WO2021056131A1 - 无线通信方法、终端设备和网络设备 - Google Patents

无线通信方法、终端设备和网络设备 Download PDF

Info

Publication number
WO2021056131A1
WO2021056131A1 PCT/CN2019/107223 CN2019107223W WO2021056131A1 WO 2021056131 A1 WO2021056131 A1 WO 2021056131A1 CN 2019107223 W CN2019107223 W CN 2019107223W WO 2021056131 A1 WO2021056131 A1 WO 2021056131A1
Authority
WO
WIPO (PCT)
Prior art keywords
network
information
terminal device
network device
certificate
Prior art date
Application number
PCT/CN2019/107223
Other languages
English (en)
French (fr)
Inventor
刘建华
许阳
Original Assignee
Oppo广东移动通信有限公司
Oppo广东移动通信有限公司深圳分公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司, Oppo广东移动通信有限公司深圳分公司 filed Critical Oppo广东移动通信有限公司
Priority to CN201980095288.6A priority Critical patent/CN113647125B/zh
Priority to PCT/CN2019/107223 priority patent/WO2021056131A1/zh
Publication of WO2021056131A1 publication Critical patent/WO2021056131A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • the embodiments of the present application relate to the communication field, and more specifically, to a wireless communication method, terminal device, and network device.
  • a public network system In the Long Term Evolution (LTE) and New Radio (NR) systems, a public network system is usually deployed, that is, a public land network based on the Public Land Mobile Network (PLMN). But in some scenes, such as office scenes, home scenes, and factories, in order to be able to manage more effectively and safely, there are usually local users or managers who deploy local networks or private networks, that is, non-public network (Non-public network). , NPN).
  • the user After the terminal device leaves the factory, the user usually obtains the required subscription information or certificate information in an offline manner, such as inserting a Subscriber Identity Module (SIM) card, and the subscription information of the terminal device And certificate information can be stored in the SIM card.
  • SIM Subscriber Identity Module
  • the terminal device since the terminal device cannot obtain the required contract information or certificate information in an offline manner, how the terminal device obtains the contract information and certificate information of the NPN network is an urgent problem to be solved.
  • the embodiments of the present application provide a wireless communication method, terminal equipment, and network equipment.
  • the terminal equipment can remotely obtain contract information and certificate information of the NPN network through a public network system or other trusted networks.
  • a wireless communication method includes:
  • the terminal device registers with a first network, and the first network is a public network;
  • the terminal device obtains contract information and/or certificate information for a second network through the first network, where the second network is a non-public network.
  • a wireless communication method in a second aspect, includes:
  • the first network device receives first information, where the first network device serves the first network and/or the second network, the first information is used to request subscription information and/or certificate information for the second network, and
  • the first information includes identification information of the terminal device and/or identification information of the second network, the first network is a public network that the terminal device has registered, and the second network is a non-public network;
  • the first network device verifies whether the terminal device is allowed to obtain contract information and/or certificate information for the second network.
  • a wireless communication method includes:
  • the first network device receives the first information sent by the second network device, where the first information is used to request subscription information and/or certificate information for the second network for the terminal device, and the first information includes the terminal device’s information Identification information and/or identification information of the second network, the second network device serves the first network, the first network is a public network registered by the terminal device, and the second network is a non-public network;
  • the first network device allocates subscription information and/or certificate information for the second network to the terminal device;
  • the first network device sends subscription information and/or certificate information for the second network to the terminal device through the second network device.
  • a terminal device which is used to execute the method in the first aspect or its implementation manners.
  • the terminal device includes a functional module for executing the method in the foregoing first aspect or each of its implementation manners.
  • a network device configured to execute the method in the second aspect or its implementation manners.
  • the network device includes a functional module for executing the method in the above-mentioned second aspect or each of its implementation manners.
  • a network device is provided, which is used to execute the method in the third aspect or its implementation manners.
  • the network device includes a functional module for executing the method in the above third aspect or each of its implementation manners.
  • a terminal device including a processor and a memory.
  • the memory is used to store a computer program
  • the processor is used to call and run the computer program stored in the memory to execute the method in the above-mentioned first aspect or each of its implementation manners.
  • a network device including a processor and a memory.
  • the memory is used to store a computer program
  • the processor is used to call and run the computer program stored in the memory to execute the method in the above-mentioned second aspect or each implementation manner thereof.
  • a network device including a processor and a memory.
  • the memory is used to store a computer program
  • the processor is used to call and run the computer program stored in the memory to execute the method in the third aspect or its implementation manners.
  • a device is provided to implement any one of the above-mentioned first to third aspects or the method in each of its implementation manners.
  • the device includes: a processor, configured to call and run a computer program from the memory, so that the device installed with the device executes any one of the above-mentioned first aspect to the third aspect or any of the implementation modes thereof method.
  • a computer-readable storage medium for storing a computer program that enables a computer to execute any one of the above-mentioned first to third aspects or the method in each implementation manner thereof.
  • a computer program product including computer program instructions that cause a computer to execute any one of the first to third aspects above or the method in each implementation manner thereof.
  • a computer program which, when run on a computer, causes the computer to execute any one of the above-mentioned first to third aspects or the method in each implementation manner thereof.
  • the terminal device can remotely obtain the contract information and certificate information of the NPN network through the public network system or other trusted networks.
  • Fig. 1 is a schematic diagram of a communication system architecture provided by an embodiment of the present application.
  • Fig. 2 is a schematic flowchart of a wireless communication method according to an embodiment of the present application.
  • Fig. 3 is a schematic flowchart of another wireless communication method provided according to an embodiment of the present application.
  • Fig. 4 is a schematic flowchart of still another wireless communication method according to an embodiment of the present application.
  • Fig. 5 is a schematic diagram of communication between a first network and a second network provided according to an embodiment of the present application.
  • Fig. 6 is a schematic diagram of another communication between a first network and a second network provided according to an embodiment of the present application.
  • Fig. 7 is a schematic block diagram of a terminal device according to an embodiment of the present application.
  • Fig. 8 is a schematic block diagram of a network device provided according to an embodiment of the present application.
  • Fig. 9 is a schematic block diagram of another network device provided according to an embodiment of the present application.
  • Fig. 10 is a schematic block diagram of a communication device according to an embodiment of the present application.
  • Fig. 11 is a schematic block diagram of an apparatus provided according to an embodiment of the present application.
  • Fig. 12 is a schematic block diagram of a communication system according to an embodiment of the present application.
  • GSM Global System of Mobile Communication
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • GPRS General Packet Radio Service
  • LTE Long Term Evolution
  • LTE-A Advanced Long Term Evolution
  • NR NR system evolution system
  • free LTE LTE-based access to unlicensed spectrum, LTE-U
  • NR NR-based access to unlicensed spectrum, NR-U
  • Universal Mobile Telecommunication System UMTS
  • wireless local area networks Wireless Local Area Networks, WLAN
  • wireless fidelity Wireless Fidelity, WiFi
  • D2D Device to Device
  • M2M Machine to Machine
  • MTC machine type communication
  • V2V vehicle to vehicle
  • the communication system in the embodiments of the present application can be applied to a carrier aggregation (Carrier Aggregation, CA) scenario, can also be applied to a dual connectivity (DC) scenario, and can also be applied to a standalone (SA) deployment.
  • CA Carrier Aggregation
  • DC dual connectivity
  • SA standalone
  • the embodiment of the application does not limit the applied frequency spectrum.
  • the embodiments of this application can be applied to licensed spectrum or unlicensed spectrum.
  • the communication system 100 of the public network applied in the embodiment of this application may be as shown in FIG. 1.
  • the communication system 100 may include a network device 110, and the network device 110 may be a device that communicates with a terminal device 120 (or called a communication terminal or terminal).
  • the network device 110 may provide communication coverage for a specific geographic area, and may communicate with terminal devices located in the coverage area.
  • Figure 1 exemplarily shows one network device and two terminal devices.
  • the communication system 100 may include multiple network devices and the coverage of each network device may include other numbers of terminal devices. The embodiment does not limit this.
  • the communication system 100 may also include other network entities such as a network controller and a mobility management entity, which are not limited in the embodiment of the present application.
  • network entities such as a network controller and a mobility management entity, which are not limited in the embodiment of the present application.
  • the devices with communication functions in the network/system in the embodiments of the present application may be referred to as communication devices.
  • the communication device may include a network device 110 having a communication function and a terminal device 120.
  • the network device 110 and the terminal device 120 may be the specific devices described above, which will not be repeated here.
  • the communication device may also include other devices in the communication system 100, such as a network controller, a unified data management (UDM) entity, a mobility management entity, and other network entities, which are not limited in this embodiment of the application.
  • UDM unified data management
  • terminal equipment may also be referred to as User Equipment (UE), access terminal, subscriber unit, user station, mobile station, mobile station, and remote Station, remote terminal, mobile device, user terminal, terminal, wireless communication device, user agent or user device, etc.
  • UE User Equipment
  • the terminal device can be a station (STAION, ST) in the WLAN, a cellular phone, a cordless phone, a Session Initiation Protocol (SIP) phone, a wireless local loop (Wireless Local Loop, WLL) station, and personal digital processing (Personal Digital Assistant, PDA) devices, handheld devices with wireless communication functions, computing devices or other processing devices connected to wireless modems, vehicle-mounted devices, wearable devices, and next-generation communication systems, such as terminal devices in the NR network or Terminal equipment in the public land mobile network (PLMN) network that will evolve in the future.
  • STAION, ST station
  • SIP Session Initiation Protocol
  • WLL Wireless Local Loop
  • PDA Personal Digital Assistant
  • the terminal device may also be a wearable device.
  • Wearable devices can also be called wearable smart devices. It is a general term for using wearable technology to intelligently design everyday wear and develop wearable devices, such as glasses, gloves, watches, clothing and shoes.
  • a wearable device is a portable device that is directly worn on the body or integrated into the user's clothes or accessories. Wearable devices are not only a kind of hardware device, but also realize powerful functions through software support, data interaction, and cloud interaction.
  • wearable smart devices include full-featured, large-sized, complete or partial functions that can be achieved without relying on smart phones, such as smart watches or smart glasses, and only focus on a certain type of application function, and need to cooperate with other devices such as smart phones.
  • a network device can be a device used to communicate with mobile devices.
  • the network device can be an access point (AP) in WLAN, a base station (BTS) in GSM or CDMA, or a device in WCDMA.
  • the base station (NodeB, NB) can also be an evolved base station (Evolutional Node B, eNB or eNodeB) in LTE, or a relay station or access point, or a vehicle-mounted device, a wearable device, and a network device or base station in the NR network ( gNB) or network equipment in the future evolved PLMN network.
  • the network equipment provides services for the cell
  • the terminal equipment communicates with the network equipment through the transmission resources (for example, frequency domain resources, or spectrum resources) used by the cell
  • the cell may be a network equipment (for example, The cell corresponding to the base station.
  • the cell can belong to a macro base station or a base station corresponding to a small cell.
  • the small cell here can include: Metro cell, Micro cell, Pico Cells, Femto cells, etc. These small cells have the characteristics of small coverage and low transmit power, and are suitable for providing high-rate data transmission services.
  • a public network system is usually deployed, that is, a public land network based on PLMN, which can be applied to the communication system 100 as shown in FIG. 1.
  • PLMN public land network based on PLMN
  • some scenes such as office scenes, home scenes, and factories, in order to be able to manage more effectively and safely, there are usually local users or managers who deploy local networks or private networks.
  • the premise for the terminal to be able to access the network for business communication is that the terminal needs to have contract information/authorization information and security certificate information for accessing the network.
  • the user In a public network system, after the terminal device leaves the factory, the user usually obtains the required contract information or certificate information in an offline manner, for example, by inserting a SIM.
  • the contract information and certificate information of the terminal can be stored in the SIM card.
  • non-public networks there is usually no special physical store that provides a way similar to SIM cards for non-public networks, and some private networks and terminal devices have no space to insert SIM cards.
  • terminal device there is no external interface that can import contract information or certificate information into the device. Therefore, how such terminal devices can obtain contract authorization and certificates for non-public networks is an urgent problem to be solved.
  • the embodiments of the present application provide a wireless communication method, and a terminal device can remotely obtain contract information and certificate information of the NPN network through a public network system or other trusted networks.
  • FIG. 2 is a schematic flowchart of a wireless communication method 200 according to an embodiment of the present application. As shown in FIG. 2, the method 200 may include some or all of the following contents:
  • S210 The terminal device registers with a first network, and the first network is a public network;
  • the terminal device obtains contract information and/or certificate information for a second network through the first network, where the second network is a non-public network.
  • the terminal device can access the first network.
  • the terminal device obtains the contract information and/or certificate information for the second network, so that the terminal device can access the second network based on the contract information and/or certificate information for the second network.
  • the first network and the second network may exchange information through an interface or a co-located network element.
  • the terminal device may obtain subscription information and/or certificate information for the second network through a first network device serving the first network.
  • the terminal device sends first information to the first network device, the first information is used to request subscription information and/or certificate information for the second network, and the first information includes the identification information of the terminal device and the The identification information of the second network, the first network device serves the first network; the terminal device receives the second information sent by the first network device, the second information includes subscription information for the second network and/or Certificate information.
  • the identification information of the terminal device is the identification information of the terminal device in the first network, such as a subscription permanent identifier (SUPI), or the identification information of the terminal device is the identification information of the terminal device.
  • Equipment identification information such as Permanent Equipment Identifier (PEI).
  • the first network is a PLMN network
  • the first network device is a core network (Core Network, CN) device serving the PLMN network.
  • the first network may also be other trusted networks, which is not limited in this application.
  • the first information and/or the second information are carried in a Non-Access Stratum (NAS) message.
  • NAS Non-Access Stratum
  • the terminal device can remotely obtain the contract information and certificate information of the NPN network through the public network system or other trusted networks, so that the terminal device can be based on the contract information and/or certificate information for the second network.
  • the information is connected to the second network.
  • FIG. 3 is a schematic flowchart of a wireless communication method 300 according to an embodiment of the present application. As shown in FIG. 3, the method 300 may include some or all of the following contents:
  • the first network device receives first information, where the first network device serves the first network and/or the second network, and the first information is used to request subscription information and/or certificate information for the second network, And the first information includes identification information of the terminal device and/or identification information of the second network, the first network is a public network that the terminal device has registered, and the second network is a non-public network;
  • S320 The first network device verifies whether the terminal device is allowed to obtain subscription information and/or certificate information for the second network.
  • the first network device verifies whether the terminal device is allowed to obtain subscription information and/or certificate information for the second network according to the identification information of the terminal device.
  • the identification information of the terminal device is the identification information of the terminal device in the first network, or the identification information of the terminal device is the device identification information of the terminal device.
  • the first network device if the first network device serves the second network, and the first network device verifies that the terminal device is allowed to obtain subscription information and/or certificate information for the second network, the first network device The network device sends first instruction information to the second network device, where the first instruction information is used to instruct the second network device to allocate subscription information and/or certificate information for the second network to the terminal device.
  • the first network is a PLMN network
  • the first network device is a core network device serving the second network
  • the second network device is a unified data management subscription certification (Unified Data Management Subscription) and Credential, UDM+SC) entity or Subscription and Credential (SC) entity.
  • Unified Data Management Subscription UDM+SC
  • SC Subscription and Credential
  • the UDM+SC entity is a joint network element, which can realize the functions of the UDM entity and the SC entity at the same time.
  • Example 1 the core network device (NPN CN device) serving the second network verifies whether the terminal device is allowed to obtain contract information and/or certificate information for the second network.
  • the first network device if the first network device serves the first network, and the first network device verifies that the terminal device is allowed to obtain subscription information and/or certificate information for the second network, the first network device The network device sends second information to the second network device, the second information is used to request subscription information and/or certificate information for the second network, and the second information includes the identification information of the terminal device and the second network The identification information; the first network device receives the third information sent by the second network device, the third information includes subscription information and/or certificate information for the second network; the first network device sends to the terminal device Fourth information, where the fourth information includes subscription information and/or certificate information for the second network.
  • the first network is a PLMN network
  • the first network device is a core network device serving the first network
  • the second network device is a UDM+SC entity or UDM entity.
  • the core network device (PLMN CN device) serving the first network verifies whether the terminal device is allowed to obtain subscription information and/or certificate information for the second network.
  • the first network device if the first network device serves the second network, and the first network device verifies that the terminal device is allowed to obtain subscription information and/or certificate information for the second network, the first network device The network device allocates contract information and/or certificate information for the second network to the terminal device; the first network device sends the contract information and/or certificate information for the second network to the terminal device through the second network device.
  • the first network is a PLMN network
  • the first network device is an SC entity
  • the second network device is a UDM entity serving the first network.
  • Example 3 the SC entity verifies whether the terminal device is allowed to obtain the subscription information and/or certificate information for the second network.
  • the first network device serves the first network and the second network, and the first network device verifies that the terminal device is allowed to obtain subscription information and/or certificates for the second network Information, the first network device allocates subscription information and/or certificate information for the second network to the terminal device; the first network device sends the subscription information and/or certificate information for the second network to the terminal device through the second network device / Or certificate information.
  • the first network is a PLMN network
  • the first network device is a UDM+SC entity
  • the second network device is a core network device serving the first network.
  • the UDM+SC entity verifies whether the terminal device is allowed to obtain the subscription information and/or certificate information for the second network.
  • the network element serving the first network and/or serving the second network verifies whether the terminal device is allowed to obtain the contract information and/or certificate information for the second network, thereby improving network security.
  • FIG. 4 is a schematic flowchart of a wireless communication method 400 according to an embodiment of the present application. As shown in FIG. 4, the method 400 may include some or all of the following content:
  • the first network device receives first information sent by the second network device, where the first information is used to request subscription information and/or certificate information for the second network for the terminal device, and the first information includes the terminal Identification information of the device and/or identification information of the second network, the second network device serves the first network, the first network is a public network that the terminal device has registered, and the second network is a non-public network;
  • S420 The first network device allocates subscription information and/or certificate information for the second network to the terminal device.
  • S430 The first network device sends subscription information and/or certificate information for the second network to the terminal device through the second network device.
  • the first network device verifies that the terminal device is allowed to obtain subscription information and/or certificate information for the second network.
  • the first network device verifies that the terminal device is allowed to obtain subscription information and/or certificate information for the second network according to the identification information of the terminal device.
  • the first network device sends second information to a third network device, where the third network device is a core network device serving the second network, and the second information is used for the first network device.
  • the network device verifies whether the terminal device is allowed to obtain subscription information and/or certificate information for the second network, and the second information includes the identification information of the terminal device; the first network device receives the information sent by the third network device First indication information, where the first indication information is used to instruct the first network device to allocate subscription information and/or certificate information for the second network to the terminal device.
  • example b it is verified whether the terminal device is allowed to obtain the subscription information and/or certificate information for the second network, and the subscription information and/or certificate information for the second network are allocated to different devices .
  • the first network is a PLMN network
  • the first network device is a UDM+SC entity and the second network device is a core network device serving the first network, or the first network device is an SC entity
  • the second network device is a UDM entity serving the first network.
  • the identification information of the terminal device is the identification information of the terminal device in the first network, or the identification information of the terminal device is the device identification information of the terminal device.
  • the first network device allocates contract information and/or certificate information for the second network, and the terminal device can remotely obtain the contract information and certificate information of the NPN network through the public network system, so that the terminal device can Access to the second network based on the subscription information and/or certificate information for the second network.
  • the wireless communication method 200 to the wireless communication method 400 in the embodiment of the present application are described in detail below through specific embodiments.
  • the terminal device remotely obtains contract information and/or certificate information for the NPN network through the PLMN network, and the PLMN network and the NPN network perform information exchange through UDM/SC network elements.
  • the terminal device first registers with the PLMN network, and then the terminal device can obtain the subscription information and/or certificate information for the NPN network based on the following steps 1a to 1f.
  • Step 1a The terminal device sends information 1 to a public land mobile network core network (Public Land Mobile Network Core Network, PLMN CN) device, and the information 1 is used to request contract information and/or certificate information for the NPN network.
  • a public land mobile network core network Public Land Mobile Network Core Network, PLMN CN
  • the information 1 carries the identification information of the terminal device and the identification information of the NPN network.
  • the identification information of the terminal device may be the identification information of the terminal device in the PLMN network, such as SUPI, or the device identification information of the terminal, such as PEI.
  • Step 1b After receiving the information 1, the PLMN CN device sends the information 2 to the UDM/SC entity, and the information 2 is used to request subscription information and/or certificate information for the NPN network.
  • the information 2 carries the identification information of the terminal device and the identification information of the NPN network.
  • Step 1c After receiving the information 2, the UDM/SC entity verifies whether the terminal device is allowed to obtain the subscription information and/or certificate information for the NPN network.
  • the UDM/SC entity verifies whether the terminal device is allowed to obtain the subscription information and/or certificate information for the NPN network according to the identification information of the terminal device.
  • Step 1d if the UDM/SC entity verifies that the terminal device is allowed to obtain the contract information and/or certificate information for the NPN network, the UDM/SC entity allocates the contract information and/or certificate information for the NPN network.
  • the UDM/SC entity sends information 3 to the PLMN and CN device, and the information 3 includes subscription information and/or certificate information for the NPN network.
  • Step 1f after receiving information 3, the PLMN and CN device sends information 4 to the terminal device, and the information 4 includes subscription information and/or certificate information for the NPN network.
  • the terminal device first registers with the PLMN network, and then the terminal device can obtain the subscription information and/or certificate information for the NPN network based on the following steps 2a to 2f.
  • Step 2a The terminal device sends information 1 to the PLMN and CN device, and the information 1 is used to request subscription information and/or certificate information for the NPN network.
  • the information 1 carries the identification information of the terminal device and the identification information of the NPN network.
  • the identification information of the terminal device may be the identification information of the terminal device in the PLMN network, such as SUPI, or the device identification information of the terminal, such as PEI.
  • Step 2b After receiving the message 1, the PLMN CN device verifies whether the terminal device is allowed to obtain the subscription information and/or certificate information for the NPN network.
  • the PLMN CN device verifies whether the terminal device is allowed to obtain the subscription information and/or certificate information for the NPN network according to the identification information of the terminal device.
  • Step 2c if the PLMN CN device verifies that the terminal device is allowed to obtain contract information and/or certificate information for the NPN network, the PLMN CN device sends information 2 to the UDM/SC entity, and this information 2 is used to request contract information for the NPN network And/or certificate information.
  • the information 2 carries the identification information of the terminal device and the identification information of the NPN network.
  • Step 2d After receiving information 2, the UDM/SC entity allocates subscription information and/or certificate information for the NPN network.
  • the UDM/SC entity sends information 3 to the PLMN and CN device, and the information 3 includes subscription information and/or certificate information for the NPN network.
  • Step 2f After receiving the information 3, the PLMN and CN device sends the information 4 to the terminal device, and the information 4 includes the subscription information and/or certificate information for the NPN network.
  • the terminal device first registers with the PLMN network, and then the terminal device can obtain the subscription information and/or certificate information for the NPN network based on the following steps 3a to 3h.
  • Step 3a The terminal device sends information 1 to the PLMN and CN device, and the information 1 is used to request subscription information and/or certificate information for the NPN network.
  • the information 1 carries the identification information of the terminal device and the identification information of the NPN network.
  • the identification information of the terminal device may be the identification information of the terminal device in the PLMN network, such as SUPI, or the device identification information of the terminal, such as PEI.
  • Step 3b After receiving information 1, the PLMN CN device sends information 2 to the UDM/SC entity, and the information 2 is used to request subscription information and/or certificate information for the NPN network.
  • the information 2 carries the identification information of the terminal device and the identification information of the NPN network.
  • Step 3c After receiving information 2, the UDM/SC entity sends information 3 to a non-public network Core Network (NPN CN) device, and this information 3 is used to request the NPN CN device to verify whether the terminal device It is allowed to obtain contract information and/or certificate information for the NPN network.
  • NPN CN non-public network Core Network
  • the information 3 carries identification information of the terminal device.
  • Step 3d after receiving the information 3, the NPN CN device verifies whether the terminal device is allowed to obtain the subscription information and/or certificate information for the NPN network.
  • Step 3e If the NPN CN device verifies that the terminal device is allowed to obtain contract information and/or certificate information for the NPN network, the NPN CN device sends information 4 to the UDM/SC entity, and this information 4 is used to instruct the UDM/SC entity to allocate NPN network contract information and/or certificate information.
  • Step 3f after receiving information 4, the UDM/SC entity allocates subscription information and/or certificate information for the NPN network.
  • the UDM/SC entity sends information 5 to the PLMN and CN device, and the information 5 includes subscription information and/or certificate information for the NPN network.
  • Step 3h after receiving the information 5, the PLMN and CN device sends the information 6 to the terminal device, and the information 6 includes the subscription information and/or certificate information for the NPN network.
  • the terminal device remotely obtains contract information and/or certificate information for the NPN network through the PLMN network, and the UDM entity in the PLMN network and the SC entity in the NPN network can exchange information through an interworking interface.
  • the terminal device first registers with the PLMN network, and then the terminal device can obtain the subscription information and/or certificate information for the NPN network based on the following steps 4a to 4h.
  • Step 4a The terminal device sends information 1 to the PLMN CN device, and the information 1 is used to request subscription information and/or certificate information for the NPN network.
  • the information 1 carries the identification information of the terminal device and the identification information of the NPN network.
  • the identification information of the terminal device may be the identification information of the terminal device in the PLMN network, such as SUPI, or the device identification information of the terminal, such as PEI.
  • Step 4b After receiving the information 1, the PLMN CN device sends the information 2 to the UDM entity, and the information 2 is used to request subscription information and/or certificate information for the NPN network.
  • the information 2 carries the identification information of the terminal device and the identification information of the NPN network.
  • Step 4c After receiving the information 2, the UDM entity sends the information 3 to the SC entity, and the information 3 is used to request subscription information and/or certificate information for the NPN network.
  • the information 3 carries the identification information of the terminal device and the identification information of the NPN network.
  • Step 4d after receiving the information 3, the SC entity verifies whether the terminal device is allowed to obtain the subscription information and/or certificate information for the NPN network.
  • Step 4e If the SC entity verifies that the terminal device is allowed to obtain the contract information and/or certificate information for the NPN network, the SC entity allocates the contract information and/or certificate information for the NPN network.
  • Step 4f The SC entity sends information 4 to the UDM entity, and the information 4 includes subscription information and/or certificate information for the NPN network.
  • step 4g the UDM entity sends information 5 to the PLMN CN device, and the information 5 includes subscription information and/or certificate information for the NPN network.
  • Step 4h after receiving the information 5, the PLMN and CN device sends the information 6 to the terminal device, and the information 6 includes the subscription information and/or certificate information for the NPN network.
  • the terminal device first registers with the PLMN network, and then the terminal device can obtain the subscription information and/or certificate information for the NPN network based on the following steps 5a to 5h.
  • Step 5a The terminal device sends information 1 to the PLMN CN device, and the information 1 is used to request subscription information and/or certificate information for the NPN network.
  • the information 1 carries the identification information of the terminal device and the identification information of the NPN network.
  • the identification information of the terminal device may be the identification information of the terminal device in the PLMN network, such as SUPI, or the device identification information of the terminal, such as PEI.
  • Step 5b After receiving the message 1, the PLMN CN device verifies whether the terminal device is allowed to obtain the subscription information and/or certificate information for the NPN network.
  • the PLMN CN device verifies whether the terminal device is allowed to obtain the subscription information and/or certificate information for the NPN network according to the identification information of the terminal device.
  • Step 5c if the PLMN CN device verifies that the terminal device is allowed to obtain the subscription information and/or certificate information for the NPN network, the PLMN CN device sends the information 2 to the UDM entity, and the information 2 is used to request the subscription information and/or the NPN network Or certificate information.
  • the information 2 carries the identification information of the terminal device and the identification information of the NPN network.
  • Step 5d After receiving the information 2, the UDM entity sends the information 3 to the SC entity, and the information 3 is used to request subscription information and/or certificate information for the NPN network.
  • the information 3 carries the identification information of the terminal device and the identification information of the NPN network.
  • Step 5e after receiving information 3, the SC entity allocates subscription information and/or certificate information for the NPN network.
  • step 5f the SC entity sends information 4 to the UDM entity, and the information 4 includes subscription information and/or certificate information for the NPN network.
  • Step 5g after receiving the information 4, the UDM entity sends the information 5 to the PLMN CN device, and the information 5 includes the subscription information and/or certificate information for the NPN network.
  • Step 5h after receiving the information 5, the PLMN and CN device sends the information 6 to the terminal device, and the information 6 includes the subscription information and/or certificate information for the NPN network.
  • the terminal device first registers with the PLMN network, and then the terminal device can obtain the subscription information and/or certificate information for the NPN network based on the following steps 6a to 6h.
  • Step 6a The terminal device sends information 1 to the PLMN and CN device, and the information 1 is used to request subscription information and/or certificate information for the NPN network.
  • the information 1 carries the identification information of the terminal device and the identification information of the NPN network.
  • the identification information of the terminal device may be the identification information of the terminal device in the PLMN network, such as SUPI, or the device identification information of the terminal, such as PEI.
  • Step 6b After receiving information 1, the PLMN CN device sends information 2 to the UDM entity, and the information 2 is used to request subscription information and/or certificate information for the NPN network.
  • the information 2 carries the identification information of the terminal device and the identification information of the NPN network.
  • Step 6c After receiving the information 2, the UDM entity verifies whether the terminal device is allowed to obtain the subscription information and/or certificate information for the NPN network.
  • the UDM entity verifies whether the terminal device is allowed to obtain the subscription information and/or certificate information for the NPN network according to the identification information of the terminal device.
  • Step 6d If the UDM entity verifies that the terminal device is allowed to obtain contract information and/or certificate information for the NPN network, the UDM entity sends information 3 to the SC entity, and this information 3 is used to request contract information and/or certificate information for the NPN network information.
  • the information 3 carries the identification information of the terminal device and the identification information of the NPN network.
  • Step 6e After receiving information 3, the SC entity allocates subscription information and/or certificate information for the NPN network.
  • Step 6f the SC entity sends information 4 to the UDM entity, and the information 4 includes subscription information and/or certificate information for the NPN network.
  • Step 6g after receiving the information 4, the UDM entity sends the information 5 to the PLMN CN device, and the information 5 includes the subscription information and/or certificate information for the NPN network.
  • Step 6h after receiving the information 5, the PLMN and CN device sends the information 6 to the terminal device, and the information 6 includes the subscription information and/or certificate information for the NPN network.
  • the terminal device first registers with the PLMN network, and then the terminal device can obtain the subscription information and/or certificate information for the NPN network based on the following steps 7a to 7j.
  • Step 7a The terminal device sends information 1 to the PLMN and CN device, and the information 1 is used to request subscription information and/or certificate information for the NPN network.
  • the information 1 carries the identification information of the terminal device and the identification information of the NPN network.
  • the identification information of the terminal device may be the identification information of the terminal device in the PLMN network, such as SUPI, or the device identification information of the terminal, such as PEI.
  • Step 7b After receiving information 1, the PLMN and CN device sends information 2 to the UDM entity, and the information 2 is used to request subscription information and/or certificate information for the NPN network.
  • the information 2 carries the identification information of the terminal device and the identification information of the NPN network.
  • Step 7c After receiving the information 2, the UDM entity sends the information 3 to the SC entity, and the information 3 is used to request subscription information and/or certificate information for the NPN network.
  • the information 3 carries the identification information of the terminal device and the identification information of the NPN network.
  • Step 7d After receiving the information 3, the SC entity sends the information 4 to the NPN CN device, and the information 4 is used to request the NPN CN device to verify whether the terminal device is allowed to obtain the subscription information and/or certificate information for the NPN network.
  • the information 4 carries identification information of the terminal device.
  • Step 7e After receiving the information 4, the NPN CN device verifies whether the terminal device is allowed to obtain the subscription information and/or certificate information for the NPN network.
  • Step 7f If the NPN CN device verifies that the terminal device is allowed to obtain contract information and/or certificate information for the NPN network, the NPN CN device sends information 5 to the SC entity, which is used to instruct the SC entity to allocate the contract for the NPN network Information and/or certificate information.
  • Step 7g after receiving information 5, the SC entity allocates subscription information and/or certificate information for the NPN network.
  • Step 7h the SC entity sends information 6 to the UDM entity, and the information 6 includes subscription information and/or certificate information for the NPN network.
  • Step 7i The UDM entity sends information 7 to the PLMN CN device, and the information 7 includes subscription information and/or certificate information for the NPN network.
  • Step 7j After receiving the information 7, the PLMN and CN device sends the information 8 to the terminal device.
  • the information 8 includes the subscription information and/or certificate information for the NPN network.
  • FIG. 7 shows a schematic block diagram of a terminal device 500 according to an embodiment of the present application.
  • the terminal device 500 includes:
  • the processing unit 510 is configured to register a first network, and the first network is a public network;
  • the processing unit 510 is further configured to obtain contract information and/or certificate information for a second network through the first network, where the second network is a non-public network.
  • the terminal device 500 further includes a communication unit 520,
  • the processing unit 510 is specifically used for:
  • Control the communication unit 520 to send first information to the first network device the first information is used to request subscription information and/or certificate information for the second network, and the first information includes the identification information of the terminal device and the Identification information of the second network, the first network device serves the first network;
  • the communication unit 520 is controlled to receive the second information sent by the first network device, where the second information includes subscription information and/or certificate information for the second network.
  • the identification information of the terminal device is the identification information of the terminal device in the first network, or the identification information of the terminal device is the device identification information of the terminal device.
  • the first network is a PLMN network
  • the first network device is a core network device serving the PLMN network.
  • the first information and/or the second information are carried in a NAS message.
  • terminal device 500 may correspond to the terminal device in the method embodiment of the present application, and the above and other operations and/or functions of each unit in the terminal device 500 are to implement the method shown in FIG. 2 respectively.
  • the corresponding process of the terminal equipment in 200 will not be repeated here.
  • FIG. 8 shows a schematic block diagram of a network device 600 according to an embodiment of the present application.
  • the network device 600 is a first network device. As shown in FIG. 8, the network device 600 includes:
  • the communication unit 610 is configured to receive first information, where the first network device serves the first network and/or the second network, and the first information is used to request subscription information and/or certificate information for the second network, And the first information includes identification information of the terminal device and/or identification information of the second network, the first network is a public network that the terminal device has registered, and the second network is a non-public network;
  • the processing unit 620 is configured to verify whether the terminal device is allowed to obtain subscription information and/or certificate information for the second network.
  • processing unit 620 is specifically configured to:
  • the identification information of the terminal device it is verified whether the terminal device is allowed to obtain subscription information and/or certificate information for the second network.
  • the identification information of the terminal device is the identification information of the terminal device in the first network, or the identification information of the terminal device is the device identification information of the terminal device.
  • the communication unit 610 is also configured to Sending first instruction information to the second network device, where the first instruction information is used to instruct the second network device to allocate subscription information and/or certificate information for the second network to the terminal device.
  • the first network is a PLMN network
  • the first network device is a core network device serving the second network
  • the second network device is a UDM+SC entity or an SC entity.
  • the communication unit 610 is also configured to Send second information to the second network device, the second information is used to request subscription information and/or certificate information for the second network, and the second information includes the identification information of the terminal device and the identification of the second network information;
  • the communication unit 610 is further configured to receive third information sent by the second network device, where the third information includes subscription information and/or certificate information for the second network;
  • the communication unit 610 is further configured to send fourth information to the terminal device, where the fourth information includes subscription information and/or certificate information for the second network.
  • the first network is a PLMN network
  • the first network device is a core network device serving the first network
  • the second network device is a UDM+SC entity or a UDM entity.
  • the processing unit 620 is further configured to Allocating subscription information and/or certificate information for the second network to the terminal device;
  • the communication unit 610 is further configured to send subscription information and/or certificate information for the second network to the terminal device through the second network device.
  • the first network is a PLMN network
  • the first network device is an SC entity
  • the second network device is a UDM entity serving the first network.
  • the processing The unit 620 is further configured to allocate subscription information and/or certificate information for the second network to the terminal device;
  • the communication unit 610 is further configured to send subscription information and/or certificate information for the second network to the terminal device through the second network device.
  • the first network is a PLMN network
  • the first network device is a UDM+SC entity
  • the second network device is a core network device serving the first network.
  • the network device 600 may correspond to the network device in the method embodiment of the present application, and the foregoing and other operations and/or functions of each unit in the network device 600 are to implement the method shown in FIG. 3, respectively.
  • the corresponding process of the first network device in 300 will not be repeated here.
  • FIG. 9 shows a schematic block diagram of a network device 700 according to an embodiment of the present application.
  • the network device 700 is a first network device. As shown in FIG. 9, the network device 700 includes:
  • the communication unit 710 is configured to receive first information sent by the second network device, where the first information is used to request subscription information and/or certificate information for the second network for the terminal device, and the first information includes the terminal Identification information of the device and/or identification information of the second network, the second network device serves the first network, the first network is a public network that the terminal device has registered, and the second network is a non-public network;
  • the processing unit 720 is configured to allocate subscription information and/or certificate information for the second network to the terminal device;
  • the communication unit 710 is further configured to send subscription information and/or certificate information for the second network to the terminal device through the second network device.
  • the processing unit 720 is further configured to verify that the terminal device is allowed to obtain subscription information and/or certificate information for the second network.
  • processing unit 720 is specifically configured to:
  • the terminal device According to the identification information of the terminal device, it is verified that the terminal device is allowed to obtain subscription information and/or certificate information for the second network.
  • the communication unit 710 is further configured to send second information to a third network device, where the third network device is a core network device serving the second network, and the second information is used for the third network
  • the device verifies whether the terminal device is allowed to obtain subscription information and/or certificate information for the second network, and the second information includes identification information of the terminal device;
  • the communication unit 710 is further configured to receive first instruction information sent by the third network device, where the first instruction information is used to instruct the first network device to allocate subscription information and/or certificates for the second network to the terminal device information.
  • the first network is a PLMN network
  • the first network device is a UDM+SC entity and the second network device is a core network device serving the first network, or the first network device is an SC entity
  • the second network device is a UDM entity serving the first network.
  • the identification information of the terminal device is the identification information of the terminal device in the first network, or the identification information of the terminal device is the device identification information of the terminal device.
  • the network device 700 may correspond to the network device in the method embodiment of the present application, and the above and other operations and/or functions of each unit in the network device 700 are to implement the method shown in FIG. 4, respectively.
  • the corresponding process of the first network device in 400 will not be repeated here.
  • FIG. 10 is a schematic structural diagram of a communication device 800 provided by an embodiment of the present application.
  • the communication device 800 shown in FIG. 10 includes a processor 810, and the processor 810 can call and run a computer program from the memory to implement the method in the embodiment of the present application.
  • the communication device 800 may further include a memory 820.
  • the processor 810 may call and run a computer program from the memory 820 to implement the method in the embodiment of the present application.
  • the memory 820 may be a separate device independent of the processor 810, or may be integrated in the processor 810.
  • the communication device 800 may further include a transceiver 830, and the processor 810 may control the transceiver 830 to communicate with other devices. Specifically, it may send information or data to other devices, or receive other devices. Information or data sent by the device.
  • the transceiver 830 may include a transmitter and a receiver.
  • the transceiver 830 may further include an antenna, and the number of antennas may be one or more.
  • the communication device 800 may specifically be a network device or a base station in an embodiment of the application, and the communication device 800 may implement the corresponding process implemented by the network device or the base station in each method of the embodiment of the application.
  • the communication device 800 may implement the corresponding process implemented by the network device or the base station in each method of the embodiment of the application. For the sake of brevity, This will not be repeated here.
  • the communication device 800 may specifically be a mobile terminal/terminal device of an embodiment of the application, and the communication device 800 may implement the corresponding processes implemented by the mobile terminal/terminal device in each method of the embodiment of the application.
  • I won’t repeat it here.
  • Fig. 11 is a schematic structural diagram of a device according to an embodiment of the present application.
  • the apparatus 900 shown in FIG. 11 includes a processor 910, and the processor 910 can call and run a computer program from the memory to implement the method in the embodiment of the present application.
  • the device 900 may further include a memory 920.
  • the processor 910 can call and run a computer program from the memory 920 to implement the method in the embodiment of the present application.
  • the memory 920 may be a separate device independent of the processor 910, or may be integrated in the processor 910.
  • the device 900 may further include an input interface 930.
  • the processor 910 can control the input interface 930 to communicate with other devices or chips, and specifically, can obtain information or data sent by other devices or chips.
  • the device 900 may further include an output interface 940.
  • the processor 910 can control the output interface 940 to communicate with other devices or chips, and specifically, can output information or data to other devices or chips.
  • the device can be applied to the network equipment or the base station in the embodiments of the present application, and the device can implement the corresponding procedures implemented by the network equipment or the base station in the various methods of the embodiments of the present application.
  • the device can implement the corresponding procedures implemented by the network equipment or the base station in the various methods of the embodiments of the present application.
  • it will not be omitted here. Go into details.
  • the device can be applied to the mobile terminal/terminal device in the embodiment of the present application, and the device can implement the corresponding process implemented by the mobile terminal/terminal device in each method of the embodiment of the present application.
  • the device can implement the corresponding process implemented by the mobile terminal/terminal device in each method of the embodiment of the present application.
  • the device can implement the corresponding process implemented by the mobile terminal/terminal device in each method of the embodiment of the present application.
  • the device mentioned in the embodiment of the present application may also be a chip.
  • it can be a system-level chip, a system-on-chip, a system-on-chip, or a system-on-chip.
  • FIG. 12 is a schematic block diagram of a communication system 1000 according to an embodiment of the present application. As shown in FIG. 12, the communication system 1000 includes a terminal device 1010 and a network device 1020.
  • the terminal device 1010 can be used to implement the corresponding function implemented by the terminal device in the above method
  • the network device 1020 can be used to implement the corresponding function implemented by the network device or the base station in the above method. Go into details again.
  • the processor of the embodiment of the present application may be an integrated circuit chip with signal processing capability.
  • the steps of the foregoing method embodiments can be completed by hardware integrated logic circuits in the processor or instructions in the form of software.
  • the above-mentioned processor may be a general-purpose processor, a digital signal processor (Digital Signal Processor, DSP), an application specific integrated circuit (ASIC), a ready-made programmable gate array (Field Programmable Gate Array, FPGA) or other Programming logic devices, discrete gates or transistor logic devices, discrete hardware components.
  • DSP Digital Signal Processor
  • ASIC application specific integrated circuit
  • FPGA Field Programmable Gate Array
  • the methods, steps, and logical block diagrams disclosed in the embodiments of the present application can be implemented or executed.
  • the general-purpose processor may be a microprocessor or the processor may also be any conventional processor or the like.
  • the steps of the method disclosed in the embodiments of the present application can be directly embodied as being executed and completed by a hardware decoding processor, or executed and completed by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a mature storage medium in the field, such as random access memory, flash memory, read-only memory, programmable read-only memory, or electrically erasable programmable memory, registers.
  • the storage medium is located in the memory, and the processor reads the information in the memory and completes the steps of the above method in combination with its hardware.
  • the memory in the embodiments of the present application may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memory.
  • the non-volatile memory can be read-only memory (Read-Only Memory, ROM), programmable read-only memory (Programmable ROM, PROM), erasable programmable read-only memory (Erasable PROM, EPROM), and electrically available Erase programmable read-only memory (Electrically EPROM, EEPROM) or flash memory.
  • the volatile memory may be random access memory (Random Access Memory, RAM), which is used as an external cache.
  • RAM random access memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • DRAM synchronous dynamic random access memory
  • DDR SDRAM Double Data Rate Synchronous Dynamic Random Access Memory
  • Enhanced SDRAM, ESDRAM Enhanced Synchronous Dynamic Random Access Memory
  • Synchronous Link Dynamic Random Access Memory Synchronous Link Dynamic Random Access Memory
  • DR RAM Direct Rambus RAM
  • the memory in the embodiment of the present application may also be static random access memory (static RAM, SRAM), dynamic random access memory (dynamic RAM, DRAM), Synchronous dynamic random access memory (synchronous DRAM, SDRAM), double data rate synchronous dynamic random access memory (double data rate SDRAM, DDR SDRAM), enhanced synchronous dynamic random access memory (enhanced SDRAM, ESDRAM), synchronous connection Dynamic random access memory (synch link DRAM, SLDRAM) and direct memory bus random access memory (Direct Rambus RAM, DR RAM) and so on. That is to say, the memory in the embodiments of the present application is intended to include, but is not limited to, these and any other suitable types of memory.
  • the embodiment of the present application also provides a computer-readable storage medium for storing computer programs.
  • the computer-readable storage medium may be applied to the network device or base station in the embodiment of the present application, and the computer program causes the computer to execute the corresponding process implemented by the network device or the base station in each method of the embodiment of the present application, in order to It's concise, so I won't repeat it here.
  • the computer-readable storage medium can be applied to the mobile terminal/terminal device in the embodiment of the present application, and the computer program causes the computer to execute the corresponding process implemented by the mobile terminal/terminal device in each method of the embodiment of the present application , For the sake of brevity, I won’t repeat it here.
  • the embodiments of the present application also provide a computer program product, including computer program instructions.
  • the computer program product can be applied to the network device or base station in the embodiment of the present application, and the computer program instructions cause the computer to execute the corresponding process implemented by the network device or the base station in each method of the embodiment of the present application, for the sake of brevity , I won’t repeat it here.
  • the computer program product can be applied to the mobile terminal/terminal device in the embodiment of the present application, and the computer program instructions cause the computer to execute the corresponding process implemented by the mobile terminal/terminal device in each method of the embodiment of the present application, For the sake of brevity, I will not repeat them here.
  • the embodiment of the present application also provides a computer program.
  • the computer program can be applied to the network device or base station in the embodiment of the present application.
  • the computer program runs on the computer, the computer can execute the corresponding implementation of the network device or the base station in each method of the embodiment of the present application. For the sake of brevity, the process will not be repeated here.
  • the computer program can be applied to the mobile terminal/terminal device in the embodiment of the present application.
  • the computer program runs on the computer, the computer executes each method in the embodiment of the present application. For the sake of brevity, the corresponding process will not be repeated here.
  • the disclosed system, device, and method may be implemented in other ways.
  • the device embodiments described above are merely illustrative, for example, the division of the units is only a logical function division, and there may be other divisions in actual implementation, for example, multiple units or components may be combined or It can be integrated into another system, or some features can be ignored or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, they may be located in one place, or they may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the solutions of the embodiments.
  • the functional units in the various embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit.
  • the function is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer readable storage medium.
  • the technical solution of the present application essentially or the part that contributes to the existing technology or the part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium, including Several instructions are used to make a computer device (which may be a personal computer, a server, or a network device, etc.) execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (Read-Only Memory, ROM), random access memory (Random Access Memory, RAM), magnetic disk or optical disk and other media that can store program code .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请实施例提供了一种无线通信方法、终端设备和网络设备,终端设备可以通过公共网络系统或者其他可信任的网络远程获取NPN网络的签约信息和证书信息。该无线通信方法包括:终端设备注册第一网络,该第一网络为公共网络;该终端设备通过该第一网络获取针对第二网络的签约信息和/或证书信息,其中,该第二网络为非公共网络。

Description

无线通信方法、终端设备和网络设备 技术领域
本申请实施例涉及通信领域,并且更具体地,涉及一种无线通信方法、终端设备和网络设备。
背景技术
在长期演进(Long Term Evolution,LTE)和新无线(New Radio,NR)系统中,通常部署公共网络系统,即基于公共陆地移动网络(Public Land Mobile Network,PLMN)的公共陆地网络。但是在一些场景中,例如在办公场景,家庭场景,工厂中,为了能够更加有效安全的管理,通常会有当地的用户或者管理者布局本地网络或者私有网络,即非公共网络(Non-public network,NPN)。
在公共网络系统中,终端设备在出厂后,用户通常采用离线的方式获得所需的签约信息或者证书信息,例如采用插入客户识别模块(Subscriber Identity Module,SIM)卡的方式,终端设备的签约信息和证书信息可以存储在SIM卡中。对于NPN网络,由于终端设备无法通过离线的方式获得所需的签约信息或者证书信息,因此,终端设备如何获取NPN网络的签约信息和证书信息是一个亟待解决的问题。
发明内容
本申请实施例提供了一种无线通信方法、终端设备和网络设备,终端设备可以通过公共网络系统或者其他可信任的网络远程获取NPN网络的签约信息和证书信息。
第一方面,提供了一种无线通信方法,该方法包括:
终端设备注册第一网络,该第一网络为公共网络;
该终端设备通过该第一网络获取针对第二网络的签约信息和/或证书信息,其中,该第二网络为非公共网络。
第二方面,提供了一种无线通信方法,该方法包括:
第一网络设备接收第一信息,其中,该第一网络设备服务于第一网络和/或第二网络,该第一信息用于请求针对第二网络的签约信息和/或证书信息,且该第一信息包括终端设备的标识信息和/或该第二网络的标识信息,该第一网络为该终端设备已注册的公共网络,该第二网络为非公共网络;
该第一网络设备验证该终端设备是否允许获取针对该第二网络的签约信息和/或证书信息。
第三方面,提供了一种无线通信方法,该方法包括:
第一网络设备接收第二网络设备发送的第一信息,其中,该第一信息用于为终端设备请求针对第二网络的签约信息和/或证书信息,且该第一信息包括该终端设备的标识信息和/或该第二网络的标识信息,该第二网络设备服务于第一网络,该第一网络为该终端设备已注册的公共网络,该第二网络为非公共网络;
该第一网络设备为该终端设备分配针对该第二网络的签约信息和/或证书信息;
该第一网络设备通过该第二网络设备向该终端设备发送针对该第二网络的签约信息和/或证书信息。
第四方面,提供了一种终端设备,用于执行上述第一方面或其各实现方式中的方法。
具体地,该终端设备包括用于执行上述第一方面或其各实现方式中的方法的功能模块。
第五方面,提供了一种网络设备,用于执行上述第二方面或其各实现方式中的方法。
具体地,该网络设备包括用于执行上述第二方面或其各实现方式中的方法的功能模块。
第六方面,提供了一种网络设备,用于执行上述第三方面或其各实现方式中的方法。
具体地,该网络设备包括用于执行上述第三方面或其各实现方式中的方法的功能模块。
第七方面,提供了一种终端设备,包括处理器和存储器。该存储器用于存储计算机程序,该处理器用于调用并运行该存储器中存储的计算机程序,执行上述第一方面或其各实现方式中的方法。
第八方面,提供了一种网络设备,包括处理器和存储器。该存储器用于存储计算机程序,该处理器用于调用并运行该存储器中存储的计算机程序,执行上述第二方面或其各实现方式中的方法。
第九方面,提供了一种网络设备,包括处理器和存储器。该存储器用于存储计算机程序,该处理器用于调用并运行该存储器中存储的计算机程序,执行上述第三方面或其各实现方式中的方法。
第十方面,提供了一种装置,用于实现上述第一方面至第三方面中的任一方面或其各实现方式中的方法。
具体地,该装置包括:处理器,用于从存储器中调用并运行计算机程序,使得安装有该装置的设备执行如上述第一方面至第三方面中的任一方面或其各实现方式中的方法。
第十一方面,提供了一种计算机可读存储介质,用于存储计算机程序,该计算机程序使得计算机执行上述第一方面至第三方面中的任一方面或其各实现方式中的方法。
第十二方面,提供了一种计算机程序产品,包括计算机程序指令,所述计算机程序指令使得计算机执行上述第一方面至第三方面中的任一方面或其各实现方式中的方法。
第十三方面,提供了一种计算机程序,当其在计算机上运行时,使得计算机执行上述第一方面至第三方面中的任一方面或其各实现方式中的方法。
通过上述技术方案,终端设备可以通过公共网络系统或者其他可信任的网络远程获取NPN网络的签约信息和证书信息。
附图说明
图1是本申请实施例提供的一种通信系统架构的示意性图。
图2是根据本申请实施例提供的一种无线通信方法的示意性流程图。
图3是根据本申请实施例提供的另一种无线通信方法的示意性流程图。
图4是根据本申请实施例提供的再一种无线通信方法的示意性流程图。
图5是根据本申请实施例提供的一种第一网络与第二网络之间通信的示意图。
图6是根据本申请实施例提供的另一种第一网络与第二网络之间通信的示意图。
图7是根据本申请实施例提供的一种终端设备的示意性框图。
图8是根据本申请实施例提供的一种网络设备的示意性框图。
图9是根据本申请实施例提供的另一种网络设备的示意性框图。
图10是根据本申请实施例提供的一种通信设备的示意性框图。
图11是根据本申请实施例提供的一种装置的示意性框图。
图12是根据本申请实施例提供的一种通信系统的示意性框图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。针对本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
本申请实施例可以应用于各种通信系统,例如:全球移动通讯(Global System of  Mobile communication,GSM)系统、码分多址(Code Division Multiple Access,CDMA)系统、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)系统、通用分组无线业务(General Packet Radio Service,GPRS)、LTE系统、先进的长期演进(Advanced long term evolution,LTE-A)系统、NR系统、NR系统的演进系统、免授权频谱上的LTE(LTE-based access to unlicensed spectrum,LTE-U)系统、免授权频谱上的NR(NR-based access to unlicensed spectrum,NR-U)系统、通用移动通信系统(Universal Mobile Telecommunication System,UMTS)、无线局域网(Wireless Local Area Networks,WLAN)、无线保真(Wireless Fidelity,WiFi)、下一代通信系统或其他通信系统等。
通常来说,传统的通信系统支持的连接数有限,也易于实现,然而,随着通信技术的发展,移动通信系统将不仅支持传统的通信,还将支持例如,设备到设备(Device to Device,D2D)通信,机器到机器(Machine to Machine,M2M)通信,机器类型通信(Machine Type Communication,MTC),以及车辆间(Vehicle to Vehicle,V2V)通信等,本申请实施例也可以应用于这些通信系统。
可选地,本申请实施例中的通信系统可以应用于载波聚合(Carrier Aggregation,CA)场景,也可以应用于双连接(Dual Connectivity,DC)场景,还可以应用于独立(Standalone,SA)布网场景。
本申请实施例对应用的频谱并不限定。例如,本申请实施例可以应用于授权频谱,也可以应用于免授权频谱。
示例性的,本申请实施例应用的公共网络的通信系统100可以如图1所示。该通信系统100可以包括网络设备110,网络设备110可以是与终端设备120(或称为通信终端、终端)通信的设备。网络设备110可以为特定的地理区域提供通信覆盖,并且可以与位于该覆盖区域内的终端设备进行通信。
图1示例性地示出了一个网络设备和两个终端设备,可选地,该通信系统100可以包括多个网络设备并且每个网络设备的覆盖范围内可以包括其它数量的终端设备,本申请实施例对此不做限定。
可选地,该通信系统100还可以包括网络控制器、移动管理实体等其他网络实体,本申请实施例对此不作限定。
应理解,本申请实施例中网络/系统中具有通信功能的设备可称为通信设备。以图1示出的通信系统100为例,通信设备可包括具有通信功能的网络设备110和终端设备120,网络设备110和终端设备120可以为上文所述的具体设备,此处不再赘述;通信设备还可包括通信系统100中的其他设备,例如网络控制器、统一数据管理(Unified Data Management,UDM)实体、移动管理实体等其他网络实体,本申请实施例中对此不做限定。
应理解,本文中术语“系统”和“网络”在本文中常被可互换使用。本文中术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,本文中字符“/”,一般表示前后关联对象是一种“或”的关系。
本申请实施例结合终端设备和网络设备描述了各个实施例,其中:终端设备也可以称为用户设备(User Equipment,UE)、接入终端、用户单元、用户站、移动站、移动台、远方站、远程终端、移动设备、用户终端、终端、无线通信设备、用户代理或用户装置等。终端设备可以是WLAN中的站点(STAION,ST),可以是蜂窝电话、无绳电话、会话启动协议(Session Initiation Protocol,SIP)电话、无线本地环路(Wireless Local Loop,WLL)站、个人数字处理(Personal Digital Assistant,PDA)设备、具有无线通信功能的手持设备、计算设备或连接到无线调制解调器的其它处理设备、车载设备、可穿戴设备以及下一代通信系统,例如,NR网络中的终端设备或者未来演进的公共陆地移动网络(Public Land Mobile Network,PLMN)网络中的终端设备等。
作为示例而非限定,在本申请实施例中,该终端设备还可以是可穿戴设备。可穿戴设备也可以称为穿戴式智能设备,是应用穿戴式技术对日常穿戴进行智能化设计、开发出可以穿戴的设备的总称,如眼镜、手套、手表、服饰及鞋等。可穿戴设备即直接穿在身上,或是整合到用户的衣服或配件的一种便携式设备。可穿戴设备不仅仅是一种硬件设备,更是通过软件支持以及数据交互、云端交互来实现强大的功能。广义穿戴式智能设备包括功能全、尺寸大、可不依赖智能手机实现完整或者部分的功能,例如:智能手表或智能眼镜等,以及只专注于某一类应用功能,需要和其它设备如智能手机配合使用,如各类进行体征监测的智能手环、智能首饰等。
网络设备可以是用于与移动设备通信的设备,网络设备可以是WLAN中的接入点(Access Point,AP),GSM或CDMA中的基站(Base Transceiver Station,BTS),也可以是WCDMA中的基站(NodeB,NB),还可以是LTE中的演进型基站(Evolutional Node B,eNB或eNodeB),或者中继站或接入点,或者车载设备、可穿戴设备以及NR网络中的网络设备或者基站(gNB)或者未来演进的PLMN网络中的网络设备等。
在本申请实施例中,网络设备为小区提供服务,终端设备通过该小区使用的传输资源(例如,频域资源,或者说,频谱资源)与网络设备进行通信,该小区可以是网络设备(例如基站)对应的小区,小区可以属于宏基站,也可以属于小小区(Small cell)对应的基站,这里的小小区可以包括:城市小区(Metro cell)、微小区(Micro cell)、微微小区(Pico cell)、毫微微小区(Femto cell)等,这些小小区具有覆盖范围小、发射功率低的特点,适用于提供高速率的数据传输服务。
在LTE和NR系统中,通常部署公共网络系统,即基于PLMN的公共陆地网络,其可以适用如图1所示的通信系统100。但是在一些场景中,例如在办公场景,家庭场景,工厂中,为了能够更加有效安全的管理,通常会有当地的用户或者管理者布局本地网络或者私有网络。
终端能够接入网网络进行业务通信的前提是终端需要有所接入网络的签约信息/授权信息和安全证书信息等。
在公共网络系统中,终端设备在出厂后,用户通常采用离线的方式获得所需的签约信息或者证书信息,例如采用插入SIM的方式。终端的签约信息和证书信息可以存储在SIM卡中。
在非公共网络中,通常没有专门的实体店为非公共网络提供类似于SIM卡这种提供方式,同时一些私网和终端设备也没有空间插入SIM卡。针对这种终端设备也没有外部接口能够将签约信息或者证书信息导入到设备中。因此,此类终端设备如何能够获得非公共网络的签约授权和证书是一个亟待解决的问题。
基于上述技术问题,本申请实施例提供一种无线通信方法,终端设备可以通过公共网络系统或者其他可信任的网络远程获取NPN网络的签约信息和证书信息。
以下详细阐述本申请针对上述技术问题而设计的无线通信方案。
图2是根据本申请实施例的无线通信方法200的示意性流程图,如图2所示,该方法200可以包括如下内容中的部分或全部:
S210,终端设备注册第一网络,该第一网络为公共网络;
S220,该终端设备通过该第一网络获取针对第二网络的签约信息和/或证书信息,其中,该第二网络为非公共网络。
需要说明的是,终端设备注册第一网络,则终端设备可以接入该第一网络。
在本申请实施例中,终端设备获取针对第二网络的签约信息和/或证书信息,从而,该终端设备可以基于针对该第二网络的签约信息和/或证书信息接入该第二网络。
需要说明的是,在本申请实施例中,该第一网络与该第二网络之间可以通过接口或者合设网元进行信息交互。
可选地,该终端设备可以通过服务于该第一网络的第一网络设备获取针对该第二网 络的签约信息和/或证书信息。
例如,该终端设备向第一网络设备发送第一信息,该第一信息用于请求针对该第二网络的签约信息和/或证书信息,且该第一信息包括该终端设备的标识信息和该第二网络的标识信息,该第一网络设备服务于该第一网络;该终端设备接收该第一网络设备发送的第二信息,该第二信息包括针对该第二网络的签约信息和/或证书信息。
可选地,该终端设备的标识信息为该终端设备在该第一网络中的标识信息,例如签约永久标识符(Subscription Permanent Identifier,SUPI),或者,该终端设备的标识信息为该终端设备的设备标识信息,例如设备永久标识(Permanent Equipment Identifier,PEI)。
可选地,该第一网络为PLMN网络,该第一网络设备为服务于PLMN网络的核心网(Core Network,CN)设备。当然,该第一网络也可以是其他可信任的网络,本申请对此并不限定。
可选地,该第一信息和/或该第二信息承载于非接入层(Non-Access Stratum,NAS)消息中。
因此,在本申请实施例中,终端设备可以通过公共网络系统或者其他可信任的网络远程获取NPN网络的签约信息和证书信息,从而,终端设备可以基于针对第二网络的签约信息和/或证书信息接入第二网络。
图3是根据本申请实施例的无线通信方法300的示意性流程图,如图3所示,该方法300可以包括如下内容中的部分或全部:
S310,第一网络设备接收第一信息,其中,该第一网络设备服务于第一网络和/或第二网络,该第一信息用于请求针对第二网络的签约信息和/或证书信息,且该第一信息包括终端设备的标识信息和/或该第二网络的标识信息,该第一网络为该终端设备已注册的公共网络,该第二网络为非公共网络;
S320,该第一网络设备验证该终端设备是否允许获取针对该第二网络的签约信息和/或证书信息。
可选地,该第一网络设备根据该终端设备的标识信息,验证该终端设备是否允许获取针对该第二网络的签约信息和/或证书信息。
可选地,该终端设备的标识信息为该终端设备在该第一网络中的标识信息,或者,该终端设备的标识信息为该终端设备的设备标识信息。
可选地,作为示例1,若该第一网络设备服务于该第二网络,且该第一网络设备验证该终端设备允许获取针对该第二网络的签约信息和/或证书信息,该第一网络设备向第二网络设备发送第一指示信息,该第一指示信息用于指示该第二网络设备为该终端设备分配针对该第二网络的签约信息和/或证书信息。
可选地,在示例1中,该第一网络为PLMN网络,该第一网络设备为服务于该第二网络的核心网设备,该第二网络设备为统一数据管理签约认证(Unified Data Management Subscription and Credential,UDM+SC)实体或者签约认证(Subscription and Credential,SC)实体。
需要说明的是,UDM+SC实体为合设网元,可以同时实现UDM实体与SC实体的功能。
也就是说,在示例1中,服务于该第二网络的核心网设备(NPN CN设备)验证该终端设备是否允许获取针对该第二网络的签约信息和/或证书信息。
可选地,作为示例2,若该第一网络设备服务于该第一网络,且该第一网络设备验证该终端设备允许获取针对该第二网络的签约信息和/或证书信息,该第一网络设备向第二网络设备发送第二信息,该第二信息用于请求针对该第二网络的签约信息和/或证书信息,且该第二信息包括该终端设备的标识信息和该第二网络的标识信息;该第一网络设备接收该第二网络设备发送的第三信息,该第三信息包括针对该第二网络的签约信息和/或证书信息;该第一网络设备向该终端设备发送第四信息,该第四信息包括针对该第二 网络的签约信息和/或证书信息。
例如,在示例2中,该第一网络为PLMN网络,该第一网络设备为服务于该第一网络的核心网设备,该第二网络设备为UDM+SC实体或者UDM实体。
也就是说,在示例2中,服务于该第一网络的核心网设备(PLMN CN设备)验证该终端设备是否允许获取针对该第二网络的签约信息和/或证书信息。
可选地,作为示例3,若该第一网络设备服务于该第二网络,且该第一网络设备验证该终端设备允许获取针对该第二网络的签约信息和/或证书信息,该第一网络设备为该终端设备分配针对该第二网络的签约信息和/或证书信息;该第一网络设备通过第二网络设备向该终端设备发送针对该第二网络的签约信息和/或证书信息。
例如,在示例3中,该第一网络为PLMN网络,该第一网络设备为SC实体,该第二网络设备为服务于该第一网络的UDM实体。
也就是说,在示例3中,SC实体验证该终端设备是否允许获取针对该第二网络的签约信息和/或证书信息。
可选地,作为示例4,若该第一网络设备服务于该第一网络和该第二网络,且该第一网络设备验证该终端设备允许获取针对该第二网络的签约信息和/或证书信息,该第一网络设备为该终端设备分配针对该第二网络的签约信息和/或证书信息;该第一网络设备通过第二网络设备向该终端设备发送针对该第二网络的签约信息和/或证书信息。
例如,在示例4中,该第一网络为PLMN网络,该第一网络设备为UDM+SC实体,该第二网络设备为服务于该第一网络的核心网设备。
也就是说,在示例4中,UDM+SC实体验证该终端设备是否允许获取针对该第二网络的签约信息和/或证书信息。
因此,在本申请实施例中,服务于第一网络和/或服务于第二网络的网元验证终端设备是否允许获取针对第二网络的签约信息和/或证书信息,从而提升网络安全性。
图4是根据本申请实施例的无线通信方法400的示意性流程图,如图4所示,该方法400可以包括如下内容中的部分或全部:
S410,第一网络设备接收第二网络设备发送的第一信息,其中,该第一信息用于为终端设备请求针对第二网络的签约信息和/或证书信息,且该第一信息包括该终端设备的标识信息和/或该第二网络的标识信息,该第二网络设备服务于第一网络,该第一网络为该终端设备已注册的公共网络,该第二网络为非公共网络;
S420,该第一网络设备为该终端设备分配针对该第二网络的签约信息和/或证书信息;
S430,该第一网络设备通过该第二网络设备向该终端设备发送针对该第二网络的签约信息和/或证书信息。
可选地,作为示例a,该第一网络设备验证该终端设备允许获取针对该第二网络的签约信息和/或证书信息。
具体地,该第一网络设备根据该终端设备的标识信息,验证该终端设备允许获取针对该第二网络的签约信息和/或证书信息。
也就是说,在示例a中,验证该终端设备是否允许获取针对该第二网络的签约信息和/或证书信息,以及分配针对该第二网络的签约信息和/或证书信息的为同一设备。
可选地,作为示例b,该第一网络设备向第三网络设备发送第二信息,其中,该第三网络设备为服务于该第二网络的核心网设备,该第二信息用于该第三网络设备验证该终端设备是否允许获取针对该第二网络的签约信息和/或证书信息,且该第二信息包括该终端设备的标识信息;该第一网络设备接收该第三网络设备发送的第一指示信息,该第一指示信息用于指示该第一网络设备为该终端设备分配针对该第二网络的签约信息和/或证书信息。
也就是说,在示例b中,验证该终端设备是否允许获取针对该第二网络的签约信息 和/或证书信息,以及分配针对该第二网络的签约信息和/或证书信息的为不同的设备。
可选地,该第一网络为PLMN网络,该第一网络设备为UDM+SC实体且该第二网络设备为服务于该第一网络的核心网设备,或者,该第一网络设备为SC实体且该第二网络设备为服务于该第一网络的UDM实体。
可选地,该终端设备的标识信息为该终端设备在该第一网络中的标识信息,或者,该终端设备的标识信息为该终端设备的设备标识信息。
因此,在本申请实施例中,第一网络设备分配针对第二网络的签约信息和/或证书信息,终端设备可以通过公共网络系统远程获取NPN网络的签约信息和证书信息,从而,终端设备可以基于针对第二网络的签约信息和/或证书信息接入第二网络。
以下通过具体实施例详述本申请实施例中的无线通信方法200至无线通信方法400的方案。
具体地,如图5所示,终端设备通过PLMN网络远程获取针对NPN网络的签约信息和/或证书信息,PLMN网络与NPN网络之间通过UDM/SC网元进行信息交互。
可选地,作为实施例1,如图5所示,终端设备首先注册PLMN网络,然后该终端设备可以基于如下步骤1a至1f获取针对NPN网络的签约信息和/或证书信息。
步骤1a,终端设备向公共陆地移动网络核心网(Public Land Mobile Network Core Network,PLMN CN)设备发送信息1,该信息1用于请求针对NPN网络的签约信息和/或证书信息。
其中,该信息1携带该终端设备的标识信息和NPN网络的标识信息。
可选地,该终端设备的标识信息可以是该终端设备在PLMN网络中的标识信息,例如SUPI,或者是终端的设备标识信息,例如PEI。
步骤1b,在接收到该信息1之后,PLMN CN设备向UDM/SC实体发送信息2,该信息2用于请求针对NPN网络的签约信息和/或证书信息。
其中,该信息2携带该终端设备的标识信息和NPN网络的标识信息。
步骤1c,在接收到信息2之后,UDM/SC实体验证该终端设备是否允许获取针对该NPN网络的签约信息和/或证书信息。
具体地,UDM/SC实体根据该终端设备的标识信息验证该终端设备是否允许获取针对该NPN网络的签约信息和/或证书信息。
步骤1d,若UDM/SC实体验证该终端设备允许获取针对该NPN网络的签约信息和/或证书信息,UDM/SC实体分配针对该NPN网络的签约信息和/或证书信息。
步骤1e,UDM/SC实体向PLMN CN设备发送信息3,该信息3包括针对该NPN网络的签约信息和/或证书信息。
步骤1f,在接收到信息3之后,PLMN CN设备向终端设备发送信息4,该信息4包括针对该NPN网络的签约信息和/或证书信息。
可选地,作为实施例2,如图5所示,终端设备首先注册PLMN网络,然后该终端设备可以基于如下步骤2a至2f获取针对NPN网络的签约信息和/或证书信息。
步骤2a,终端设备向PLMN CN设备发送信息1,该信息1用于请求针对NPN网络的签约信息和/或证书信息。
其中,该信息1携带该终端设备的标识信息和NPN网络的标识信息。
可选地,该终端设备的标识信息可以是该终端设备在PLMN网络中的标识信息,例如SUPI,或者是终端的设备标识信息,例如PEI。
步骤2b,在接收到信息1之后,PLMN CN设备验证该终端设备是否允许获取针对该NPN网络的签约信息和/或证书信息。
具体地,PLMN CN设备根据该终端设备的标识信息验证该终端设备是否允许获取针对该NPN网络的签约信息和/或证书信息。
步骤2c,若PLMN CN设备验证该终端设备允许获取针对该NPN网络的签约信息和 /或证书信息,PLMN CN设备向UDM/SC实体发送信息2,该信息2用于请求针对NPN网络的签约信息和/或证书信息。
其中,该信息2携带该终端设备的标识信息和NPN网络的标识信息。
步骤2d,在接收到信息2之后,UDM/SC实体分配针对该NPN网络的签约信息和/或证书信息。
步骤2e,UDM/SC实体向PLMN CN设备发送信息3,该信息3包括针对该NPN网络的签约信息和/或证书信息。
步骤2f,在接收到信息3之后,PLMN CN设备向终端设备发送信息4,该信息4包括针对该NPN网络的签约信息和/或证书信息。
可选地,作为实施例3,如图5所示,终端设备首先注册PLMN网络,然后该终端设备可以基于如下步骤3a至3h获取针对NPN网络的签约信息和/或证书信息。
步骤3a,终端设备向PLMN CN设备发送信息1,该信息1用于请求针对NPN网络的签约信息和/或证书信息。
其中,该信息1携带该终端设备的标识信息和NPN网络的标识信息。
可选地,该终端设备的标识信息可以是该终端设备在PLMN网络中的标识信息,例如SUPI,或者是终端的设备标识信息,例如PEI。
步骤3b,在接收到信息1之后,PLMN CN设备向UDM/SC实体发送信息2,该信息2用于请求针对NPN网络的签约信息和/或证书信息。
其中,该信息2携带该终端设备的标识信息和NPN网络的标识信息。
步骤3c,在接收到信息2之后,UDM/SC实体向非公共网络核心网(Non-public network Core Network,NPN CN)设备发送信息3,该信息3用于请求NPN CN设备验证该终端设备是否允许获取针对该NPN网络的签约信息和/或证书信息。
其中,该信息3携带该终端设备的标识信息。
步骤3d,在接收到信息3之后,NPN CN设备验证该终端设备是否允许获取针对该NPN网络的签约信息和/或证书信息。
步骤3e,若NPN CN设备验证该终端设备允许获取针对该NPN网络的签约信息和/或证书信息,NPN CN设备向UDM/SC实体发送信息4,该信息4用于指示UDM/SC实体分配针对NPN网络的签约信息和/或证书信息。
步骤3f,在接收到信息4之后,UDM/SC实体分配针对该NPN网络的签约信息和/或证书信息。
步骤3g,UDM/SC实体向PLMN CN设备发送信息5,该信息5包括针对该NPN网络的签约信息和/或证书信息。
步骤3h,在接收到信息5之后,PLMN CN设备向终端设备发送信息6,该信息6包括针对该NPN网络的签约信息和/或证书信息。
具体地,如图6所示,终端设备通过PLMN网络远程获取针对NPN网络的签约信息和/或证书信息,PLMN网络中的UDM实体与NPN网络中的SC实体可以通过互通接口进行信息交互。
可选地,作为实施例4,如图6所示,终端设备首先注册PLMN网络,然后该终端设备可以基于如下步骤4a至4h获取针对NPN网络的签约信息和/或证书信息。
步骤4a,终端设备向PLMN CN设备发送信息1,该信息1用于请求针对NPN网络的签约信息和/或证书信息。
其中,该信息1携带该终端设备的标识信息和NPN网络的标识信息。
可选地,该终端设备的标识信息可以是该终端设备在PLMN网络中的标识信息,例如SUPI,或者是终端的设备标识信息,例如PEI。
步骤4b,在接收到该信息1之后,PLMN CN设备向UDM实体发送信息2,该信息2用于请求针对NPN网络的签约信息和/或证书信息。
其中,该信息2携带该终端设备的标识信息和NPN网络的标识信息。
步骤4c,在接收到信息2之后,UDM实体向SC实体发送信息3,该信息3用于请求针对NPN网络的签约信息和/或证书信息。
其中,该信息3携带该终端设备的标识信息和NPN网络的标识信息。
步骤4d,在接收到信息3之后,SC实体验证该终端设备是否允许获取针对该NPN网络的签约信息和/或证书信息。
步骤4e,若SC实体验证该终端设备允许获取针对该NPN网络的签约信息和/或证书信息,SC实体分配针对该NPN网络的签约信息和/或证书信息。
步骤4f,SC实体向UDM实体发送信息4,该信息4包括针对该NPN网络的签约信息和/或证书信息。
步骤4g,UDM实体向PLMN CN设备发送信息5,该信息5包括针对该NPN网络的签约信息和/或证书信息。
步骤4h,在接收到信息5之后,PLMN CN设备向终端设备发送信息6,该信息6包括针对该NPN网络的签约信息和/或证书信息。
可选地,作为实施例5,如图6所示,终端设备首先注册PLMN网络,然后该终端设备可以基于如下步骤5a至5h获取针对NPN网络的签约信息和/或证书信息。
步骤5a,终端设备向PLMN CN设备发送信息1,该信息1用于请求针对NPN网络的签约信息和/或证书信息。
其中,该信息1携带该终端设备的标识信息和NPN网络的标识信息。
可选地,该终端设备的标识信息可以是该终端设备在PLMN网络中的标识信息,例如SUPI,或者是终端的设备标识信息,例如PEI。
步骤5b,在接收到信息1之后,PLMN CN设备验证该终端设备是否允许获取针对该NPN网络的签约信息和/或证书信息。
具体地,PLMN CN设备根据该终端设备的标识信息验证该终端设备是否允许获取针对该NPN网络的签约信息和/或证书信息。
步骤5c,若PLMN CN设备验证该终端设备允许获取针对该NPN网络的签约信息和/或证书信息,PLMN CN设备向UDM实体发送信息2,该信息2用于请求针对NPN网络的签约信息和/或证书信息。
其中,该信息2携带该终端设备的标识信息和NPN网络的标识信息。
步骤5d,在接收到信息2之后,UDM实体向SC实体发送信息3,该信息3用于请求针对NPN网络的签约信息和/或证书信息。
其中,该信息3携带该终端设备的标识信息和NPN网络的标识信息。
步骤5e,在接收到信息3之后,SC实体分配针对该NPN网络的签约信息和/或证书信息。
步骤5f,SC实体向UDM实体发送信息4,该信息4包括针对该NPN网络的签约信息和/或证书信息。
步骤5g,在接收到信息4之后,UDM实体向PLMN CN设备发送信息5,该信息5包括针对该NPN网络的签约信息和/或证书信息。
步骤5h,在接收到信息5之后,PLMN CN设备向终端设备发送信息6,该信息6包括针对该NPN网络的签约信息和/或证书信息。
可选地,作为实施例6,如图6所示,终端设备首先注册PLMN网络,然后该终端设备可以基于如下步骤6a至6h获取针对NPN网络的签约信息和/或证书信息。
步骤6a,终端设备向PLMN CN设备发送信息1,该信息1用于请求针对NPN网络的签约信息和/或证书信息。
其中,该信息1携带该终端设备的标识信息和NPN网络的标识信息。
可选地,该终端设备的标识信息可以是该终端设备在PLMN网络中的标识信息,例 如SUPI,或者是终端的设备标识信息,例如PEI。
步骤6b,在接收到信息1之后,PLMN CN设备向UDM实体发送信息2,该信息2用于请求针对NPN网络的签约信息和/或证书信息。
其中,该信息2携带该终端设备的标识信息和NPN网络的标识信息。
步骤6c,在接收到信息2之后,UDM实体验证该终端设备是否允许获取针对该NPN网络的签约信息和/或证书信息。
具体地,UDM实体根据该终端设备的标识信息验证该终端设备是否允许获取针对该NPN网络的签约信息和/或证书信息。
步骤6d,若UDM实体验证该终端设备允许获取针对该NPN网络的签约信息和/或证书信息,UDM实体向SC实体发送信息3,该信息3用于请求针对NPN网络的签约信息和/或证书信息。
其中,该信息3携带该终端设备的标识信息和NPN网络的标识信息。
步骤6e,在接收到信息3之后,SC实体分配针对该NPN网络的签约信息和/或证书信息。
步骤6f,SC实体向UDM实体发送信息4,该信息4包括针对该NPN网络的签约信息和/或证书信息。
步骤6g,在接收到信息4之后,UDM实体向PLMN CN设备发送信息5,该信息5包括针对该NPN网络的签约信息和/或证书信息。
步骤6h,在接收到信息5之后,PLMN CN设备向终端设备发送信息6,该信息6包括针对该NPN网络的签约信息和/或证书信息。
可选地,作为实施例7,如图6所示,终端设备首先注册PLMN网络,然后该终端设备可以基于如下步骤7a至7j获取针对NPN网络的签约信息和/或证书信息。
步骤7a,终端设备向PLMN CN设备发送信息1,该信息1用于请求针对NPN网络的签约信息和/或证书信息。
其中,该信息1携带该终端设备的标识信息和NPN网络的标识信息。
可选地,该终端设备的标识信息可以是该终端设备在PLMN网络中的标识信息,例如SUPI,或者是终端的设备标识信息,例如PEI。
步骤7b,在接收到信息1之后,PLMN CN设备向UDM实体发送信息2,该信息2用于请求针对NPN网络的签约信息和/或证书信息。
其中,该信息2携带该终端设备的标识信息和NPN网络的标识信息。
步骤7c,在接收到信息2之后,UDM实体向SC实体发送信息3,该信息3用于请求针对NPN网络的签约信息和/或证书信息。
其中,该信息3携带该终端设备的标识信息和NPN网络的标识信息。
步骤7d,在接收到信息3之后,SC实体向NPN CN设备发送信息4,该信息4用于请求NPN CN设备验证该终端设备是否允许获取针对该NPN网络的签约信息和/或证书信息。
其中,该信息4携带该终端设备的标识信息。
步骤7e,在接收到信息4之后,NPN CN设备验证该终端设备是否允许获取针对该NPN网络的签约信息和/或证书信息。
步骤7f,若NPN CN设备验证该终端设备允许获取针对该NPN网络的签约信息和/或证书信息,NPN CN设备向SC实体发送信息5,该信息5用于指示SC实体分配针对NPN网络的签约信息和/或证书信息。
步骤7g,在接收到信息5之后,SC实体分配针对该NPN网络的签约信息和/或证书信息。
步骤7h,SC实体向UDM实体发送信息6,该信息6包括针对该NPN网络的签约信息和/或证书信息。
步骤7i,UDM实体向PLMN CN设备发送信息7,该信息7包括针对该NPN网络的签约信息和/或证书信息。
步骤7j,在接收到信息7之后,PLMN CN设备向终端设备发送信息8,该信息8包括针对该NPN网络的签约信息和/或证书信息。
图7示出了根据本申请实施例的终端设备500的示意性框图。如图7所示,该终端设备500包括:
处理单元510,用于注册第一网络,该第一网络为公共网络;
该处理单元510还用于通过该第一网络获取针对第二网络的签约信息和/或证书信息,其中,该第二网络为非公共网络。
可选地,该终端设备500还包括通信单元520,
该处理单元510具体用于:
控制该通信单元520向第一网络设备发送第一信息,该第一信息用于请求针对该第二网络的签约信息和/或证书信息,且该第一信息包括该终端设备的标识信息和该第二网络的标识信息,该第一网络设备服务于该第一网络;
控制该通信单元520接收该第一网络设备发送的第二信息,该第二信息包括针对该第二网络的签约信息和/或证书信息。
可选地,该终端设备的标识信息为该终端设备在该第一网络中的标识信息,或者,该终端设备的标识信息为该终端设备的设备标识信息。
可选地,该第一网络为PLMN网络,该第一网络设备为服务于PLMN网络的核心网设备。
可选地,该第一信息和/或该第二信息承载于NAS消息中。
应理解,根据本申请实施例的终端设备500可对应于本申请方法实施例中的终端设备,并且终端设备500中的各个单元的上述和其它操作和/或功能分别为了实现图2所示方法200中终端设备的相应流程,为了简洁,在此不再赘述。
图8示出了根据本申请实施例的网络设备600的示意性框图。该网络设备600为第一网络设备,如图8所示,该网络设备600包括:
通信单元610,用于接收第一信息,其中,该第一网络设备服务于第一网络和/或第二网络,该第一信息用于请求针对第二网络的签约信息和/或证书信息,且该第一信息包括终端设备的标识信息和/或该第二网络的标识信息,该第一网络为该终端设备已注册的公共网络,该第二网络为非公共网络;
处理单元620,用于验证该终端设备是否允许获取针对该第二网络的签约信息和/或证书信息。
可选地,该处理单元620具体用于:
根据该终端设备的标识信息,验证该终端设备是否允许获取针对该第二网络的签约信息和/或证书信息。
可选地,该终端设备的标识信息为该终端设备在该第一网络中的标识信息,或者,该终端设备的标识信息为该终端设备的设备标识信息。
可选地,若该第一网络设备服务于该第二网络,且该第一网络设备验证该终端设备允许获取针对该第二网络的签约信息和/或证书信息,该通信单元610还用于向第二网络设备发送第一指示信息,该第一指示信息用于指示该第二网络设备为该终端设备分配针对该第二网络的签约信息和/或证书信息。
可选地,该第一网络为PLMN网络,该第一网络设备为服务于该第二网络的核心网设备,该第二网络设备为UDM+SC实体或者SC实体。
可选地,若该第一网络设备服务于该第一网络,且该第一网络设备验证该终端设备允许获取针对该第二网络的签约信息和/或证书信息,该通信单元610还用于向第二网络设备发送第二信息,该第二信息用于请求针对该第二网络的签约信息和/或证书信息,且 该第二信息包括该终端设备的标识信息和该第二网络的标识信息;
该通信单元610还用于接收该第二网络设备发送的第三信息,该第三信息包括针对该第二网络的签约信息和/或证书信息;
该通信单元610还用于向该终端设备发送第四信息,该第四信息包括针对该第二网络的签约信息和/或证书信息。
可选地,该第一网络为PLMN网络,该第一网络设备为服务于该第一网络的核心网设备,该第二网络设备为UDM+SC实体或者UDM实体。
可选地,若该第一网络设备服务于该第二网络,且该第一网络设备验证该终端设备允许获取针对该第二网络的签约信息和/或证书信息,该处理单元620还用于为该终端设备分配针对该第二网络的签约信息和/或证书信息;
该通信单元610还用于通过第二网络设备向该终端设备发送针对该第二网络的签约信息和/或证书信息。
可选地,该第一网络为PLMN网络,该第一网络设备为SC实体,该第二网络设备为服务于该第一网络的UDM实体。
可选地,若该第一网络设备服务于该第一网络和该第二网络,且该第一网络设备验证该终端设备允许获取针对该第二网络的签约信息和/或证书信息,该处理单元620还用于为该终端设备分配针对该第二网络的签约信息和/或证书信息;
该通信单元610还用于通过第二网络设备向该终端设备发送针对该第二网络的签约信息和/或证书信息。
可选地,该第一网络为PLMN网络,该第一网络设备为UDM+SC实体,该第二网络设备为服务于该第一网络的核心网设备。
应理解,根据本申请实施例的网络设备600可对应于本申请方法实施例中的网络设备,并且网络设备600中的各个单元的上述和其它操作和/或功能分别为了实现图3所示方法300中第一网络设备的相应流程,为了简洁,在此不再赘述。
图9示出了根据本申请实施例的网络设备700的示意性框图。该网络设备700为第一网络设备,如图9所示,该网络设备700包括:
通信单元710,用于接收第二网络设备发送的第一信息,其中,该第一信息用于为终端设备请求针对第二网络的签约信息和/或证书信息,且该第一信息包括该终端设备的标识信息和/或该第二网络的标识信息,该第二网络设备服务于第一网络,该第一网络为该终端设备已注册的公共网络,该第二网络为非公共网络;
处理单元720,用于为该终端设备分配针对该第二网络的签约信息和/或证书信息;
该通信单元710还用于通过该第二网络设备向该终端设备发送针对该第二网络的签约信息和/或证书信息。
可选地,该处理单元720还用于验证该终端设备允许获取针对该第二网络的签约信息和/或证书信息。
可选地,该处理单元720具体用于:
根据该终端设备的标识信息,验证该终端设备允许获取针对该第二网络的签约信息和/或证书信息。
可选地,该通信单元710还用于向第三网络设备发送第二信息,其中,该第三网络设备为服务于该第二网络的核心网设备,该第二信息用于该第三网络设备验证该终端设备是否允许获取针对该第二网络的签约信息和/或证书信息,且该第二信息包括该终端设备的标识信息;
该通信单元710还用于接收该第三网络设备发送的第一指示信息,该第一指示信息用于指示该第一网络设备为该终端设备分配针对该第二网络的签约信息和/或证书信息。
可选地,该第一网络为PLMN网络,该第一网络设备为UDM+SC实体且该第二网络设备为服务于该第一网络的核心网设备,或者,该第一网络设备为SC实体且该第二网 络设备为服务于该第一网络的UDM实体。
可选地,该终端设备的标识信息为该终端设备在该第一网络中的标识信息,或者,该终端设备的标识信息为该终端设备的设备标识信息。
应理解,根据本申请实施例的网络设备700可对应于本申请方法实施例中的网络设备,并且网络设备700中的各个单元的上述和其它操作和/或功能分别为了实现图4所示方法400中第一网络设备的相应流程,为了简洁,在此不再赘述。
图10是本申请实施例提供的一种通信设备800示意性结构图。图10所示的通信设备800包括处理器810,处理器810可以从存储器中调用并运行计算机程序,以实现本申请实施例中的方法。
可选地,如图10所示,通信设备800还可以包括存储器820。其中,处理器810可以从存储器820中调用并运行计算机程序,以实现本申请实施例中的方法。
其中,存储器820可以是独立于处理器810的一个单独的器件,也可以集成在处理器810中。
可选地,如图10所示,通信设备800还可以包括收发器830,处理器810可以控制该收发器830与其他设备进行通信,具体地,可以向其他设备发送信息或数据,或接收其他设备发送的信息或数据。
其中,收发器830可以包括发射机和接收机。收发器830还可以进一步包括天线,天线的数量可以为一个或多个。
可选地,该通信设备800具体可为本申请实施例的网络设备或者基站,并且该通信设备800可以实现本申请实施例的各个方法中由网络设备或者基站实现的相应流程,为了简洁,在此不再赘述。
可选地,该通信设备800具体可为本申请实施例的移动终端/终端设备,并且该通信设备800可以实现本申请实施例的各个方法中由移动终端/终端设备实现的相应流程,为了简洁,在此不再赘述。
图11是本申请实施例的装置的示意性结构图。图11所示的装置900包括处理器910,处理器910可以从存储器中调用并运行计算机程序,以实现本申请实施例中的方法。
可选地,如图11所示,装置900还可以包括存储器920。其中,处理器910可以从存储器920中调用并运行计算机程序,以实现本申请实施例中的方法。
其中,存储器920可以是独立于处理器910的一个单独的器件,也可以集成在处理器910中。
可选地,该装置900还可以包括输入接口930。其中,处理器910可以控制该输入接口930与其他设备或芯片进行通信,具体地,可以获取其他设备或芯片发送的信息或数据。
可选地,该装置900还可以包括输出接口940。其中,处理器910可以控制该输出接口940与其他设备或芯片进行通信,具体地,可以向其他设备或芯片输出信息或数据。
可选地,该装置可应用于本申请实施例中的网络设备或者基站,并且该装置可以实现本申请实施例的各个方法中由网络设备或者基站实现的相应流程,为了简洁,在此不再赘述。
可选地,该装置可应用于本申请实施例中的移动终端/终端设备,并且该装置可以实现本申请实施例的各个方法中由移动终端/终端设备实现的相应流程,为了简洁,在此不再赘述。
可选地,本申请实施例提到的装置也可以是芯片。例如可以是系统级芯片,系统芯片,芯片系统或片上系统芯片等。
图12是本申请实施例提供的一种通信系统1000的示意性框图。如图12所示,该通信系统1000包括终端设备1010和网络设备1020。
其中,该终端设备1010可以用于实现上述方法中由终端设备实现的相应的功能,以 及该网络设备1020可以用于实现上述方法中由网络设备或者基站实现的相应的功能为了简洁,在此不再赘述。
应理解,本申请实施例的处理器可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法实施例的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现成可编程门阵列(Field Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。
可以理解,本申请实施例中的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(Read-Only Memory,ROM)、可编程只读存储器(Programmable ROM,PROM)、可擦除可编程只读存储器(Erasable PROM,EPROM)、电可擦除可编程只读存储器(Electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(Random Access Memory,RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器(Static RAM,SRAM)、动态随机存取存储器(Dynamic RAM,DRAM)、同步动态随机存取存储器(Synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(Double Data Rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(Enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(Synchlink DRAM,SLDRAM)和直接内存总线随机存取存储器(Direct Rambus RAM,DR RAM)。应注意,本文描述的系统和方法的存储器旨在包括但不限于这些和任意其它适合类型的存储器。
应理解,上述存储器为示例性但不是限制性说明,例如,本申请实施例中的存储器还可以是静态随机存取存储器(static RAM,SRAM)、动态随机存取存储器(dynamic RAM,DRAM)、同步动态随机存取存储器(synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(double data rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(synch link DRAM,SLDRAM)以及直接内存总线随机存取存储器(Direct Rambus RAM,DR RAM)等等。也就是说,本申请实施例中的存储器旨在包括但不限于这些和任意其它适合类型的存储器。
本申请实施例还提供了一种计算机可读存储介质,用于存储计算机程序。
可选的,该计算机可读存储介质可应用于本申请实施例中的网络设备或者基站,并且该计算机程序使得计算机执行本申请实施例的各个方法中由网络设备或者基站实现的相应流程,为了简洁,在此不再赘述。
可选地,该计算机可读存储介质可应用于本申请实施例中的移动终端/终端设备,并且该计算机程序使得计算机执行本申请实施例的各个方法中由移动终端/终端设备实现的相应流程,为了简洁,在此不再赘述。
本申请实施例还提供了一种计算机程序产品,包括计算机程序指令。
可选的,该计算机程序产品可应用于本申请实施例中的网络设备或者基站,并且该计算机程序指令使得计算机执行本申请实施例的各个方法中由网络设备或者基站实现的相应流程,为了简洁,在此不再赘述。
可选地,该计算机程序产品可应用于本申请实施例中的移动终端/终端设备,并且该计算机程序指令使得计算机执行本申请实施例的各个方法中由移动终端/终端设备实现的相应流程,为了简洁,在此不再赘述。
本申请实施例还提供了一种计算机程序。
可选的,该计算机程序可应用于本申请实施例中的网络设备或者基站,当该计算机程序在计算机上运行时,使得计算机执行本申请实施例的各个方法中由网络设备或者基站实现的相应流程,为了简洁,在此不再赘述。
可选地,该计算机程序可应用于本申请实施例中的移动终端/终端设备,当该计算机程序在计算机上运行时,使得计算机执行本申请实施例的各个方法中由移动终端/终端设备实现的相应流程,为了简洁,在此不再赘述。
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。针对这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应所述以权利要求的保护范围为准。

Claims (59)

  1. 一种无线通信方法,其特征在于,包括:
    终端设备注册第一网络,所述第一网络为公共网络;
    所述终端设备通过所述第一网络获取针对第二网络的签约信息和/或证书信息,其中,所述第二网络为非公共网络。
  2. 根据权利要求1所述的方法,其特征在于,所述终端设备通过所述第一网络获取针对第二网络的签约信息和/或证书信息,包括:
    所述终端设备向第一网络设备发送第一信息,所述第一信息用于请求针对所述第二网络的签约信息和/或证书信息,且所述第一信息包括所述终端设备的标识信息和所述第二网络的标识信息,所述第一网络设备服务于所述第一网络;
    所述终端设备接收所述第一网络设备发送的第二信息,所述第二信息包括针对所述第二网络的签约信息和/或证书信息。
  3. 根据权利要求2所述的方法,其特征在于,所述终端设备的标识信息为所述终端设备在所述第一网络中的标识信息,或者,所述终端设备的标识信息为所述终端设备的设备标识信息。
  4. 根据权利要求2或3所述的方法,其特征在于,所述第一网络为公共陆地移动网络PLMN网络,所述第一网络设备为服务于PLMN网络的核心网设备。
  5. 根据权利要求2至4中任一项所述的方法,其特征在于,所述第一信息和/或所述第二信息承载于非接入层NAS消息中。
  6. 一种无线通信方法,其特征在于,包括:
    第一网络设备接收第一信息,其中,所述第一网络设备服务于第一网络和/或第二网络,所述第一信息用于请求针对第二网络的签约信息和/或证书信息,且所述第一信息包括终端设备的标识信息和/或所述第二网络的标识信息,所述第一网络为所述终端设备已注册的公共网络,所述第二网络为非公共网络;
    所述第一网络设备验证所述终端设备是否允许获取针对所述第二网络的签约信息和/或证书信息。
  7. 根据权利要求6所述的方法,其特征在于,所述第一网络设备验证所述终端设备是否允许获取针对所述第二网络的签约信息和/或证书信息,包括:
    所述第一网络设备根据所述终端设备的标识信息,验证所述终端设备是否允许获取针对所述第二网络的签约信息和/或证书信息。
  8. 根据权利要求6或7所述的方法,其特征在于,所述终端设备的标识信息为所述终端设备在所述第一网络中的标识信息,或者,所述终端设备的标识信息为所述终端设备的设备标识信息。
  9. 根据权利要求6至8中任一项所述的方法,其特征在于,所述方法还包括:
    若所述第一网络设备服务于所述第二网络,且所述第一网络设备验证所述终端设备允许获取针对所述第二网络的签约信息和/或证书信息,所述第一网络设备向第二网络设备发送第一指示信息,所述第一指示信息用于指示所述第二网络设备为所述终端设备分配针对所述第二网络的签约信息和/或证书信息。
  10. 根据权利要求9所述的方法,其特征在于,所述第一网络为公共陆地移动网络PLMN网络,所述第一网络设备为服务于所述第二网络的核心网设备,所述第二网络设备为统一数据管理签约认证UDM+SC实体或者签约认证SC实体。
  11. 根据权利要求6至8中任一项所述的方法,其特征在于,所述方法还包括:
    若所述第一网络设备服务于所述第一网络,且所述第一网络设备验证所述终端设备允许获取针对所述第二网络的签约信息和/或证书信息,所述第一网络设备向第二网络设备发送第二信息,所述第二信息用于请求针对所述第二网络的签约信息和/或证书信息,且所述第二信息包括所述终端设备的标识信息和所述第二网络的标识信息;
    所述第一网络设备接收所述第二网络设备发送的第三信息,所述第三信息包括针对所述第二网络的签约信息和/或证书信息;
    所述第一网络设备向所述终端设备发送第四信息,所述第四信息包括针对所述第二网络的签约信息和/或证书信息。
  12. 根据权利要求11所述的方法,其特征在于,所述第一网络为PLMN网络,所述第一网络设备为服务于所述第一网络的核心网设备,所述第二网络设备为UDM+SC实体或者统一数据管理UDM实体。
  13. 根据权利要求6至8中任一项所述的方法,其特征在于,所述方法还包括:
    若所述第一网络设备服务于所述第二网络,且所述第一网络设备验证所述终端设备允许获取针对所述第二网络的签约信息和/或证书信息,所述第一网络设备为所述终端设备分配针对所述第二网络的签约信息和/或证书信息;
    所述第一网络设备通过第二网络设备向所述终端设备发送针对所述第二网络的签约信息和/或证书信息。
  14. 根据权利要求13所述的方法,其特征在于,所述第一网络为PLMN网络,所述第一网络设备为SC实体,所述第二网络设备为服务于所述第一网络的UDM实体。
  15. 根据权利要求6至8中任一项所述的方法,其特征在于,所述方法还包括:
    若所述第一网络设备服务于所述第一网络和所述第二网络,且所述第一网络设备验证所述终端设备允许获取针对所述第二网络的签约信息和/或证书信息,所述第一网络设备为所述终端设备分配针对所述第二网络的签约信息和/或证书信息;
    所述第一网络设备通过第二网络设备向所述终端设备发送针对所述第二网络的签约信息和/或证书信息。
  16. 根据权利要求15所述的方法,其特征在于,所述第一网络为PLMN网络,所述第一网络设备为UDM+SC实体,所述第二网络设备为服务于所述第一网络的核心网设备。
  17. 一种无线通信方法,其特征在于,包括:
    第一网络设备接收第二网络设备发送的第一信息,其中,所述第一信息用于为终端设备请求针对第二网络的签约信息和/或证书信息,且所述第一信息包括所述终端设备的标识信息和/或所述第二网络的标识信息,所述第二网络设备服务于第一网络,所述第一网络为所述终端设备已注册的公共网络,所述第二网络为非公共网络;
    所述第一网络设备为所述终端设备分配针对所述第二网络的签约信息和/或证书信息;
    所述第一网络设备通过所述第二网络设备向所述终端设备发送针对所述第二网络的签约信息和/或证书信息。
  18. 根据权利要求17所述的方法,其特征在于,所述方法还包括:
    所述第一网络设备验证所述终端设备允许获取针对所述第二网络的签约信息和/或证书信息。
  19. 根据权利要求18所述的方法,其特征在于,所述第一网络设备验证所述终端设备允许获取针对所述第二网络的签约信息和/或证书信息,包括:
    所述第一网络设备根据所述终端设备的标识信息,验证所述终端设备允许获取针对所述第二网络的签约信息和/或证书信息。
  20. 根据权利要求17所述的方法,其特征在于,所述方法还包括:
    所述第一网络设备向第三网络设备发送第二信息,其中,所述第三网络设备为服务于所述第二网络的核心网设备,所述第二信息用于所述第三网络设备验证所述终端设备是否允许获取针对所述第二网络的签约信息和/或证书信息,且所述第二信息包括所述终端设备的标识信息;
    所述第一网络设备接收所述第三网络设备发送的第一指示信息,所述第一指示信息 用于指示所述第一网络设备为所述终端设备分配针对所述第二网络的签约信息和/或证书信息。
  21. 根据权利要求17至20中任一项所述的方法,其特征在于,所述第一网络为公共陆地移动网络PLMN网络,所述第一网络设备为统一数据管理签约认证UDM+SC实体且所述第二网络设备为服务于所述第一网络的核心网设备,或者,所述第一网络设备为签约认证SC实体且所述第二网络设备为服务于所述第一网络的统一数据管理UDM实体。
  22. 根据权利要求17至21中任一项所述的方法,其特征在于,所述终端设备的标识信息为所述终端设备在所述第一网络中的标识信息,或者,所述终端设备的标识信息为所述终端设备的设备标识信息。
  23. 一种终端设备,其特征在于,包括:
    处理单元,用于注册第一网络,所述第一网络为公共网络;
    所述处理单元还用于通过所述第一网络获取针对第二网络的签约信息和/或证书信息,其中,所述第二网络为非公共网络。
  24. 根据权利要求23所述的终端设备,其特征在于,所述终端设备还包括通信单元,
    所述处理单元具体用于:
    控制所述通信单元向第一网络设备发送第一信息,所述第一信息用于请求针对所述第二网络的签约信息和/或证书信息,且所述第一信息包括所述终端设备的标识信息和所述第二网络的标识信息,所述第一网络设备服务于所述第一网络;
    控制所述通信单元接收所述第一网络设备发送的第二信息,所述第二信息包括针对所述第二网络的签约信息和/或证书信息。
  25. 根据权利要求24所述的终端设备,其特征在于,所述终端设备的标识信息为所述终端设备在所述第一网络中的标识信息,或者,所述终端设备的标识信息为所述终端设备的设备标识信息。
  26. 根据权利要求24或25所述的终端设备,其特征在于,所述第一网络为公共陆地移动网络PLMN网络,所述第一网络设备为服务于PLMN网络的核心网设备。
  27. 根据权利要求24至26中任一项所述的终端设备,其特征在于,所述第一信息和/或所述第二信息承载于非接入层NAS消息中。
  28. 一种网络设备,其特征在于,所述网络设备为第一网络设备,所述网络设备包括:
    通信单元,用于接收第一信息,其中,所述第一网络设备服务于第一网络和/或第二网络,所述第一信息用于请求针对第二网络的签约信息和/或证书信息,且所述第一信息包括终端设备的标识信息和/或所述第二网络的标识信息,所述第一网络为所述终端设备已注册的公共网络,所述第二网络为非公共网络;
    处理单元,用于验证所述终端设备是否允许获取针对所述第二网络的签约信息和/或证书信息。
  29. 根据权利要求28所述的网络设备,其特征在于,所述处理单元具体用于:
    根据所述终端设备的标识信息,验证所述终端设备是否允许获取针对所述第二网络的签约信息和/或证书信息。
  30. 根据权利要求28或29所述的网络设备,其特征在于,所述终端设备的标识信息为所述终端设备在所述第一网络中的标识信息,或者,所述终端设备的标识信息为所述终端设备的设备标识信息。
  31. 根据权利要求28至30中任一项所述的网络设备,其特征在于,
    若所述第一网络设备服务于所述第二网络,且所述第一网络设备验证所述终端设备允许获取针对所述第二网络的签约信息和/或证书信息,所述通信单元还用于向第二网络设备发送第一指示信息,所述第一指示信息用于指示所述第二网络设备为所述终端设备 分配针对所述第二网络的签约信息和/或证书信息。
  32. 根据权利要求31所述的网络设备,其特征在于,所述第一网络为公共陆地移动网络PLMN网络,所述第一网络设备为服务于所述第二网络的核心网设备,所述第二网络设备为统一数据管理签约认证UDM+SC实体或者签约认证SC实体。
  33. 根据权利要求28至30中任一项所述的网络设备,其特征在于,
    若所述第一网络设备服务于所述第一网络,且所述第一网络设备验证所述终端设备允许获取针对所述第二网络的签约信息和/或证书信息,所述通信单元还用于向第二网络设备发送第二信息,所述第二信息用于请求针对所述第二网络的签约信息和/或证书信息,且所述第二信息包括所述终端设备的标识信息和所述第二网络的标识信息;
    所述通信单元还用于接收所述第二网络设备发送的第三信息,所述第三信息包括针对所述第二网络的签约信息和/或证书信息;
    所述通信单元还用于向所述终端设备发送第四信息,所述第四信息包括针对所述第二网络的签约信息和/或证书信息。
  34. 根据权利要求33所述的网络设备,其特征在于,所述第一网络为PLMN网络,所述第一网络设备为服务于所述第一网络的核心网设备,所述第二网络设备为UDM+SC实体或者统一数据管理UDM实体。
  35. 根据权利要求28至30中任一项所述的网络设备,其特征在于,
    若所述第一网络设备服务于所述第二网络,且所述第一网络设备验证所述终端设备允许获取针对所述第二网络的签约信息和/或证书信息,所述处理单元还用于为所述终端设备分配针对所述第二网络的签约信息和/或证书信息;
    所述通信单元还用于通过第二网络设备向所述终端设备发送针对所述第二网络的签约信息和/或证书信息。
  36. 根据权利要求35所述的网络设备,其特征在于,所述第一网络为PLMN网络,所述第一网络设备为SC实体,所述第二网络设备为服务于所述第一网络的UDM实体。
  37. 根据权利要求28至30中任一项所述的网络设备,其特征在于,
    若所述第一网络设备服务于所述第一网络和所述第二网络,且所述第一网络设备验证所述终端设备允许获取针对所述第二网络的签约信息和/或证书信息,所述处理单元还用于为所述终端设备分配针对所述第二网络的签约信息和/或证书信息;
    所述通信单元还用于通过第二网络设备向所述终端设备发送针对所述第二网络的签约信息和/或证书信息。
  38. 根据权利要求37所述的网络设备,其特征在于,所述第一网络为PLMN网络,所述第一网络设备为UDM+SC实体,所述第二网络设备为服务于所述第一网络的核心网设备。
  39. 一种网络设备,其特征在于,所述网络设备为第一网络设备,所述网络设备包括:
    通信单元,用于接收第二网络设备发送的第一信息,其中,所述第一信息用于为终端设备请求针对第二网络的签约信息和/或证书信息,且所述第一信息包括所述终端设备的标识信息和/或所述第二网络的标识信息,所述第二网络设备服务于第一网络,所述第一网络为所述终端设备已注册的公共网络,所述第二网络为非公共网络;
    处理单元,用于为所述终端设备分配针对所述第二网络的签约信息和/或证书信息;
    所述通信单元还用于通过所述第二网络设备向所述终端设备发送针对所述第二网络的签约信息和/或证书信息。
  40. 根据权利要求39所述的网络设备,其特征在于,所述处理单元还用于验证所述终端设备允许获取针对所述第二网络的签约信息和/或证书信息。
  41. 根据权利要求40所述的网络设备,其特征在于,所述处理单元具体用于:
    根据所述终端设备的标识信息,验证所述终端设备允许获取针对所述第二网络的签 约信息和/或证书信息。
  42. 根据权利要求39所述的网络设备,其特征在于,
    所述通信单元还用于向第三网络设备发送第二信息,其中,所述第三网络设备为服务于所述第二网络的核心网设备,所述第二信息用于所述第三网络设备验证所述终端设备是否允许获取针对所述第二网络的签约信息和/或证书信息,且所述第二信息包括所述终端设备的标识信息;
    所述通信单元还用于接收所述第三网络设备发送的第一指示信息,所述第一指示信息用于指示所述第一网络设备为所述终端设备分配针对所述第二网络的签约信息和/或证书信息。
  43. 根据权利要求39至42中任一项所述的网络设备,其特征在于,所述第一网络为公共陆地移动网络PLMN网络,所述第一网络设备为统一数据管理签约认证UDM+SC实体且所述第二网络设备为服务于所述第一网络的核心网设备,或者,所述第一网络设备为签约认证SC实体且所述第二网络设备为服务于所述第一网络的统一数据管理UDM实体。
  44. 根据权利要求39至43中任一项所述的网络设备,其特征在于,所述终端设备的标识信息为所述终端设备在所述第一网络中的标识信息,或者,所述终端设备的标识信息为所述终端设备的设备标识信息。
  45. 一种终端设备,其特征在于,包括:处理器和存储器,所述存储器用于存储计算机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,执行如权利要求1至5中任一项所述的方法。
  46. 一种网络设备,其特征在于,包括:处理器和存储器,所述存储器用于存储计算机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,执行如权利要求6至16中任一项所述的方法。
  47. 一种网络设备,其特征在于,包括:处理器和存储器,所述存储器用于存储计算机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,执行如权利要求17至22中任一项所述的方法。
  48. 一种装置,其特征在于,包括:处理器,用于从存储器中调用并运行计算机程序,使得安装有所述装置的设备执行如权利要求1至5中任一项所述的方法。
  49. 一种装置,其特征在于,包括:处理器,用于从存储器中调用并运行计算机程序,使得安装有所述装置的设备执行如权利要求6至16中任一项所述的方法。
  50. 一种装置,其特征在于,包括:处理器,用于从存储器中调用并运行计算机程序,使得安装有所述装置的设备执行如权利要求17至22中任一项所述的方法。
  51. 一种计算机可读存储介质,其特征在于,用于存储计算机程序,所述计算机程序使得计算机执行如权利要求1至5中任一项所述的方法。
  52. 一种计算机可读存储介质,其特征在于,用于存储计算机程序,所述计算机程序使得计算机执行如权利要求6至16中任一项所述的方法。
  53. 一种计算机可读存储介质,其特征在于,用于存储计算机程序,所述计算机程序使得计算机执行如权利要求17至22中任一项所述的方法。
  54. 一种计算机程序产品,其特征在于,包括计算机程序指令,该计算机程序指令使得计算机执行如权利要求1至5中任一项所述的方法。
  55. 一种计算机程序产品,其特征在于,包括计算机程序指令,该计算机程序指令使得计算机执行如权利要求6至16中任一项所述的方法。
  56. 一种计算机程序产品,其特征在于,包括计算机程序指令,该计算机程序指令使得计算机执行如权利要求17至22中任一项所述的方法。
  57. 一种计算机程序,其特征在于,所述计算机程序使得计算机执行如权利要求1至5中任一项所述的方法。
  58. 一种计算机程序,其特征在于,所述计算机程序使得计算机执行如权利要求6至16中任一项所述的方法。
  59. 一种计算机程序,其特征在于,所述计算机程序使得计算机执行如权利要求17至22中任一项所述的方法。
PCT/CN2019/107223 2019-09-23 2019-09-23 无线通信方法、终端设备和网络设备 WO2021056131A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201980095288.6A CN113647125B (zh) 2019-09-23 2019-09-23 无线通信方法、终端设备和网络设备
PCT/CN2019/107223 WO2021056131A1 (zh) 2019-09-23 2019-09-23 无线通信方法、终端设备和网络设备

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/107223 WO2021056131A1 (zh) 2019-09-23 2019-09-23 无线通信方法、终端设备和网络设备

Publications (1)

Publication Number Publication Date
WO2021056131A1 true WO2021056131A1 (zh) 2021-04-01

Family

ID=75165318

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/107223 WO2021056131A1 (zh) 2019-09-23 2019-09-23 无线通信方法、终端设备和网络设备

Country Status (2)

Country Link
CN (1) CN113647125B (zh)
WO (1) WO2021056131A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023138304A1 (zh) * 2022-01-24 2023-07-27 华为技术有限公司 获取签约信息的方法和装置

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116456353A (zh) * 2022-01-06 2023-07-18 维沃移动通信有限公司 托管网络接入处理方法、装置、终端及网络侧设备

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101345995A (zh) * 2007-07-12 2009-01-14 华为技术有限公司 终端跨网络切换方法、设备和系统
WO2019062384A1 (zh) * 2017-09-26 2019-04-04 大唐移动通信设备有限公司 一种公网用户接入专网的实现方法及设备

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110086757B (zh) * 2018-01-26 2020-08-07 华为技术有限公司 通信方法和通信装置
US11317450B2 (en) * 2018-02-09 2022-04-26 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Wireless communication method and network device

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101345995A (zh) * 2007-07-12 2009-01-14 华为技术有限公司 终端跨网络切换方法、设备和系统
WO2019062384A1 (zh) * 2017-09-26 2019-04-04 大唐移动通信设备有限公司 一种公网用户接入专网的实现方法及设备

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
INTERDIGITAL INC: "Solution for supporting Non-standalone NPN", 3GPP DRAFT; S2-1811027, 3RD GENERATION PARTNERSHIP PROJECT (3GPP), MOBILE COMPETENCE CENTRE ; 650, ROUTE DES LUCIOLES ; F-06921 SOPHIA-ANTIPOLIS CEDEX ; FRANCE, 19 October 2018 (2018-10-19), Mobile Competence Centre ; 650, route des Lucioles ; F-06921 Sophia-Antipolis Cedex ; France, pages 1 - 4, XP051539917 *
VIVO: "Solution for accessing to Non Public Network services via PLMN", 3GPP DRAFT; S2-1810200, 3RD GENERATION PARTNERSHIP PROJECT (3GPP), MOBILE COMPETENCE CENTRE ; 650, ROUTE DES LUCIOLES ; F-06921 SOPHIA-ANTIPOLIS CEDEX ; FRANCE, vol. SA WG2, no. Dongguan, P. R. China; 20181015 - 20181019, 9 October 2018 (2018-10-09), Mobile Competence Centre ; 650, route des Lucioles ; F-06921 Sophia-Antipolis Cedex ; France, XP051539193 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023138304A1 (zh) * 2022-01-24 2023-07-27 华为技术有限公司 获取签约信息的方法和装置

Also Published As

Publication number Publication date
CN113647125A (zh) 2021-11-12
CN113647125B (zh) 2023-08-25

Similar Documents

Publication Publication Date Title
US10750366B1 (en) Efficient authentication and secure communications in private communication systems having non-3GPP and 3GPP access
EP3451722B1 (en) Key derivation when network slicing is applied
CN104067537A (zh) 用于3gpp系统中的mtic群组的标识符
JP7254721B2 (ja) 情報決定方法、端末機器及びネットワーク機器
CN111954208B (zh) 一种安全通信方法和装置
WO2020150876A1 (zh) 会话建立方法、终端设备和网络设备
US20180097807A1 (en) Method and apparatus for performing initial access procedure based on authentication in wireless communication system
US20220070661A1 (en) Method for determining terminal capability message format, network device and server
WO2021056131A1 (zh) 无线通信方法、终端设备和网络设备
EP3975623A1 (en) Information transmission method and device
WO2022095047A1 (zh) 无线通信的方法、终端设备和网络设备
CN113841366A (zh) 通信方法及装置
CN113873492B (zh) 一种通信方法以及相关装置
CN116965102A (zh) 无线通信方法、终端设备和网络设备
CN115299098A (zh) 业务识别方法、终端设备和网络设备
CN115987472A (zh) 侧行链路能力发送方法和终端设备
WO2019218126A1 (zh) 控制网络拥塞的方法、终端设备和网络设备
WO2022027375A1 (zh) 选择接入小区的方法、终端设备和网络设备
CN111865569B (zh) 一种密钥协商方法及装置
CN111526514B (zh) 多频段通信的方法和装置
CN116530198A (zh) 一种数据传输方法、终端设备和网络设备
WO2020155126A1 (zh) 无线通信方法、终端设备和网络设备
WO2022021433A1 (zh) 设备接入认证的方法、终端设备和云平台
WO2022183317A1 (zh) 一种获取切片信息的方法和终端设备
WO2023134516A1 (zh) 一种广播通信方法和装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19947202

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19947202

Country of ref document: EP

Kind code of ref document: A1