WO2022095047A1 - Wireless communication method, terminal device, and network device - Google Patents

Wireless communication method, terminal device, and network device Download PDF

Info

Publication number
WO2022095047A1
WO2022095047A1 PCT/CN2020/127591 CN2020127591W WO2022095047A1 WO 2022095047 A1 WO2022095047 A1 WO 2022095047A1 CN 2020127591 W CN2020127591 W CN 2020127591W WO 2022095047 A1 WO2022095047 A1 WO 2022095047A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
network
terminal device
pdu session
computer program
Prior art date
Application number
PCT/CN2020/127591
Other languages
French (fr)
Chinese (zh)
Inventor
卢飞
刘建华
Original Assignee
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司 filed Critical Oppo广东移动通信有限公司
Priority to PCT/CN2020/127591 priority Critical patent/WO2022095047A1/en
Priority to CN202080103767.0A priority patent/CN116114315A/en
Publication of WO2022095047A1 publication Critical patent/WO2022095047A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information

Definitions

  • the embodiments of the present application relate to the field of communications, and more particularly, to a wireless communication method, terminal device, and network device.
  • SNPN local networks or private networks, such as independent non-public networks.
  • the terminal device In order to obtain the key and user ID for accessing the SNPN network, the terminal device needs to access the fast provisioning (onboarding) network, such as the PLMN network, and then the provisioning server (Provisioning Server) needs to access the SNPN network. and the user ID sent to the terminal device.
  • the terminal device may try to obtain services other than the key and user identity required to access the SNPN network, resulting in unnecessary waste of signaling.
  • the embodiments of the present application provide a wireless communication method, a terminal device, and a network device.
  • the terminal device can obtain restricted information in time, and avoid trying to obtain the password required for accessing the SNPN network. Services other than keys and user IDs.
  • a method for wireless communication comprising:
  • the terminal device receives first information, where the first information includes indication information or a rejection reason value; wherein,
  • the indication information is used to indicate that the target registration is only used to quickly configure the network
  • the rejection reason value is used to indicate that the establishment of the first PDU session is rejected, and the first PDU session is not used to obtain configuration service information.
  • a method for wireless communication comprising:
  • the network device sends first information to the terminal device, where the first information includes indication information or a rejection reason value;
  • the indication information is used to indicate that the target registration is only used to quickly configure the network
  • the rejection reason value is used to indicate that the establishment of the first PDU session is rejected, and the first PDU session is not used to obtain configuration service information.
  • a terminal device for executing the method in the above-mentioned first aspect.
  • the terminal device includes functional modules for executing the method in the first aspect.
  • a network device for executing the method in the second aspect.
  • the network device includes functional modules for executing the method in the second aspect above.
  • a terminal device including a processor and a memory.
  • the memory is used to store a computer program
  • the processor is used to call and run the computer program stored in the memory to execute the method in the first aspect.
  • a network device including a processor and a memory.
  • the memory is used to store a computer program
  • the processor is used to call and run the computer program stored in the memory to execute the method in the second aspect.
  • an apparatus for implementing the method in any one of the above-mentioned first to second aspects.
  • the apparatus includes: a processor for invoking and running a computer program from a memory, so that a device on which the apparatus is installed executes the method in any one of the first to second aspects above.
  • a computer-readable storage medium for storing a computer program, the computer program causing a computer to execute the method in any one of the first to second aspects above.
  • a computer program product comprising computer program instructions, the computer program instructions causing a computer to perform the method in any one of the first to second aspects above.
  • a computer program which, when run on a computer, causes the computer to perform the method of any one of the above-mentioned first to second aspects.
  • the terminal device can learn that the target registration is only used to quickly configure the network based on the indication information, so that after the target registration is completed, repeated attempts to obtain configuration service information (such as the key and user required for accessing the SNPN network) are avoided. service other than the logo), so as to realize the terminal power saving.
  • configuration service information such as the key and user required for accessing the SNPN network
  • the terminal device may establish a PDU session that is only used to obtain configuration service information (such as the key and user ID required to access the SNPN network) based on the rejection reason value, thereby avoiding repeated attempts to obtain the configuration after the target registration is completed. Services other than service information (such as keys and user IDs required to access the SNPN network), so as to achieve terminal power saving.
  • configuration service information such as the key and user ID required to access the SNPN network
  • FIG. 1 is a schematic diagram of a communication system architecture to which an embodiment of the present application is applied.
  • FIG. 2 is a schematic diagram of a communication system architecture for acquiring configuration server data through a rapid configuration network provided by an embodiment of the present application.
  • FIG. 3 is a schematic flowchart of a registration provided by the present application.
  • FIG. 4 is a schematic flowchart of a method for wireless communication according to an embodiment of the present application.
  • FIG. 5 is a schematic flowchart of indicating registration restriction provided according to an embodiment of the present application.
  • FIG. 6 is another schematic flowchart of indicating registration restriction provided according to an embodiment of the present application.
  • FIG. 7 is a schematic flowchart of yet another indication of registration restriction provided according to an embodiment of the present application.
  • FIG. 8 is a schematic block diagram of a terminal device provided according to an embodiment of the present application.
  • FIG. 9 is a schematic block diagram of a network device provided according to an embodiment of the present application.
  • FIG. 10 is a schematic block diagram of a communication device provided according to an embodiment of the present application.
  • FIG. 11 is a schematic block diagram of an apparatus provided according to an embodiment of the present application.
  • FIG. 12 is a schematic block diagram of a communication system provided according to an embodiment of the present application.
  • GSM Global System of Mobile communication
  • CDMA Code Division Multiple Access
  • CDMA Wideband Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • GPRS General Packet Radio Service
  • LTE Long Term Evolution
  • LTE-A Advanced Long Term Evolution
  • NR New Radio
  • NTN Non-Terrestrial Networks
  • UMTS Universal Mobile Telecommunication System
  • WLAN Wireless Local Area Networks
  • Wireless Fidelity Wireless Fidelity
  • WiFi fifth-generation communication
  • D2D Device to Device
  • M2M machine to machine
  • MTC machine type communication
  • V2V vehicle to vehicle
  • V2X vehicle to everything
  • the communication system in this embodiment of the present application may be applied to a carrier aggregation (Carrier Aggregation, CA) scenario, a dual connectivity (Dual Connectivity, DC) scenario, or a standalone (Standalone, SA) distribution. web scene.
  • Carrier Aggregation, CA Carrier Aggregation, CA
  • DC Dual Connectivity
  • SA standalone
  • the communication system in the embodiment of the present application may be applied to an unlicensed spectrum, where the unlicensed spectrum may also be considered as a shared spectrum; or, the communication system in the embodiment of the present application may also be applied to a licensed spectrum, where, Licensed spectrum can also be considered unshared spectrum.
  • the embodiments of the present application describe various embodiments in conjunction with network equipment and terminal equipment, where the terminal equipment may also be referred to as user equipment (User Equipment, UE), access terminal, subscriber unit, subscriber station, mobile station, mobile station, remote station, remote terminal, mobile device, user terminal, terminal, wireless communication device, user agent or user device, etc.
  • user equipment User Equipment, UE
  • access terminal subscriber unit, subscriber station, mobile station, mobile station, remote station, remote terminal, mobile device, user terminal, terminal, wireless communication device, user agent or user device, etc.
  • the terminal device may be a station (STATION, ST) in the WLAN, and may be a cellular phone, a cordless phone, a Session Initiation Protocol (Session Initiation Protocol, SIP) phone, a Wireless Local Loop (WLL) station, a personal digital assistant (Personal Digital Assistant, PDA) devices, handheld devices with wireless communication capabilities, computing devices or other processing devices connected to wireless modems, in-vehicle devices, wearable devices, next-generation communication systems such as end devices in NR networks, or future Terminal equipment in the evolved public land mobile network (Public Land Mobile Network, PLMN) network, etc.
  • PLMN Public Land Mobile Network
  • the terminal device can be deployed on land, including indoor or outdoor, handheld, wearable, or vehicle-mounted; it can also be deployed on water (such as ships, etc.); it can also be deployed in the air (such as airplanes, balloons, and satellites) superior).
  • the terminal device may be a mobile phone (Mobile Phone), a tablet computer (Pad), a computer with a wireless transceiver function, a virtual reality (Virtual Reality, VR) terminal device, and an augmented reality (Augmented Reality, AR) terminal Equipment, wireless terminal equipment in industrial control, wireless terminal equipment in self driving, wireless terminal equipment in remote medical, wireless terminal equipment in smart grid , wireless terminal equipment in transportation safety, wireless terminal equipment in smart city or wireless terminal equipment in smart home, etc.
  • a mobile phone Mobile Phone
  • a tablet computer Pad
  • a computer with a wireless transceiver function a virtual reality (Virtual Reality, VR) terminal device
  • augmented reality (Augmented Reality, AR) terminal Equipment wireless terminal equipment in industrial control, wireless terminal equipment in self driving, wireless terminal equipment in remote medical, wireless terminal equipment in smart grid , wireless terminal equipment in transportation safety, wireless terminal equipment in smart city or wireless terminal equipment in smart home, etc.
  • the terminal device may also be a wearable device.
  • Wearable devices can also be called wearable smart devices, which are the general term for the intelligent design of daily wear and the development of wearable devices using wearable technology, such as glasses, gloves, watches, clothing and shoes.
  • a wearable device is a portable device that is worn directly on the body or integrated into the user's clothing or accessories. Wearable device is not only a hardware device, but also realizes powerful functions through software support, data interaction, and cloud interaction.
  • wearable smart devices include full-featured, large-scale, complete or partial functions without relying on smart phones, such as smart watches or smart glasses, and only focus on a certain type of application function, which needs to cooperate with other devices such as smart phones.
  • the network device may be a device for communicating with a mobile device, and the network device may be an access point (Access Point, AP) in WLAN, or a base station (Base Transceiver Station, BTS) in GSM or CDMA , it can also be a base station (NodeB, NB) in WCDMA, it can also be an evolved base station (Evolutional Node B, eNB or eNodeB) in LTE, or a relay station or access point, or in-vehicle equipment, wearable devices and NR networks
  • the network device may have a mobile feature, for example, the network device may be a mobile device.
  • the network device may be a satellite or a balloon station.
  • the satellite may be a low earth orbit (LEO) satellite, a medium earth orbit (MEO) satellite, a geostationary earth orbit (GEO) satellite, a High Elliptical Orbit (HEO) ) satellite etc.
  • the network device may also be a base station set in a location such as land or water.
  • a network device may provide services for a cell, and a terminal device communicates with the network device through transmission resources (for example, frequency domain resources, or spectrum resources) used by the cell, and the cell may be a network device (
  • the cell can belong to the macro base station, or it can belong to the base station corresponding to the small cell (Small cell).
  • Pico cell Femto cell (Femto cell), etc.
  • These small cells have the characteristics of small coverage and low transmission power, and are suitable for providing high-speed data transmission services.
  • the communication system 100 may include a network device 110, and the network device 110 may be a device that communicates with a terminal device 120 (or referred to as a communication terminal, a terminal).
  • the network device 110 may provide communication coverage for a particular geographic area, and may communicate with terminal devices located within the coverage area.
  • FIG. 1 exemplarily shows one network device and two terminal devices.
  • the communication system 100 may include multiple network devices and the coverage of each network device may include other numbers of terminal devices. This application The embodiment does not limit this.
  • the communication system 100 may further include other network entities such as a network controller and a mobility management entity, which are not limited in this embodiment of the present application.
  • network entities such as a network controller and a mobility management entity, which are not limited in this embodiment of the present application.
  • a device having a communication function in the network/system may be referred to as a communication device.
  • the communication device may include a network device 110 and a terminal device 120 with a communication function, and the network device 110 and the terminal device 120 may be the specific devices described above, which will not be repeated here.
  • the communication device may also include other devices in the communication system 100, such as other network entities such as a network controller, a mobility management entity, etc., which are not limited in this embodiment of the present application.
  • the "instruction" mentioned in the embodiments of the present application may be a direct instruction, an indirect instruction, or an associated relationship.
  • a indicates B it can indicate that A directly indicates B, for example, B can be obtained through A; it can also indicate that A indicates B indirectly, such as A indicates C, and B can be obtained through C; it can also indicate that there is an association between A and B relation.
  • corresponding may indicate that there is a direct or indirect corresponding relationship between the two, or may indicate that there is an associated relationship between the two, or indicate and be instructed, configure and be instructed configuration, etc.
  • the term “information” may have the same meaning as “message”, and in some scenarios, the two terms may be replaced with each other.
  • predefinition may be implemented by pre-saving corresponding codes, forms, or other means that can be used to indicate relevant information in devices (for example, including terminal devices and network devices).
  • the implementation method is not limited.
  • predefined may refer to the definition in the protocol.
  • the "protocol” may refer to a standard protocol in the communication field, for example, may include the LTE protocol, the NR protocol, and related protocols applied in future communication systems, which are not limited in this application.
  • End users will conduct data services through the public network (ie PLMN), but in some scenarios, such as office scenarios, home scenarios, and factories, in order to be able to manage more effectively and safely, there will be local users or managers to deploy local networks. or private network.
  • PLMN public network
  • end users will conduct data services through the public network (ie PLMN), but in some scenarios, such as office scenarios, home scenarios, and factories, in order to be able to manage more effectively and safely, there will be local users or managers to deploy local networks. or private network.
  • the network elements in the non-public network (NPN) network can exist independently of the PLMN network, that is, the NPN network has a Policy Control Function (PCF) entity and a Session Management Function (SMF) entity. , Access and Mobility Management Function (AMF) entity, Unified Data Management (Unified Data Management, UDM) entity and other network elements, and the NPN network has its own root key, security algorithm, contract information, Policy information etc. achieve isolation from the public network (PLMN).
  • PCF Policy Control Function
  • SMF Session Management Function
  • AMF Access and Mobility Management Function
  • UDM Unified Data Management
  • PLMN Public Land Mobile Network
  • the terminal device may be preconfigured with a key for onboarding network and/or a user ID for accessing the onboarding network, but the terminal device does not have a key and user ID for accessing the SNPN network.
  • the terminal device needs to access the fast provisioning (onboarding) network first, and then the provisioning server (Provisioning Server) sends the key and user ID required for accessing the SNPN network. to the terminal device.
  • the terminal device After the terminal device obtains the key and the user ID sent by the configuration server, the terminal device can perform normal access to the SNPN network.
  • the onboarding network can also be a PLMN network, so that the terminal device directly obtains the key and user ID required to access the SNPN network sent by the configuration server through the PLMN network.
  • the configuration server is connected to the UDM entity in the PLMN network through the Nps interface, and the Default Credential Server (DCS) entity is connected to the authentication server function (Authentication Server) in the PLMN network through the Ndcs interface. Function, AUSF) entity.
  • the UE is connected to the Access Stratum (AS) with the Access Network (AN) device through the Uu interface to exchange access stratum messages and wireless data transmission.
  • AS Access Stratum
  • AN Access Network
  • the UE is connected to the AMF entity through the N1 interface for Non-Access Stratum (NAS) to exchange NAS messages;
  • the AN device is connected to the AMF entity through the N2 interface, and the AN device is connected to the user plane function (User plane function) through the N3 interface.
  • NAS Non-Access Stratum
  • UPF Plane Function
  • N9 the UPF entity is connected to the data network (Data Network, DN) through the N6 interface, and at the same time, the UPF entity is connected to the SMF entity through the N4 interface
  • SMF entity through The N7 interface is connected to the PCF entity, the SMF entity is connected to the UDM entity through the N10 interface, the SMF entity controls the UPF entity through the N4 interface, and the SMF entity is connected to the AMF entity through the N11 interface; multiple AMF entities are connected through the N14 interface, and the AMF entity is connected through the N14 interface.
  • the entity is connected to the UDM entity through the N8 interface, the AMF entity is connected to the AUSF entity through the N12 interface, the AMF entity is connected to the Network Slice Selection Function (NSSF) entity through the N22 interface, and the AMF entity is connected to the PCF entity through the N15 interface.
  • connection; the PCF entity is connected with the application function (Application Function, AF) entity through the N5 interface; the AUSF entity is connected with the UDM entity through the N13 interface.
  • AN device may also be a radio access network (Radio Access Network, RAN) device
  • PCF entity may also be a visited PCF (visited PCF, vPCF) entity, which is not limited in this application.
  • the UDM entity is the subscription database in the core network, which stores the subscription data of users in the 5G network.
  • the AMF entity is the mobility management function in the core network
  • the SMF entity is the session management function in the core network.
  • the AMF entity is also responsible for sending session management related messages between the UE and the SMF entity. 's forwarding.
  • the PCF entity is a policy management function in the core network, and is responsible for formulating policies related to the mobility management, session management, and charging of the UE.
  • the UPF entity is the user plane function in the core network. It transmits data with the external data network through the N6 interface, and transmits data with the AN device through the N3 interface.
  • a protocol data unit (Protocol Data Unit, PDU) session data connection between the UE and the UPF entity is established under the control of the SMF entity, so as to perform data transmission.
  • the AMF entity and the SMF entity obtain user subscription data from the UDM entity through the N8 and N10 interfaces respectively, and obtain policy data from the PCF entity through the N15 and N7 interfaces.
  • each network element in FIG. 2 may also have other functions, which is not limited in this application.
  • the UE sends registration request information to the AMF entity in the PLMN network, and the registration request information carries a user identity and a registration type, and the registration type can be set to initial registration;
  • the AMF entity performs an authentication process on the UE, and obtains the user subscription data of the UE from the UDM entity;
  • the UDM entity sends the user subscription data to the AMF entity, and indicates that the user subscription data is default data and can only be used for quick configuration (onboarding);
  • the AMF entity sends registration acceptance information to the UE, and the registration acceptance information carries the 5G Globally Unique Temporary UE Identity (5G-GUTI) and the registration area allocated by the AMF entity to the UE;
  • 5G-GUTI 5G Globally Unique Temporary UE Identity
  • the UE returns registration completion information to the AMF entity to confirm that the allocated 5G-GUTI is valid;
  • the UE initiates the process of establishing a PDU session, so that the configuration server can send the configuration service information (the key and user identity required to access the SNPN network) to the UE through the user plane; the configuration server can also send directly through the control plane Configuration service information, if the configuration service information is sent through the control plane, this step may not be performed;
  • the configuration server sends configuration service information to the UDM entity, where the configuration service information carries the key and user identity required by the UE to access the SNPN network;
  • the UDM entity returns confirmation information to the configuration server
  • the UDM entity sends the received configuration service information to the AMF entity;
  • the AMF entity sends downlink NAS transmission information to the UE, where the downlink NAS transmission information carries the configuration service information;
  • the UE sends uplink NAS transmission information to the AMF entity, where the uplink NAS transmission information carries the confirmation information of the UE for the configuration service information;
  • the AMF entity returns the confirmation information of the UE for the configuration service information to the UDM entity.
  • the network side Since the user subscription data sent by the UDM entity to the AMF entity in the above S0-3 is only used for onboarding, but the UE cannot perceive this restricted information, when the UE requests other services, the network side needs to reject it, but the UE will still Retrying other services will cause unnecessary waste of signaling. The network side also needs to process these unnecessary signaling, and the UE side will also cause waste of resources and unnecessary power consumption.
  • this application proposes a registration scheme.
  • the terminal device can obtain the restricted information in time, and avoid trying to obtain the key and user ID required for accessing the SNPN network. Business.
  • FIG. 4 is a schematic flowchart of a method 200 for wireless communication according to an embodiment of the present application. As shown in FIG. 4 , the method 200 may include at least part of the following contents:
  • the network device sends first information to the terminal device, where the first information includes indication information or a rejection reason value; wherein the indication information is used to indicate that the target registration is only used for quick network configuration; the rejection reason value is used to indicate that the establishment is rejected the first PDU session, the first PDU session is not used to obtain configuration service information;
  • the terminal device receives the first information.
  • the network device can send restricted information (indication information or rejection reason value) for target registration to the terminal device, so that in the target registration, the terminal device can only achieve the purpose of quickly configuring the network, or , the terminal device only establishes a PDU session for acquiring configuration service information.
  • the terminal equipment can be prevented from attempting services other than acquiring the key and user identity required to access the SNPN network.
  • the network device can notify the terminal device that the target registration is only for quickly configuring the network by rejecting the process of establishing a normal PDU session (the first PDU session).
  • the network device may be, for example, an AMF entity, and of course, may also be some other network elements, such as access network devices.
  • the network device acquires user subscription data of the terminal device, where the user subscription data is only used to quickly configure network usage.
  • the user subscription data is default data.
  • the network device sends the first information to the terminal device. That is, before sending the first information, the network device acquires the user subscription data of the terminal device.
  • the rejection reason value is the target registration only for quickly configuring the network.
  • the terminal device after the target registration is completed and before the terminal device receives the first information, the terminal device sends second information to the network device, the first The second information is used to request the establishment of the first PDU session.
  • the network device determines that the rejection reason value is the target registration only for quickly configuring the network.
  • the terminal device initiates the establishment of the first PDU session.
  • the second information may carry at least one of the following:
  • the PDU session identifier (Identity, ID) allocated by the terminal device for the first PDU session, the single-network slice assistance information (Single-Network Slice Selection Assistance Information, S-NSSAI), the data network name (Data Network Name, DNN) information, and The request type (the request type is set to initial request), and the PDU session establishment request message (used to request the establishment of the first PDU session).
  • S-NSSAI Single-Network Slice Selection Assistance Information
  • DNN Data Network Name, DNN
  • the request type (the request type is set to initial request), and the PDU session establishment request message (used to request the establishment of the first PDU session).
  • the terminal device may establish a PDU session for acquiring configuration service information according to the first information.
  • the terminal device releases at least one PDU session that has been established, and the at least one PDU session is not used for acquiring configuration service information. That is, since the target registration is only used to quickly configure the network, in this case, the network device cannot meet the service requirements of the established at least one PDU session.
  • the configuration service information includes at least a secret key and a user identity required for accessing the SNPN. That is, the terminal device can obtain the secret key and user identity required for accessing the SNPN from the configuration service information, so that it can normally access the SNPN.
  • the first information when the first information includes the indication information, the first information is registration acceptance information for the target registration, or the first information is received after the target registration is completed terminal configuration instructions. That is, when the first information includes the indication information, the indication information may be carried in the registration acceptance information for the target registration, or the indication information may be carried in the terminal device received by the terminal device after the target registration is completed. configuration instructions.
  • a network device such as an AMF entity may send registration acceptance information to a terminal device (UE), where the registration acceptance information includes indication information, and the indication information is used to indicate that the target registration is only used for fast configuration (onboarding) the network, specifically. This can be achieved through the processes S1-1 to S1-6 shown in FIG. 5 .
  • the UE sends registration request information to the AMF entity, where the registration request information is used to request the realization of the target registration, and the registration request information carries the user ID and the registration type, and the registration type can be set as initial registration;
  • the AMF entity performs an authentication process on the UE, and obtains the user subscription data of the UE from the UDM entity;
  • the UDM entity sends the user subscription data to the AMF entity, and indicates that the user subscription data is default data and can only be used for quick configuration (onboarding);
  • the AMF entity sends registration acceptance information to the UE, where the registration acceptance information carries the 5G-GUTI and the registration area allocated by the AMF entity for the UE; in addition, the registration acceptance information also carries indication information, which is used to indicate The target registration is only used to quickly configure (onboarding) the network; the indication information can be carried in the registration result; after receiving the indication information, the UE can only establish a PDU session for obtaining configuration service information;
  • the UE returns registration completion information to the AMF entity to confirm that the allocated 5G-GUTI is valid;
  • the UE initiates the process of establishing a PDU session, and the PDU session is used to obtain configuration service information; so that the configuration server can send the configuration service information (the key and user ID required to access the SNPN network) to the user plane through the user plane.
  • the UE; the configuration server may also directly send the configuration service information through the control plane. If the configuration service information is sent through the control plane, this step may not be performed.
  • a network device may send downlink NAS transmission information to a terminal device (UE), where the downlink NAS transmission information includes a rejection reason value, and the rejection reason value is only used for the target registration to quickly configure the network, and the The rejection reason value is used to indicate that the establishment of the first PDU session is rejected, and the first PDU session is not used to obtain configuration service information, which can be specifically implemented through the processes S2-1 to S2-7 shown in FIG. 6 .
  • the UE sends registration request information to the AMF entity, the registration request information is used to request the realization of the target registration, the registration request information carries the user identifier and the registration type, and the registration type can be set as initial registration;
  • the AMF entity performs an authentication process on the UE, and obtains the user subscription data of the UE from the UDM entity;
  • the UDM entity sends the user subscription data to the AMF entity, and indicates that the user subscription data is default data and can only be used for quick configuration (onboarding);
  • the AMF entity sends registration acceptance information to the UE, and the registration acceptance information carries the 5G-GUTI and the registration area allocated by the AMF entity for the UE;
  • the UE returns registration completion information to the AMF entity to confirm that the allocated 5G-GUTI is valid;
  • the UE initiates a process of establishing a PDU session, which is used to establish a first PDU session, and the first PDU session is not used to obtain configuration service information; specifically, the UE sends uplink NAS transmission information to the AMF entity, and the uplink NAS transmission information contains Carry the PDU session ID, S-NSSAI, DNN information, and request type (the request type is set as initial request) allocated by the UE for the first PDU session, and the PDU session establishment request message;
  • the AMF entity verifies whether the first PDU session is used for fast configuration (onboarding) and whether it is used to obtain configuration service information. After verifying that the first PDU session is used for normal services, the AMF entity returns downlink NAS transmission information to the UE , the downlink NAS transmission information carries a refusal cause value, the refusal cause value is only used for the target registration to quickly configure the network, and the refusal cause value is used to indicate refusal to establish the first PDU session; after the UE receives the refusal cause value , can only establish a PDU session for obtaining configuration service information.
  • a network device such as an AMF entity may send terminal configuration indication information to a terminal device (UE) after the target registration is completed, where the terminal configuration indication information includes indication information, and the indication information is used to indicate that the target registration is only used for fast
  • the configuration (onboarding) of the network can be specifically implemented through the processes S3-1 to S3-7 shown in FIG. 7 .
  • the UE sends registration request information to the AMF entity, the registration request information is used to request the realization of the target registration, the registration request information carries the user identifier and the registration type, and the registration type can be set as the initial registration;
  • the AMF entity performs an authentication process on the UE, and obtains the user subscription data of the UE from the UDM entity;
  • the UDM entity sends the user subscription data to the AMF entity, optionally, the UDM entity indicates that the user subscription data is default data, which can only be used for quick configuration (onboarding);
  • the AMF entity sends registration acceptance information to the UE, and the registration acceptance information carries the 5G-GUTI and the registration area allocated by the AMF entity to the UE;
  • the UE returns registration completion information to the AMF entity to confirm that the allocated 5G-GUTI is valid;
  • the UDM entity if the UDM entity does not indicate in S3-3 that the user subscription data is the default data, it can only be used for quick configuration (onboarding), and when the user subscription data changes, the UDM entity will update the user subscription data.
  • the data is sent to the AMF entity, and the UDM entity indicates that the updated user subscription data is default data and can only be used for fast configuration (onboarding); in this case, the AMF entity sends the terminal configuration indication information to the UE, and the terminal
  • the configuration indication information includes indication information, and the indication information is used to indicate that the target registration is only used for fast configuration (onboarding) the network; after the UE receives the indication information, it can only establish a configuration service information (needed for accessing the SNPN network) for obtaining the configuration service information. key and user identity), and release other PDU sessions locally;
  • the UE returns terminal configuration completion information to the AMF entity.
  • the terminal device can learn that the target registration is only used to quickly configure the network based on the indication information. Therefore, after the target registration is completed, repeated attempts are avoided except for obtaining configuration service information (such as required for accessing the SNPN network). services other than keys and user IDs), so as to achieve terminal power saving.
  • configuration service information such as required for accessing the SNPN network. services other than keys and user IDs
  • the terminal device may establish a PDU session that is only used to obtain configuration service information (such as the key and user ID required to access the SNPN network) based on the rejection reason value, so that after the target registration is completed, , to avoid repeated attempts for services other than obtaining configuration service information (such as the key and user ID required to access the SNPN network), thereby realizing power saving of the terminal.
  • configuration service information such as the key and user ID required to access the SNPN network
  • FIG. 8 shows a schematic block diagram of a terminal device 300 according to an embodiment of the present application.
  • the terminal device 300 includes:
  • the communication unit 310 is configured to receive first information, where the first information includes indication information or a rejection reason value; wherein,
  • the indication information is used to indicate that the target registration is only used to quickly configure the network
  • the rejection reason value is used to indicate that the establishment of the first protocol data unit PDU session is rejected, and the first PDU session is not used for acquiring configuration service information.
  • the rejection reason value is only used for the target registration to quickly configure the network.
  • the communication unit 310 is further configured to send second information, where the second information is used to request to establish the first PDU session.
  • the terminal device 300 further includes:
  • the processing unit 320 is configured to establish a PDU session for acquiring configuration service information according to the first information.
  • the terminal device 300 further includes:
  • the processing unit 320 is configured to release the established at least one PDU session, where the at least one PDU session is not used for acquiring configuration service information.
  • the first information when the first information includes the indication information, the first information is registration acceptance information for the target registration, or the first information is terminal configuration indication information received after the target registration is completed.
  • the configuration service information includes at least a secret key and a user identity required for accessing the independent non-public network SNPN.
  • the above-mentioned communication unit may be a communication interface or a transceiver, or an input/output interface of a communication chip or a system-on-chip.
  • the aforementioned processing unit may be one or more processors.
  • terminal device 300 may correspond to the terminal device in the method embodiment of the present application, and the above-mentioned and other operations and/or functions of the various units in the terminal device 300 are respectively for realizing the method shown in FIG. 4 .
  • the corresponding process of the terminal device in 200 is not repeated here for brevity.
  • FIG. 9 shows a schematic block diagram of a network device 400 according to an embodiment of the present application.
  • the network device 400 includes:
  • a communication unit 410 configured to send first information to the terminal device, where the first information includes indication information or a rejection reason value;
  • the indication information is used to indicate that the target registration is only used to quickly configure the network
  • the rejection reason value is used to indicate that the establishment of the first protocol data unit PDU session is rejected, and the first PDU session is not used for acquiring configuration service information.
  • the rejection reason value is only used for the target registration to quickly configure the network.
  • the network device further includes: a processing unit 420, wherein:
  • the communication unit 410 is further configured to receive second information sent by the terminal device, where the second information is used to request the establishment of the first PDU session;
  • the processing unit 420 is configured to determine, according to the first PDU session, that the rejection reason value is the target registration only for quickly configuring the network.
  • the communication unit 410 is further configured to acquire user subscription data of the terminal device, where the user subscription data is only used to quickly configure network usage.
  • the user subscription data is default data.
  • the first information when the first information includes the indication information, the first information is registration acceptance information for the target registration, or the first information is terminal configuration indication information sent after the target registration is completed.
  • the above-mentioned communication unit may be a communication interface or a transceiver, or an input/output interface of a communication chip or a system-on-chip.
  • the aforementioned processing unit may be one or more processors.
  • the network device 400 may correspond to the network device in the method embodiment of the present application, and the above-mentioned and other operations and/or functions of each unit in the network device 400 are respectively for realizing the method shown in FIG. 4 .
  • the corresponding process of the network device in 200 is not repeated here for brevity.
  • FIG. 10 is a schematic structural diagram of a communication device 500 provided by an embodiment of the present application.
  • the communication device 500 shown in FIG. 10 includes a processor 510, and the processor 510 can call and run a computer program from a memory, so as to implement the method in the embodiment of the present application.
  • the communication device 500 may further include a memory 520 .
  • the processor 510 may call and run a computer program from the memory 520 to implement the methods in the embodiments of the present application.
  • the memory 520 may be a separate device independent of the processor 510 , or may be integrated in the processor 510 .
  • the communication device 500 may further include a transceiver 530, and the processor 510 may control the transceiver 530 to communicate with other devices, specifically, may send information or data to other devices, or receive other Information or data sent by a device.
  • the transceiver 530 may include a transmitter and a receiver.
  • the transceiver 530 may further include antennas, and the number of the antennas may be one or more.
  • the communication device 500 may specifically be a network device in this embodiment of the present application, and the communication device 500 may implement the corresponding processes implemented by the network device in each method in the embodiment of the present application. For brevity, details are not repeated here. .
  • the communication device 500 may specifically be the mobile terminal/terminal device of the embodiments of the present application, and the communication device 500 may implement the corresponding processes implemented by the mobile terminal/terminal device in each method of the embodiments of the present application. , and will not be repeated here.
  • FIG. 11 is a schematic structural diagram of an apparatus according to an embodiment of the present application.
  • the apparatus 600 shown in FIG. 11 includes a processor 610, and the processor 610 can call and run a computer program from a memory, so as to implement the method in the embodiment of the present application.
  • the apparatus 600 may further include a memory 620 .
  • the processor 610 may call and run a computer program from the memory 620 to implement the methods in the embodiments of the present application.
  • the memory 620 may be a separate device independent of the processor 610 , or may be integrated in the processor 610 .
  • the apparatus 600 may further include an input interface 630 .
  • the processor 610 may control the input interface 630 to communicate with other devices or chips, and specifically, may acquire information or data sent by other devices or chips.
  • the apparatus 600 may further include an output interface 640 .
  • the processor 610 can control the output interface 640 to communicate with other devices or chips, and specifically, can output information or data to other devices or chips.
  • the apparatus can be applied to the network equipment in the embodiments of the present application, and the apparatus can implement the corresponding processes implemented by the network equipment in the various methods of the embodiments of the present application, which are not repeated here for brevity.
  • the apparatus can be applied to the mobile terminal/terminal equipment in the embodiments of the present application, and the apparatus can implement the corresponding processes implemented by the mobile terminal/terminal equipment in each method of the embodiments of the present application.
  • the apparatus can implement the corresponding processes implemented by the mobile terminal/terminal equipment in each method of the embodiments of the present application.
  • the apparatus can implement the corresponding processes implemented by the mobile terminal/terminal equipment in each method of the embodiments of the present application.
  • the device mentioned in the embodiment of the present application may also be a chip.
  • it can be a system-on-chip, a system-on-a-chip, a system-on-a-chip, or a system-on-a-chip.
  • FIG. 12 is a schematic block diagram of a communication system 700 provided by an embodiment of the present application. As shown in FIG. 12 , the communication system 700 includes a terminal device 710 and a network device 720 .
  • the terminal device 710 can be used to implement the corresponding functions implemented by the terminal device in the above method
  • the network device 720 can be used to implement the corresponding functions implemented by the network device in the above method. For brevity, details are not repeated here. .
  • the processor in this embodiment of the present application may be an integrated circuit chip, which has a signal processing capability.
  • each step of the above method embodiments may be completed by a hardware integrated logic circuit in a processor or an instruction in the form of software.
  • the above-mentioned processor can be a general-purpose processor, a digital signal processor (Digital Signal Processor, DSP), an application specific integrated circuit (Application Specific Integrated Circuit, ASIC), an off-the-shelf programmable gate array (Field Programmable Gate Array, FPGA) or other available Programming logic devices, discrete gate or transistor logic devices, discrete hardware components.
  • DSP Digital Signal Processor
  • ASIC Application Specific Integrated Circuit
  • FPGA Field Programmable Gate Array
  • a general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
  • the steps of the method disclosed in conjunction with the embodiments of the present application may be directly embodied as executed by a hardware decoding processor, or executed by a combination of hardware and software modules in the decoding processor.
  • the software modules may be located in random access memory, flash memory, read-only memory, programmable read-only memory or electrically erasable programmable memory, registers and other storage media mature in the art.
  • the storage medium is located in the memory, and the processor reads the information in the memory, and completes the steps of the above method in combination with its hardware.
  • the memory in this embodiment of the present application may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memory.
  • the non-volatile memory may be a read-only memory (Read-Only Memory, ROM), a programmable read-only memory (Programmable ROM, PROM), an erasable programmable read-only memory (Erasable PROM, EPROM), an electrically programmable read-only memory (Erasable PROM, EPROM). Erase programmable read-only memory (Electrically EPROM, EEPROM) or flash memory.
  • Volatile memory may be Random Access Memory (RAM), which acts as an external cache.
  • RAM random access memory
  • SRAM Static RAM
  • DRAM Dynamic RAM
  • SDRAM Synchronous DRAM
  • SDRAM double data rate synchronous dynamic random access memory
  • Double Data Rate SDRAM DDR SDRAM
  • enhanced SDRAM ESDRAM
  • synchronous link dynamic random access memory Synchlink DRAM, SLDRAM
  • Direct Rambus RAM Direct Rambus RAM
  • the memory in the embodiment of the present application may also be a static random access memory (static RAM, SRAM), a dynamic random access memory (dynamic RAM, DRAM), Synchronous dynamic random access memory (synchronous DRAM, SDRAM), double data rate synchronous dynamic random access memory (double data rate SDRAM, DDR SDRAM), enhanced synchronous dynamic random access memory (enhanced SDRAM, ESDRAM), synchronous connection Dynamic random access memory (synch link DRAM, SLDRAM) and direct memory bus random access memory (Direct Rambus RAM, DR RAM) and so on. That is, the memory in the embodiments of the present application is intended to include but not limited to these and any other suitable types of memory.
  • Embodiments of the present application further provide a computer-readable storage medium for storing a computer program.
  • the computer-readable storage medium can be applied to the network device in the embodiments of the present application, and the computer program enables the computer to execute the corresponding processes implemented by the network device in the various methods of the embodiments of the present application.
  • the computer program enables the computer to execute the corresponding processes implemented by the network device in the various methods of the embodiments of the present application.
  • the computer-readable storage medium can be applied to the mobile terminal/terminal device in the embodiments of the present application, and the computer program enables the computer to execute the corresponding processes implemented by the mobile terminal/terminal device in each method of the embodiments of the present application. , and are not repeated here for brevity.
  • Embodiments of the present application also provide a computer program product, including computer program instructions.
  • the computer program product can be applied to the network device in the embodiments of the present application, and the computer program instructions cause the computer to execute the corresponding processes implemented by the network device in each method of the embodiments of the present application. Repeat.
  • the computer program product can be applied to the mobile terminal/terminal device in the embodiments of the present application, and the computer program instructions cause the computer to execute the corresponding processes implemented by the mobile terminal/terminal device in each method of the embodiments of the present application, For brevity, details are not repeated here.
  • the embodiments of the present application also provide a computer program.
  • the computer program can be applied to the network device in the embodiments of the present application.
  • the computer program When the computer program is run on the computer, it causes the computer to execute the corresponding processes implemented by the network device in each method of the embodiments of the present application. For the sake of brevity. , and will not be repeated here.
  • the computer program may be applied to the mobile terminal/terminal device in the embodiments of the present application, and when the computer program is run on the computer, the mobile terminal/terminal device implements the various methods of the computer program in the embodiments of the present application.
  • the corresponding process for the sake of brevity, will not be repeated here.
  • the disclosed system, apparatus and method may be implemented in other manners.
  • the apparatus embodiments described above are only illustrative.
  • the division of the units is only a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components may be combined or Can be integrated into another system, or some features can be ignored, or not implemented.
  • the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution in this embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit.
  • the functions, if implemented in the form of software functional units and sold or used as independent products, may be stored in a computer-readable storage medium.
  • the technical solution of the present application can be embodied in the form of a software product in essence, or the part that contributes to the prior art or the part of the technical solution.
  • the computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage medium includes: U disk, mobile hard disk, read-only memory (Read-Only Memory, ROM), random access memory (Random Access Memory, RAM), magnetic disk or optical disk and other media that can store program codes .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Embodiments of the present application provide a wireless communication method, a terminal device, and a network device. In a process of accessing an onboarding network, the terminal device can obtain restricted information in time, thereby preventing attempting to perform services other than obtaining a key and a user identifier required for access to an SNPN. The wireless communication method comprises: a terminal device receives first information, the first information comprising indication information or a rejection cause value, wherein the indication information is used for indicating that target registration is only used for the onboarding network, the rejection cause value is used for indicating that establishment of a first PDU session is rejected, and the first PDU session is not used for obtaining configuration service information.

Description

无线通信的方法、终端设备和网络设备Method, terminal device and network device for wireless communication 技术领域technical field
本申请实施例涉及通信领域,并且更具体地,涉及一种无线通信的方法、终端设备和网络设备。The embodiments of the present application relate to the field of communications, and more particularly, to a wireless communication method, terminal device, and network device.
背景技术Background technique
在一些场景中,例如在办公,家庭,工厂等场景中,为了能够更加有效安全的管理,会有当地的用户或者管理者布局本地网络或者私有网络,如独立的非公共网络(Standalone Non public network,SNPN)。为了能够获取接入SNPN网络的密钥及用户标识,终端设备需要先接入快速配置(onboarding)网络,如PLMN网络,然后再由配置服务器(Provisioning Server)将接入SNPN网络所需的密钥及用户标识发送给终端设备。然而,在此过程中,终端设备可能会尝试除获取接入SNPN网络所需的密钥及用户标识之外的业务,造成不必要的信令浪费。In some scenarios, such as in the office, home, factory and other scenarios, in order to be able to manage more effectively and safely, there will be local users or managers to deploy local networks or private networks, such as independent non-public networks. , SNPN). In order to obtain the key and user ID for accessing the SNPN network, the terminal device needs to access the fast provisioning (onboarding) network, such as the PLMN network, and then the provisioning server (Provisioning Server) needs to access the SNPN network. and the user ID sent to the terminal device. However, in this process, the terminal device may try to obtain services other than the key and user identity required to access the SNPN network, resulting in unnecessary waste of signaling.
发明内容SUMMARY OF THE INVENTION
本申请实施例提供了一种无线通信的方法、终端设备和网络设备,在接入快速配置网络的过程中,终端设备能够及时获知受限信息,避免尝试除获取接入SNPN网络所需的密钥及用户标识之外的业务。The embodiments of the present application provide a wireless communication method, a terminal device, and a network device. During the process of accessing the fast configuration network, the terminal device can obtain restricted information in time, and avoid trying to obtain the password required for accessing the SNPN network. Services other than keys and user IDs.
第一方面,提供了一种无线通信的方法,该方法包括:In a first aspect, a method for wireless communication is provided, the method comprising:
终端设备接收第一信息,该第一信息包括指示信息或者拒绝原因值;其中,The terminal device receives first information, where the first information includes indication information or a rejection reason value; wherein,
该指示信息用于指示目标注册仅用于快速配置网络;The indication information is used to indicate that the target registration is only used to quickly configure the network;
该拒绝原因值用于指示拒绝建立第一PDU会话,该第一PDU会话不用于获取配置服务信息。The rejection reason value is used to indicate that the establishment of the first PDU session is rejected, and the first PDU session is not used to obtain configuration service information.
第二方面,提供了一种无线通信的方法,该方法包括:In a second aspect, a method for wireless communication is provided, the method comprising:
网络设备向终端设备发送第一信息,该第一信息包括指示信息或者拒绝原因值;The network device sends first information to the terminal device, where the first information includes indication information or a rejection reason value;
其中,in,
该指示信息用于指示目标注册仅用于快速配置网络;The indication information is used to indicate that the target registration is only used to quickly configure the network;
该拒绝原因值用于指示拒绝建立第一PDU会话,该第一PDU会话不用于获取配置服务信息。The rejection reason value is used to indicate that the establishment of the first PDU session is rejected, and the first PDU session is not used to obtain configuration service information.
第三方面,提供了一种终端设备,用于执行上述第一方面中的方法。In a third aspect, a terminal device is provided for executing the method in the above-mentioned first aspect.
具体地,该终端设备包括用于执行上述第一方面中的方法的功能模块。Specifically, the terminal device includes functional modules for executing the method in the first aspect.
第四方面,提供了一种网络设备,用于执行上述第二方面中的方法。In a fourth aspect, a network device is provided for executing the method in the second aspect.
具体地,该网络设备包括用于执行上述第二方面中的方法的功能模块。Specifically, the network device includes functional modules for executing the method in the second aspect above.
第五方面,提供了一种终端设备,包括处理器和存储器。该存储器用于存储计算机程序,该处理器用于调用并运行该存储器中存储的计算机程序,执行上述第一方面中的方法。In a fifth aspect, a terminal device is provided, including a processor and a memory. The memory is used to store a computer program, and the processor is used to call and run the computer program stored in the memory to execute the method in the first aspect.
第六方面,提供了一种网络设备,包括处理器和存储器。该存储器用于存储计算机程序,该处理器用于调用并运行该存储器中存储的计算机程序,执行上述第二方面中的方法。In a sixth aspect, a network device is provided, including a processor and a memory. The memory is used to store a computer program, and the processor is used to call and run the computer program stored in the memory to execute the method in the second aspect.
第七方面,提供了一种装置,用于实现上述第一方面至第二方面中的任一方面中的方法。In a seventh aspect, an apparatus is provided for implementing the method in any one of the above-mentioned first to second aspects.
具体地,该装置包括:处理器,用于从存储器中调用并运行计算机程序,使得安装有该装置的设备执行如上述第一方面至第二方面中的任一方面中的方法。Specifically, the apparatus includes: a processor for invoking and running a computer program from a memory, so that a device on which the apparatus is installed executes the method in any one of the first to second aspects above.
第八方面,提供了一种计算机可读存储介质,用于存储计算机程序,该计算机程序使得计算机执行上述第一方面至第二方面中的任一方面中的方法。In an eighth aspect, a computer-readable storage medium is provided for storing a computer program, the computer program causing a computer to execute the method in any one of the first to second aspects above.
第九方面,提供了一种计算机程序产品,包括计算机程序指令,所述计算机程序指令使得计算机执行上述第一方面至第二方面中的任一方面中的方法。In a ninth aspect, a computer program product is provided, comprising computer program instructions, the computer program instructions causing a computer to perform the method in any one of the first to second aspects above.
第十方面,提供了一种计算机程序,当其在计算机上运行时,使得计算机执行上述第一方面至第二方面中的任一方面中的方法。In a tenth aspect, there is provided a computer program which, when run on a computer, causes the computer to perform the method of any one of the above-mentioned first to second aspects.
通过上述技术方案,终端设备可以基于指示信息获知目标注册仅用于快速配置网络,从而,在目标注册完成之后,避免重复尝试除获取配置服务信息(如接入SNPN网络所需的密钥及用户标识)之外的业务,从而实现终端节电。Through the above technical solution, the terminal device can learn that the target registration is only used to quickly configure the network based on the indication information, so that after the target registration is completed, repeated attempts to obtain configuration service information (such as the key and user required for accessing the SNPN network) are avoided. service other than the logo), so as to realize the terminal power saving.
或者,终端设备可以基于拒绝原因值建立仅用于获取配置服务信息(如接入SNPN网络所需的密钥及用户标识)的PDU会话,从而,在目标注册完成之后,避免重复尝试除获取配置服务信息(如接入SNPN网络所需的密钥及用户标识)之外的业务,从而实现终端节电。Alternatively, the terminal device may establish a PDU session that is only used to obtain configuration service information (such as the key and user ID required to access the SNPN network) based on the rejection reason value, thereby avoiding repeated attempts to obtain the configuration after the target registration is completed. Services other than service information (such as keys and user IDs required to access the SNPN network), so as to achieve terminal power saving.
附图说明Description of drawings
图1是本申请实施例应用的一种通信系统架构的示意性图。FIG. 1 is a schematic diagram of a communication system architecture to which an embodiment of the present application is applied.
图2是本申请实施例提供的一种通过快速配置网络获取配置服务器数据的通信系统架构的示意性图。FIG. 2 is a schematic diagram of a communication system architecture for acquiring configuration server data through a rapid configuration network provided by an embodiment of the present application.
图3是本申请提供的一种注册的示意性流程图。FIG. 3 is a schematic flowchart of a registration provided by the present application.
图4是根据本申请实施例提供的一种无线通信的方法的示意性流程图。FIG. 4 is a schematic flowchart of a method for wireless communication according to an embodiment of the present application.
图5是根据本申请实施例提供的一种指示注册受限的示意性流程图。FIG. 5 is a schematic flowchart of indicating registration restriction provided according to an embodiment of the present application.
图6是根据本申请实施例提供的另一种指示注册受限的示意性流程图。FIG. 6 is another schematic flowchart of indicating registration restriction provided according to an embodiment of the present application.
图7是根据本申请实施例提供的再一种指示注册受限的示意性流程图。FIG. 7 is a schematic flowchart of yet another indication of registration restriction provided according to an embodiment of the present application.
图8是根据本申请实施例提供的一种终端设备的示意性框图。FIG. 8 is a schematic block diagram of a terminal device provided according to an embodiment of the present application.
图9是根据本申请实施例提供的一种网络设备的示意性框图。FIG. 9 is a schematic block diagram of a network device provided according to an embodiment of the present application.
图10是根据本申请实施例提供的一种通信设备的示意性框图。FIG. 10 is a schematic block diagram of a communication device provided according to an embodiment of the present application.
图11是根据本申请实施例提供的一种装置的示意性框图。FIG. 11 is a schematic block diagram of an apparatus provided according to an embodiment of the present application.
图12是根据本申请实施例提供的一种通信系统的示意性框图。FIG. 12 is a schematic block diagram of a communication system provided according to an embodiment of the present application.
具体实施方式Detailed ways
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。针对本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。The technical solutions in the embodiments of the present application will be described below with reference to the accompanying drawings in the embodiments of the present application. Obviously, the described embodiments are part of the embodiments of the present application, not all of the embodiments. With regard to the embodiments in the present application, all other embodiments obtained by persons of ordinary skill in the art without creative efforts shall fall within the protection scope of the present application.
本申请实施例的技术方案可以应用于各种通信系统,例如:全球移动通讯(Global System of Mobile communication,GSM)系统、码分多址(Code Division Multiple Access,CDMA)系统、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)系统、通用分组无线业务(General Packet Radio Service,GPRS)、长期演进(Long Term Evolution,LTE)系统、先进的长期演进(Advanced long term evolution,LTE-A)系统、新空口(New Radio,NR)系统、NR系统的演进系统、非授权频谱上的LTE(LTE-based access to unlicensed spectrum,LTE-U)系统、非授权频谱上的NR(NR-based access to unlicensed spectrum,NR-U)系统、非地面通信网络(Non-Terrestrial Networks,NTN)系统、通用移动通信系统(Universal Mobile Telecommunication System,UMTS)、无线局域网(Wireless Local Area Networks,WLAN)、无线保真(Wireless Fidelity,WiFi)、第五代通信(5th-Generation,5G)系统或其他通信系统等。The technical solutions of the embodiments of the present application can be applied to various communication systems, for example: a Global System of Mobile communication (GSM) system, a Code Division Multiple Access (CDMA) system, a wideband Code Division Multiple Access (CDMA) system (Wideband Code Division Multiple Access, WCDMA) system, General Packet Radio Service (General Packet Radio Service, GPRS), Long Term Evolution (Long Term Evolution, LTE) system, Advanced Long Term Evolution (Advanced long term evolution, LTE-A) system , New Radio (NR) system, evolution system of NR system, LTE (LTE-based access to unlicensed spectrum, LTE-U) system on unlicensed spectrum, NR (NR-based access to unlicensed spectrum) unlicensed spectrum, NR-U) system, Non-Terrestrial Networks (NTN) system, Universal Mobile Telecommunication System (UMTS), Wireless Local Area Networks (WLAN), Wireless Fidelity (Wireless Fidelity, WiFi), fifth-generation communication (5th-Generation, 5G) system or other communication systems, etc.
通常来说,传统的通信系统支持的连接数有限,也易于实现,然而,随着通信技术的发展,移动通信系统将不仅支持传统的通信,还将支持例如,设备到设备(Device to Device,D2D)通信,机器到机器(Machine to Machine,M2M)通信,机器类型通信(Machine  Type Communication,MTC),车辆间(Vehicle to Vehicle,V2V)通信,或车联网(Vehicle to everything,V2X)通信等,本申请实施例也可以应用于这些通信系统。Generally speaking, traditional communication systems support a limited number of connections and are easy to implement. However, with the development of communication technology, mobile communication systems will not only support traditional communication, but also support, for example, Device to Device (Device to Device, D2D) communication, machine to machine (M2M) communication, machine type communication (MTC), vehicle to vehicle (V2V) communication, or vehicle to everything (V2X) communication, etc. , the embodiments of the present application can also be applied to these communication systems.
可选地,本申请实施例中的通信系统可以应用于载波聚合(Carrier Aggregation,CA)场景,也可以应用于双连接(Dual Connectivity,DC)场景,还可以应用于独立(Standalone,SA)布网场景。Optionally, the communication system in this embodiment of the present application may be applied to a carrier aggregation (Carrier Aggregation, CA) scenario, a dual connectivity (Dual Connectivity, DC) scenario, or a standalone (Standalone, SA) distribution. web scene.
可选地,本申请实施例中的通信系统可以应用于非授权频谱,其中,非授权频谱也可以认为是共享频谱;或者,本申请实施例中的通信系统也可以应用于授权频谱,其中,授权频谱也可以认为是非共享频谱。Optionally, the communication system in the embodiment of the present application may be applied to an unlicensed spectrum, where the unlicensed spectrum may also be considered as a shared spectrum; or, the communication system in the embodiment of the present application may also be applied to a licensed spectrum, where, Licensed spectrum can also be considered unshared spectrum.
本申请实施例结合网络设备和终端设备描述了各个实施例,其中,终端设备也可以称为用户设备(User Equipment,UE)、接入终端、用户单元、用户站、移动站、移动台、远方站、远程终端、移动设备、用户终端、终端、无线通信设备、用户代理或用户装置等。The embodiments of the present application describe various embodiments in conjunction with network equipment and terminal equipment, where the terminal equipment may also be referred to as user equipment (User Equipment, UE), access terminal, subscriber unit, subscriber station, mobile station, mobile station, remote station, remote terminal, mobile device, user terminal, terminal, wireless communication device, user agent or user device, etc.
终端设备可以是WLAN中的站点(STATION,ST),可以是蜂窝电话、无绳电话、会话启动协议(Session Initiation Protocol,SIP)电话、无线本地环路(Wireless Local Loop,WLL)站、个人数字助理(Personal Digital Assistant,PDA)设备、具有无线通信功能的手持设备、计算设备或连接到无线调制解调器的其它处理设备、车载设备、可穿戴设备、下一代通信系统例如NR网络中的终端设备,或者未来演进的公共陆地移动网络(Public Land Mobile Network,PLMN)网络中的终端设备等。The terminal device may be a station (STATION, ST) in the WLAN, and may be a cellular phone, a cordless phone, a Session Initiation Protocol (Session Initiation Protocol, SIP) phone, a Wireless Local Loop (WLL) station, a personal digital assistant (Personal Digital Assistant, PDA) devices, handheld devices with wireless communication capabilities, computing devices or other processing devices connected to wireless modems, in-vehicle devices, wearable devices, next-generation communication systems such as end devices in NR networks, or future Terminal equipment in the evolved public land mobile network (Public Land Mobile Network, PLMN) network, etc.
在本申请实施例中,终端设备可以部署在陆地上,包括室内或室外、手持、穿戴或车载;也可以部署在水面上(如轮船等);还可以部署在空中(例如飞机、气球和卫星上等)。In this embodiment of the present application, the terminal device can be deployed on land, including indoor or outdoor, handheld, wearable, or vehicle-mounted; it can also be deployed on water (such as ships, etc.); it can also be deployed in the air (such as airplanes, balloons, and satellites) superior).
在本申请实施例中,终端设备可以是手机(Mobile Phone)、平板电脑(Pad)、带无线收发功能的电脑、虚拟现实(Virtual Reality,VR)终端设备、增强现实(Augmented Reality,AR)终端设备、工业控制(industrial control)中的无线终端设备、无人驾驶(self driving)中的无线终端设备、远程医疗(remote medical)中的无线终端设备、智能电网(smart grid)中的无线终端设备、运输安全(transportation safety)中的无线终端设备、智慧城市(smart city)中的无线终端设备或智慧家庭(smart home)中的无线终端设备等。In this embodiment of the present application, the terminal device may be a mobile phone (Mobile Phone), a tablet computer (Pad), a computer with a wireless transceiver function, a virtual reality (Virtual Reality, VR) terminal device, and an augmented reality (Augmented Reality, AR) terminal Equipment, wireless terminal equipment in industrial control, wireless terminal equipment in self driving, wireless terminal equipment in remote medical, wireless terminal equipment in smart grid , wireless terminal equipment in transportation safety, wireless terminal equipment in smart city or wireless terminal equipment in smart home, etc.
作为示例而非限定,在本申请实施例中,该终端设备还可以是可穿戴设备。可穿戴设备也可以称为穿戴式智能设备,是应用穿戴式技术对日常穿戴进行智能化设计、开发出可以穿戴的设备的总称,如眼镜、手套、手表、服饰及鞋等。可穿戴设备即直接穿在身上,或是整合到用户的衣服或配件的一种便携式设备。可穿戴设备不仅仅是一种硬件设备,更是通过软件支持以及数据交互、云端交互来实现强大的功能。广义穿戴式智能设备包括功能全、尺寸大、可不依赖智能手机实现完整或者部分的功能,例如:智能手表或智能眼镜等,以及只专注于某一类应用功能,需要和其它设备如智能手机配合使用,如各类进行体征监测的智能手环、智能首饰等。As an example and not a limitation, in this embodiment of the present application, the terminal device may also be a wearable device. Wearable devices can also be called wearable smart devices, which are the general term for the intelligent design of daily wear and the development of wearable devices using wearable technology, such as glasses, gloves, watches, clothing and shoes. A wearable device is a portable device that is worn directly on the body or integrated into the user's clothing or accessories. Wearable device is not only a hardware device, but also realizes powerful functions through software support, data interaction, and cloud interaction. In a broad sense, wearable smart devices include full-featured, large-scale, complete or partial functions without relying on smart phones, such as smart watches or smart glasses, and only focus on a certain type of application function, which needs to cooperate with other devices such as smart phones. Use, such as all kinds of smart bracelets, smart jewelry, etc. for physical sign monitoring.
在本申请实施例中,网络设备可以是用于与移动设备通信的设备,网络设备可以是WLAN中的接入点(Access Point,AP),GSM或CDMA中的基站(Base Transceiver Station,BTS),也可以是WCDMA中的基站(NodeB,NB),还可以是LTE中的演进型基站(Evolutional Node B,eNB或eNodeB),或者中继站或接入点,或者车载设备、可穿戴设备以及NR网络中的网络设备或者基站(gNB)或者未来演进的PLMN网络中的网络设备或者NTN网络中的网络设备等。In this embodiment of the present application, the network device may be a device for communicating with a mobile device, and the network device may be an access point (Access Point, AP) in WLAN, or a base station (Base Transceiver Station, BTS) in GSM or CDMA , it can also be a base station (NodeB, NB) in WCDMA, it can also be an evolved base station (Evolutional Node B, eNB or eNodeB) in LTE, or a relay station or access point, or in-vehicle equipment, wearable devices and NR networks The network equipment or base station (gNB) in the PLMN network or the network equipment in the future evolved PLMN network or the network equipment in the NTN network, etc.
作为示例而非限定,在本申请实施例中,网络设备可以具有移动特性,例如网络设备可以为移动的设备。可选地,网络设备可以为卫星、气球站。例如,卫星可以为低地球轨道(low earth orbit,LEO)卫星、中地球轨道(medium earth orbit,MEO)卫星、地球同步轨道(geostationary earth orbit,GEO)卫星、高椭圆轨道(High Elliptical Orbit,HEO)卫星等。可选地,网络设备还可以为设置在陆地、水域等位置的基站。As an example and not a limitation, in this embodiment of the present application, the network device may have a mobile feature, for example, the network device may be a mobile device. Optionally, the network device may be a satellite or a balloon station. For example, the satellite may be a low earth orbit (LEO) satellite, a medium earth orbit (MEO) satellite, a geostationary earth orbit (GEO) satellite, a High Elliptical Orbit (HEO) ) satellite etc. Optionally, the network device may also be a base station set in a location such as land or water.
在本申请实施例中,网络设备可以为小区提供服务,终端设备通过该小区使用的传输资源(例如,频域资源,或者说,频谱资源)与网络设备进行通信,该小区可以是网络设备(例如基站)对应的小区,小区可以属于宏基站,也可以属于小小区(Small cell)对应的基站,这里的小小区可以包括:城市小区(Metro cell)、微小区(Micro cell)、微微小区(Pico cell)、毫微微小区(Femto cell)等,这些小小区具有覆盖范围小、发射功率低的特点,适用于提供高速率的数据传输服务。In this embodiment of the present application, a network device may provide services for a cell, and a terminal device communicates with the network device through transmission resources (for example, frequency domain resources, or spectrum resources) used by the cell, and the cell may be a network device ( For example, the cell corresponding to the base station), the cell can belong to the macro base station, or it can belong to the base station corresponding to the small cell (Small cell). Pico cell), Femto cell (Femto cell), etc. These small cells have the characteristics of small coverage and low transmission power, and are suitable for providing high-speed data transmission services.
示例性的,本申请实施例应用的通信系统100如图1所示。该通信系统100可以包括网络设备110,网络设备110可以是与终端设备120(或称为通信终端、终端)通信的设备。网络设备110可以为特定的地理区域提供通信覆盖,并且可以与位于该覆盖区域内的终端设备进行通信。Exemplarily, a communication system 100 to which this embodiment of the present application is applied is shown in FIG. 1 . The communication system 100 may include a network device 110, and the network device 110 may be a device that communicates with a terminal device 120 (or referred to as a communication terminal, a terminal). The network device 110 may provide communication coverage for a particular geographic area, and may communicate with terminal devices located within the coverage area.
图1示例性地示出了一个网络设备和两个终端设备,可选地,该通信系统100可以包括多个网络设备并且每个网络设备的覆盖范围内可以包括其它数量的终端设备,本申请实施例对此不做限定。FIG. 1 exemplarily shows one network device and two terminal devices. Optionally, the communication system 100 may include multiple network devices and the coverage of each network device may include other numbers of terminal devices. This application The embodiment does not limit this.
可选地,该通信系统100还可以包括网络控制器、移动管理实体等其他网络实体,本申请实施例对此不作限定。Optionally, the communication system 100 may further include other network entities such as a network controller and a mobility management entity, which are not limited in this embodiment of the present application.
应理解,本申请实施例中网络/系统中具有通信功能的设备可称为通信设备。以图1示出的通信系统100为例,通信设备可包括具有通信功能的网络设备110和终端设备120,网络设备110和终端设备120可以为上文所述的具体设备,此处不再赘述;通信设备还可包括通信系统100中的其他设备,例如网络控制器、移动管理实体等其他网络实体,本申请实施例中对此不做限定。It should be understood that, in the embodiments of the present application, a device having a communication function in the network/system may be referred to as a communication device. Taking the communication system 100 shown in FIG. 1 as an example, the communication device may include a network device 110 and a terminal device 120 with a communication function, and the network device 110 and the terminal device 120 may be the specific devices described above, which will not be repeated here. ; The communication device may also include other devices in the communication system 100, such as other network entities such as a network controller, a mobility management entity, etc., which are not limited in this embodiment of the present application.
应理解,本文中术语“系统”和“网络”在本文中常被可互换使用。本文中术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,本文中字符“/”,一般表示前后关联对象是一种“或”的关系。It should be understood that the terms "system" and "network" are often used interchangeably herein. The term "and/or" in this article is only an association relationship to describe the associated objects, indicating that there can be three kinds of relationships, for example, A and/or B, it can mean that A exists alone, A and B exist at the same time, and A and B exist independently B these three cases. In addition, the character "/" in this document generally indicates that the related objects are an "or" relationship.
本申请的实施方式部分使用的术语仅用于对本申请的具体实施例进行解释,而非旨在限定本申请。本申请的说明书和权利要求书及所述附图中的术语“第一”、“第二”、“第三”和“第四”等是用于区别不同对象,而不是用于描述特定顺序。此外,术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。The terms used in the embodiments of the present application are only used to explain specific embodiments of the present application, and are not intended to limit the present application. The terms "first", "second", "third" and "fourth" in the description and claims of the present application and the drawings are used to distinguish different objects, rather than to describe a specific order . Furthermore, the terms "comprising" and "having" and any variations thereof are intended to cover non-exclusive inclusion.
应理解,在本申请的实施例中提到的“指示”可以是直接指示,也可以是间接指示,还可以是表示具有关联关系。举例说明,A指示B,可以表示A直接指示B,例如B可以通过A获取;也可以表示A间接指示B,例如A指示C,B可以通过C获取;还可以表示A和B之间具有关联关系。It should be understood that the "instruction" mentioned in the embodiments of the present application may be a direct instruction, an indirect instruction, or an associated relationship. For example, if A indicates B, it can indicate that A directly indicates B, for example, B can be obtained through A; it can also indicate that A indicates B indirectly, such as A indicates C, and B can be obtained through C; it can also indicate that there is an association between A and B relation.
在本申请实施例的描述中,术语“对应”可表示两者之间具有直接对应或间接对应的关系,也可以表示两者之间具有关联关系,也可以是指示与被指示、配置与被配置等关系。In the description of the embodiments of the present application, the term "corresponding" may indicate that there is a direct or indirect corresponding relationship between the two, or may indicate that there is an associated relationship between the two, or indicate and be instructed, configure and be instructed configuration, etc.
在本申请实施例的描述中,术语“信息”可以与“消息”具有相同的含义,在一些场景中,两个术语可以相互替换。In the description of the embodiments of the present application, the term "information" may have the same meaning as "message", and in some scenarios, the two terms may be replaced with each other.
本申请实施例中,“预定义”可以通过在设备(例如,包括终端设备和网络设备)中预先保存相应的代码、表格或其他可用于指示相关信息的方式来实现,本申请对于其具体的实现方式不做限定。比如预定义可以是指协议中定义的。In this embodiment of the present application, "predefinition" may be implemented by pre-saving corresponding codes, forms, or other means that can be used to indicate relevant information in devices (for example, including terminal devices and network devices). The implementation method is not limited. For example, predefined may refer to the definition in the protocol.
本申请实施例中,所述“协议”可以指通信领域的标准协议,例如可以包括LTE协议、NR协议以及应用于未来的通信系统中的相关协议,本申请对此不做限定。In the embodiments of the present application, the "protocol" may refer to a standard protocol in the communication field, for example, may include the LTE protocol, the NR protocol, and related protocols applied in future communication systems, which are not limited in this application.
为便于更好的理解本申请实施例,对本申请相关的SNPN网络进行说明。For better understanding of the embodiments of the present application, the SNPN network related to the present application is described.
终端用户会通过公共网络(即PLMN)进行数据业务,但在一些场景中,例如在办公场景,家庭场景,工厂中,为了能够更加有效安全的管理,会有当地的用户或者管理者布局本地网络或者私有网络。End users will conduct data services through the public network (ie PLMN), but in some scenarios, such as office scenarios, home scenarios, and factories, in order to be able to manage more effectively and safely, there will be local users or managers to deploy local networks. or private network.
非公共网络(Non public network,NPN)网络中的网元可以独立于PLMN网络而存在,即NPN网络拥有策略控制功能(Policy Control function,PCF)实体、会话管理功能(Session Management Function,SMF)实体、接入与移动性管理功能(Access and Mobility Management Function,AMF)实体、统一数据管理(Unified Data Management,UDM)实体等网元,并且NPN网络拥有自己的根秘钥、安全算法、签约信息、策略信息等实现与公共网络(PLMN)的隔离。The network elements in the non-public network (NPN) network can exist independently of the PLMN network, that is, the NPN network has a Policy Control Function (PCF) entity and a Session Management Function (SMF) entity. , Access and Mobility Management Function (AMF) entity, Unified Data Management (Unified Data Management, UDM) entity and other network elements, and the NPN network has its own root key, security algorithm, contract information, Policy information etc. achieve isolation from the public network (PLMN).
终端设备上可以预配置快速配置(onboarding)网络的密钥和/或接入快速配置(onboarding)网络的用户标识,但是终端设备不存在接入SNPN网络的密钥及用户标识。为了能够获取接入SNPN网络的密钥及用户标识,终端设备需要先接入快速配置(onboarding)网络,然后再由配置服务器(Provisioning Server)将接入SNPN网络所需的密钥及用户标识发送给终端设备。在终端设备获取配置服务器发送的密钥和用户标识后,终端设备可以进行SNPN网络的正常接入。Onboarding网络也可以是PLMN网络,这样终端设备通过PLMN网络直接获取配置服务器发送的接入SNPN网络所需的密钥及用户标识。The terminal device may be preconfigured with a key for onboarding network and/or a user ID for accessing the onboarding network, but the terminal device does not have a key and user ID for accessing the SNPN network. In order to obtain the key and user ID for accessing the SNPN network, the terminal device needs to access the fast provisioning (onboarding) network first, and then the provisioning server (Provisioning Server) sends the key and user ID required for accessing the SNPN network. to the terminal device. After the terminal device obtains the key and the user ID sent by the configuration server, the terminal device can perform normal access to the SNPN network. The onboarding network can also be a PLMN network, so that the terminal device directly obtains the key and user ID required to access the SNPN network sent by the configuration server through the PLMN network.
具体的,如图2所示,配置服务器通过Nps接口连接PLMN网络中的UDM实体,缺省密钥服务器(Default Credential Server,DCS)实体通过Ndcs接口连接PLMN网络中的鉴权服务器功能(Authentication Server Function,AUSF)实体。此外,如图2所示,在PLMN网络中,UE通过Uu接口与接入网(Access Network,AN)设备进行接入层(Access Stratum,AS)连接,以交互接入层消息及无线数据传输,UE通过N1接口与AMF实体进行非接入层(Non-Access Stratum,NAS)连接,以交互NAS消息;AN设备通过N2接口与AMF实体连接,以及AN设备通过N3接口与用户面功能(User Plane Function,UPF)实体连接;多个UPF实体之间通过N9接口连接,UPF实体通过N6接口与数据网络(Data Network,DN)连接,同时,UPF实体通过N4接口与SMF实体连接;SMF实体通过N7接口与PCF实体连接,SMF实体通过N10接口与UDM实体连接,SMF实体通过N4接口控制UPF实体,同时,SMF实体通过N11接口与AMF实体连接;多个AMF实体之间通过N14接口连接,AMF实体通过N8接口与UDM实体连接,AMF实体通过N12接口与AUSF实体连接,AMF实体通过N22接口与网络切片选择功能(Network Slice Selection Function,NSSF)实体连接,同时,AMF实体通过N15接口与PCF实体连接;PCF实体通过N5接口与应用功能(Application Function,AF)实体连接;AUSF实体通过N13接口与UDM实体连接。Specifically, as shown in Figure 2, the configuration server is connected to the UDM entity in the PLMN network through the Nps interface, and the Default Credential Server (DCS) entity is connected to the authentication server function (Authentication Server) in the PLMN network through the Ndcs interface. Function, AUSF) entity. In addition, as shown in Figure 2, in the PLMN network, the UE is connected to the Access Stratum (AS) with the Access Network (AN) device through the Uu interface to exchange access stratum messages and wireless data transmission. , the UE is connected to the AMF entity through the N1 interface for Non-Access Stratum (NAS) to exchange NAS messages; the AN device is connected to the AMF entity through the N2 interface, and the AN device is connected to the user plane function (User plane function) through the N3 interface. Plane Function, UPF) entity is connected; multiple UPF entities are connected through the N9 interface, the UPF entity is connected to the data network (Data Network, DN) through the N6 interface, and at the same time, the UPF entity is connected to the SMF entity through the N4 interface; SMF entity through The N7 interface is connected to the PCF entity, the SMF entity is connected to the UDM entity through the N10 interface, the SMF entity controls the UPF entity through the N4 interface, and the SMF entity is connected to the AMF entity through the N11 interface; multiple AMF entities are connected through the N14 interface, and the AMF entity is connected through the N14 interface. The entity is connected to the UDM entity through the N8 interface, the AMF entity is connected to the AUSF entity through the N12 interface, the AMF entity is connected to the Network Slice Selection Function (NSSF) entity through the N22 interface, and the AMF entity is connected to the PCF entity through the N15 interface. connection; the PCF entity is connected with the application function (Application Function, AF) entity through the N5 interface; the AUSF entity is connected with the UDM entity through the N13 interface.
需要说明的是,上述AN设备也可以是无线接入网(Radio Access Network,RAN)设备,上述PCF实体也可以是拜访PCF(visited PCF,vPCF)实体,本申请对此并不限定。It should be noted that the above-mentioned AN device may also be a radio access network (Radio Access Network, RAN) device, and the above-mentioned PCF entity may also be a visited PCF (visited PCF, vPCF) entity, which is not limited in this application.
UDM实体是核心网中的签约数据库,存储用户在5G网络中的签约数据。AMF实体是核心网中的移动性管理功能,SMF实体是核心网中的会话管理功能,AMF实体在对UE进行移动性管理之外,还负责将从会话管理相关消息在UE和SMF实体之间的转发。PCF实体是核心网中的策略管理功能,负责制定对UE的移动性管理、会话管理、计费等相关的策略。UPF实体是核心网中的用户面功能,通过N6接口与外部数据网络进行数据传输,通过N3接口与AN设备进行数据传输。UE通过Uu口接入5G网络后,在SMF实体的控制下建立UE到UPF实体的协议数据单元(Protocol Data Unit,PDU)会话数据连接,从而进行数据传输。AMF实体和SMF实体分别通过N8和N10接口从UDM实体获取用户签约数据,通过N15和N7接口从PCF实体获取策略数据。The UDM entity is the subscription database in the core network, which stores the subscription data of users in the 5G network. The AMF entity is the mobility management function in the core network, and the SMF entity is the session management function in the core network. In addition to the mobility management of the UE, the AMF entity is also responsible for sending session management related messages between the UE and the SMF entity. 's forwarding. The PCF entity is a policy management function in the core network, and is responsible for formulating policies related to the mobility management, session management, and charging of the UE. The UPF entity is the user plane function in the core network. It transmits data with the external data network through the N6 interface, and transmits data with the AN device through the N3 interface. After the UE accesses the 5G network through the Uu interface, a protocol data unit (Protocol Data Unit, PDU) session data connection between the UE and the UPF entity is established under the control of the SMF entity, so as to perform data transmission. The AMF entity and the SMF entity obtain user subscription data from the UDM entity through the N8 and N10 interfaces respectively, and obtain policy data from the PCF entity through the N15 and N7 interfaces.
需要说明的是,图2中的各个网元也可以具体其他的功能,本申请对此并不限定。It should be noted that each network element in FIG. 2 may also have other functions, which is not limited in this application.
为便于更好的理解本申请实施例,对本申请相关的配置服务器发送配置服务信息的流程进行说明,具体流程如图3中所示的S0-1至S0-12。In order to facilitate a better understanding of the embodiments of the present application, the process of sending configuration service information by a configuration server related to the present application is described, and the specific processes are shown in S0-1 to S0-12 in FIG. 3 .
S0-1,UE向PLMN网络中的AMF实体发送注册请求信息,该注册请求信息中携带 用户标识及注册类型,注册类型可以设为初始注册;S0-1, the UE sends registration request information to the AMF entity in the PLMN network, and the registration request information carries a user identity and a registration type, and the registration type can be set to initial registration;
S0-2,AMF实体对UE进行鉴权过程,并向UDM实体获取UE的用户签约数据;S0-2, the AMF entity performs an authentication process on the UE, and obtains the user subscription data of the UE from the UDM entity;
S0-3,UDM实体向AMF实体发送用户签约数据,并指示该用户签约数据是缺省数据,只能用于快速配置(onboarding)使用;S0-3, the UDM entity sends the user subscription data to the AMF entity, and indicates that the user subscription data is default data and can only be used for quick configuration (onboarding);
S0-4,AMF实体向UE发送注册接受信息,该注册接受信息中携带AMF实体为UE分配的5G全局唯一临时终端标识(5G Globally Unique Temporary UE Identity,5G-GUTI)及注册区域;S0-4, the AMF entity sends registration acceptance information to the UE, and the registration acceptance information carries the 5G Globally Unique Temporary UE Identity (5G-GUTI) and the registration area allocated by the AMF entity to the UE;
S0-5,UE向AMF实体返回注册完成信息确认分配的5G-GUTI有效;S0-5, the UE returns registration completion information to the AMF entity to confirm that the allocated 5G-GUTI is valid;
S0-6,UE发起建立PDU会话过程,以便配置服务器就可以通过用户面将配置服务信息(接入SNPN网络所需的密钥及用户标识)发送给UE;配置服务器也可以直接通过控制面发送配置服务信息,如果通过控制面发送配置服务信息,本步骤可以不执行;S0-6, the UE initiates the process of establishing a PDU session, so that the configuration server can send the configuration service information (the key and user identity required to access the SNPN network) to the UE through the user plane; the configuration server can also send directly through the control plane Configuration service information, if the configuration service information is sent through the control plane, this step may not be performed;
S0-7,配置服务器向UDM实体发送配置服务信息,该配置服务信息携带UE接入SNPN网络所需的密钥及用户标识;S0-7, the configuration server sends configuration service information to the UDM entity, where the configuration service information carries the key and user identity required by the UE to access the SNPN network;
S0-8,UDM实体向配置服务器返回确认信息;S0-8, the UDM entity returns confirmation information to the configuration server;
S0-9,UDM实体将接收到的配置服务信息发送至AMF实体;S0-9, the UDM entity sends the received configuration service information to the AMF entity;
S0-10,AMF实体向UE发送下行NAS传输信息,该下行NAS传输信息携带该配置服务信息;S0-10, the AMF entity sends downlink NAS transmission information to the UE, where the downlink NAS transmission information carries the configuration service information;
S0-11,UE向AMF实体发送上行NAS传输信息,该上行NAS传输信息中携带UE针对该配置服务信息的确认信息;S0-11, the UE sends uplink NAS transmission information to the AMF entity, where the uplink NAS transmission information carries the confirmation information of the UE for the configuration service information;
S0-12,AMF实体向UDM实体返回UE针对该配置服务信息的确认信息。S0-12, the AMF entity returns the confirmation information of the UE for the configuration service information to the UDM entity.
由于在上述S0-3中UDM实体向AMF实体发送的用户签约数据仅用于onboarding,但是UE无法感知这一受限信息,当UE请求进行其他业务时,网络侧需要进行拒绝,但是UE仍然会进行重新尝试其他业务,这样会造成不必要的信令浪费,网络侧也需要处理这些不必要的信令,UE侧也会造成资源浪费和不必要耗电。Since the user subscription data sent by the UDM entity to the AMF entity in the above S0-3 is only used for onboarding, but the UE cannot perceive this restricted information, when the UE requests other services, the network side needs to reject it, but the UE will still Retrying other services will cause unnecessary waste of signaling. The network side also needs to process these unnecessary signaling, and the UE side will also cause waste of resources and unnecessary power consumption.
基于上述问题,本申请提出了一种注册方案,在接入快速配置网络的过程中,终端设备能够及时获知受限信息,避免尝试除获取接入SNPN网络所需的密钥及用户标识之外的业务。Based on the above problems, this application proposes a registration scheme. During the process of accessing the fast configuration network, the terminal device can obtain the restricted information in time, and avoid trying to obtain the key and user ID required for accessing the SNPN network. Business.
以下通过具体实施例详述本申请的技术方案。The technical solutions of the present application are described in detail below through specific embodiments.
图4是根据本申请实施例的无线通信的方法200的示意性流程图,如图4所示,该方法200可以包括如下内容中的至少部分内容:FIG. 4 is a schematic flowchart of a method 200 for wireless communication according to an embodiment of the present application. As shown in FIG. 4 , the method 200 may include at least part of the following contents:
S210,网络设备向终端设备发送第一信息,该第一信息包括指示信息或者拒绝原因值;其中,该指示信息用于指示目标注册仅用于快速配置网络;该拒绝原因值用于指示拒绝建立第一PDU会话,该第一PDU会话不用于获取配置服务信息;S210, the network device sends first information to the terminal device, where the first information includes indication information or a rejection reason value; wherein the indication information is used to indicate that the target registration is only used for quick network configuration; the rejection reason value is used to indicate that the establishment is rejected the first PDU session, the first PDU session is not used to obtain configuration service information;
S220,该终端设备接收该第一信息。S220, the terminal device receives the first information.
在本申请实施例中,网络设备可以将针对目标注册的受限信息(指示信息或者拒绝原因值)发送给终端设备,从而,在目标注册中,终端设备仅可以实现快速配置网络的目的,或者,终端设备仅建立用于获取配置服务信息的PDU会话。可以避免终端设备尝试除获取接入SNPN网络所需的密钥及用户标识之外的业务。In this embodiment of the present application, the network device can send restricted information (indication information or rejection reason value) for target registration to the terminal device, so that in the target registration, the terminal device can only achieve the purpose of quickly configuring the network, or , the terminal device only establishes a PDU session for acquiring configuration service information. The terminal equipment can be prevented from attempting services other than acquiring the key and user identity required to access the SNPN network.
也就是说,网络设备可以通过拒绝正常PDU会话(第一PDU会话)建立的过程来通知终端设备目标注册仅用于快速配置网络。That is, the network device can notify the terminal device that the target registration is only for quickly configuring the network by rejecting the process of establishing a normal PDU session (the first PDU session).
网络设备例如可以是AMF实体,当然,也可以是一些其他的网元,如接入网设备。The network device may be, for example, an AMF entity, and of course, may also be some other network elements, such as access network devices.
可选地,该网络设备获取该终端设备的用户签约数据,其中,该用户签约数据仅用于快速配置网络使用。例如,该用户签约数据为缺省数据。此种情况下,该网络设备向该终端设备发送该第一信息。也即,在发送该第一信息之前,该网络设备获取该终端设备的该用户签约数据。Optionally, the network device acquires user subscription data of the terminal device, where the user subscription data is only used to quickly configure network usage. For example, the user subscription data is default data. In this case, the network device sends the first information to the terminal device. That is, before sending the first information, the network device acquires the user subscription data of the terminal device.
可选地,在一些实施例中,在该第一信息包括该拒绝原因值的情况下,该拒绝原因 值为目标注册仅用于快速配置网络。Optionally, in some embodiments, where the first information includes the rejection reason value, the rejection reason value is the target registration only for quickly configuring the network.
可选地,在该第一信息包括该拒绝原因值的情况下,在该目标注册完成之后,且该终端设备接收该第一信息之前,该终端设备向该网络设备发送第二信息,该第二信息用于请求建立该第一PDU会话。相应的,该网络设备根据该第一PDU会话,确定该拒绝原因值为目标注册仅用于快速配置网络。Optionally, in the case where the first information includes the rejection reason value, after the target registration is completed and before the terminal device receives the first information, the terminal device sends second information to the network device, the first The second information is used to request the establishment of the first PDU session. Correspondingly, according to the first PDU session, the network device determines that the rejection reason value is the target registration only for quickly configuring the network.
也即,在该目标注册完成之后,由于该终端设备没有及时获知受限信息(该目标注册仅用于快速配置网络),该终端设备发起建立该第一PDU会话。That is, after the target registration is completed, since the terminal device does not know the restricted information in time (the target registration is only used to quickly configure the network), the terminal device initiates the establishment of the first PDU session.
可选地,该第二信息中可以携带以下中的至少一种:Optionally, the second information may carry at least one of the following:
终端设备为第一PDU会话分配的PDU会话标识(Identity,ID),单网络切片辅助信息(Single-Network Slice Selection Assistance Information,S-NSSAI),数据网络名称(Data Network Name,DNN)信息,及请求类型(请求类型设为初始请求),及PDU会话建立请求消息(用于请求建立该第一PDU会话)。The PDU session identifier (Identity, ID) allocated by the terminal device for the first PDU session, the single-network slice assistance information (Single-Network Slice Selection Assistance Information, S-NSSAI), the data network name (Data Network Name, DNN) information, and The request type (the request type is set to initial request), and the PDU session establishment request message (used to request the establishment of the first PDU session).
可选地,在本申请实施例中,该终端设备可以根据该第一信息,建立用于获取配置服务信息的PDU会话。Optionally, in this embodiment of the present application, the terminal device may establish a PDU session for acquiring configuration service information according to the first information.
可选地,在一些实施例中,该终端设备释放已建立的至少一个PDU会话,该至少一个PDU会话不用于获取配置服务信息。也即,由于目标注册仅用于快速配置网络,此种情况下,网络设备无法满足已建立的该至少一个PDU会话的业务需求。Optionally, in some embodiments, the terminal device releases at least one PDU session that has been established, and the at least one PDU session is not used for acquiring configuration service information. That is, since the target registration is only used to quickly configure the network, in this case, the network device cannot meet the service requirements of the established at least one PDU session.
可选地,该配置服务信息至少包括接入SNPN所需的秘钥和用户标识。也即,该终端设备可以从该配置服务信息中获取接入SNPN所需的秘钥和用户标识,从而可以正常接入SNPN。Optionally, the configuration service information includes at least a secret key and a user identity required for accessing the SNPN. That is, the terminal device can obtain the secret key and user identity required for accessing the SNPN from the configuration service information, so that it can normally access the SNPN.
可选地,在一些实施例中,在该第一信息包括该指示信息的情况下,该第一信息为针对该目标注册的注册接受信息,或者,该第一信息为该目标注册完成之后接收的终端配置指示信息。也即,在该第一信息包括该指示信息的情况下,该指示信息可以承载在针对该目标注册的注册接受信息中,或者,该指示信息可以承载在该目标注册完成之后终端设备接收的终端配置指示信息中。Optionally, in some embodiments, when the first information includes the indication information, the first information is registration acceptance information for the target registration, or the first information is received after the target registration is completed terminal configuration instructions. That is, when the first information includes the indication information, the indication information may be carried in the registration acceptance information for the target registration, or the indication information may be carried in the terminal device received by the terminal device after the target registration is completed. configuration instructions.
以下通过实施例1至实施例3详述本申请实施例中的注册方案。The registration scheme in the examples of the present application will be described in detail below through Examples 1 to 3.
实施例1,网络设备(如AMF实体)可以向终端设备(UE)发送注册接受信息,该注册接受信息包括指示信息,该指示信息用于指示目标注册仅用于快速配置(onboarding)网络,具体可以通过如图5中所示的流程S1-1至S1-6实现。In Embodiment 1, a network device (such as an AMF entity) may send registration acceptance information to a terminal device (UE), where the registration acceptance information includes indication information, and the indication information is used to indicate that the target registration is only used for fast configuration (onboarding) the network, specifically. This can be achieved through the processes S1-1 to S1-6 shown in FIG. 5 .
S1-1,UE向AMF实体发送注册请求信息,该注册请求信息用于请求实现目标注册,该注册请求信息中携带用户标识及注册类型,注册类型可以设为初始注册;S1-1, the UE sends registration request information to the AMF entity, where the registration request information is used to request the realization of the target registration, and the registration request information carries the user ID and the registration type, and the registration type can be set as initial registration;
S1-2,AMF实体对UE进行鉴权过程,并向UDM实体获取UE的用户签约数据;S1-2, the AMF entity performs an authentication process on the UE, and obtains the user subscription data of the UE from the UDM entity;
S1-3,UDM实体向AMF实体发送用户签约数据,并指示该用户签约数据是缺省数据,只能用于快速配置(onboarding)使用;S1-3, the UDM entity sends the user subscription data to the AMF entity, and indicates that the user subscription data is default data and can only be used for quick configuration (onboarding);
S1-4,AMF实体向UE发送注册接受信息,该注册接受信息中携带AMF实体为UE分配的5G-GUTI及注册区域;此外,该注册接受信息中还携带指示信息,该指示信息用于指示目标注册仅用于快速配置(onboarding)网络;该指示信息可以携带在注册结果中;UE收到该指示信息之后,只能建立用于获取配置服务信息的PDU会话;S1-4, the AMF entity sends registration acceptance information to the UE, where the registration acceptance information carries the 5G-GUTI and the registration area allocated by the AMF entity for the UE; in addition, the registration acceptance information also carries indication information, which is used to indicate The target registration is only used to quickly configure (onboarding) the network; the indication information can be carried in the registration result; after receiving the indication information, the UE can only establish a PDU session for obtaining configuration service information;
S1-5,UE向AMF实体返回注册完成信息确认分配的5G-GUTI有效;S1-5, the UE returns registration completion information to the AMF entity to confirm that the allocated 5G-GUTI is valid;
S1-6,UE发起建立PDU会话的流程,该PDU会话用于获取配置服务信息;以便配置服务器就可以通过用户面将配置服务信息(接入SNPN网络所需的密钥及用户标识)发送给UE;配置服务器也可以直接通过控制面发送配置服务信息,如果通过控制面发送配置服务信息,本步骤可以不执行。S1-6, the UE initiates the process of establishing a PDU session, and the PDU session is used to obtain configuration service information; so that the configuration server can send the configuration service information (the key and user ID required to access the SNPN network) to the user plane through the user plane. The UE; the configuration server may also directly send the configuration service information through the control plane. If the configuration service information is sent through the control plane, this step may not be performed.
后续步骤可以参考上述图3所述,在此不再赘述。Subsequent steps can be referred to as described in FIG. 3 , which will not be repeated here.
实施例2,网络设备(如AMF实体)可以向终端设备(UE)发送下行NAS传输信息,该下行NAS传输信息包括拒绝原因值,该拒绝原因值为目标注册仅用于快速配置网 络,且该拒绝原因值用于指示拒绝建立第一PDU会话,该第一PDU会话不用于获取配置服务信息,具体可以通过如图6中所示的流程S2-1至S2-7实现。In Embodiment 2, a network device (such as an AMF entity) may send downlink NAS transmission information to a terminal device (UE), where the downlink NAS transmission information includes a rejection reason value, and the rejection reason value is only used for the target registration to quickly configure the network, and the The rejection reason value is used to indicate that the establishment of the first PDU session is rejected, and the first PDU session is not used to obtain configuration service information, which can be specifically implemented through the processes S2-1 to S2-7 shown in FIG. 6 .
S2-1,UE向AMF实体发送注册请求信息,该注册请求信息用于请求实现目标注册,该注册请求信息中携带用户标识及注册类型,注册类型可以设为初始注册;S2-1, the UE sends registration request information to the AMF entity, the registration request information is used to request the realization of the target registration, the registration request information carries the user identifier and the registration type, and the registration type can be set as initial registration;
S2-2,AMF实体对UE进行鉴权过程,并向UDM实体获取UE的用户签约数据;S2-2, the AMF entity performs an authentication process on the UE, and obtains the user subscription data of the UE from the UDM entity;
S2-3,UDM实体向AMF实体发送用户签约数据,并指示该用户签约数据是缺省数据,只能用于快速配置(onboarding)使用;S2-3, the UDM entity sends the user subscription data to the AMF entity, and indicates that the user subscription data is default data and can only be used for quick configuration (onboarding);
S2-4,AMF实体向UE发送注册接受信息,该注册接受信息中携带AMF实体为UE分配的5G-GUTI及注册区域;S2-4, the AMF entity sends registration acceptance information to the UE, and the registration acceptance information carries the 5G-GUTI and the registration area allocated by the AMF entity for the UE;
S2-5,UE向AMF实体返回注册完成信息确认分配的5G-GUTI有效;S2-5, the UE returns registration completion information to the AMF entity to confirm that the allocated 5G-GUTI is valid;
S2-6,UE发起建立PDU会话过程,用于建立第一PDU会话,该第一PDU会话不用于获取配置服务信息;具体的,UE向AMF实体发送上行NAS传输信息,该上行NAS传输信息中携带UE为该第一PDU会话分配的PDU会话ID,S-NSSAI,DNN信息,及请求类型(请求类型设为初始请求),及PDU会话建立请求消息;S2-6, the UE initiates a process of establishing a PDU session, which is used to establish a first PDU session, and the first PDU session is not used to obtain configuration service information; specifically, the UE sends uplink NAS transmission information to the AMF entity, and the uplink NAS transmission information contains Carry the PDU session ID, S-NSSAI, DNN information, and request type (the request type is set as initial request) allocated by the UE for the first PDU session, and the PDU session establishment request message;
S2-7,AMF实体验证该第一PDU会话是否用于快速配置(onboarding)及是否用于获取配置服务信息,经验证该第一PDU会话用于正常业务,AMF实体向UE返回下行NAS传输信息,该下行NAS传输信息中携带拒绝原因值,该拒绝原因值为目标注册仅用于快速配置网络,且该拒绝原因值用于指示拒绝建立该第一PDU会话;UE收到该拒绝原因值之后,只能进行建立用于获取配置服务信息的PDU会话。S2-7, the AMF entity verifies whether the first PDU session is used for fast configuration (onboarding) and whether it is used to obtain configuration service information. After verifying that the first PDU session is used for normal services, the AMF entity returns downlink NAS transmission information to the UE , the downlink NAS transmission information carries a refusal cause value, the refusal cause value is only used for the target registration to quickly configure the network, and the refusal cause value is used to indicate refusal to establish the first PDU session; after the UE receives the refusal cause value , can only establish a PDU session for obtaining configuration service information.
实施例3,网络设备(如AMF实体)可以在目标注册完成之后向终端设备(UE)发送终端配置指示信息,该终端配置指示信息包括指示信息,该指示信息用于指示目标注册仅用于快速配置(onboarding)网络,具体可以通过如图7中所示的流程S3-1至S3-7实现。In Embodiment 3, a network device (such as an AMF entity) may send terminal configuration indication information to a terminal device (UE) after the target registration is completed, where the terminal configuration indication information includes indication information, and the indication information is used to indicate that the target registration is only used for fast The configuration (onboarding) of the network can be specifically implemented through the processes S3-1 to S3-7 shown in FIG. 7 .
S3-1,UE向AMF实体发送注册请求信息,该注册请求信息用于请求实现目标注册,该注册请求信息中携带用户标识及注册类型,注册类型可以设为初始注册;S3-1, the UE sends registration request information to the AMF entity, the registration request information is used to request the realization of the target registration, the registration request information carries the user identifier and the registration type, and the registration type can be set as the initial registration;
S3-2,AMF实体对UE进行鉴权过程,并向UDM实体获取UE的用户签约数据;S3-2, the AMF entity performs an authentication process on the UE, and obtains the user subscription data of the UE from the UDM entity;
S3-3,UDM实体向AMF实体发送用户签约数据,可选地,UDM实体指示用户签约数据是缺省数据,只能用于快速配置(onboarding)使用;S3-3, the UDM entity sends the user subscription data to the AMF entity, optionally, the UDM entity indicates that the user subscription data is default data, which can only be used for quick configuration (onboarding);
S3-4,AMF实体向UE发送注册接受信息,该注册接受信息中携带AMF实体为UE分配的5G-GUTI及注册区域;S3-4, the AMF entity sends registration acceptance information to the UE, and the registration acceptance information carries the 5G-GUTI and the registration area allocated by the AMF entity to the UE;
S3-5,UE向AMF实体返回注册完成信息确认分配的5G-GUTI有效;S3-5, the UE returns registration completion information to the AMF entity to confirm that the allocated 5G-GUTI is valid;
S3-6,如果UDM实体在S3-3中没有指示用户签约数据是缺省数据,只能用于快速配置(onboarding)使用,而当用户签约数据发生变化后,UDM实体将更新后的用户签约数据发送给AMF实体,以及,UDM实体指示更新后的用户签约数据是缺省数据,只能用于快速配置(onboarding)使用;此种情况下,AMF实体向UE发送终端配置指示信息,该终端配置指示信息包括指示信息,该指示信息用于指示目标注册仅用于快速配置(onboarding)网络;UE收到该指示信息之后,只能建立用于获取配置服务信息(接入SNPN网络所需的密钥及用户标识)的PDU会话,且将其他的PDU会话都本地释放;S3-6, if the UDM entity does not indicate in S3-3 that the user subscription data is the default data, it can only be used for quick configuration (onboarding), and when the user subscription data changes, the UDM entity will update the user subscription data. The data is sent to the AMF entity, and the UDM entity indicates that the updated user subscription data is default data and can only be used for fast configuration (onboarding); in this case, the AMF entity sends the terminal configuration indication information to the UE, and the terminal The configuration indication information includes indication information, and the indication information is used to indicate that the target registration is only used for fast configuration (onboarding) the network; after the UE receives the indication information, it can only establish a configuration service information (needed for accessing the SNPN network) for obtaining the configuration service information. key and user identity), and release other PDU sessions locally;
S3-7,UE向AMF实体返回终端配置完成信息。S3-7, the UE returns terminal configuration completion information to the AMF entity.
因此,在本申请实施例中,终端设备可以基于指示信息获知目标注册仅用于快速配置网络,从而,在目标注册完成之后,避免重复尝试除获取配置服务信息(如接入SNPN网络所需的密钥及用户标识)之外的业务,从而实现终端节电。Therefore, in this embodiment of the present application, the terminal device can learn that the target registration is only used to quickly configure the network based on the indication information. Therefore, after the target registration is completed, repeated attempts are avoided except for obtaining configuration service information (such as required for accessing the SNPN network). services other than keys and user IDs), so as to achieve terminal power saving.
或者,在本申请实施例中,终端设备可以基于拒绝原因值建立仅用于获取配置服务信息(如接入SNPN网络所需的密钥及用户标识)的PDU会话,从而,在目标注册完成之后,避免重复尝试除获取配置服务信息(如接入SNPN网络所需的密钥及用户标识)之外的业务,从而实现终端节电。Alternatively, in this embodiment of the present application, the terminal device may establish a PDU session that is only used to obtain configuration service information (such as the key and user ID required to access the SNPN network) based on the rejection reason value, so that after the target registration is completed, , to avoid repeated attempts for services other than obtaining configuration service information (such as the key and user ID required to access the SNPN network), thereby realizing power saving of the terminal.
上文结合图4至图7,详细描述了本申请的方法实施例,下文结合图8至图12,详细描述本申请的装置实施例,应理解,装置实施例与方法实施例相互对应,类似的描述可以参照方法实施例。The method embodiments of the present application are described in detail above with reference to FIGS. 4 to 7 , and the apparatus embodiments of the present application are described in detail below with reference to FIGS. 8 to 12 . It should be understood that the apparatus embodiments and the method embodiments correspond to each other, and are similar to For the description, refer to the method embodiment.
图8示出了根据本申请实施例的终端设备300的示意性框图。如图8所示,该终端设备300包括:FIG. 8 shows a schematic block diagram of a terminal device 300 according to an embodiment of the present application. As shown in Figure 8, the terminal device 300 includes:
通信单元310,用于接收第一信息,该第一信息包括指示信息或者拒绝原因值;其中,The communication unit 310 is configured to receive first information, where the first information includes indication information or a rejection reason value; wherein,
该指示信息用于指示目标注册仅用于快速配置网络;The indication information is used to indicate that the target registration is only used to quickly configure the network;
该拒绝原因值用于指示拒绝建立第一协议数据单元PDU会话,该第一PDU会话不用于获取配置服务信息。The rejection reason value is used to indicate that the establishment of the first protocol data unit PDU session is rejected, and the first PDU session is not used for acquiring configuration service information.
可选地,在该第一信息包括该拒绝原因值的情况下,该拒绝原因值为目标注册仅用于快速配置网络。Optionally, in the case where the first information includes the rejection reason value, the rejection reason value is only used for the target registration to quickly configure the network.
可选地,在该目标注册完成之后,且接收该第一信息之前,该通信单元310还用于发送第二信息,该第二信息用于请求建立该第一PDU会话。Optionally, after the target registration is completed and before receiving the first information, the communication unit 310 is further configured to send second information, where the second information is used to request to establish the first PDU session.
可选地,该终端设备300还包括:Optionally, the terminal device 300 further includes:
处理单元320,用于根据该第一信息,建立用于获取配置服务信息的PDU会话。The processing unit 320 is configured to establish a PDU session for acquiring configuration service information according to the first information.
可选地,该终端设备300还包括:Optionally, the terminal device 300 further includes:
处理单元320,用于释放已建立的至少一个PDU会话,该至少一个PDU会话不用于获取配置服务信息。The processing unit 320 is configured to release the established at least one PDU session, where the at least one PDU session is not used for acquiring configuration service information.
可选地,在该第一信息包括该指示信息的情况下,该第一信息为针对该目标注册的注册接受信息,或者,该第一信息为该目标注册完成之后接收的终端配置指示信息。Optionally, when the first information includes the indication information, the first information is registration acceptance information for the target registration, or the first information is terminal configuration indication information received after the target registration is completed.
可选地,该配置服务信息至少包括接入独立的非公共网络SNPN所需的秘钥和用户标识。Optionally, the configuration service information includes at least a secret key and a user identity required for accessing the independent non-public network SNPN.
可选地,在一些实施例中,上述通信单元可以是通信接口或收发器,或者是通信芯片或者片上系统的输入输出接口。上述处理单元可以是一个或多个处理器。Optionally, in some embodiments, the above-mentioned communication unit may be a communication interface or a transceiver, or an input/output interface of a communication chip or a system-on-chip. The aforementioned processing unit may be one or more processors.
应理解,根据本申请实施例的终端设备300可对应于本申请方法实施例中的终端设备,并且终端设备300中的各个单元的上述和其它操作和/或功能分别为了实现图4所示方法200中终端设备的相应流程,为了简洁,在此不再赘述。It should be understood that the terminal device 300 according to the embodiment of the present application may correspond to the terminal device in the method embodiment of the present application, and the above-mentioned and other operations and/or functions of the various units in the terminal device 300 are respectively for realizing the method shown in FIG. 4 . The corresponding process of the terminal device in 200 is not repeated here for brevity.
图9示出了根据本申请实施例的网络设备400的示意性框图。如图9所示,该网络设备400包括:FIG. 9 shows a schematic block diagram of a network device 400 according to an embodiment of the present application. As shown in FIG. 9, the network device 400 includes:
通信单元410,用于向终端设备发送第一信息,该第一信息包括指示信息或者拒绝原因值;a communication unit 410, configured to send first information to the terminal device, where the first information includes indication information or a rejection reason value;
其中,in,
该指示信息用于指示目标注册仅用于快速配置网络;The indication information is used to indicate that the target registration is only used to quickly configure the network;
该拒绝原因值用于指示拒绝建立第一协议数据单元PDU会话,该第一PDU会话不用于获取配置服务信息。The rejection reason value is used to indicate that the establishment of the first protocol data unit PDU session is rejected, and the first PDU session is not used for acquiring configuration service information.
可选地,在该第一信息包括该拒绝原因值的情况下,该拒绝原因值为目标注册仅用于快速配置网络。Optionally, in the case where the first information includes the rejection reason value, the rejection reason value is only used for the target registration to quickly configure the network.
可选地,该网络设备还包括:处理单元420,其中,Optionally, the network device further includes: a processing unit 420, wherein:
在该目标注册完成之后,且发送该第一信息之前,该通信单元410还用于接收该终端设备发送的第二信息,该第二信息用于请求建立该第一PDU会话;After the target registration is completed and before sending the first information, the communication unit 410 is further configured to receive second information sent by the terminal device, where the second information is used to request the establishment of the first PDU session;
该处理单元420用于根据该第一PDU会话,确定该拒绝原因值为目标注册仅用于快速配置网络。The processing unit 420 is configured to determine, according to the first PDU session, that the rejection reason value is the target registration only for quickly configuring the network.
可选地,该通信单元410还用于获取该终端设备的用户签约数据,其中,该用户签约数据仅用于快速配置网络使用。Optionally, the communication unit 410 is further configured to acquire user subscription data of the terminal device, where the user subscription data is only used to quickly configure network usage.
可选地,该用户签约数据为缺省数据。Optionally, the user subscription data is default data.
可选地,在该第一信息包括该指示信息的情况下,该第一信息为针对该目标注册的 注册接受信息,或者,该第一信息为该目标注册完成之后发送的终端配置指示信息。Optionally, when the first information includes the indication information, the first information is registration acceptance information for the target registration, or the first information is terminal configuration indication information sent after the target registration is completed.
可选地,该配置服务信息至少包括接入独立的非公共网络SNPN所需的秘钥和用户标识。Optionally, the configuration service information includes at least a secret key and a user identity required for accessing the independent non-public network SNPN.
可选地,在一些实施例中,上述通信单元可以是通信接口或收发器,或者是通信芯片或者片上系统的输入输出接口。上述处理单元可以是一个或多个处理器。Optionally, in some embodiments, the above-mentioned communication unit may be a communication interface or a transceiver, or an input/output interface of a communication chip or a system-on-chip. The aforementioned processing unit may be one or more processors.
应理解,根据本申请实施例的网络设备400可对应于本申请方法实施例中的网络设备,并且网络设备400中的各个单元的上述和其它操作和/或功能分别为了实现图4所示方法200中网络设备的相应流程,为了简洁,在此不再赘述。It should be understood that the network device 400 according to the embodiment of the present application may correspond to the network device in the method embodiment of the present application, and the above-mentioned and other operations and/or functions of each unit in the network device 400 are respectively for realizing the method shown in FIG. 4 . The corresponding process of the network device in 200 is not repeated here for brevity.
图10是本申请实施例提供的一种通信设备500示意性结构图。图10所示的通信设备500包括处理器510,处理器510可以从存储器中调用并运行计算机程序,以实现本申请实施例中的方法。FIG. 10 is a schematic structural diagram of a communication device 500 provided by an embodiment of the present application. The communication device 500 shown in FIG. 10 includes a processor 510, and the processor 510 can call and run a computer program from a memory, so as to implement the method in the embodiment of the present application.
可选地,如图10所示,通信设备500还可以包括存储器520。其中,处理器510可以从存储器520中调用并运行计算机程序,以实现本申请实施例中的方法。Optionally, as shown in FIG. 10 , the communication device 500 may further include a memory 520 . The processor 510 may call and run a computer program from the memory 520 to implement the methods in the embodiments of the present application.
其中,存储器520可以是独立于处理器510的一个单独的器件,也可以集成在处理器510中。The memory 520 may be a separate device independent of the processor 510 , or may be integrated in the processor 510 .
可选地,如图10所示,通信设备500还可以包括收发器530,处理器510可以控制该收发器530与其他设备进行通信,具体地,可以向其他设备发送信息或数据,或接收其他设备发送的信息或数据。Optionally, as shown in FIG. 10 , the communication device 500 may further include a transceiver 530, and the processor 510 may control the transceiver 530 to communicate with other devices, specifically, may send information or data to other devices, or receive other Information or data sent by a device.
其中,收发器530可以包括发射机和接收机。收发器530还可以进一步包括天线,天线的数量可以为一个或多个。Among them, the transceiver 530 may include a transmitter and a receiver. The transceiver 530 may further include antennas, and the number of the antennas may be one or more.
可选地,该通信设备500具体可为本申请实施例的网络设备,并且该通信设备500可以实现本申请实施例的各个方法中由网络设备实现的相应流程,为了简洁,在此不再赘述。Optionally, the communication device 500 may specifically be a network device in this embodiment of the present application, and the communication device 500 may implement the corresponding processes implemented by the network device in each method in the embodiment of the present application. For brevity, details are not repeated here. .
可选地,该通信设备500具体可为本申请实施例的移动终端/终端设备,并且该通信设备500可以实现本申请实施例的各个方法中由移动终端/终端设备实现的相应流程,为了简洁,在此不再赘述。Optionally, the communication device 500 may specifically be the mobile terminal/terminal device of the embodiments of the present application, and the communication device 500 may implement the corresponding processes implemented by the mobile terminal/terminal device in each method of the embodiments of the present application. , and will not be repeated here.
图11是本申请实施例的装置的示意性结构图。图11所示的装置600包括处理器610,处理器610可以从存储器中调用并运行计算机程序,以实现本申请实施例中的方法。FIG. 11 is a schematic structural diagram of an apparatus according to an embodiment of the present application. The apparatus 600 shown in FIG. 11 includes a processor 610, and the processor 610 can call and run a computer program from a memory, so as to implement the method in the embodiment of the present application.
可选地,如图11所示,装置600还可以包括存储器620。其中,处理器610可以从存储器620中调用并运行计算机程序,以实现本申请实施例中的方法。Optionally, as shown in FIG. 11 , the apparatus 600 may further include a memory 620 . The processor 610 may call and run a computer program from the memory 620 to implement the methods in the embodiments of the present application.
其中,存储器620可以是独立于处理器610的一个单独的器件,也可以集成在处理器610中。The memory 620 may be a separate device independent of the processor 610 , or may be integrated in the processor 610 .
可选地,该装置600还可以包括输入接口630。其中,处理器610可以控制该输入接口630与其他设备或芯片进行通信,具体地,可以获取其他设备或芯片发送的信息或数据。Optionally, the apparatus 600 may further include an input interface 630 . The processor 610 may control the input interface 630 to communicate with other devices or chips, and specifically, may acquire information or data sent by other devices or chips.
可选地,该装置600还可以包括输出接口640。其中,处理器610可以控制该输出接口640与其他设备或芯片进行通信,具体地,可以向其他设备或芯片输出信息或数据。Optionally, the apparatus 600 may further include an output interface 640 . The processor 610 can control the output interface 640 to communicate with other devices or chips, and specifically, can output information or data to other devices or chips.
可选地,该装置可应用于本申请实施例中的网络设备,并且该装置可以实现本申请实施例的各个方法中由网络设备实现的相应流程,为了简洁,在此不再赘述。Optionally, the apparatus can be applied to the network equipment in the embodiments of the present application, and the apparatus can implement the corresponding processes implemented by the network equipment in the various methods of the embodiments of the present application, which are not repeated here for brevity.
可选地,该装置可应用于本申请实施例中的移动终端/终端设备,并且该装置可以实现本申请实施例的各个方法中由移动终端/终端设备实现的相应流程,为了简洁,在此不再赘述。Optionally, the apparatus can be applied to the mobile terminal/terminal equipment in the embodiments of the present application, and the apparatus can implement the corresponding processes implemented by the mobile terminal/terminal equipment in each method of the embodiments of the present application. For brevity, here No longer.
可选地,本申请实施例提到的装置也可以是芯片。例如可以是系统级芯片,系统芯片,芯片系统或片上系统芯片等。Optionally, the device mentioned in the embodiment of the present application may also be a chip. For example, it can be a system-on-chip, a system-on-a-chip, a system-on-a-chip, or a system-on-a-chip.
图12是本申请实施例提供的一种通信系统700的示意性框图。如图12所示,该通信系统700包括终端设备710和网络设备720。FIG. 12 is a schematic block diagram of a communication system 700 provided by an embodiment of the present application. As shown in FIG. 12 , the communication system 700 includes a terminal device 710 and a network device 720 .
其中,该终端设备710可以用于实现上述方法中由终端设备实现的相应的功能,以及该网络设备720可以用于实现上述方法中由网络设备实现的相应的功能为了简洁,在此不再赘述。The terminal device 710 can be used to implement the corresponding functions implemented by the terminal device in the above method, and the network device 720 can be used to implement the corresponding functions implemented by the network device in the above method. For brevity, details are not repeated here. .
应理解,本申请实施例的处理器可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法实施例的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现成可编程门阵列(Field Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。It should be understood that the processor in this embodiment of the present application may be an integrated circuit chip, which has a signal processing capability. In the implementation process, each step of the above method embodiments may be completed by a hardware integrated logic circuit in a processor or an instruction in the form of software. The above-mentioned processor can be a general-purpose processor, a digital signal processor (Digital Signal Processor, DSP), an application specific integrated circuit (Application Specific Integrated Circuit, ASIC), an off-the-shelf programmable gate array (Field Programmable Gate Array, FPGA) or other available Programming logic devices, discrete gate or transistor logic devices, discrete hardware components. The methods, steps, and logic block diagrams disclosed in the embodiments of this application can be implemented or executed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in conjunction with the embodiments of the present application may be directly embodied as executed by a hardware decoding processor, or executed by a combination of hardware and software modules in the decoding processor. The software modules may be located in random access memory, flash memory, read-only memory, programmable read-only memory or electrically erasable programmable memory, registers and other storage media mature in the art. The storage medium is located in the memory, and the processor reads the information in the memory, and completes the steps of the above method in combination with its hardware.
可以理解,本申请实施例中的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(Read-Only Memory,ROM)、可编程只读存储器(Programmable ROM,PROM)、可擦除可编程只读存储器(Erasable PROM,EPROM)、电可擦除可编程只读存储器(Electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(Random Access Memory,RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器(Static RAM,SRAM)、动态随机存取存储器(Dynamic RAM,DRAM)、同步动态随机存取存储器(Synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(Double Data Rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(Enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(Synchlink DRAM,SLDRAM)和直接内存总线随机存取存储器(Direct Rambus RAM,DR RAM)。应注意,本文描述的系统和方法的存储器旨在包括但不限于这些和任意其它适合类型的存储器。It can be understood that the memory in this embodiment of the present application may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memory. Wherein, the non-volatile memory may be a read-only memory (Read-Only Memory, ROM), a programmable read-only memory (Programmable ROM, PROM), an erasable programmable read-only memory (Erasable PROM, EPROM), an electrically programmable read-only memory (Erasable PROM, EPROM). Erase programmable read-only memory (Electrically EPROM, EEPROM) or flash memory. Volatile memory may be Random Access Memory (RAM), which acts as an external cache. By way of example and not limitation, many forms of RAM are available, such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM, SDRAM), double data rate synchronous dynamic random access memory (Double Data Rate SDRAM, DDR SDRAM), enhanced synchronous dynamic random access memory (Enhanced SDRAM, ESDRAM), synchronous link dynamic random access memory (Synchlink DRAM, SLDRAM) ) and direct memory bus random access memory (Direct Rambus RAM, DR RAM). It should be noted that the memory of the systems and methods described herein is intended to include, but not be limited to, these and any other suitable types of memory.
应理解,上述存储器为示例性但不是限制性说明,例如,本申请实施例中的存储器还可以是静态随机存取存储器(static RAM,SRAM)、动态随机存取存储器(dynamic RAM,DRAM)、同步动态随机存取存储器(synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(double data rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(synch link DRAM,SLDRAM)以及直接内存总线随机存取存储器(Direct Rambus RAM,DR RAM)等等。也就是说,本申请实施例中的存储器旨在包括但不限于这些和任意其它适合类型的存储器。It should be understood that the above memory is an example but not a limitative description, for example, the memory in the embodiment of the present application may also be a static random access memory (static RAM, SRAM), a dynamic random access memory (dynamic RAM, DRAM), Synchronous dynamic random access memory (synchronous DRAM, SDRAM), double data rate synchronous dynamic random access memory (double data rate SDRAM, DDR SDRAM), enhanced synchronous dynamic random access memory (enhanced SDRAM, ESDRAM), synchronous connection Dynamic random access memory (synch link DRAM, SLDRAM) and direct memory bus random access memory (Direct Rambus RAM, DR RAM) and so on. That is, the memory in the embodiments of the present application is intended to include but not limited to these and any other suitable types of memory.
本申请实施例还提供了一种计算机可读存储介质,用于存储计算机程序。Embodiments of the present application further provide a computer-readable storage medium for storing a computer program.
可选的,该计算机可读存储介质可应用于本申请实施例中的网络设备,并且该计算机程序使得计算机执行本申请实施例的各个方法中由网络设备实现的相应流程,为了简洁,在此不再赘述。Optionally, the computer-readable storage medium can be applied to the network device in the embodiments of the present application, and the computer program enables the computer to execute the corresponding processes implemented by the network device in the various methods of the embodiments of the present application. For brevity, here No longer.
可选地,该计算机可读存储介质可应用于本申请实施例中的移动终端/终端设备,并且该计算机程序使得计算机执行本申请实施例的各个方法中由移动终端/终端设备实现的相应流程,为了简洁,在此不再赘述。Optionally, the computer-readable storage medium can be applied to the mobile terminal/terminal device in the embodiments of the present application, and the computer program enables the computer to execute the corresponding processes implemented by the mobile terminal/terminal device in each method of the embodiments of the present application. , and are not repeated here for brevity.
本申请实施例还提供了一种计算机程序产品,包括计算机程序指令。Embodiments of the present application also provide a computer program product, including computer program instructions.
可选的,该计算机程序产品可应用于本申请实施例中的网络设备,并且该计算机程序指令使得计算机执行本申请实施例的各个方法中由网络设备实现的相应流程,为了简 洁,在此不再赘述。Optionally, the computer program product can be applied to the network device in the embodiments of the present application, and the computer program instructions cause the computer to execute the corresponding processes implemented by the network device in each method of the embodiments of the present application. Repeat.
可选地,该计算机程序产品可应用于本申请实施例中的移动终端/终端设备,并且该计算机程序指令使得计算机执行本申请实施例的各个方法中由移动终端/终端设备实现的相应流程,为了简洁,在此不再赘述。Optionally, the computer program product can be applied to the mobile terminal/terminal device in the embodiments of the present application, and the computer program instructions cause the computer to execute the corresponding processes implemented by the mobile terminal/terminal device in each method of the embodiments of the present application, For brevity, details are not repeated here.
本申请实施例还提供了一种计算机程序。The embodiments of the present application also provide a computer program.
可选的,该计算机程序可应用于本申请实施例中的网络设备,当该计算机程序在计算机上运行时,使得计算机执行本申请实施例的各个方法中由网络设备实现的相应流程,为了简洁,在此不再赘述。Optionally, the computer program can be applied to the network device in the embodiments of the present application. When the computer program is run on the computer, it causes the computer to execute the corresponding processes implemented by the network device in each method of the embodiments of the present application. For the sake of brevity. , and will not be repeated here.
可选地,该计算机程序可应用于本申请实施例中的移动终端/终端设备,当该计算机程序在计算机上运行时,使得计算机执行本申请实施例的各个方法中由移动终端/终端设备实现的相应流程,为了简洁,在此不再赘述。Optionally, the computer program may be applied to the mobile terminal/terminal device in the embodiments of the present application, and when the computer program is run on the computer, the mobile terminal/terminal device implements the various methods of the computer program in the embodiments of the present application. The corresponding process, for the sake of brevity, will not be repeated here.
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。Those of ordinary skill in the art can realize that the units and algorithm steps of each example described in conjunction with the embodiments disclosed herein can be implemented in electronic hardware, or a combination of computer software and electronic hardware. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the technical solution. Skilled artisans may implement the described functionality using different methods for each particular application, but such implementations should not be considered beyond the scope of this application.
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that, for the convenience and brevity of description, the specific working process of the above-described systems, devices and units may refer to the corresponding processes in the foregoing method embodiments, which will not be repeated here.
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided in this application, it should be understood that the disclosed system, apparatus and method may be implemented in other manners. For example, the apparatus embodiments described above are only illustrative. For example, the division of the units is only a logical function division. In actual implementation, there may be other division methods. For example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored, or not implemented. On the other hand, the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The units described as separate components may or may not be physically separated, and components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution in this embodiment.
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。In addition, each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit.
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。针对这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。The functions, if implemented in the form of software functional units and sold or used as independent products, may be stored in a computer-readable storage medium. For such understanding, the technical solution of the present application can be embodied in the form of a software product in essence, or the part that contributes to the prior art or the part of the technical solution. The computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods described in the various embodiments of the present application. The aforementioned storage medium includes: U disk, mobile hard disk, read-only memory (Read-Only Memory, ROM), random access memory (Random Access Memory, RAM), magnetic disk or optical disk and other media that can store program codes .
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应所述以权利要求的保护范围为准。The above are only specific embodiments of the present application, but the protection scope of the present application is not limited to this. should be covered within the scope of protection of this application. Therefore, the protection scope of the present application should be based on the protection scope of the claims.

Claims (38)

  1. 一种无线通信的方法,其特征在于,包括:A method of wireless communication, comprising:
    终端设备接收第一信息,所述第一信息包括指示信息或者拒绝原因值;其中,The terminal device receives first information, where the first information includes indication information or a rejection reason value; wherein,
    所述指示信息用于指示目标注册仅用于快速配置网络;The indication information is used to indicate that the target registration is only used to quickly configure the network;
    所述拒绝原因值用于指示拒绝建立第一协议数据单元PDU会话,所述第一PDU会话不用于获取配置服务信息。The rejection reason value is used to indicate that the establishment of the first protocol data unit PDU session is rejected, and the first PDU session is not used to obtain configuration service information.
  2. 如权利要求1所述的方法,其特征在于,在所述第一信息包括所述拒绝原因值的情况下,所述拒绝原因值为目标注册仅用于快速配置网络。The method of claim 1, wherein, in the case that the first information includes the rejection reason value, the rejection reason value is only used for fast network configuration for target registration.
  3. 如权利要求2所述的方法,其特征在于,所述方法还包括:The method of claim 2, wherein the method further comprises:
    在所述目标注册完成之后,且接收所述第一信息之前,所述终端设备发送第二信息,所述第二信息用于请求建立所述第一PDU会话。After the target registration is completed and before receiving the first information, the terminal device sends second information, where the second information is used to request the establishment of the first PDU session.
  4. 如权利要求1至3中任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 1 to 3, wherein the method further comprises:
    所述终端设备根据所述第一信息,建立用于获取配置服务信息的PDU会话。The terminal device establishes a PDU session for acquiring configuration service information according to the first information.
  5. 如权利要求1至4中任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 1 to 4, wherein the method further comprises:
    所述终端设备释放已建立的至少一个PDU会话,所述至少一个PDU会话不用于获取配置服务信息。The terminal device releases the established at least one PDU session, and the at least one PDU session is not used for acquiring configuration service information.
  6. 如权利要求1至5中任一项所述的方法,其特征在于,在所述第一信息包括所述指示信息的情况下,所述第一信息为针对所述目标注册的注册接受信息,或者,所述第一信息为所述目标注册完成之后接收的终端配置指示信息。The method according to any one of claims 1 to 5, wherein, when the first information includes the indication information, the first information is registration acceptance information for the target registration, Or, the first information is terminal configuration indication information received after the target registration is completed.
  7. 如权利要求1至6中任一项所述的方法,其特征在于,所述配置服务信息至少包括接入独立的非公共网络SNPN所需的秘钥和用户标识。The method according to any one of claims 1 to 6, wherein the configuration service information at least includes a key and a user identity required for accessing an independent non-public network SNPN.
  8. 一种无线通信的方法,其特征在于,包括:A method of wireless communication, comprising:
    网络设备向终端设备发送第一信息,所述第一信息包括指示信息或者拒绝原因值;The network device sends first information to the terminal device, where the first information includes indication information or a rejection reason value;
    其中,in,
    所述指示信息用于指示目标注册仅用于快速配置网络;The indication information is used to indicate that the target registration is only used to quickly configure the network;
    所述拒绝原因值用于指示拒绝建立第一协议数据单元PDU会话,所述第一PDU会话不用于获取配置服务信息。The rejection reason value is used to indicate that the establishment of the first protocol data unit PDU session is rejected, and the first PDU session is not used to obtain configuration service information.
  9. 如权利要求8所述的方法,其特征在于,在所述第一信息包括所述拒绝原因值的情况下,所述拒绝原因值为目标注册仅用于快速配置网络。8. The method of claim 8, wherein, in the case that the first information includes the rejection reason value, the rejection reason value is only used for the purpose of quickly configuring the network for target registration.
  10. 如权利要求9所述的方法,其特征在于,所述方法还包括:The method of claim 9, wherein the method further comprises:
    在所述目标注册完成之后,且发送所述第一信息之前,所述网络设备接收所述终端设备发送的第二信息,所述第二信息用于请求建立所述第一PDU会话;After the target registration is completed and before sending the first information, the network device receives second information sent by the terminal device, where the second information is used to request the establishment of the first PDU session;
    所述网络设备根据所述第一PDU会话,确定所述拒绝原因值为目标注册仅用于快速配置网络。According to the first PDU session, the network device determines that the rejection reason value is the target registration only for quickly configuring the network.
  11. 如权利要求8至10中任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 8 to 10, wherein the method further comprises:
    所述网络设备获取所述终端设备的用户签约数据,其中,所述用户签约数据仅用于快速配置网络使用。The network device acquires user subscription data of the terminal device, wherein the user subscription data is only used to quickly configure network usage.
  12. 如权利要求11所述的方法,其特征在于,所述用户签约数据为缺省数据。The method of claim 11, wherein the user subscription data is default data.
  13. 如权利要求8至12中任一项所述的方法,其特征在于,在所述第一信息包括所述指示信息的情况下,所述第一信息为针对所述目标注册的注册接受信息,或者,所述第一信息为所述目标注册完成之后发送的终端配置指示信息。The method according to any one of claims 8 to 12, wherein, when the first information includes the indication information, the first information is registration acceptance information for the target registration, Or, the first information is terminal configuration indication information sent after the target registration is completed.
  14. 如权利要求8至13中任一项所述的方法,其特征在于,所述配置服务信息至少包括接入独立的非公共网络SNPN所需的秘钥和用户标识。The method according to any one of claims 8 to 13, wherein the configuration service information at least includes a secret key and a user identity required for accessing an independent non-public network SNPN.
  15. 一种终端设备,其特征在于,包括:A terminal device, characterized in that it includes:
    通信单元,用于接收第一信息,所述第一信息包括指示信息或者拒绝原因值;其中,a communication unit, configured to receive first information, where the first information includes indication information or a rejection reason value; wherein,
    所述指示信息用于指示目标注册仅用于快速配置网络;The indication information is used to indicate that the target registration is only used to quickly configure the network;
    所述拒绝原因值用于指示拒绝建立第一协议数据单元PDU会话,所述第一PDU会话不用于获取配置服务信息。The rejection reason value is used to indicate that the establishment of the first protocol data unit PDU session is rejected, and the first PDU session is not used to obtain configuration service information.
  16. 如权利要求15所述的终端设备,其特征在于,在所述第一信息包括所述拒绝原因值的情况下,所述拒绝原因值为目标注册仅用于快速配置网络。The terminal device according to claim 15, wherein, in the case that the first information includes the rejection reason value, the rejection reason value is only used for target registration to quickly configure the network.
  17. 如权利要求16所述的终端设备,其特征在于,The terminal device according to claim 16, wherein,
    在所述目标注册完成之后,且接收所述第一信息之前,所述通信单元还用于发送第二信息,所述第二信息用于请求建立所述第一PDU会话。After the target registration is completed and before receiving the first information, the communication unit is further configured to send second information, where the second information is used to request the establishment of the first PDU session.
  18. 如权利要求15至17中任一项所述的终端设备,其特征在于,所述终端设备还包括:The terminal device according to any one of claims 15 to 17, wherein the terminal device further comprises:
    处理单元,用于根据所述第一信息,建立用于获取配置服务信息的PDU会话。and a processing unit, configured to establish a PDU session for acquiring configuration service information according to the first information.
  19. 如权利要求15至18中任一项所述的终端设备,其特征在于,所述终端设备还包括:The terminal device according to any one of claims 15 to 18, wherein the terminal device further comprises:
    处理单元,用于释放已建立的至少一个PDU会话,所述至少一个PDU会话不用于获取配置服务信息。The processing unit is configured to release the established at least one PDU session, where the at least one PDU session is not used for acquiring configuration service information.
  20. 如权利要求15至19中任一项所述的终端设备,其特征在于,在所述第一信息包括所述指示信息的情况下,所述第一信息为针对所述目标注册的注册接受信息,或者,所述第一信息为所述目标注册完成之后接收的终端配置指示信息。The terminal device according to any one of claims 15 to 19, wherein, when the first information includes the indication information, the first information is registration acceptance information for the target registration , or, the first information is terminal configuration indication information received after the target registration is completed.
  21. 如权利要求15至20中任一项所述的终端设备,其特征在于,所述配置服务信息至少包括接入独立的非公共网络SNPN所需的秘钥和用户标识。The terminal device according to any one of claims 15 to 20, wherein the configuration service information at least includes a secret key and a user identity required for accessing an independent non-public network SNPN.
  22. 一种网络设备,其特征在于,包括:A network device, characterized in that it includes:
    通信单元,用于向终端设备发送第一信息,所述第一信息包括指示信息或者拒绝原因值;a communication unit, configured to send first information to the terminal device, where the first information includes indication information or a rejection reason value;
    其中,in,
    所述指示信息用于指示目标注册仅用于快速配置网络;The indication information is used to indicate that the target registration is only used to quickly configure the network;
    所述拒绝原因值用于指示拒绝建立第一协议数据单元PDU会话,所述第一PDU会话不用于获取配置服务信息。The rejection reason value is used to indicate that the establishment of the first protocol data unit PDU session is rejected, and the first PDU session is not used to obtain configuration service information.
  23. 如权利要求22所述的网络设备,其特征在于,在所述第一信息包括所述拒绝原因值的情况下,所述拒绝原因值为目标注册仅用于快速配置网络。The network device according to claim 22, wherein, in a case where the first information includes the rejection reason value, the rejection reason value is only used for target registration to quickly configure the network.
  24. 如权利要求23所述的网络设备,其特征在于,所述网络设备还包括:处理单元,在所述目标注册完成之后,且发送所述第一信息之前,所述通信单元还用于接收所述终端设备发送的第二信息,所述第二信息用于请求建立所述第一PDU会话;The network device according to claim 23, wherein the network device further comprises: a processing unit, after the target registration is completed and before the first information is sent, the communication unit is further configured to receive the second information sent by the terminal device, where the second information is used to request the establishment of the first PDU session;
    所述处理单元用于根据所述第一PDU会话,确定所述拒绝原因值为目标注册仅用于快速配置网络。The processing unit is configured to determine, according to the first PDU session, that the rejection reason value is target registration only for quickly configuring the network.
  25. 如权利要求22至24中任一项所述的网络设备,其特征在于,所述通信单元还用于获取所述终端设备的用户签约数据,其中,所述用户签约数据仅用于快速配置网络使用。The network device according to any one of claims 22 to 24, wherein the communication unit is further configured to acquire user subscription data of the terminal device, wherein the user subscription data is only used to quickly configure the network use.
  26. 如权利要求25所述的网络设备,其特征在于,所述用户签约数据为缺省数据。The network device according to claim 25, wherein the user subscription data is default data.
  27. 如权利要求22至26中任一项所述的网络设备,其特征在于,在所述第一信息包括所述指示信息的情况下,所述第一信息为针对所述目标注册的注册接受信息,或者,所述第一信息为所述目标注册完成之后发送的终端配置指示信息。The network device according to any one of claims 22 to 26, wherein when the first information includes the indication information, the first information is registration acceptance information for the target registration , or, the first information is terminal configuration indication information sent after the target registration is completed.
  28. 如权利要求22至27中任一项所述的网络设备,其特征在于,所述配置服务信息至少包括接入独立的非公共网络SNPN所需的秘钥和用户标识。The network device according to any one of claims 22 to 27, wherein the configuration service information at least includes a secret key and a user identity required for accessing an independent non-public network SNPN.
  29. 一种终端设备,其特征在于,包括:处理器和存储器,该存储器用于存储计算机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,执行如权利要求1至7中任一项所述的方法。A terminal device, characterized in that it comprises: a processor and a memory, the memory is used to store a computer program, the processor is used to call and run the computer program stored in the memory, and execute any one of claims 1 to 7. one of the methods described.
  30. 一种网络设备,其特征在于,包括:处理器和存储器,该存储器用于存储计算 机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,执行如权利要求8至14中任一项所述的方法。A network device, characterized in that it comprises: a processor and a memory, the memory is used to store a computer program, the processor is used to call and run the computer program stored in the memory, and execute any one of claims 8 to 14. one of the methods described.
  31. 一种芯片,其特征在于,包括:处理器,用于从存储器中调用并运行计算机程序,使得安装有所述芯片的设备执行如权利要求1至7中任一项所述的方法。A chip, characterized by comprising: a processor for invoking and running a computer program from a memory, so that a device installed with the chip executes the method according to any one of claims 1 to 7 .
  32. 一种芯片,其特征在于,包括:处理器,用于从存储器中调用并运行计算机程序,使得安装有所述芯片的设备执行如权利要求8至14中任一项所述的方法。A chip, characterized by comprising: a processor for calling and running a computer program from a memory, so that a device installed with the chip executes the method according to any one of claims 8 to 14 .
  33. 一种计算机可读存储介质,其特征在于,用于存储计算机程序,所述计算机程序使得计算机执行如权利要求1至7中任一项所述的方法。A computer-readable storage medium, characterized by being used for storing a computer program, the computer program causing a computer to execute the method according to any one of claims 1 to 7.
  34. 一种计算机可读存储介质,其特征在于,用于存储计算机程序,所述计算机程序使得计算机执行如权利要求8至14中任一项所述的方法。A computer-readable storage medium, characterized by being used for storing a computer program, the computer program causing a computer to execute the method according to any one of claims 8 to 14.
  35. 一种计算机程序产品,其特征在于,包括计算机程序指令,该计算机程序指令使得计算机执行如权利要求1至7中任一项所述的方法。A computer program product comprising computer program instructions, the computer program instructions causing a computer to perform the method of any one of claims 1 to 7.
  36. 一种计算机程序产品,其特征在于,包括计算机程序指令,该计算机程序指令使得计算机执行如权利要求8至14中任一项所述的方法。A computer program product comprising computer program instructions, the computer program instructions causing a computer to perform the method of any one of claims 8 to 14.
  37. 一种计算机程序,其特征在于,所述计算机程序使得计算机执行如权利要求1至7中任一项所述的方法。A computer program, characterized in that the computer program causes a computer to perform the method according to any one of claims 1 to 7.
  38. 一种计算机程序,其特征在于,所述计算机程序使得计算机执行如权利要求8至14中任一项所述的方法。A computer program, characterized in that the computer program causes a computer to perform the method according to any one of claims 8 to 14.
PCT/CN2020/127591 2020-11-09 2020-11-09 Wireless communication method, terminal device, and network device WO2022095047A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2020/127591 WO2022095047A1 (en) 2020-11-09 2020-11-09 Wireless communication method, terminal device, and network device
CN202080103767.0A CN116114315A (en) 2020-11-09 2020-11-09 Wireless communication method, terminal equipment and network equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/127591 WO2022095047A1 (en) 2020-11-09 2020-11-09 Wireless communication method, terminal device, and network device

Publications (1)

Publication Number Publication Date
WO2022095047A1 true WO2022095047A1 (en) 2022-05-12

Family

ID=81458566

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/127591 WO2022095047A1 (en) 2020-11-09 2020-11-09 Wireless communication method, terminal device, and network device

Country Status (2)

Country Link
CN (1) CN116114315A (en)
WO (1) WO2022095047A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117528462A (en) * 2024-01-08 2024-02-06 深圳市智联物联科技有限公司 Industrial Internet of things data transmission method realized by multi-network networking
WO2024060932A1 (en) * 2022-09-23 2024-03-28 大唐移动通信设备有限公司 Network registration method and apparatus, information transmission method and apparatus, and communication device

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111328460A (en) * 2018-10-16 2020-06-23 联发科技股份有限公司 Fifth generation mobile communication session management handling mechanism for invalid PDU sessions

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109982415A (en) * 2017-05-09 2019-07-05 华为技术有限公司 Network is sliced selection strategy update method and device
KR20230149345A (en) * 2017-08-09 2023-10-26 삼성전자주식회사 Method and system for handling registration and session management in wireless communication system
US11343711B2 (en) * 2017-11-20 2022-05-24 Sharp Kabushiki Kaisha UE and communication control method for UE
WO2019193147A1 (en) * 2018-04-06 2019-10-10 Telefonaktiebolaget Lm Ericsson (Publ) Ue controlled handling of the security policy for user plane protection in 5g systems
CN112655244B (en) * 2018-10-30 2023-06-27 Oppo广东移动通信有限公司 Service processing method, device and storage medium
JP2020088453A (en) * 2018-11-16 2020-06-04 シャープ株式会社 Terminal device, device in core network, device in data network, and communication control method
JP2020170896A (en) * 2019-04-01 2020-10-15 シャープ株式会社 User device, control device, and communication control method

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111328460A (en) * 2018-10-16 2020-06-23 联发科技股份有限公司 Fifth generation mobile communication session management handling mechanism for invalid PDU sessions

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Study on enhanced support of non-public networks (Release 17)", 3GPP STANDARD; TECHNICAL REPORT; 3GPP TR 23.700-07, 3RD GENERATION PARTNERSHIP PROJECT (3GPP), MOBILE COMPETENCE CENTRE ; 650, ROUTE DES LUCIOLES ; F-06921 SOPHIA-ANTIPOLIS CEDEX ; FRANCE, no. V1.0.0, 9 September 2020 (2020-09-09), Mobile Competence Centre ; 650, route des Lucioles ; F-06921 Sophia-Antipolis Cedex ; France , pages 1 - 215, XP051925989 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024060932A1 (en) * 2022-09-23 2024-03-28 大唐移动通信设备有限公司 Network registration method and apparatus, information transmission method and apparatus, and communication device
CN117528462A (en) * 2024-01-08 2024-02-06 深圳市智联物联科技有限公司 Industrial Internet of things data transmission method realized by multi-network networking
CN117528462B (en) * 2024-01-08 2024-03-22 深圳市智联物联科技有限公司 Industrial Internet of things data transmission method realized by multi-network networking

Also Published As

Publication number Publication date
CN116114315A (en) 2023-05-12

Similar Documents

Publication Publication Date Title
US20210306381A1 (en) Method and Apparatus for Determining Security Protection Mode
JP2022544813A (en) Paging method and apparatus
CN115065988B (en) Relay transmission method, relay terminal and remote terminal
WO2022095047A1 (en) Wireless communication method, terminal device, and network device
WO2021056131A1 (en) Radio communication method, terminal device, and network device
US20220377547A1 (en) Wireless communication method, terminal device and network element
WO2023050094A1 (en) Information indication method, first access network device, and core network element
WO2022126641A1 (en) Wireless communication method, terminal device, first access network device, and network element
WO2022021165A1 (en) Relay discovery method, and terminal
WO2022160272A1 (en) Wireless communication method, terminal device, and network device
WO2022099475A1 (en) Session management method, terminal device and network device
WO2022032594A1 (en) Relay communication method and device
WO2022141210A1 (en) Wireless communication method, terminal device and network device
US20230337301A1 (en) Wireless communication method and terminal device
WO2022094804A1 (en) Wireless communication method, terminal device, and network device
WO2022198466A1 (en) Discovery method and terminal
WO2022151274A1 (en) Paging method and network node
WO2023206548A1 (en) Communication method, network device and terminal device
WO2023137760A1 (en) Wireless communication methods, remote ue, ausf, and amf
WO2022155915A1 (en) Network intercommunication method and apparatus
WO2022032539A1 (en) Relay method and terminal
WO2023279296A1 (en) Wireless communication method, first terminal, and communication device
CN115348627A (en) Slice information configuration method and equipment
CN116321328A (en) Session switching method and device
CN117097618A (en) Information processing method and device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20960504

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20960504

Country of ref document: EP

Kind code of ref document: A1