网元中,芯片包括一个或两个以 上(包括两个)处理器和接口电路,接口电路和该一个或两个以上(包括两个)处理器通过线路互联,处理器用于运行指令,以执行实施例中实施例中的S1014和S1013。和/或用于本文所描述的技术的其他由核心网网元执行的过程。In another aspect, a chip is provided. The chip is used in a core network element. The chip includes one or more processors (including two) and an interface circuit. The interface circuit and the one or two processors (including two) ) The processors are interconnected through lines, and the processors are used to run instructions to execute S1014 and S1013 in the embodiments. And / or other processes performed by the core network elements for the techniques described herein.
再一方面,提供一种芯片,该芯片应用于用户数据管理网元中。芯片包括一个或两个以上(包括两个)处理器和接口电路,接口电路和该一个或两个以上(包括两个)处理器通过线路互联,处理器用于运行指令,以执行实施例中实施例中的S104-1、S104、S106、S107以及S110。和/或用于本文所描述的技术的其他由用户数据管理网元执行的过程。In another aspect, a chip is provided, and the chip is applied to a user data management network element. The chip includes one or more (including two) processors and an interface circuit. The interface circuit and the one or more (including two) processors are interconnected through a line. The processor is used to run instructions to execute the implementation in the embodiment. S104-1, S104, S106, S107, and S110 in the example. And / or other processes performed by the user data management network element for the techniques described herein.
另一方面,提供一种芯片,该芯片应用于数据分析网元中。芯片包括:一个或两个以上(包括两个)处理器和接口电路,接口电路和该一个或两个以上(包括两个)处理器通过线路互联,处理器用于运行指令,以执行实施例中的S503以及S504、S505、S507、S5042、S509、S5041、S510。In another aspect, a chip is provided, and the chip is applied to a data analysis network element. The chip includes: one or more (including two) processors and an interface circuit, the interface circuit and the one or more (including two) processors are interconnected through a line, and the processor is used to run instructions to execute the embodiments S503, S504, S505, S507, S5042, S509, S5041, S510.
再一方面,提供一种芯片,该芯片应用于数据分析网元。芯片包括:一个或两个以上(包括两个)处理器和接口电路,接口电路和该一个或两个以上(包括两个)处理器通过线路互联,处理器用于运行指令,以执行实施例中S601、S603、S604以及S605。In another aspect, a chip is provided, and the chip is applied to a data analysis network element. The chip includes: one or more (including two) processors and an interface circuit, the interface circuit and the one or more (including two) processors are interconnected through a line, and the processor is used to run instructions to execute the embodiments S601, S603, S604, and S605.
再一方面,提供一种芯片,该芯片应用于第一网元中,该芯片包括:一个或两个以上(包括两个)处理器和接口电路,接口电路和该一个或两个以上(包括两个)处理器通过线路互联,处理器用于运行指令,以执行实施例中的S501、S502、S506。In another aspect, a chip is provided. The chip is applied to a first network element, and the chip includes: one or more (including two) processors and an interface circuit, and the interface circuit and the one or more (including two) processors (2) The processors are interconnected through lines, and the processors are used to run instructions to execute S501, S502, and S506 in the embodiment.
此外,本申请还提供一种通信系统,该通信系统包括如图16~图18所示的信息处理装置,图19-图21所示的信息发送装置以及图22~图24所示的信息处理装置。In addition, the present application also provides a communication system including the information processing device shown in FIGS. 16 to 18, the information sending device shown in FIGS. 19 to 21, and the information processing shown in FIGS. 22 to 24. Device.
此外,本申请还提供一种通信系统,该通信系统包括:图25所示的终端异常信息的确定装置作为数据分析网元,以及图26所示的终端异常信息的确定装置作为第一网元。具体的,该系统中数据分析网元以及第一网元所执行的具体步骤可以参考图25及图26处的具体描述,此处不再赘述。In addition, the present application also provides a communication system including: a device for determining terminal abnormality information shown in FIG. 25 as a data analysis network element, and a device for determining terminal abnormality information shown in FIG. 26 as a first network element. . Specifically, the specific steps performed by the data analysis network element and the first network element in the system may refer to the specific descriptions in FIG. 25 and FIG. 26, and are not repeated here.
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件程序实现时,可以全部或部分地以计算机程序产品的形式来实现。该计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行计算机程序指令时,全部或部分地产生按照本申请实施例的流程或功能。计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,计算机指令可以从一个网站站点、计算机、服务器或者数据中心通过有线(例如同轴电缆、光纤、数字用户线(digital subscriber line,简称DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包括一个或多个可以用介质集成的服务器、数据中心等数据存储设备。可用介质可以是磁性介质(例如,软盘、硬盘、磁带),光介质(例如,DVD)、或者半导体介质(例如固态硬盘(solid state disk,简称SSD))等。In the above embodiments, it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented using a software program, it may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on a computer, the processes or functions according to the embodiments of the present application are generated in whole or in part. The computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable device. The computer instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be transmitted from a website site, computer, server, or data center via a wired (for example, Coaxial cable, optical fiber, digital subscriber line (DSL), or wireless (such as infrared, wireless, microwave, etc.) for transmission to another website site, computer, server, or data center. The computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device including one or more servers, data centers, and the like that can be integrated with the medium. The usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, a magnetic tape), an optical medium (for example, a DVD), or a semiconductor medium (for example, a solid state disk (solid state disk (SSD)), and the like.
尽管在此结合各实施例对本申请进行了描述,然而,在实施所要求保护的本申请 过程中,本领域技术人员通过查看附图、公开内容、以及所附权利要求书,可理解并实现公开实施例的其他变化。在权利要求中,“包括”(comprising)一词不排除其他组成部分或步骤,“一”或“一个”不排除多个的情况。单个处理器或其他单元可以实现权利要求中列举的若干项功能。相互不同的从属权利要求中记载了某些措施,但这并不表示这些措施不能组合起来产生良好的效果。Although the present application is described in conjunction with various embodiments, in the process of implementing the claimed application, those skilled in the art can understand and realize the disclosure by looking at the drawings, the disclosure, and the appended claims. Other variations of the embodiment. In the claims, the word "comprising" does not exclude other components or steps, and "a" or "an" does not exclude a plurality. A single processor or other unit may fulfill the functions of several items recited in the claims. Certain measures are recited in mutually different dependent claims, but this does not mean that these measures cannot be combined to produce good results.
尽管结合具体特征及其实施例对本申请进行了描述,显而易见的,在不脱离本申请的精神和范围的情况下,可对其进行各种修改和组合。相应地,本说明书和附图仅仅是所附权利要求所界定的本申请的示例性说明,且视为已覆盖本申请范围内的任意和所有修改、变化、组合或等同物。显然,本领域的技术人员可以对本申请进行各种改动和变型而不脱离本申请的精神和范围。这样,倘若本申请的这些修改和变型属于本申请权利要求及其等同技术的范围之内,则本申请也意图包括这些改动和变型在内。Although the present application has been described in connection with specific features and embodiments thereof, it is apparent that various modifications and combinations can be made thereto without departing from the spirit and scope of the application. Accordingly, the specification and drawings are merely exemplary illustrations of the application as defined by the appended claims, and are deemed to have covered any and all modifications, changes, combinations, or equivalents that fall within the scope of the application. Obviously, those skilled in the art can make various modifications and variations to this application without departing from the spirit and scope of this application. In this way, if these modifications and variations of this application fall within the scope of the claims of this application and their equivalent technologies, this application is also intended to include these modifications and variations.

Claims (42)

  1. 一种信息处理方法,其特征在于,包括:An information processing method, comprising:
    数据分析网元获取多个终端的终端行为信息;The data analysis network element obtains terminal behavior information of multiple terminals;
    所述数据分析网元根据所述终端行为信息确定网络侧期待的终端行为信息;Determining, by the data analysis network element, terminal behavior information expected by a network side according to the terminal behavior information;
    所述数据分析网元向用户数据管理网元发送所述网络侧期待的终端行为信息。The data analysis network element sends to the user data management network element the terminal behavior information expected by the network side.
  2. 根据权利要求1所述的一种信息处理方法,其特征在于,所述数据分析网元获取多个终端的终端行为信息,包括:The information processing method according to claim 1, wherein the acquiring, by the data analysis network element, terminal behavior information of multiple terminals comprises:
    所述数据分析网元从至少两个核心网网元获取所述终端行为信息中所述至少两个核心网网元分别对应的终端行为信息。The data analysis network element obtains, from at least two core network elements, terminal behavior information corresponding to the at least two core network elements in the terminal behavior information.
  3. 根据权利要求2所述的一种信息处理方法,其特征在于,所述方法还包括:The information processing method according to claim 2, wherein the method further comprises:
    所述数据分析网元向所述至少两个核心网网元发送第一请求消息,所述第一请求消息用于请求所述多个终端对应的在所述至少两个核心网网元上的终端行为信息。The data analysis network element sends a first request message to the at least two core network element, the first request message is used to request the plurality of terminals corresponding to the at least two core network element Terminal behavior information.
  4. 根据权利要求3所述的一种信息处理方法,其特征在于,所述第一请求消息包括:过滤信息,所述过滤信息用于指示所述多个终端的终端行为信息的范围。The information processing method according to claim 3, wherein the first request message includes filtering information, and the filtering information is used to indicate a range of terminal behavior information of the multiple terminals.
  5. 根据权利要求4所述的一种信息处理方法,其特征在于,所述过滤信息包括以下信息中的一个或者多个:The information processing method according to claim 4, wherein the filtering information comprises one or more of the following information:
    终端的标识信息、终端对应的网络区域、终端类型以及时间窗。Identification information of the terminal, network area corresponding to the terminal, terminal type, and time window.
  6. 根据权利要求1-5任一项所述的一种信息处理方法,其特征在于,所述终端行为信息包括终端的标识信息以及所述终端对应的以下信息中的一个或者多个:The information processing method according to any one of claims 1-5, wherein the terminal behavior information includes one or more of identification information of the terminal and the following information corresponding to the terminal:
    核心网网元的标识信息、位置信息、通信开始时间、通信结束时间、数据包时延、数据包个数、数据包大小和所述核心网网元对应的所述终端的至少一个第一类型的数据。Identification information, location information, communication start time, communication end time, data packet delay, number of data packets, data packet size, and at least one first type of the terminal corresponding to the core network element The data.
  7. 根据权利要求1-6任一项所述的一种信息处理方法,其特征在于,所述网络侧期待的终端行为信息包括以下信息中的一个或多个:The information processing method according to any one of claims 1-6, wherein the terminal behavior information expected by the network side includes one or more of the following information:
    静止指示、终端移动轨迹、周期性通信指示、通信时长、通信周期、计划通信时间、最大数据包传输时延、最大数据包传输响应时间、数据包缓存数量和至少一个第二类型的数据。Inactivity indication, terminal movement trajectory, periodic communication indication, communication duration, communication cycle, planned communication time, maximum packet transmission delay, maximum packet transmission response time, number of packet buffers, and at least one second type of data.
  8. 根据权利要求1-7任一项所述的一种信息处理方法,其特征在于,所述网络侧期待的终端行为信息包括所述多个终端中至少一组终端对应的网络侧期待的终端行为信息。The information processing method according to any one of claims 1 to 7, wherein the terminal behavior information expected by the network side includes the terminal behavior expected by the network side corresponding to at least one group of the multiple terminals. information.
  9. 根据权利要求1-8任一项所述的一种信息处理方法,其特征在于,所述方法还包括:An information processing method according to any one of claims 1-8, wherein the method further comprises:
    所述数据分析网元向所述用户数据管理网元发送所述网络侧期待的终端行为信息对应的终端的第一信息,所述终端的第一信息包括终端的标识信息或者终端组的标识信息。The data analysis network element sends to the user data management network element the first information of the terminal corresponding to the terminal behavior information expected by the network side, and the first information of the terminal includes identification information of the terminal or identification information of the terminal group. .
  10. 根据权利要求1-9任一项所述的一种信息处理方法,其特征在于,所述网络侧期待的终端行为信息包括至少两个核心网网元对应的网络侧期待的终端行为信息。The information processing method according to any one of claims 1 to 9, wherein the terminal behavior information expected by the network side includes terminal behavior information expected by the network side corresponding to at least two core network elements.
  11. 根据权利要求10所述的一种信息处理方法,其特征在于,所述方法还包括:The information processing method according to claim 10, wherein the method further comprises:
    所述数据分析网元向所述用户数据管理网元发送所述至少两个核心网网元的标识 信息和类型信息中的至少一项,其中,核心网网元的标识信息用于指示所述网络侧期待的终端行为信息对应的核心网网元,核心网网元的类型信息用于指示所述网络侧期待的终端行为信息对应核心网网元类型。The data analysis network element sends at least one of identification information and type information of the at least two core network element to the user data management network element, where the identification information of the core network element is used to indicate the The core network element corresponding to the terminal behavior information expected by the network side, and the type information of the core network element is used to indicate that the terminal behavior information expected by the network side corresponds to the core network element type.
  12. 根据权利要求1-11任一项所述的一种信息处理方法,其特征在于,所述方法还包括:An information processing method according to any one of claims 1-11, wherein the method further comprises:
    所述数据分析网元根据所述网络侧期待的终端行为信息确定终端的异常类型;Determining, by the data analysis network element, the abnormal type of the terminal according to the terminal behavior information expected by the network side;
    所述数据分析网元向策略控制网元发送告警信息,所述告警信息用于指示所述终端的异常类型。The data analysis network element sends alarm information to a policy control network element, and the alarm information is used to indicate an abnormal type of the terminal.
  13. 根据权利要求1-12任一项所述的一种信息处理方法,其特征在于,所述方法还包括:An information processing method according to any one of claims 1-12, wherein the method further comprises:
    所述数据分析网元接收所述用户数据管理网元发送的第二请求消息,所述第二请求消息用于请求所述网络侧期待的终端行为信息,所述第二请求消息包括所述多个终端的标识信息。The data analysis network element receives a second request message sent by the user data management network element, the second request message is used to request terminal behavior information expected by the network side, and the second request message includes the multiple Terminal identification information.
  14. 一种信息处理方法,其特征在于,包括:An information processing method, comprising:
    用户数据管理网元接收数据分析网元发送的网络侧期待的终端行为信息;The user data management network element receives the terminal behavior information expected by the network side sent by the data analysis network element;
    所述用户数据管理网元将所述网络侧期待的终端行为信息作为用户签约数据。The user data management network element uses the terminal behavior information expected by the network side as user subscription data.
  15. 根据权利要求14所述的一种信息处理方法,其特征在于,所述网络侧期待的终端行为信息包括多个终端中至少一组终端对应的网络侧期待的终端行为信息。The information processing method according to claim 14, wherein the terminal behavior information expected by the network side includes terminal behavior information expected by the network side corresponding to at least one group of the multiple terminals.
  16. 根据权利要求14或15所述的一种信息处理方法,其特征在于,所述方法还包括:An information processing method according to claim 14 or 15, wherein the method further comprises:
    所述用户数据管理网元向所述数据分析网元发送第二请求消息,所述第二请求消息用于请求网络侧期待的终端行为信息,所述第二请求消息包括多个终端的标识信息。The user data management network element sends a second request message to the data analysis network element, the second request message is used to request terminal behavior information expected by the network side, and the second request message includes identification information of multiple terminals .
  17. 根据权利要求14-16任一项所述的一种信息处理方法,其特征在于,所述方法还包括:An information processing method according to any one of claims 14-16, wherein the method further comprises:
    所述用户数据管理网元接收所述数据分析网元发送的所述网络侧期待的终端行为信息对应的终端的第一信息,所述终端的第一信息包括终端的标识信息或者终端组的标识信息。Receiving, by the user data management network element, first information of a terminal corresponding to terminal behavior information expected by the network side sent by the data analysis network element, and the first information of the terminal includes identification information of a terminal or an identification of a terminal group information.
  18. 根据权利要求14-17任一项所述的一种信息处理方法,其特征在于,所述网络侧期待的终端行为信息包括至少两个核心网网元对应的网络侧期待的终端行为信息。The information processing method according to any one of claims 14 to 17, wherein the terminal behavior information expected by the network side includes terminal behavior information expected by the network side corresponding to at least two core network elements.
  19. 根据权利要求14-18任一项所述的一种信息处理方法,其特征在于,所述方法还包括:An information processing method according to any one of claims 14 to 18, wherein the method further comprises:
    所述用户数据管理网元接收所述数据分析网元发送的至少两个核心网网元的标识信息和类型信息中的至少一项,其中,核心网网元的标识信息用于指示所述网络侧期待的终端行为信息对应的核心网网元,核心网网元的类型信息用于指示所述网络侧期待的终端行为信息对应核心网网元类型。The user data management network element receives at least one of identification information and type information of at least two core network network elements sent by the data analysis network element, where the identification information of the core network network element is used to indicate the network The core network element corresponding to the terminal behavior information expected from the side, and the type information of the core network element is used to indicate that the terminal behavior information expected from the network side corresponds to the core network element type.
  20. 一种信息处理装置,其特征在于,所述信息处理装置包括:An information processing device, characterized in that the information processing device includes:
    获取单元,用于获取多个终端的终端行为信息;An obtaining unit, configured to obtain terminal behavior information of multiple terminals;
    确定单元,用于根据所述终端行为信息确定网络侧期待的终端行为信息;A determining unit, configured to determine terminal behavior information expected by the network side according to the terminal behavior information;
    发送单元,用于向用户数据管理网元发送所述网络侧期待的终端行为信息。The sending unit is configured to send the behavior information of the terminal expected by the network side to the user data management network element.
  21. 根据权利要求20所述的信息处理装置,其特征在于,所述获取单元,具体用于从至少两个核心网网元获取所述终端行为信息中所述至少两个核心网网元分别对应的终端行为信息。The information processing device according to claim 20, wherein the obtaining unit is specifically configured to obtain the terminal behavior information corresponding to the at least two core network network elements respectively from at least two core network network elements. Terminal behavior information.
  22. 根据权利要求21所述的信息处理装置,其特征在于,所述发送单元,还用于向所述至少两个核心网网元发送第一请求消息,所述第一请求消息用于请求所述多个终端对应的在所述至少两个核心网网元上的终端行为信息。The information processing device according to claim 21, wherein the sending unit is further configured to send a first request message to the at least two core network elements, and the first request message is used to request the Terminal behavior information corresponding to multiple terminals on the at least two core network elements.
  23. 根据权利要求22所述的信息处理装置,其特征在于,所述第一请求消息包括:过滤信息,所述过滤信息用于指示所述多个终端的终端行为信息的范围。The information processing apparatus according to claim 22, wherein the first request message includes filtering information, and the filtering information is used to indicate a range of terminal behavior information of the multiple terminals.
  24. 根据权利要求23所述的信息处理装置,其特征在于,所述过滤信息包括以下信息中的一个或者多个:终端的标识信息、终端对应的网络区域、终端类型以及时间窗。The information processing apparatus according to claim 23, wherein the filtering information comprises one or more of the following information: identification information of a terminal, a network area corresponding to the terminal, a terminal type, and a time window.
  25. 根据权利要求20-24任一项所述的信息处理装置,其特征在于,所述终端行为信息包括终端的标识信息以及所述终端对应的以下信息中的一个或者多个:The information processing device according to any one of claims 20 to 24, wherein the terminal behavior information includes one or more of identification information of the terminal and the following information corresponding to the terminal:
    核心网网元的标识信息、位置信息、通信开始时间、通信结束时间、数据包时延、数据包个数、数据包大小和所述核心网网元对应的所述终端的至少一个第一类型的数据。Identification information, location information, communication start time, communication end time, data packet delay, number of data packets, data packet size, and at least one first type of the terminal corresponding to the core network element The data.
  26. 根据权利要求20-25任一项所述的信息处理装置,其特征在于,所述网络侧期待的终端行为信息包括以下信息中的一个或多个:The information processing apparatus according to any one of claims 20 to 25, wherein the terminal behavior information expected by the network side includes one or more of the following information:
    静止指示、终端移动轨迹、周期性通信指示、通信时长、通信周期、计划通信时间、最大数据包传输时延、最大数据包传输响应时间、数据包缓存数量和至少一个第二类型的数据。Inactivity indication, terminal movement trajectory, periodic communication indication, communication duration, communication cycle, planned communication time, maximum packet transmission delay, maximum packet transmission response time, number of packet buffers, and at least one second type of data.
  27. 根据权利要求20-26任一项所述的信息处理装置,其特征在于,所述网络侧期待的终端行为信息包括所述多个终端中至少一组终端对应的网络侧期待的终端行为信息。The information processing device according to any one of claims 20 to 26, wherein the terminal behavior information expected by the network side includes terminal behavior information expected by the network side corresponding to at least one group of the multiple terminals.
  28. 根据权利要求20-27任一项所述的信息处理装置,其特征在于,所述发送单元,还用于向所述用户数据管理网元发送所述网络侧期待的终端行为信息对应的终端的第一信息,所述终端的第一信息包括终端的标识信息或者终端组的标识信息。The information processing device according to any one of claims 20 to 27, wherein the sending unit is further configured to send the terminal corresponding to the terminal behavior information expected by the network side to the user data management network element. First information, the first information of the terminal includes identification information of a terminal or identification information of a terminal group.
  29. 根据权利要求20-28任一项所述的信息处理装置,其特征在于,所述网络侧期待的终端行为信息包括至少两个核心网网元对应的网络侧期待的终端行为信息。The information processing device according to any one of claims 20 to 28, wherein the terminal behavior information expected by the network side includes terminal behavior information expected by the network side corresponding to at least two core network element.
  30. 根据权利要求29所述的信息处理装置,其特征在于,所述发送单元,还用于向所述用户数据管理网元发送所述至少两个核心网网元的标识信息和类型信息中的至少一项,其中,核心网网元的标识信息用于指示所述网络侧期待的终端行为信息对应的核心网网元,核心网网元的类型信息用于指示所述网络侧期待的终端行为信息对应核心网网元类型。The information processing device according to claim 29, wherein the sending unit is further configured to send at least one of identification information and type information of the at least two core network network elements to the user data management network element. One item, wherein the identification information of the core network element is used to indicate the core network element corresponding to the terminal behavior information expected by the network side, and the type information of the core network element is used to indicate the terminal behavior information expected by the network side Corresponds to the core network element type.
  31. 根据权利要求20-30任一项所述的信息处理装置,其特征在于,所述确定单元,还用于根据所述网络侧期待的终端行为信息确定终端的异常类型;The information processing device according to any one of claims 20 to 30, wherein the determining unit is further configured to determine an abnormal type of the terminal according to the terminal behavior information expected by the network side;
    所述发送单元,还用于向策略控制网元发送告警信息,所述告警信息用于指示所述终端的异常类型。The sending unit is further configured to send alarm information to a policy control network element, where the alarm information is used to indicate an abnormal type of the terminal.
  32. 根据权利要求20-31任一项所述的信息处理装置,其特征在于,所述信息处 理装置,还包括:The information processing device according to any one of claims 20 to 31, wherein the information processing device further comprises:
    接收单元,用于接收所述用户数据管理网元发送的第二请求消息,所述第二请求消息用于请求所述网络侧期待的终端行为信息,所述第二请求消息包括所述多个终端的标识信息。A receiving unit, configured to receive a second request message sent by the user data management network element, where the second request message is used to request terminal behavior information expected by the network side, and the second request message includes the multiple Identification information of the terminal.
  33. 一种信息处理装置,其特征在于,包括:An information processing device, comprising:
    接收单元,用于接收数据分析网元发送的网络侧期待的终端行为信息;A receiving unit, configured to receive terminal behavior information expected by a network side sent by a data analysis network element;
    处理单元,用于将所述网络侧期待的终端行为信息作为用户签约数据。A processing unit, configured to use the terminal behavior information expected by the network side as user subscription data.
  34. 根据权利要求33所述的一种信息处理装置,其特征在于,所述网络侧期待的终端行为信息包括多个终端中至少一组终端对应的网络侧期待的终端行为信息。The information processing device according to claim 33, wherein the terminal behavior information expected by the network side includes terminal behavior information expected by the network side corresponding to at least one group of the multiple terminals.
  35. 根据权利要求33或34所述的一种信息处理装置,其特征在于,所述装置还包括:The information processing device according to claim 33 or 34, wherein the device further comprises:
    发送单元,用于向数据分析网元发送第二请求消息,所述第二请求消息用于请求网络侧期待的终端行为信息,所述第二请求消息包括多个终端的标识信息。The sending unit is configured to send a second request message to the data analysis network element, where the second request message is used to request terminal behavior information expected by the network side, and the second request message includes identification information of multiple terminals.
  36. 根据权利要求33-35任一项所述的一种信息处理装置,其特征在于,所述接收单元,还用于接收所述数据分析网元发送的所述网络侧期待的终端行为信息对应的终端的第一信息,所述终端的第一信息包括终端的标识信息或者终端组的标识信息。The information processing device according to any one of claims 33-35, wherein the receiving unit is further configured to receive the behavior information of the terminal expected by the network side sent by the data analysis network element. The first information of the terminal, where the first information of the terminal includes identification information of the terminal or identification information of the terminal group.
  37. 根据权利要求33-36任一项所述的一种信息处理装置,其特征在于,所述网络侧期待的终端行为信息包括至少两个核心网网元对应的网络侧期待的终端行为信息。The information processing device according to any one of claims 33 to 36, wherein the terminal behavior information expected by the network side includes terminal behavior information expected by the network side corresponding to at least two core network element.
  38. 根据权利要求33-37任一项所述的一种信息处理装置,其特征在于,所述接收单元,还用于接收所述数据分析网元发送的至少两个核心网网元的标识信息和类型信息中的至少一项,其中,核心网网元的标识信息用于指示所述网络侧期待的终端行为信息对应的核心网网元,所述核心网网元的类型信息用于指示所述网络侧期待的终端行为信息对应核心网网元类型。The information processing device according to any one of claims 33 to 37, wherein the receiving unit is further configured to receive identification information of at least two core network network elements sent by the data analysis network element and At least one item of type information, where the identification information of the core network element is used to indicate the core network element corresponding to the terminal behavior information expected by the network side, and the type information of the core network element is used to indicate the The terminal behavior information expected by the network side corresponds to the core network element type.
  39. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质中存储有指令,当所述指令被运行时,实现上述权利要求1-13任一项所述的方法,或实现上述权利要求14-19任一项所述的方法。A computer-readable storage medium, characterized in that instructions are stored in the computer-readable storage medium, and when the instructions are executed, the method according to any one of claims 1 to 13 is implemented, or the foregoing is implemented. A method according to any of claims 14-19.
  40. 一种通信系统,其特征在于,包括:如权利要求20-30任一项所述的信息处理装置、以及与所述信息处理装置通信的用户数据管理网元。A communication system, comprising: the information processing device according to any one of claims 20 to 30; and a user data management network element that communicates with the information processing device.
  41. 一种通信系统,其特征在于,包括:如权利要求33-38任一项所述的信息处理装置、以及与所述信息处理装置通信的数据分析网元。A communication system, comprising: the information processing device according to any one of claims 33 to 38; and a data analysis network element that communicates with the information processing device.
  42. 一种信息处理装置,其特征在于,包括处理器和与所述处理器耦合连接的存储器;An information processing device, comprising a processor and a memory coupled to the processor;
    所述存储器用于存储计算机指令,当所述装置运行时,所述处理器执行所述存储器存储的计算机指令,使得所述装置执行如权利要求1-13任意一项所述的方法或实现上述权利要求14-19任一项所述的方法。The memory is used to store computer instructions. When the device is running, the processor executes the computer instructions stored in the memory, so that the device executes the method according to any one of claims 1-13 or implements the foregoing. A method according to any of claims 14-19.
PCT/CN2019/091795 2018-06-26 2019-06-18 Information processing method and device WO2020001336A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
BR112020026636-1A BR112020026636A2 (en) 2018-06-26 2019-06-18 APPARATUS AND METHOD OF PROCESSING INFORMATION
EP19827133.0A EP3813304A4 (en) 2018-06-26 2019-06-18 Information processing method and device
US17/131,127 US11595810B2 (en) 2018-06-26 2020-12-22 Information processing method and apparatus
US18/148,013 US20230133980A1 (en) 2018-06-26 2022-12-29 Information Processing Method and Apparatus

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN201810705963 2018-06-26
CN201810705963.X 2018-06-26
CN201910143741.8 2019-02-25
CN201910143741.8A CN110650034B (en) 2018-06-26 2019-02-25 Information processing method and device

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/131,127 Continuation US11595810B2 (en) 2018-06-26 2020-12-22 Information processing method and apparatus

Publications (1)

Publication Number Publication Date
WO2020001336A1 true WO2020001336A1 (en) 2020-01-02

Family

ID=68986087

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/091795 WO2020001336A1 (en) 2018-06-26 2019-06-18 Information processing method and device

Country Status (1)

Country Link
WO (1) WO2020001336A1 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112272169A (en) * 2020-10-16 2021-01-26 中国联合网络通信集团有限公司 User identity determination method and device
CN113271541A (en) * 2020-02-17 2021-08-17 大唐移动通信设备有限公司 Method and device for acquiring terminal behavior data, method and device for transmitting terminal behavior data and network equipment
CN113573228A (en) * 2020-04-09 2021-10-29 中国移动通信有限公司研究院 Method and device for monitoring terminal mobility
CN113709776A (en) * 2020-05-22 2021-11-26 华为技术有限公司 Communication method, device and system
EP3955695A1 (en) * 2020-08-13 2022-02-16 Samsung Electronics Co., Ltd. Method and apparatus for setting timer value in network
CN114125812A (en) * 2021-11-12 2022-03-01 中国联合网络通信集团有限公司 Data synchronization method, device, server and storage medium
CN115004635A (en) * 2020-01-07 2022-09-02 华为技术有限公司 Subscription information acquisition method and device

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104170419A (en) * 2012-03-23 2014-11-26 日本电气株式会社 Subscriber server, monitoring server, mobile terminal, method related thereto, and computer-readable medium

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104170419A (en) * 2012-03-23 2014-11-26 日本电气株式会社 Subscriber server, monitoring server, mobile terminal, method related thereto, and computer-readable medium

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
HUAWEI ET AL: "Update on Key Issue Description", SA WG2 MEETING #127 S2-183632, vol. SA WG2, 10 April 2018 (2018-04-10), Sanya, China, pages 1 - 3, XP051437933 *
NOKIA: "23.791: Update to General Framework", SA WG2 MEETING #127B S2-185125, vol. SA WG2, 22 May 2018 (2018-05-22), pages 1 - 3, XP051535654 *
See also references of EP3813304A4

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115004635A (en) * 2020-01-07 2022-09-02 华为技术有限公司 Subscription information acquisition method and device
CN113271541A (en) * 2020-02-17 2021-08-17 大唐移动通信设备有限公司 Method and device for acquiring terminal behavior data, method and device for transmitting terminal behavior data and network equipment
WO2021164562A1 (en) * 2020-02-17 2021-08-26 大唐移动通信设备有限公司 Terminal behavior data obtaining method and apparatus, terminal behavior data sending method and apparatus, and network device
EP4109933A4 (en) * 2020-02-17 2023-08-02 Datang Mobile Communications Equipment Co., Ltd. Terminal behavior data obtaining method and apparatus, terminal behavior data sending method and apparatus, and network device
CN113271541B (en) * 2020-02-17 2022-08-23 大唐移动通信设备有限公司 Method and device for acquiring terminal behavior data, method and device for transmitting terminal behavior data and network equipment
CN113573228A (en) * 2020-04-09 2021-10-29 中国移动通信有限公司研究院 Method and device for monitoring terminal mobility
CN113709776A (en) * 2020-05-22 2021-11-26 华为技术有限公司 Communication method, device and system
CN113709776B (en) * 2020-05-22 2023-11-03 华为技术有限公司 Communication method, device and system
US11638322B2 (en) 2020-08-13 2023-04-25 Samsung Electronics Co., Ltd. Method and apparatus for setting timer value in network
EP3955695A1 (en) * 2020-08-13 2022-02-16 Samsung Electronics Co., Ltd. Method and apparatus for setting timer value in network
US11903076B2 (en) 2020-08-13 2024-02-13 Samsung Electronics Co., Ltd. Method and apparatus for setting timer value in network
CN112272169A (en) * 2020-10-16 2021-01-26 中国联合网络通信集团有限公司 User identity determination method and device
CN112272169B (en) * 2020-10-16 2023-06-02 中国联合网络通信集团有限公司 User identity determining method and device
CN114125812B (en) * 2021-11-12 2023-07-18 中国联合网络通信集团有限公司 Data synchronization method, device, server and storage medium
CN114125812A (en) * 2021-11-12 2022-03-01 中国联合网络通信集团有限公司 Data synchronization method, device, server and storage medium

Similar Documents

Publication Publication Date Title
CN113810224B (en) Information processing method and device
WO2020001336A1 (en) Information processing method and device
EP3755048B1 (en) Data processing method, and data transmission method and apparatus
WO2020207178A1 (en) Roaming data processing method, apparatus and system
WO2020200037A1 (en) Data processing method, device and system
CN110972092B (en) Local area network communication method, device and system
WO2020224463A1 (en) Data analysis method and apparatus
WO2020048469A1 (en) Communication method and apparatus
WO2022033115A1 (en) Communication method and communication apparatus
US20160057291A1 (en) Enabling monitoring and reporting for dynamic policy enforcement in multi-operator wholesale networks
US11133946B2 (en) Systems and methods for selective provisioning of a charging function in a wireless network
JP2023536969A (en) Communication methods, devices and systems
US20220312163A1 (en) Method and apparatus for event monitoring
WO2020224509A1 (en) Method, device and system for processing terminal information
WO2021062793A1 (en) Communication method, device and system, and storage medium
US20230262418A1 (en) Method and apparatus for location service
WO2016074224A1 (en) Method and apparatus for selecting policy and charging rules function
KR20130060967A (en) Data service method of multiple pdn based odb scheme for lte mobile users
US20200177512A1 (en) Network architecture with control plane node
RU2785151C2 (en) Information processing method and device
WO2022012674A1 (en) Method and apparatus for event monitoring
WO2023213226A1 (en) Authorization method and apparatus
WO2023143385A1 (en) Method and apparatus for location based group formation
US11647379B2 (en) Methods and apparatuses for exposure of monitoring event
CN115589364A (en) Communication method, system and device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19827133

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112020026636

Country of ref document: BR

ENP Entry into the national phase

Ref document number: 2019827133

Country of ref document: EP

Effective date: 20210125

ENP Entry into the national phase

Ref document number: 112020026636

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20201223