WO2022160275A1 - 无线通信方法、设备及存储介质 - Google Patents

无线通信方法、设备及存储介质 Download PDF

Info

Publication number
WO2022160275A1
WO2022160275A1 PCT/CN2021/074468 CN2021074468W WO2022160275A1 WO 2022160275 A1 WO2022160275 A1 WO 2022160275A1 CN 2021074468 W CN2021074468 W CN 2021074468W WO 2022160275 A1 WO2022160275 A1 WO 2022160275A1
Authority
WO
WIPO (PCT)
Prior art keywords
message
network device
cause value
terminal device
paging cause
Prior art date
Application number
PCT/CN2021/074468
Other languages
English (en)
French (fr)
Inventor
范江胜
Original Assignee
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司 filed Critical Oppo广东移动通信有限公司
Priority to PCT/CN2021/074468 priority Critical patent/WO2022160275A1/zh
Priority to CN202180068440.9A priority patent/CN116349326A/zh
Priority to CN202311316969.5A priority patent/CN117377065A/zh
Priority to EP21921879.9A priority patent/EP4271071A4/en
Publication of WO2022160275A1 publication Critical patent/WO2022160275A1/zh
Priority to US18/224,838 priority patent/US20230362885A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W68/00User notification, e.g. alerting and paging, for incoming communication, change of service or the like
    • H04W68/005Transmission of information for alerting of incoming communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W68/00User notification, e.g. alerting and paging, for incoming communication, change of service or the like
    • H04W68/02Arrangements for increasing efficiency of notification or paging channel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/19Connection re-establishment

Definitions

  • the embodiments of the present application relate to the field of communications, and more particularly, to a wireless communication method, device, and storage medium.
  • the paging process is divided into a paging process initiated by the core network and a paging process sent by the access network.
  • the paging process sent by the access network includes: the access network releases the terminal device from the connected state to the radio resource control (Radio Resource Control, RRC) inactive state (RRC_INACTIVE), and the access network still saves the terminal device at this time.
  • the access stratum (Access Stratum, AS) context the access network device that saves the AS context of the terminal device is called the anchor access network device.
  • the anchor point access network device in the process of releasing the terminal device from the connected state to the inactive state, the anchor point access network device will configure a paging area configuration information for the terminal device, and the paging area configuration information is used to determine the subsequent anchor point access network equipment.
  • the connection of the terminal device is also maintained between the access network and the core network at this time.
  • the core network equipment For the core network equipment, the terminal equipment is still in the connected state.
  • the core network equipment directly sends the user data to the anchor point access network equipment, and the anchor point access network equipment determines that the terminal equipment is in a non-contact state.
  • a paging process for the terminal device is initiated.
  • the anchor access network device will send a paging message to the access network device included in the above paging area configuration information.
  • the network device will trigger the corresponding paging process through its own air interface.
  • the paging process sent by the access network is not conducive to the terminal equipment to perform service priority judgment.
  • Embodiments of the present application provide a wireless communication method, device, and storage medium, so as to help a terminal device perform service priority determination.
  • a wireless communication method including: a first access network device sending a paging message to a second access network device, where the paging message includes: a first paging cause value.
  • a wireless communication method including: a second access network device receiving a paging message sent by a first access network device, where the paging message includes: a first paging cause value.
  • a wireless communication method including: a network device sending paging cause value auxiliary information to a first access network device.
  • the paging cause value auxiliary information is used to assist the first access network device in determining the first paging cause value.
  • a wireless communication method including: a terminal device receiving a paging message sent by a second access network device, where the paging message includes: a first paging cause value.
  • an access network device is provided, where the access network device is a first access network device, and is configured to execute the method in the above-mentioned first aspect or each implementation manner thereof.
  • the access network device includes a functional module for executing the method in the first aspect or each implementation manner thereof.
  • an access network device configured to execute the method in the second aspect or each implementation manner thereof.
  • the access network device includes functional modules for executing the methods in the second aspect or the respective implementation manners thereof.
  • a network device for executing the method in the third aspect or each of its implementations.
  • the network device includes functional modules for executing the methods in the third aspect or each of its implementations.
  • a terminal device configured to execute the method in the above-mentioned fourth aspect or each of its implementation manners.
  • the terminal device includes a functional module for executing the method in the fourth aspect or each implementation manner thereof.
  • an access network device is provided, where the access network device is a first access network device and includes a processor and a memory.
  • the memory is used for storing a computer program
  • the processor is used for calling and running the computer program stored in the memory to execute the method in the above-mentioned first aspect or each implementation manner thereof.
  • a tenth aspect provides an access network device, where the access network device is a second access network device and includes a processor and a memory.
  • the memory is used to store a computer program
  • the processor is used to call and run the computer program stored in the memory to execute the method in the second aspect or each of its implementations.
  • a network device including a processor and a memory.
  • the memory is used to store a computer program
  • the processor is used to call and run the computer program stored in the memory to execute the method in the third aspect or each of its implementations.
  • a twelfth aspect provides a terminal device including a processor and a memory.
  • the memory is used to store a computer program
  • the processor is used to call and run the computer program stored in the memory to execute the method in the fourth aspect or each of its implementations.
  • an apparatus for implementing the methods in the first aspect, the second aspect, the third aspect, the fourth aspect, or each of the implementation manners thereof.
  • the apparatus includes: a processor for calling and running a computer program from a memory, so that a device installed with the apparatus executes the first aspect, the second aspect, the third aspect, the fourth aspect or their respective implementations method in method.
  • a computer program product comprising computer program instructions, the computer program instructions cause a computer to execute the methods of the first aspect, the second aspect, the third aspect, the fourth aspect, or their respective implementations.
  • a fifteenth aspect provides a computer program that, when run on a computer, causes the computer to perform the methods of the first aspect, the second aspect, the third aspect, the fourth aspect, or their respective implementations.
  • the paging cause value may be carried in the paging message, so that the terminal device can perform service priority judgment according to the paging cause value.
  • FIG. 1 is a schematic diagram of an application scenario of an embodiment of the present application.
  • FIG. 2 is an interaction flowchart of a wireless communication method provided by an embodiment of the present application
  • FIG. 3 is an interaction flowchart of another wireless communication method provided by an embodiment of the present application.
  • FIG. 4 is an interaction flowchart of still another wireless communication method provided by an embodiment of the present application.
  • FIG. 5 shows a schematic block diagram of an access network device 500 according to an embodiment of the present application
  • FIG. 6 shows a schematic block diagram of an access network device 600 according to an embodiment of the present application.
  • FIG. 7 shows a schematic block diagram of a network device 700 according to an embodiment of the present application.
  • FIG. 8 shows a schematic block diagram of a terminal device 800 according to an embodiment of the present application.
  • FIG. 9 is a schematic structural diagram of a communication device 900 provided by an embodiment of the present application.
  • FIG. 10 is a schematic structural diagram of an apparatus according to an embodiment of the present application.
  • FIG. 1 is a schematic diagram of an application scenario of an embodiment of the present application.
  • the communication system 100 may include a terminal device 110 , a first access network device 120 , a second access network device 130 and a core network device 140 .
  • the first access network device 120 may be the anchor access network device during the paging process sent by the access network, that is, the access network device that stores the AS context of the terminal device
  • the second access network device 130 may be is any access network device in the paging area configuration information configured to the terminal device 110, and the second access network device 130 can communicate with the terminal device 110 through an air interface. Multi-service transmission is supported between the terminal device 110 and the second access network device 130 .
  • the embodiment of the present application only uses the communication system 100 for exemplary description, but the embodiment of the present application is not limited thereto. That is to say, the technical solutions of the embodiments of the present application can be applied to various communication systems, such as: long term evolution (Long Term Evolution, LTE) system, LTE time division duplex (Time Division Duplex, TDD), universal mobile communication system (Universal mobile communication system) Mobile Telecommunication System, UMTS), 5G communication system (also known as New Radio (New Radio, NR) communication system), or future communication systems, etc.
  • LTE Long Term Evolution
  • TDD Time Division Duplex
  • Universal mobile communication system Universal mobile communication system
  • Mobile Telecommunication System Universal mobile communication system
  • UMTS Universal mobile communication system
  • 5G communication system also known as New Radio (New Radio, NR) communication system
  • future communication systems etc.
  • eMBB Enhanced Mobile Broadband
  • URLLC Ultra-Reliable and Low Latency Communication
  • mMTC massive Machine Type of Communication
  • eMBB is still aimed at users' access to multimedia content, services and data, and its demand is growing rapidly. Since eMBB may be deployed in different scenarios, such as indoors, urban areas, rural areas, etc., its capabilities and requirements are also quite different, so it cannot be generalized and must be analyzed in detail in conjunction with specific deployment scenarios.
  • Typical applications of URLLC include: industrial automation, power automation, telemedicine operations (surgery), traffic safety assurance, etc.
  • Typical features of mMTC include: high connection density, small data volume, latency-insensitive services, low cost and long service life of the module.
  • RRC_INACTIVE deactivated
  • This state is different from the RRC_IDLE (idle) and RRC_CONNECTED (connected) states.
  • RRC_IDLE Mobility is cell selection reselection based on terminal equipment, paging is initiated by the Core Network (CN), and the paging area is configured by the CN.
  • the access network equipment does not have the terminal equipment AS context, nor does the RRC connection exist.
  • RRC_CONNECTED There is an RRC connection, and the access network device and the terminal device have the terminal device AS context; the access network device knows that the location of the terminal device is at a specific cell level. Mobility is the mobility controlled by the access network equipment. Unicast data can be transmitted between terminal equipment and access network equipment.
  • RRC_INACTIVE Mobility is based on terminal device cell selection and reselection, there is a connection between CN-NR, terminal device AS context exists on an access network device (ie anchor access network device), and paging is performed by wireless access network devices.
  • Network access Radio Access Network, RAN
  • RAN Radio Access Network
  • the anchor access network device knows the location of the terminal device is based on the RAN-based paging area level.
  • the first access network device 120 and the second access network device 130 can provide communication coverage for a specific geographic area, and can communicate with terminal devices 110 located in the coverage area .
  • Both the first access network device 120 and the second access network device 130 may be an evolved base station (Evolutional Node B, eNB or eNodeB) in a Long Term Evolution (Long Term Evolution, LTE) system, or a next-generation wireless access Network (Next Generation Radio Access Network, NG RAN) equipment, or a base station (gNB) in an NR system, or a wireless controller in a cloud radio access network (Cloud Radio Access Network, CRAN), or the access network
  • the device 120 may be a relay station, an access point, an in-vehicle device, a wearable device, a hub, a switch, a bridge, a router, or an access network device in a future evolved public land mobile network (Public Land Mobile Network, PLMN).
  • PLMN Public Land Mobile Network
  • the terminal device 110 may be any terminal device, which includes, but is not limited to, a terminal device that adopts wired or wireless connection with the first access network device 120, the second access network device 130 or other terminal devices.
  • the terminal equipment 110 may refer to an access terminal, a user equipment (UE), a subscriber unit, a subscriber station, a mobile station, a mobile station, a remote station, a remote terminal, a mobile device, a user terminal, a terminal, a wireless communication device, user agent, or user device.
  • the access terminal may be a cellular phone, a cordless phone, a Session Initiation Protocol (SIP) phone, a Wireless Local Loop (WLL) station, a Personal Digital Assistant (PDA), a wireless communication Functional handheld devices, computing devices or other processing devices connected to wireless modems, in-vehicle devices, wearable devices, end devices in 5G networks or end devices in future evolved networks, etc.
  • SIP Session Initiation Protocol
  • WLL Wireless Local Loop
  • PDA Personal Digital Assistant
  • the terminal device 110 may be used for device-to-device (Device to Device, D2D) communication.
  • D2D Device to Device
  • the core network device 140 may be a 5G core network (5G Core, 5GC) device, for example, an access and mobility management function (Access and Mobility Management Function, AMF), and for example, an authentication server function (Authentication Server Function, AUSF), Another example is a user plane function (User Plane Function, UPF), and another example, a session management function (Session Management Function, SMF).
  • the core network device 140 may also be a packet core evolution (Evolved Packet Core, EPC) device of an LTE network, for example, a session management function+a data gateway of the core network (Session Management Function+Core Packet Gateway, SMF+PGW- C) Equipment.
  • EPC packet core evolution
  • the SMF+PGW-C can simultaneously implement the functions that the SMF and the PGW-C can implement.
  • the above-mentioned core network equipment may also be called by other names, or a new network entity may be formed by dividing the functions of the core network, which is not limited in this embodiment of the present application.
  • the various functional units in the communication system 100 may also establish a connection through a next generation network (next generation, NG) interface to implement communication.
  • NG next generation network
  • the terminal device establishes an air interface connection with the first access network device and the second access network device through the NR interface to transmit user plane data and control plane signaling; the terminal device can communicate with the AMF through the NG interface 1 (N1 for short).
  • Establish a control plane signaling connection the first access network device and the second access network device, such as a next-generation wireless access base station (gNB), can establish a user plane data connection with the UPF through the NG interface 3 (N3 for short); the first The access network device and the second access network device can establish a control plane signaling connection with the AMF through the NG interface 2 (N2 for short); the UPF can establish a control plane signaling connection with the SMF through the NG interface 4 (N4 for short); the UPF can The user plane data is exchanged with the data network through the NG interface 6 (N6 for short); the AMF can establish a control plane signaling connection with the SMF through the NG interface 11 (N11 for short); the SMF can establish a control plane with the PCF
  • FIG. 1 exemplarily shows a first access network device, a second access network device, a core network device and a terminal device
  • the wireless communication system 100 may include other numbers of access networks equipment, and the coverage of each access network equipment may include other numbers of terminal equipment, which is not limited in this embodiment of the present application.
  • a device having a communication function in the network/system can be referred to as a communication device.
  • the communication devices may include a first access network device 120, a second access network device 130, and a terminal device 110 with a communication function.
  • the access network device 130 and the terminal device 110 may be the devices described above, which will not be repeated here; the communication device may also include other devices in the communication system 100, such as other network entities such as a network controller and a mobility management entity, This is not limited in the embodiments of the present application.
  • the paging process includes: a paging process initiated by the core network and a paging process initiated by the access network.
  • Stage 1 The terminal device completes the registration process and obtains the registration area configuration information (Registration Area, RA) configured by the core network.
  • Registration Area RA
  • Phase 2 The terminal device is in an idle state in the core network.
  • the core network sends a paging message to the access network device included in the terminal device registration area configuration information. After receiving the paging message triggered by the core network , the access network triggers the corresponding paging process on the air interface.
  • Stage 1 The access network releases the terminal device from the connected state to the inactive state, and the anchor access network device still holds the terminal device AS context at this time. Among them, the anchor access network device will configure a paging area configuration information for the terminal device during the process of releasing the terminal device from the connected state to the inactive state. At this time, the access network and the core network also maintain the terminal device. connect.
  • Stage 2 For the core network equipment, the terminal equipment is still in the connected state. When the downlink user data arrives, the core network equipment directly sends the user data to the anchor point access network equipment, and the anchor point access network equipment judges the terminal After the device is in an inactive state, it initiates a paging process for the terminal device. During the paging process, the anchor access network device will send a paging message to the access network device included in the paging area configuration information. These access network devices will trigger the corresponding paging process through their own air interfaces.
  • the paging process sent by the current access network is not conducive to the terminal equipment to perform service priority determination.
  • the present application carries a paging cause value in the paging message during the paging process sent by the access network, so that the terminal device can perform service priority judgment according to the paging cause value.
  • FIG. 2 is an interactive flowchart of a wireless communication method provided by an embodiment of the present application. As shown in FIG. 2 , the method includes the following steps:
  • the first access network device sends a paging message to the second access network device, where the paging message includes: a first paging cause value.
  • the second access network device sends the above-mentioned paging message to the terminal device.
  • the first access network device may be the anchor access network device in the paging process sent by the access network.
  • the second access network device may be any access network device in the paging area configuration information configured for the terminal device.
  • the paging cause value corresponds to the paging cause one-to-one, that is, one paging cause value represents one paging cause.
  • the paging cause value is also referred to as a paging cause index, a paging cause parameter, etc., which is not limited in this application.
  • any paging reason may be any of the following: voice, video, short message, high-priority service, data, non-access stratum (Non-Access Stratum, NAS) signaling.
  • Non-Access Stratum NAS
  • the core network can formulate encryption rules for the paging cause value.
  • the core idea is to map the paging cause value to be encrypted into pseudo-random identification information through a specific mapping algorithm. .
  • the first paging cause value may be an encrypted paging cause value.
  • the first paging cause value may also be an unencrypted paging cause value, which is not limited in this application.
  • encryption rules are also referred to as security mapping rules, which are not limited in this application.
  • the terminal device can decrypt the first paging cause value through a decryption rule.
  • the above-mentioned decryption rule is an inverse algorithm of the above-mentioned encryption rule.
  • the decryption rules are pre-configured for the terminal device, and may also be obtained through the NAS process. This application does not limit the manner in which the terminal device obtains the decryption rules.
  • the terminal device may perform service priority judgment according to the first paging cause value.
  • the terminal device processes the voice-related paging message first.
  • the first paging cause value is the paging cause value corresponding to the short message, its priority is lower than that of other services. Therefore, the terminal device can process other services first, and then process the paging message about the short message.
  • the paging cause value may be carried in the paging message, so that the terminal device can perform service priority judgment according to the paging cause value.
  • the first access network device may also acquire paging cause value auxiliary information from the network device, where the paging cause value auxiliary information is used to assist the first access network device in determining the first paging cause. value.
  • the network device may be a core network device or an Operation and Maintenance (Operation and Maintenance, OAM) node, but is not limited thereto.
  • OAM Operation and Maintenance
  • the wireless communication method Assuming that the paging cause value auxiliary information is obtained from the core network device, based on this, the wireless communication method will be further described below:
  • FIG. 3 is an interaction flowchart of another wireless communication method provided by an embodiment of the present application. As shown in FIG. 3 , the method includes the following steps:
  • S310 The network device sends a first message to the first access network device, where the first message includes: paging cause value auxiliary information.
  • the first access network device determines a first paging cause value according to the paging cause value auxiliary information.
  • FIG. 4 is an interaction flowchart of still another wireless communication method provided by an embodiment of the present application. As shown in FIG. 4 , the method includes the following steps:
  • the first access network device sends a second message to the core network device, where the second message is used to request to obtain the auxiliary information of the paging cause value.
  • S420 The network device sends a first message to the first access network device, where the first message includes: paging cause value auxiliary information.
  • the first access network device determines a first paging cause value according to the paging cause value auxiliary information.
  • the first message is triggered by a process initiated by the first access network device, as shown in FIG. 3 , or the first message is triggered by a process initiated by the core network device, as shown in FIG. 4 .
  • the paging cause value auxiliary information includes at least one of the following, but is not limited to this:
  • At least one paging cause value At least one paging cause value.
  • Protocol Data Unit Protocol Data Unit
  • QoS Quality of Service
  • the QoS flow value corresponds to the QoS flow one-to-one, that is, one QoS flow value represents one QoS flow.
  • the QoS flow value is also referred to as a QoS flow index, a QoS flow parameter, etc., which is not limited in this application.
  • the slice identifier is also referred to as a network slice identifier, which is not limited in this application.
  • any one of the at least one paging cause value is an encrypted paging cause value or an unencrypted paging cause value.
  • the first message is a dedicated message for a specific terminal device, or is not a public message for a specific terminal device.
  • the first message is a dedicated message for a specific terminal device
  • the first message is any of the following, but is not limited to this:
  • PDU session establishment message for a specific end device.
  • the PDU session establishment message here is also referred to as any message sent by the network device involved in the PDU session establishment process to the first access network device.
  • the PDU session modification message is also referred to as any message sent by the network device involved in the PDU session modification process to the first access network device.
  • the PDU session re-establishment message is also referred to as any message sent by the network device involved in the PDU session re-establishment process to the first access network device.
  • the PDU session release message is also referred to as any message sent by the network device involved in the PDU session release process to the first access network device.
  • the context establishment message is also referred to as any message sent by the network device involved in the context establishment process to the first access network device.
  • the context modification message is also referred to as any message sent by the network device involved in the context modification process to the first access network device.
  • the context reconstruction message is also referred to as any message sent by the network device involved in the context reconstruction process to the first access network device.
  • the context release message is also referred to as any message sent by the network device involved in the context release process to the first access network device.
  • the RRC state acquisition message is also referred to as any message sent by the network device involved in the RRC state acquisition process to the first access network device.
  • the first message is any of the following:
  • Interface initialization messages interface update messages, resource reporting messages, and exception reporting messages.
  • the interface initialization message is also referred to as any message sent by the network device involved in the interface initialization process to the first access network device.
  • the interface update message is also referred to as any message sent by the network device involved in the interface update process to the first access network device.
  • the resource reporting message is also referred to as any message sent by the network device involved in the resource reporting process to the first access network device.
  • the abnormality reporting message is also referred to as any message sent by the network device involved in the abnormality reporting process to the first access network device.
  • the second message is a null message or a non-null message.
  • the empty message is a message newly defined by the first access network device, which is used for requesting to obtain the auxiliary information of the paging cause value.
  • non-null message may be a message newly defined by the first access network device, or may be a message defined by the first access network device on the basis of an existing message.
  • the second message when the second message is a non-null message, the second message is a dedicated message for a specific terminal device, or is not a public message for a specific terminal device.
  • the second message is a dedicated message for a specific terminal device
  • the second message is any of the following:
  • PDU session establishment message for a specific end device.
  • the PDU session establishment message here is also referred to as any message sent by the first access network device involved in the PDU session establishment process to the network device.
  • the PDU session modification message is also referred to as any message sent by the first access network device involved in the PDU session modification process to the network device.
  • the PDU session re-establishment message is also referred to as any message sent by the first access network device involved in the PDU session re-establishment process to the network device.
  • the PDU session release message is also referred to as any message sent by the first access network device involved in the PDU session release process to the network device.
  • the context establishment message is also referred to as any message sent by the first access network device involved in the context establishment process to the network device.
  • the context modification message is also referred to as any message sent by the first access network device involved in the context modification process to the network device.
  • the context reconstruction message is also referred to as any message sent by the first access network device involved in the context reconstruction process to the network device.
  • the context release message is also referred to as any message sent by the first access network device involved in the context release process to the network device.
  • the RRC state acquisition message is also referred to as any message sent by the first access network device involved in the RRC state acquisition process to the network device.
  • the second message is any one of the following: an interface initialization message, an interface update message, a resource reporting message, and an exception reporting message.
  • the interface initialization message is also referred to as any message sent by the first access network device involved in the interface initialization process to the network device.
  • the interface update message is also referred to as any message sent by the first access network device involved in the interface update process to the network device.
  • the resource reporting message is also referred to as any message sent by the first access network device involved in the resource reporting process to the network device.
  • the abnormality reporting message is also referred to as any message sent by the first access network device involved in the abnormality reporting process to the network device.
  • the second message when the second message is a non-empty message, the second message includes at least one of the following, but is not limited to this:
  • Indication information used to request the core network device to obtain the auxiliary information of the paging cause value.
  • the indication information in item (1) is used to request the core network device to obtain the auxiliary information of the paging cause value.
  • the indication information in item (5) is used to obtain the above encryption rules.
  • the first access network device may determine the first paging cause value according to a certain selection rule.
  • the paging cause value auxiliary information includes: at least one paging cause. value, and the PDU identifier associated with each paging cause value
  • the first access network device may determine the first paging cause value according to the PDU identifier of the terminal device and the mapping relationship between the PDU identifier and the paging cause value.
  • the paging cause value auxiliary information includes: at least one paging cause value, and the QoS flow value associated with each paging cause value, then the first access network device can be based on the QoS flow value and QoS flow value of the terminal device.
  • the mapping relationship with the paging cause value determines the first paging cause value.
  • the paging cause value auxiliary information includes: at least one paging cause value, and a slice identifier associated with each paging cause value, then the first access network device can use the slice identifier and the slice identifier of the terminal device with the paging
  • the mapping relationship of the cause values determines the first paging cause value.
  • the terminal device may also determine the first paging cause value according to at least one item of the paging cause value auxiliary information, which will not be repeated in this application.
  • the first access network device may obtain the paging cause value auxiliary information from the network device, and determine the above-mentioned first paging cause value according to the paging cause value auxiliary information, so that the paging cause value sent by the access network is
  • the first paging cause value may be carried in the paging message, so that the terminal device can perform service priority judgment according to the first paging cause value.
  • each paging cause value in the paging cause value auxiliary information is associated with a PDU session identifier, a QoS flow value, a slice identifier, and the like.
  • mapping relationship between the paging cause value and the PDU session identifier, QoS flow value, and slice identifier that is, the association relationship:
  • the mapping relationship between the paging cause value and the PDU session identifier is a one-to-one, one-to-many, or many-to-one mapping relationship.
  • the mapping relationship between the paging cause value and the QoS flow value is a one-to-one, one-to-many or many-to-one mapping relationship.
  • the mapping relationship between the paging cause value and the slice identifier is a one-to-one, one-to-many or many-to-one mapping relationship.
  • mapping relationship between the paging cause value and the PDU session identifier, QoS flow value, and slice identifier, that is, the association relationship, will be exemplarily described below through several examples:
  • Example 1 As shown in Table 1, a paging cause value is mapped to a PDU session identifier:
  • PDU Session ID 1 PDU Session ID 2 ... PDU session identifier N paging reason value 1 paging reason value 2 ... paging reason value N
  • Example 2 As shown in Table 2, a paging cause value is mapped to multiple PDU session identities:
  • Example 3 As shown in Table 3, multiple paging cause values are mapped to one PDU session identifier:
  • Example 4 As shown in Table 4, a paging cause value is mapped to a QoS flow value:
  • Example 5 As shown in Table 5, a paging cause value is mapped to multiple QoS flow values:
  • Example 6 As shown in Table 6, multiple paging cause values are mapped to one QoS flow value:
  • Example 7 As shown in Table 7, a paging reason value is mapped to a slice identifier:
  • Example 8 As shown in Table 8, one paging reason value is mapped to multiple slice identifiers:
  • Example 9 As shown in Table 9, multiple paging reason values are mapped to a slice identifier:
  • Example 10 As shown in Table 10, a paging cause value is mapped to a PDU session ID, and the paging cause value is mapped to a set of QoS flow values associated with the PDU session ID:
  • Example 11 As shown in Table 11, a paging cause value is mapped to a PDU session ID, and the paging cause value is mapped to a QoS flow value associated with the PDU session ID:
  • Example 12 As shown in Table 12, a paging cause value is mapped to a slice identifier, and the paging cause value is mapped to a set of PDU session identifiers associated with the slice identifier:
  • Example 13 As shown in Table 13, a paging cause value is mapped to a slice identifier, and the paging cause value is mapped to a PDU session identifier associated with the slice identifier:
  • Example 14 As shown in Table 14, a paging cause value is mapped to a slice ID, and the paging cause value is mapped to a set of QoS flow values associated with the slice ID:
  • Example 15 As shown in Table 15, a paging cause value is mapped to a slice ID, and the paging cause value is mapped to a QoS flow value associated with the slice ID:
  • Example 16 As shown in Table 16, a paging cause value is mapped to a slice identifier, and the paging cause value is mapped to a PDU session identifier associated with the slice identifier, and the paging cause value is associated with the PDU session identifier.
  • mapping relationship between the paging cause value and the PDU session identifier, the QoS flow value, and the slice identifier is the above example of the association relationship.
  • FIG. 5 shows a schematic block diagram of an access network device 500 according to an embodiment of the present application.
  • the access network device 500 is the first access network device.
  • the communication unit 510 is configured to send a paging message to the second access network device, where the paging message includes: a first paging cause value.
  • the communication unit 510 is further configured to: acquire the paging cause value auxiliary information from the network device.
  • the paging cause value auxiliary information is used to assist the first access network device in determining the first paging cause value.
  • the paging cause value auxiliary information includes at least one of the following:
  • At least one paging reason value At least one paging reason value.
  • the PDU session identifier associated with each paging cause value is the PDU session identifier associated with each paging cause value.
  • the QoS flow value associated with each paging cause value is the QoS flow value associated with each paging cause value.
  • the slice identifier associated with each paging reason value is the slice identifier associated with each paging reason value.
  • the encryption rule to be followed by the paging cause value to be encrypted.
  • the mapping relationship between the paging cause value and the PDU session identifier is a one-to-one, one-to-many, or many-to-one mapping relationship.
  • the mapping relationship between the paging cause value and the QoS flow value is a one-to-one, one-to-many, or many-to-one mapping relationship.
  • the mapping relationship between the paging cause value and the slice identifier is a one-to-one, one-to-many, or many-to-one mapping relationship.
  • any one of the at least one paging cause value is an encrypted paging cause value or an unencrypted paging cause value.
  • the network device is a core network device or an OAM node.
  • the communication unit 510 is specifically configured to: receive a first message sent by the core network device, where the first message includes: paging cause value auxiliary information.
  • the first message is a dedicated message for a specific terminal device, or is not a public message for a specific terminal device.
  • the first message is a dedicated message for a specific terminal device
  • the first message is any of the following:
  • PDU session establishment message for a specific end device.
  • Radio resource control RRC status acquisition message for a specific terminal device.
  • the first message is any of the following:
  • the first message is triggered by a process initiated by the first access network device, or triggered by a process initiated by a core network device.
  • the communication unit 510 is further configured to: send a second message to the core network device, where the second message is used to request to obtain the paging cause value. Supplementary information.
  • the second message is a null message or a non-null message.
  • the second message when the second message is a non-null message, the second message is a dedicated message for a specific terminal device, or is not a public message for a specific terminal device.
  • the second message is a dedicated message for a specific terminal device
  • the second message is any of the following:
  • PDU session establishment message for a specific end device.
  • a context establishment message for a specific end device is a context establishment message for a specific end device.
  • a context modification message for a specific end device is a context modification message for a specific end device.
  • the second message is any of the following:
  • the second message when the second message is a non-null message, the second message includes at least one of the following:
  • Indication information used to request the core network device to obtain the auxiliary information of the paging cause value.
  • the PDU session identification list information that needs to obtain the paging cause value auxiliary information is not limited.
  • the slice identification list information of the auxiliary information of the paging cause value needs to be obtained.
  • the first paging cause value is an encrypted paging cause value or an unencrypted paging cause value.
  • the above-mentioned communication unit may be a communication interface or a transceiver, or an input/output interface of a communication chip or a system-on-chip.
  • the access network device 500 may correspond to the first access network device in the method embodiment, and the above-mentioned and other operations and/or functions of each unit in the access network device 500 are for the purpose of For the sake of brevity, the corresponding process of the first access network device in the implementation method embodiment will not be repeated here.
  • FIG. 6 shows a schematic block diagram of an access network device 600 according to an embodiment of the present application.
  • the access network device 600 is a second access network device.
  • the communication unit 610 is configured to receive a paging message sent by the first access network device.
  • the paging message includes: a first paging cause value .
  • the first paging cause value is an encrypted paging cause value or an unencrypted paging cause value.
  • the above-mentioned communication unit may be a communication interface or a transceiver, or an input/output interface of a communication chip or a system-on-chip.
  • the access network device 600 may correspond to the second access network device in the method embodiment, and the above-mentioned and other operations and/or functions of each unit in the access network device 600 are for the purpose of The corresponding process of the second access network device in the implementation method embodiment is not repeated here for brevity.
  • FIG. 7 shows a schematic block diagram of a network device 700 according to an embodiment of the present application.
  • the network device 700 includes: a communication unit 710 configured to send the paging cause value auxiliary information to the first access network device.
  • the paging cause value auxiliary information is used to assist the first access network device in determining the first paging cause value.
  • the paging cause value auxiliary information includes at least one of the following:
  • At least one paging reason value At least one paging reason value.
  • the PDU session identifier associated with each paging cause value is the PDU session identifier associated with each paging cause value.
  • the QoS flow value associated with each paging cause value is the QoS flow value associated with each paging cause value.
  • the slice identifier associated with each paging reason value is the slice identifier associated with each paging reason value.
  • the encryption rule to be followed by the paging cause value to be encrypted.
  • the mapping relationship between the paging cause value and the PDU session identifier is a one-to-one, one-to-many, or many-to-one mapping relationship.
  • the mapping relationship between the paging cause value and the QoS flow value is a one-to-one, one-to-many, or many-to-one mapping relationship.
  • the mapping relationship between the paging cause value and the slice identifier is a one-to-one, one-to-many, or many-to-one mapping relationship.
  • any one of the at least one paging cause value is an encrypted paging cause value or an unencrypted paging cause value.
  • the network device is a core network device or an OAM node.
  • the communication unit 710 is specifically configured to: send a first message to the first access network device, where the first message includes: paging cause value auxiliary information.
  • the first message is a dedicated message for a specific terminal device, or is not a public message for a specific terminal device.
  • the first message is a dedicated message for a specific terminal device
  • the first message is any of the following:
  • PDU session establishment message for a specific end device.
  • Radio resource control RRC status acquisition message for a specific terminal device.
  • the first message is any of the following:
  • the first message is triggered by a process initiated by the first access network device, or triggered by a process initiated by a core network device.
  • the communication unit 710 is further configured to: receive a second message sent by the first access network device, and the second message is used to request an acquisition Paging reason value auxiliary information.
  • the second message is a null message or a non-null message.
  • the second message when the second message is a non-null message, the second message is a dedicated message for a specific terminal device, or is not a public message for a specific terminal device.
  • the second message is a dedicated message for a specific terminal device
  • the second message is any of the following:
  • PDU session establishment message for a specific end device.
  • the second message is any of the following:
  • the second message when the second message is a non-null message, the second message includes at least one of the following:
  • Indication information used to request the core network device to obtain the auxiliary information of the paging cause value.
  • the PDU session identification list information that needs to obtain the paging cause value auxiliary information is not limited.
  • the slice identification list information of the auxiliary information of the paging cause value needs to be obtained.
  • the first paging cause value is an encrypted paging cause value or an unencrypted paging cause value.
  • the above-mentioned communication unit may be a communication interface or a transceiver, or an input/output interface of a communication chip or a system-on-chip.
  • the network device 700 may correspond to the network device in the method embodiment, and the above-mentioned and other operations and/or functions of each unit in the network device 700 are respectively for realizing the network device in the method embodiment. For the sake of brevity, the corresponding process is not repeated here.
  • FIG. 8 shows a schematic block diagram of a terminal device 800 according to an embodiment of the present application.
  • the terminal device 800 includes: a communication unit 810 configured to receive a paging message sent by the second access network device, where the paging message includes: a first paging cause value.
  • the first paging cause value is an encrypted paging cause value or an unencrypted paging cause value.
  • the terminal device further includes: a processing unit 820 configured to decrypt the first paging cause value through a decryption rule.
  • the decryption rule is preconfigured for the terminal device, or obtained by the terminal device through the NAS process.
  • the above-mentioned communication unit may be a communication interface or a transceiver, or an input/output interface of a communication chip or a system-on-chip.
  • the aforementioned processing unit may be one or more processors.
  • terminal device 800 may correspond to the terminal device in the method embodiment of the present application, and the above-mentioned and other operations and/or functions of each unit in the terminal device 800 are respectively for realizing the above-mentioned method embodiments.
  • the corresponding process of the terminal device will not be repeated here.
  • FIG. 9 is a schematic structural diagram of a communication device 900 provided by an embodiment of the present application.
  • the communication device 900 shown in FIG. 9 includes a processor 910, and the processor 910 can call and run a computer program from a memory, so as to implement the method in the embodiment of the present application.
  • the communication device 900 may further include a memory 920 .
  • the processor 910 may call and run a computer program from the memory 920 to implement the methods in the embodiments of the present application.
  • the memory 920 may be a separate device independent of the processor 910 , or may be integrated in the processor 910 .
  • the communication device 900 may further include a transceiver 930, and the processor 910 may control the transceiver 930 to communicate with other devices, specifically, may send information or data to other devices, or receive other Information or data sent by a device.
  • the transceiver 930 may include a transmitter and a receiver.
  • the transceiver 930 may further include antennas, and the number of the antennas may be one or more.
  • the communication device 900 may specifically be the first access network device in this embodiment of the present application, and the communication device 900 may implement the corresponding processes implemented by the first access network device in each method in the embodiment of the present application, For brevity, details are not repeated here.
  • the communication device 900 may specifically be the second access network device in this embodiment of the present application, and the communication device 900 may implement the corresponding processes implemented by the second access network device in each method in the embodiment of the present application, For brevity, details are not repeated here.
  • the communication device 900 may specifically be a network device in this embodiment of the present application, and the communication device 900 may implement the corresponding processes implemented by the network device in each method in the embodiment of the present application. For brevity, details are not repeated here. .
  • the communication device 900 may specifically be a terminal device in this embodiment of the present application, and the communication device 900 may implement the corresponding processes implemented by the terminal device in each method in the embodiment of the present application. For the sake of brevity, details are not repeated here. .
  • FIG. 10 is a schematic structural diagram of an apparatus according to an embodiment of the present application.
  • the apparatus 1000 shown in FIG. 10 includes a processor 1010, and the processor 1010 can call and run a computer program from a memory, so as to implement the method in the embodiments of the present application.
  • the apparatus 1000 may further include a memory 1020 .
  • the processor 1010 may call and run a computer program from the memory 1020 to implement the methods in the embodiments of the present application.
  • the memory 1020 may be a separate device independent of the processor 1010, or may be integrated in the processor 1010.
  • the apparatus 1000 may further include an input interface 1030 .
  • the processor 1010 can control the input interface 1030 to communicate with other devices or chips, and specifically, can obtain information or data sent by other devices or chips.
  • the apparatus 1000 may further include an output interface 1040 .
  • the processor 1010 can control the output interface 1040 to communicate with other devices or chips, and specifically, can output information or data to other devices or chips.
  • the apparatus may be applied to the first access network device in the embodiment of the present application, and the device may implement the corresponding processes implemented by the first access network device in each method of the embodiment of the present application.
  • the device may implement the corresponding processes implemented by the first access network device in each method of the embodiment of the present application.
  • the apparatus may be applied to the second access network device in the embodiment of the present application, and the apparatus may implement the corresponding processes implemented by the second access network device in each method of the embodiment of the present application.
  • the apparatus may be applied to the second access network device in the embodiment of the present application, and the apparatus may implement the corresponding processes implemented by the second access network device in each method of the embodiment of the present application.
  • the apparatus may implement the corresponding processes implemented by the second access network device in each method of the embodiment of the present application.
  • the apparatus can be applied to the network equipment in the embodiments of the present application, and the apparatus can implement the corresponding processes implemented by the network equipment in the various methods of the embodiments of the present application, which are not repeated here for brevity.
  • the apparatus may be applied to the terminal equipment in the embodiments of the present application, and the apparatus may implement the corresponding processes implemented by the terminal equipment in each method of the embodiments of the present application, which will not be repeated here for brevity.
  • the device mentioned in the embodiment of the present application may also be a chip.
  • it can be a system-on-chip, a system-on-a-chip, a system-on-a-chip, or a system-on-a-chip.
  • the processor in this embodiment of the present application may be an integrated circuit chip, which has a signal processing capability.
  • each step of the above method embodiment may be completed by a hardware integrated logic circuit in a processor or an instruction in the form of software.
  • the above-mentioned processor can be a general-purpose processor, a digital signal processor (Digital Signal Processor, DSP), an application specific integrated circuit (Application Specific Integrated Circuit, ASIC), an off-the-shelf programmable gate array (Field Programmable Gate Array, FPGA) or other available Programming logic devices, discrete gate or transistor logic devices, discrete hardware components.
  • DSP Digital Signal Processor
  • ASIC Application Specific Integrated Circuit
  • FPGA Field Programmable Gate Array
  • a general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
  • the steps of the methods disclosed in conjunction with the embodiments of the present application may be directly embodied as executed by a hardware decoding processor, or executed by a combination of hardware and software modules in the decoding processor.
  • the software module may be located in random access memory, flash memory, read-only memory, programmable read-only memory or electrically erasable programmable memory, registers and other storage media mature in the art.
  • the storage medium is located in the memory, and the processor reads the information in the memory, and completes the steps of the above method in combination with its hardware.
  • the memory in this embodiment of the present application may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memory.
  • the non-volatile memory may be a read-only memory (Read-Only Memory, ROM), a programmable read-only memory (Programmable ROM, PROM), an erasable programmable read-only memory (Erasable PROM, EPROM), an electrically programmable read-only memory (Erasable PROM, EPROM). Erase programmable read-only memory (Electrically EPROM, EEPROM) or flash memory.
  • Volatile memory may be Random Access Memory (RAM), which acts as an external cache.
  • RAM Static RAM
  • DRAM Dynamic RAM
  • SDRAM Synchronous DRAM
  • SDRAM double data rate synchronous dynamic random access memory
  • Double Data Rate SDRAM DDR SDRAM
  • enhanced SDRAM ESDRAM
  • synchronous link dynamic random access memory Synchlink DRAM, SLDRAM
  • Direct Rambus RAM Direct Rambus RAM
  • the memory in the embodiment of the present application may also be a static random access memory (static RAM, SRAM), a dynamic random access memory (dynamic RAM, DRAM), Synchronous dynamic random access memory (synchronous DRAM, SDRAM), double data rate synchronous dynamic random access memory (double data rate SDRAM, DDR SDRAM), enhanced synchronous dynamic random access memory (enhanced SDRAM, ESDRAM), synchronous connection Dynamic random access memory (synch link DRAM, SLDRAM) and direct memory bus random access memory (Direct Rambus RAM, DR RAM) and so on. That is, the memory in the embodiments of the present application is intended to include but not limited to these and any other suitable types of memory.
  • Embodiments of the present application further provide a computer-readable storage medium for storing a computer program.
  • the computer-readable storage medium can be applied to the network device or the base station in the embodiments of the present application, and the computer program enables the computer to execute the corresponding processes implemented by the network device or the base station in each method of the embodiments of the present application, in order to It is concise and will not be repeated here.
  • the computer-readable storage medium can be applied to the mobile terminal/terminal device in the embodiments of the present application, and the computer program enables the computer to execute the corresponding processes implemented by the mobile terminal/terminal device in each method of the embodiments of the present application. , for brevity, will not be repeated here.
  • Embodiments of the present application also provide a computer program product, including computer program instructions.
  • the computer program product can be applied to the network device or the base station in the embodiments of the present application, and the computer program instructions cause the computer to execute the corresponding processes implemented by the network device or the base station in each method of the embodiments of the present application, for the sake of brevity. , and will not be repeated here.
  • the computer program product can be applied to the mobile terminal/terminal device in the embodiments of the present application, and the computer program instructions cause the computer to execute the corresponding processes implemented by the mobile terminal/terminal device in each method of the embodiments of the present application, For brevity, details are not repeated here.
  • the embodiments of the present application also provide a computer program.
  • the computer program can be applied to the network device or the base station in the embodiments of the present application, and when the computer program runs on the computer, the computer can execute the corresponding methods implemented by the network device or the base station in each method of the embodiments of the present application.
  • the process for the sake of brevity, will not be repeated here.
  • the computer program may be applied to the mobile terminal/terminal device in the embodiments of the present application, and when the computer program is run on the computer, the mobile terminal/terminal device implements the various methods of the computer program in the embodiments of the present application.
  • the corresponding process for the sake of brevity, will not be repeated here.
  • the disclosed system, apparatus and method may be implemented in other manners.
  • the apparatus embodiments described above are only illustrative.
  • the division of the units is only a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components may be combined or Can be integrated into another system, or some features can be ignored, or not implemented.
  • the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution in this embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit.
  • the functions, if implemented in the form of software functional units and sold or used as independent products, may be stored in a computer-readable storage medium.
  • the technical solution of the present application can be embodied in the form of a software product in essence, or the part that contributes to the prior art or the part of the technical solution.
  • the computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage medium includes: U disk, mobile hard disk, read-only memory (Read-Only Memory, ROM), random access memory (Random Access Memory, RAM), magnetic disk or optical disk and other media that can store program codes .

Abstract

本申请实施例提供了一种无线通信方法、设备及存储介质,该方法包括:第一接入网设备向第二接入网设备发送寻呼消息,寻呼消息包括:第一寻呼原因值,以助于终端设备进行业务优先级判决。

Description

无线通信方法、设备及存储介质 技术领域
本申请实施例涉及通信领域,并且更具体地,涉及一种无线通信方法、设备及存储介质。
背景技术
目前寻呼过程分为核心网发起的寻呼过程和接入网发送的寻呼过程。其中,接入网发送的寻呼过程包括:接入网将终端设备从连接态释放到无线资源控制(Radio Resource Control,RRC)非激活态(RRC_INACTIVE),此时接入网仍然保存有终端设备接入层(Access Stratum,AS)上下文,将保存终端设备AS上下文的接入网设备称为锚点接入网设备。其中,锚点接入网设备将终端设备从连接态释放到非激活态过程中,会配置给终端设备一个寻呼区域配置信息,该寻呼区域配置信息用于确定后续锚点接入网设备向哪些接入网设备发起寻呼过程,此时接入网与核心网之间还维持该终端设备的连接。对于核心网设备而言,终端设备仍然处于连接态,在下行用户数据到达时,核心网设备直接将用户数据下发到锚点接入网设备,锚点接入网设备判断该终端设备处于非激活态后,发起针对该终端设备的寻呼过程,在寻呼过程中,锚点接入网设备会将寻呼消息发送给上述寻呼区域配置信息中包含的接入网设备,这些接入网设备会通过自身空口触发对应寻呼过程。
然而,目前接入网发送的寻呼过程不利于终端设备进行业务优先级判决。
发明内容
本申请实施例提供了一种无线通信方法、设备及存储介质,以助于终端设备进行业务优先级判决。
第一方面,提供了一种无线通信方法,包括:第一接入网设备向第二接入网设备发送寻呼消息,寻呼消息包括:第一寻呼原因值。
第二方面,提供了一种无线通信方法,包括:第二接入网设备接收第一接入网设备发送的寻呼消息,寻呼消息包括:第一寻呼原因值。
第三方面,提供了一种无线通信方法,包括:网络设备向第一接入网设备发送寻呼原因值辅助信息。其中,寻呼原因值辅助信息用于辅助第一接入网设备确定第一寻呼原因值。
第四方面,提供了一种无线通信方法,包括:终端设备接收第二接入网设备发送的寻呼消息,寻呼消息包括:第一寻呼原因值。
第五方面,提供了一种接入网设备,该接入网设备为第一接入网设备,用于执行上述第一方面或其各实现方式中的方法。
具体地,该接入网设备包括用于执行上述第一方面或其各实现方式中的方法的功能模块。
第六方面,提供了一种接入网设备,该接入网设备为第二接入网设备,用于执行上述第二方面或其各实现方式中的方法。
具体地,该接入网设备包括用于执行上述第二方面或其各实现方式中的方法的功能模块。
第七方面,提供了一种网络设备,用于执行上述第三方面或其各实现方式中的方法。
具体地,该网络设备包括用于执行上述第三方面或其各实现方式中的方法的功能模块。
第八方面,提供了一种终端设备,用于执行上述第四方面或其各实现方式中的方法。
具体地,该终端设备包括用于执行上述第四方面或其各实现方式中的方法的功能模 块。
第九方面,提供了一种接入网设备,该接入网设备为第一接入网设备,包括处理器和存储器。该存储器用于存储计算机程序,该处理器用于调用并运行该存储器中存储的计算机程序,执行上述第一方面或其各实现方式中的方法。
第十方面,提供了一种接入网设备,该接入网设备为第二接入网设备,包括处理器和存储器。该存储器用于存储计算机程序,该处理器用于调用并运行该存储器中存储的计算机程序,执行上述第二方面或其各实现方式中的方法。
第十一方面,提供了一种网络设备,包括处理器和存储器。该存储器用于存储计算机程序,该处理器用于调用并运行该存储器中存储的计算机程序,执行上述第三方面或其各实现方式中的方法。
第十二方面,提供了一种终端设备,包括处理器和存储器。该存储器用于存储计算机程序,该处理器用于调用并运行该存储器中存储的计算机程序,执行上述第四方面或其各实现方式中的方法。
第十三方面,提供了一种装置,用于实现上述第一方面、第二方面、第三方面、第四方面或其各实现方式中的方法。
具体地,该装置包括:处理器,用于从存储器中调用并运行计算机程序,使得安装有该装置的设备执行如上述第一方面、第二方面、第三方面、第四方面或其各实现方式中的方法。
第十四方面,提供了一种计算机程序产品,包括计算机程序指令,计算机程序指令使得计算机执行上述第一方面、第二方面、第三方面、第四方面或其各实现方式中的方法。
第十五方面,提供了一种计算机程序,当其在计算机上运行时,使得计算机执行上述第一方面、第二方面、第三方面、第四方面或其各实现方式中的方法。
综上,在本申请中,在接入网发送的寻呼过程中,在寻呼消息中可以携带寻呼原因值,以使终端设备可以根据该寻呼原因值进行业务优先级判决。
附图说明
图1是本申请实施例的一个应用场景的示意图;
图2为本申请实施例提供的一种无线通信方法的交互流程图;
图3为本申请实施例提供的另一种无线通信方法的交互流程图;
图4为本申请实施例提供的再一种无线通信方法的交互流程图;
图5示出了根据本申请实施例的接入网设备500的示意性框图;
图6示出了根据本申请实施例的接入网设备600的示意性框图;
图7示出了根据本申请实施例的网络设备700的示意性框图;
图8示出了根据本申请实施例的终端设备800的示意性框图;
图9是本申请实施例提供的一种通信设备900示意性结构图;
图10是本申请实施例的装置的示意性结构图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。针对本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
图1是本申请实施例的一个应用场景的示意图。
如图1所示,通信系统100可以包括终端设备110、第一接入网设备120、第二接入网设备130和核心网设备140。其中,第一接入网设备120可以是在接入网发送的寻呼过 程中的锚点接入网设备,即保存有终端设备AS上下文的接入网设备,第二接入网设备130可以是配置给终端设备110的寻呼区域配置信息中的任一个接入网设备,第二接入网设备130可以通过空口与终端设备110通信。终端设备110和第二接入网设备130之间支持多业务传输。
应理解,本申请实施例仅以通信系统100进行示例性说明,但本申请实施例不限定于此。也就是说,本申请实施例的技术方案可以应用于各种通信系统,例如:长期演进(Long Term Evolution,LTE)系统、LTE时分双工(Time Division Duplex,TDD)、通用移动通信系统(Universal Mobile Telecommunication System,UMTS)、5G通信系统(也称为新无线(New Radio,NR)通信系统),或未来的通信系统等。
以5G通信系统为例,5G的主要应用场景为:增强移动超宽带(Enhance Mobile Broadband,eMBB)、低时延高可靠通信(Ultra-Reliable and Low Latency Communication,URLLC)、大规模机器类通信(massive Machine Type of Communication,mMTC)。eMBB仍然以用户获得多媒体内容、服务和数据为目标,其需求增长十分迅速。由于eMBB可能部署在不同的场景中,便如室内,市区,农村等,其能力和需求的差别也比较大,所以不能一概而论,必须结合具体的部署场景详细分析。URLLC的典型应用包括:工业自动化,电力自动化,远程医疗操作(手术),交通安全保障等。mMTC的典型特点包括:高连接密度,小数据量,时延不敏感业务,模块的低成本和长使用寿命等。
在5G网络环境中,为了降低空口信令和快速恢复无线连接,快速恢复数据业务的目的,定义了一个新的RRC状态,即RRC_INACTIVE(去激活)状态。这种状态有别于RRC_IDLE(空闲)和RRC_CONNECTED(连接)状态。RRC_IDLE:移动性为基于终端设备的小区选择重选,寻呼由核心网(Core Network,CN)发起,寻呼区域由CN配置。接入网设备不存在终端设备AS上下文,也不存在RRC连接。RRC_CONNECTED:存在RRC连接,接入网设备和终端设备存在终端设备AS上下文;接入网设备知道终端设备的位置是具体小区级别的。移动性是接入网设备控制的移动性。终端设备和接入网设备之间可以传输单播数据。RRC_INACTIVE:移动性为基于终端设备的小区选择重选,存在CN-NR之间的连接,终端设备AS上下文存在某个接入网设备(即锚点接入网设备)上,寻呼由无线接入网(Radio Access Network,RAN)触发,基于RAN的寻呼区域由RAN管理,锚点接入网设备知道终端设备的位置是基于RAN的寻呼区域级别的。
在图1所示的通信系统100中,第一接入网设备120、第二接入网设备130可以为特定的地理区域提供通信覆盖,并且可以与位于该覆盖区域内的终端设备110进行通信。
第一接入网设备120、第二接入网设备130均可以是长期演进(Long Term Evolution,LTE)系统中的演进型基站(Evolutional Node B,eNB或eNodeB),或者是下一代无线接入网(Next Generation Radio Access Network,NG RAN)设备,或者是NR系统中的基站(gNB),或者是云无线接入网络(Cloud Radio Access Network,CRAN)中的无线控制器,或者该接入网设备120可以为中继站、接入点、车载设备、可穿戴设备、集线器、交换机、网桥、路由器,或者未来演进的公共陆地移动网络(Public Land Mobile Network,PLMN)中的接入网设备等。
终端设备110可以是任意终端设备,其包括但不限于与第一接入网设备120、第二接入网设备130或其它终端设备采用有线或者无线连接的终端设备。
例如,所述终端设备110可以指接入终端、用户设备(User Equipment,UE)、用户单元、用户站、移动站、移动台、远方站、远程终端、移动设备、用户终端、终端、无线通信设备、用户代理或用户装置。接入终端可以是蜂窝电话、无绳电话、会话启动协议(Session Initiation Protocol,SIP)电话、无线本地环路(Wireless Local Loop,WLL)站、个人数字处理(Personal Digital Assistant,PDA)、具有无线通信功能的手持设备、计算设备或连接到无线调制解调器的其它处理设备、车载设备、可穿戴设备、5G网络中的终端设备或者未来演进网络中的终端设备等。
终端设备110可以用于设备到设备(Device to Device,D2D)的通信。
核心网设备140可以是5G核心网(5G Core,5GC)设备,例如,接入与移动性管理功能(Access and Mobility Management Function,AMF),又例如,认证服务器功能(Authentication Server Function,AUSF),又例如,用户面功能(User Plane Function,UPF),又例如,会话管理功能(Session Management Function,SMF)。可选地,核心网设备140也可以是LTE网络的分组核心演进(Evolved Packet Core,EPC)设备,例如,会话管理功能+核心网络的数据网关(Session Management Function+Core Packet Gateway,SMF+PGW-C)设备。应理解,SMF+PGW-C可以同时实现SMF和PGW-C所能实现的功能。在网络演进过程中,上述核心网设备也有可能叫其它名字,或者通过对核心网的功能进行划分形成新的网络实体,对此本申请实施例不做限制。
通信系统100中的各个功能单元之间还可以通过下一代网络(next generation,NG)接口建立连接实现通信。
例如,终端设备通过NR接口与第一接入网设备、第二接入网设备建立空口连接,用于传输用户面数据和控制面信令;终端设备可以通过NG接口1(简称N1)与AMF建立控制面信令连接;第一接入网设备、第二接入网设备例如下一代无线接入基站(gNB),可以通过NG接口3(简称N3)与UPF建立用户面数据连接;第一接入网设备、第二接入网设备可以通过NG接口2(简称N2)与AMF建立控制面信令连接;UPF可以通过NG接口4(简称N4)与SMF建立控制面信令连接;UPF可以通过NG接口6(简称N6)与数据网络交互用户面数据;AMF可以通过NG接口11(简称N11)与SMF建立控制面信令连接;SMF可以通过NG接口7(简称N7)与PCF建立控制面信令连接。
图1示例性地示出了一个第一接入网设备、一个第二接入网设备、一个核心网设备和一个终端设备,可选地,该无线通信系统100可以包括其他数量的接入网设备,并且每个接入网设备的覆盖范围内可以包括其它数量的终端设备,本申请实施例对此不做限定。
应理解,本申请实施例中网络/系统中具有通信功能的设备均可称为通信设备。以图1示出的通信系统100为例,通信设备可包括具有通信功能的第一接入网设备120、第二接入网设备130和终端设备110,第一接入网设备120、第二接入网设备130和终端设备110可以为上文所述的设备,此处不再赘述;通信设备还可包括通信系统100中的其他设备,例如网络控制器、移动管理实体等其他网络实体,本申请实施例中对此不做限定。
应理解,本文中术语“系统”和“网络”在本文中常被可互换使用。
如上所述,寻呼过程包括:核心网发起的寻呼过程和接入网发起的寻呼过程。
核心网发起的寻呼过程:
阶段1:终端设备完成注册过程,并获得核心网配置的注册区域配置信息(Registration Area,RA)。
阶段2:终端设备在核心网处于空闲态,在下行用户数据到达时,核心网向终端设备注册区域配置信息内包含的接入网设备发送寻呼消息,收到核心网触发的寻呼消息后,接入网在空口触发对应寻呼过程。
接入网发起的寻呼过程:
阶段1:接入网将终端设备从连接态释放到非激活态,此时锚点接入网设备仍然保存有终端设备AS上下文。其中,锚点接入网设备将终端设备从连接态释放到非激活态过程中,会配置给终端设备一个寻呼区域配置信息,此时接入网与核心网之间还维持该终端设备的连接。
阶段2:对于核心网设备而言,终端设备仍然处于连接态,在下行用户数据到达时,核心网设备直接将用户数据下发到锚点接入网设备,锚点接入网设备判断该终端设备处于非激活态后,发起针对该终端设备的寻呼过程,在寻呼过程中,锚点接入网设备会将寻呼消息发送给上述寻呼区域配置信息中包含的接入网设备,这些接入网设备会通过自 身空口触发对应寻呼过程。
如上所述,目前接入网发送的寻呼过程不利于终端设备进行业务优先级判决。
为了解决上述技术问题,本申请在接入网发送的寻呼过程中,在寻呼消息中携带寻呼原因值,以使终端设备可以根据该寻呼原因值进行业务优先级判决。
下面将对本申请技术方案进行详细阐述:
图2为本申请实施例提供的一种无线通信方法的交互流程图,如图2所示,该方法包括如下步骤:
S210:第一接入网设备向第二接入网设备发送寻呼消息,寻呼消息包括:第一寻呼原因值。
S220:第二接入网设备向终端设备发送上述寻呼消息。
应理解的是,第一接入网设备可以是接入网发送的寻呼过程中的锚点接入网设备。第二接入网设备可以是为终端设备配置的寻呼区域配置信息中的任一接入网设备。
应理解的是,在本申请中,寻呼原因值与寻呼原因一一对应,即一个寻呼原因值表示一个寻呼原因。该寻呼原因值也被称为寻呼原因索引、寻呼原因参数等,本申请对此不做限制。
可选的,在本申请中,任一个寻呼原因可以是以下任一种:语音、视频、短信、高优先级业务、数据、非接入层(Non-Access Stratum,NAS)信令。
可选的,为了防止寻呼原因值被第三方组织窃取,核心网可以制定对寻呼原因值的加密规则,其核心思想就是将待加密寻呼原因值通过特定映射算法映射为伪随机标识信息。基于此,第一寻呼原因值可以是加密寻呼原因值。当然,第一寻呼原因值也可以是未加密寻呼原因值,本申请对此不做限制。
应理解的是,上述加密规则也被称为安全映射规则,本申请对此不做限制。
可选的,当第一寻呼原因值是加密寻呼原因值时,终端设备可以通过解密规则解密第一寻呼原因值。
应理解的是,上述解密规则是上述加密规则的逆向算法。
可选的,对于终端设备而言,解密规则是预配置给该终端设备的,也可以是通过NAS过程获取到的,本申请对终端设备获取解密规则的方式不做限制。
可选的,在终端设备获取到第一寻呼原因值之后,终端设备可以根据该第一寻呼原因值进行业务优先级判决。
示例性的,当第一寻呼原因值是语音对应寻呼原因值,其优先级高于其他业务,因此,终端设备先处理这一关于语音的寻呼消息。当第一寻呼原因值是短信对应寻呼原因值,其优先级低于其他业务,因此,终端设备可以先处理其他业务,再处理关于短信的寻呼消息。
在本申请中,在接入网发送的寻呼过程中,在寻呼消息中可以携带寻呼原因值,以使终端设备可以根据该寻呼原因值进行业务优先级判决。
可选的,在本申请中,第一接入网设备还可以从网络设备获取寻呼原因值辅助信息,该寻呼原因值辅助信息用于辅助第一接入网设备确定第一寻呼原因值。
可选的,该网络设备可以是核心网设备或者操作管理维护(Operation and Maintenance,OAM)节点,但不限于此。
假设寻呼原因值辅助信息是从核心网设备获取到的,基于此,下面将对无线通信方法进行进一步说明:
图3为本申请实施例提供的另一种无线通信方法的交互流程图,如图3所示,该方法包括如下步骤:
可选的,在S210之前还可以执行如下步骤:
S310:网络设备向第一接入网设备发送第一消息,该第一消息包括:寻呼原因值辅助信息。
S320:第一接入网设备根据该寻呼原因值辅助信息确定第一寻呼原因值。
图4为本申请实施例提供的再一种无线通信方法的交互流程图,如图4所示,该方法包括如下步骤:
可选的,在S210之前还可以执行如下步骤:
S410:第一接入网设备向核心网设备发送第二消息,第二消息用于请求获取寻呼原因值辅助信息。
S420:网络设备向第一接入网设备发送第一消息,该第一消息包括:寻呼原因值辅助信息。
S430:第一接入网设备根据该寻呼原因值辅助信息确定第一寻呼原因值。
应理解的是,第一消息是由第一接入网设备发起的流程触发的,如图3所示,或者,第一消息是由核心网设备发起的流程触发的,如图4所示。
可选的,寻呼原因值辅助信息包括以下至少一项,但不限于此:
(1)至少一个寻呼原因值。
(2)每个寻呼原因值关联的协议数据单元(Protocol Data Unit,PDU)会话标识。
(3)每个寻呼原因值关联的服务质量(Quality of Service,QoS)流(flow)值。
(4)每个寻呼原因值关联的切片标识。
(5)待加密寻呼原因值需要遵循的加密规则。
应理解的是,在本申请中,QoS flow值与QoS flow一一对应,即一个QoS flow值表示一个QoS flow。该QoS flow值也被称为QoS flow索引、QoS flow参数等,本申请对此不做限制。
应理解的是,在本申请中,切片标识也被称为网络切片标识,本申请对此不做限制。
应理解的是,关于加密规则可参考上文关于加密规则的解释说明,本申请对此不做限制。
可选的,至少一个寻呼原因值中的任一个寻呼原因值是加密寻呼原因值或者未加密寻呼原因值。
可选的,第一消息是针对特定终端设备的专用消息,或者,不是针对特定终端设备的公共消息。
可选的,在第一消息是针对特定终端设备的专用消息时,第一消息为以下任一种,但不限于此:
特定终端设备的PDU会话建立消息。
特定终端设备的PDU会话修改消息。
特定终端设备的PDU会话重建消息。
特定终端设备的PDU会话释放消息。
特定终端设备的上下文建立消息。
特定终端设备的上下文修改消息。
特定终端设备的上下文重建消息。
特定终端设备的上下文释放消息。
特定终端设备的RRC状态获取消息。
需要说明的是,这里的PDU会话建立消息也被称为PDU会话建立过程涉及的网络设备向第一接入网设备发送的任一消息。PDU会话修改消息也被称为PDU会话修改过程涉及的网络设备向第一接入网设备发送的任一消息。PDU会话重建消息也被称为PDU会话重建过程涉及的网络设备向第一接入网设备发送的任一消息。PDU会话释放消息也被称为PDU会话释放过程涉及的网络设备向第一接入网设备发送的任一消息。上下文建立消息也被称为上下文建立过程涉及的网络设备向第一接入网设备发送的任一消息。上下文修改消息也被称为上下文修改过程涉及的网络设备向第一接入网设备发送的任一消息。上下文重建消息也被称为上下文重建过程涉及的网络设备向第一接入网设备发送的 任一消息。上下文释放消息也被称为上下文释放过程涉及的网络设备向第一接入网设备发送的任一消息。RRC状态获取消息也被称为RRC状态获取过程涉及的网络设备向第一接入网设备发送的任一消息。
可选的,在第一消息不是针对特定终端设备的公共消息时,第一消息为以下任一种:
接口初始化消息、接口更新消息、资源上报消息、异常上报消息。
需要说明的是,接口初始化消息也被称为接口初始化过程涉及的网络设备向第一接入网设备发送的任一消息。接口更新消息也被称为接口更新过程涉及的网络设备向第一接入网设备发送的任一消息。资源上报消息也被称为资源上报过程涉及的网络设备向第一接入网设备发送的任一消息。异常上报消息也被称为异常上报过程涉及的网络设备向第一接入网设备发送的任一消息。
可选的,第二消息是空消息或者非空消息。
应理解的是,该空消息是第一接入网设备新定义的消息,其用于请求获取寻呼原因值辅助信息。
应理解的是,该非空消息可以是第一接入网设备新定义的消息,也可以是第一接入网设备在现有消息的基础上定义的消息。
可选的,在第二消息是非空消息时,第二消息是针对特定终端设备的专用消息,或者,不是针对特定终端设备的公共消息。
可选的,在第二消息是针对特定终端设备的专用消息时,第二消息为以下任一种:
特定终端设备的PDU会话建立消息。
特定终端设备的PDU会话修改消息。
特定终端设备的PDU会话重建消息。
特定终端设备的PDU会话释放消息。
特定终端设备的上下文建立消息。
特定终端设备的上下文修改消息。
特定终端设备的上下文重建消息。
特定终端设备的上下文释放消息。
特定终端设备的RRC状态获取消息。
需要说明的是,这里的PDU会话建立消息也被称为PDU会话建立过程涉及的第一接入网设备向网络设备发送的任一消息。PDU会话修改消息也被称为PDU会话修改过程涉及的第一接入网设备向网络设备发送的任一消息。PDU会话重建消息也被称为PDU会话重建过程涉及的第一接入网设备向网络设备发送的任一消息。PDU会话释放消息也被称为PDU会话释放过程涉及的第一接入网设备向网络设备发送的任一消息。上下文建立消息也被称为上下文建立过程涉及的第一接入网设备向网络设备发送的任一消息。上下文修改消息也被称为上下文修改过程涉及的第一接入网设备向网络设备发送的任一消息。上下文重建消息也被称为上下文重建过程涉及的第一接入网设备向网络设备发送的任一消息。上下文释放消息也被称为上下文释放过程涉及的第一接入网设备向网络设备发送的任一消息。RRC状态获取消息也被称为RRC状态获取过程涉及的第一接入网设备向网络设备发送的任一消息。
可选的,在第二消息不是针对特定终端设备的公共消息时,第二消息为以下任一种:接口初始化消息、接口更新消息、资源上报消息、异常上报消息。
需要说明的是,接口初始化消息也被称为接口初始化过程涉及的第一接入网设备向网络设备发送的任一消息。接口更新消息也被称为接口更新过程涉及的第一接入网设备向网络设备发送的任一消息。资源上报消息也被称为资源上报过程涉及的第一接入网设备向网络设备发送的任一消息。异常上报消息也被称为异常上报过程涉及的第一接入网设备向网络设备发送的任一消息。
可选的,在第二消息是非空消息时,第二消息包括以下至少一项,但不限于此:
(1)用于向核心网设备请求获取寻呼原因值辅助信息的指示信息。
(2)需要获取寻呼原因值辅助信息的PDU会话标识列表信息。
(3)需要获取寻呼原因值辅助信息的QoS flow值列表信息。
(4)需要获取寻呼原因值辅助信息的切片标识列表信息。
(5)需要获取待加密寻呼原因值需要遵循的加密规则的指示信息。
在第(1)项中的指示信息用于向核心网设备请求获取寻呼原因值辅助信息。在第(5)项中的指示信息用于获取上述加密规则。
可选的,第一接入网设备在获取到寻呼原因值辅助信息之后,可以根据一定的选择规则确定第一寻呼原因值,例如:寻呼原因值辅助信息包括:至少一个寻呼原因值,以及,每个寻呼原因值关联的PDU标识,那么第一接入网设备可以根据终端设备的PDU标识和PDU标识与寻呼原因值的映射关系确定第一寻呼原因值。或者,寻呼原因值辅助信息包括:至少一个寻呼原因值,以及,每个寻呼原因值关联的QoS flow值,那么第一接入网设备可以根据终端设备的QoS flow值和QoS flow值与寻呼原因值的映射关系确定第一寻呼原因值。或者,寻呼原因值辅助信息包括:至少一个寻呼原因值,以及,每个寻呼原因值关联的切片标识,那么第一接入网设备可以根据终端设备的切片标识和切片标识与寻呼原因值的映射关系确定第一寻呼原因值。当然,终端设备也可以根据寻呼原因值辅助信息中的至少一项确定第一寻呼原因值,本申请对此不再赘述。
在本申请中,第一接入网设备可以从网络设备获取寻呼原因值辅助信息,并根据该寻呼原因值辅助信息确定上述第一寻呼原因值,从而在接入网发送的寻呼过程中,在寻呼消息中可以携带该第一寻呼原因值,以使终端设备可以根据该第一寻呼原因值进行业务优先级判决。
如上所述,寻呼原因值辅助信息中的每个寻呼原因值关联有PDU会话标识、QoS flow值、切片标识等。
下面将对寻呼原因值与PDU会话标识、QoS flow值、切片标识的映射关系即关联关系进行说明:
可选的,针对上述至少一个寻呼原因值中的任一个寻呼原因值,该寻呼原因值与PDU会话标识的映射关系是一对一、一对多或者多对一的映射关系。和/或,该寻呼原因值与QoS流值的映射关系是一对一、一对多或者多对一的映射关系。和/或,该寻呼原因值与切片标识的映射关系是一对一、一对多或者多对一的映射关系。
下面将通过若干示例对寻呼原因值与PDU会话标识、QoS flow值、切片标识的映射关系即关联关系进行示例性说明:
示例1:如表1所示,一个寻呼原因值与一个PDU会话标识映射:
表1
PDU会话标识1 PDU会话标识2 …… PDU会话标识N
寻呼原因值1 寻呼原因值2 …… 寻呼原因值N
示例2:如表2所示,一个寻呼原因值与多个PDU会话标识映射:
表2
Figure PCTCN2021074468-appb-000001
Figure PCTCN2021074468-appb-000002
示例3:如表3所示,多个寻呼原因值与一个PDU会话标识映射:
表3
Figure PCTCN2021074468-appb-000003
示例4:如表4所示,一个寻呼原因值与一个QoS flow值映射:
表4
QoS flow值1 QoS flow值2 …… QoS flow值N
寻呼原因值1 寻呼原因值2 …… 寻呼原因值N
示例5:如表5所示,一个寻呼原因值与多个QoS flow值映射:
表5
Figure PCTCN2021074468-appb-000004
示例6:如表6所示,多个寻呼原因值与一个QoS flow值映射:
表6
Figure PCTCN2021074468-appb-000005
示例7:如表7所示,一个寻呼原因值与一个切片标识映射:
表7
切片标识1 切片标识2 …… 切片标识N
寻呼原因值1 寻呼原因值2 …… 寻呼原因值N
示例8:如表8所示,一个寻呼原因值与多个切片标识映射:
表8
Figure PCTCN2021074468-appb-000006
Figure PCTCN2021074468-appb-000007
示例9:如表9所示,多个寻呼原因值与一个切片标识映射:
表9
Figure PCTCN2021074468-appb-000008
示例10:如表10所示,一个寻呼原因值与一个PDU会话标识映射,并且该寻呼原因值和该PDU会话标识关联的一组QoS flow值映射:
表10
Figure PCTCN2021074468-appb-000009
示例11:如表11所示,一个寻呼原因值与一个PDU会话标识映射,并且该寻呼原因值和该PDU会话标识关联的一个QoS flow值映射:
表11
Figure PCTCN2021074468-appb-000010
示例12:如表12所示,一个寻呼原因值与一个切片标识映射,并且该寻呼原因值和该切片标识关联的一组PDU会话标识映射:
表12
Figure PCTCN2021074468-appb-000011
示例13:如表13所示,一个寻呼原因值与一个切片标识映射,并且该寻呼原因值和该切片标识关联的一个PDU会话标识映射:
表13
Figure PCTCN2021074468-appb-000012
示例14:如表14所示,一个寻呼原因值与一个切片标识映射,并且该寻呼原因值和该切片标识关联的一组QoS flow值映射:
表14
Figure PCTCN2021074468-appb-000013
示例15:如表15所示,一个寻呼原因值与一个切片标识映射,并且该寻呼原因值和该切片标识关联的一个QoS flow值映射:
表15
Figure PCTCN2021074468-appb-000014
Figure PCTCN2021074468-appb-000015
示例16:如表16所示,一个寻呼原因值与一个切片标识映射,并且该寻呼原因值和该切片标识关联的一个PDU会话标识映射,该寻呼原因值和该PDU会话标识管关联的一组QoS flow值映射:
表16
Figure PCTCN2021074468-appb-000016
应理解的是,寻呼原因值与PDU会话标识、QoS flow值、切片标识的映射关系即关联关系上面的示例。
图5示出了根据本申请实施例的接入网设备500的示意性框图。该接入网设备500是第一接入网设备,如图5所示,通信单元510,用于向第二接入网设备发送寻呼消息,寻呼消息包括:第一寻呼原因值。
可选的,通信单元510还用于:从网络设备获取寻呼原因值辅助信息。其中,寻呼原因值辅助信息用于辅助第一接入网设备确定第一寻呼原因值。
可选的,寻呼原因值辅助信息包括以下至少一项:
至少一个寻呼原因值。
每个寻呼原因值关联的PDU会话标识。
每个寻呼原因值关联的QoS流值。
每个寻呼原因值关联的切片标识。
待加密寻呼原因值需要遵循的加密规则。
可选的,寻呼原因值与PDU会话标识的映射关系是一对一、一对多或者多对一的映射关系。和/或,寻呼原因值与QoS流值的映射关系是一对一、一对多或者多对一的映射关系。和/或,寻呼原因值与切片标识的映射关系是一对一、一对多或者多对一的映射关系。
可选的,至少一个寻呼原因值中的任一个寻呼原因值是加密寻呼原因值或者未加密寻呼原因值。
可选的,网络设备为核心网设备或者OAM节点。
可选的,在网络设备为核心网设备时,通信单元510具体用于:接收核心网设备发送的第一消息,第一消息包括:寻呼原因值辅助信息。
可选的,第一消息是针对特定终端设备的专用消息,或者,不是针对特定终端设备的公共消息。
可选的,在第一消息是针对特定终端设备的专用消息时,第一消息为以下任一种:
特定终端设备的PDU会话建立消息。
特定终端设备的PDU会话修改消息。
特定终端设备的PDU会话重建消息。
特定终端设备的PDU会话释放消息。
特定终端设备的上下文建立消息。
特定终端设备的上下文修改消息。
特定终端设备的上下文重建消息。
特定终端设备的上下文释放消息。
特定终端设备的无线资源控制RRC状态获取消息。
可选的,在第一消息不是针对特定终端设备的公共消息时,第一消息为以下任一种:
接口初始化消息。
接口更新消息。
资源上报消息。
异常上报消息。
可选的,第一消息是由第一接入网设备发起的流程触发的,或者,是由核心网设备发起的流程触发的。
可选的,若第一消息是由第一接入网设备发起的流程触发的,则通信单元510还用于:向核心网设备发送第二消息,第二消息用于请求获取寻呼原因值辅助信息。
可选的,第二消息是空消息或者非空消息。
可选的,在第二消息是非空消息时,第二消息是针对特定终端设备的专用消息,或者,不是针对特定终端设备的公共消息。
可选的,在第二消息是针对特定终端设备的专用消息时,第二消息为以下任一种:
特定终端设备的PDU会话建立消息。
特定终端设备的PDU会话修改消息。
特定终端设备的PDU会话重建消息。
特定终端设备的PDU会话释放消息。
特定终端设备的上下文建立消息。
特定终端设备的上下文修改消息。
特定终端设备的上下文重建消息。
特定终端设备的上下文释放消息。
特定终端设备的RRC状态获取消息。
可选的,在第二消息不是针对特定终端设备的公共消息时,第二消息为以下任一种:
接口初始化消息。
接口更新消息。
资源上报消息。
异常上报消息。
可选的,在第二消息是非空消息时,第二消息包括以下至少一项:
用于向核心网设备请求获取寻呼原因值辅助信息的指示信息。
需要获取寻呼原因值辅助信息的PDU会话标识列表信息。
需要获取寻呼原因值辅助信息的QoS流值列表信息。
需要获取寻呼原因值辅助信息的切片标识列表信息。
需要获取待加密寻呼原因值需要遵循的加密规则的指示信息。
可选的,第一寻呼原因值是加密寻呼原因值或者未加密寻呼原因值。
可选的,在一些实施例中,上述通信单元可以是通信接口或收发器,或者是通信芯片或者片上系统的输入输出接口。
应理解,根据本申请实施例的接入网设备500可对应于方法实施例中的第一接入网络设备,并且接入网设备500中的各个单元的上述和其它操作和/或功能分别为了实现方法实施例中第一接入网络设备的相应流程,为了简洁,在此不再赘述。
图6示出了根据本申请实施例的接入网设备600的示意性框图。该接入网设备600是第二接入网设备,如图6所示,通信单元610,用于接收第一接入网设备发送的寻呼消息,寻呼消息包括:第一寻呼原因值。
可选的,第一寻呼原因值是加密寻呼原因值或者未加密寻呼原因值。
可选的,在一些实施例中,上述通信单元可以是通信接口或收发器,或者是通信芯片或者片上系统的输入输出接口。
应理解,根据本申请实施例的接入网设备600可对应于方法实施例中的第二接入网络设备,并且接入网设备600中的各个单元的上述和其它操作和/或功能分别为了实现方法实施例中第二接入网络设备的相应流程,为了简洁,在此不再赘述。
图7示出了根据本申请实施例的网络设备700的示意性框图。如图7所示,网络设备700包括:通信单元710,用于向第一接入网设备发送寻呼原因值辅助信息。其中,寻呼原因值辅助信息用于辅助第一接入网设备确定第一寻呼原因值。
可选的,寻呼原因值辅助信息包括以下至少一项:
至少一个寻呼原因值。
每个寻呼原因值关联的PDU会话标识。
每个寻呼原因值关联的QoS流值。
每个寻呼原因值关联的切片标识。
待加密寻呼原因值需要遵循的加密规则。
可选的,寻呼原因值与PDU会话标识的映射关系是一对一、一对多或者多对一的映射关系。和/或,寻呼原因值与QoS流值的映射关系是一对一、一对多或者多对一的映射关系。和/或,寻呼原因值与切片标识的映射关系是一对一、一对多或者多对一的映射关系。
可选的,至少一个寻呼原因值中的任一个寻呼原因值是加密寻呼原因值或者未加密寻呼原因值。
可选的,网络设备为核心网设备或者OAM节点。
可选的,在网络设备为核心网设备时,通信单元710具体用于:向第一接入网设备发送第一消息,第一消息包括:寻呼原因值辅助信息。
可选的,第一消息是针对特定终端设备的专用消息,或者,不是针对特定终端设备的公共消息。
可选的,在第一消息是针对特定终端设备的专用消息时,第一消息为以下任一种:
特定终端设备的PDU会话建立消息。
特定终端设备的PDU会话修改消息。
特定终端设备的PDU会话重建消息。
特定终端设备的PDU会话释放消息。
特定终端设备的上下文建立消息。
特定终端设备的上下文修改消息。
特定终端设备的上下文重建消息。
特定终端设备的上下文释放消息。
特定终端设备的无线资源控制RRC状态获取消息。
可选的,在第一消息不是针对特定终端设备的公共消息时,第一消息为以下任一种:
接口初始化消息。
接口更新消息。
资源上报消息。
异常上报消息。
可选的,第一消息是由第一接入网设备发起的流程触发的,或者,是由核心网设备发起的流程触发的。
可选的,若第一消息是由第一接入网设备发起的流程触发的,则通信单元710还用于:接收第一接入网设备发送的第二消息,第二消息用于请求获取寻呼原因值辅助信息。
可选的,第二消息是空消息或者非空消息。
可选的,在第二消息是非空消息时,第二消息是针对特定终端设备的专用消息,或 者,不是针对特定终端设备的公共消息。
可选的,在第二消息是针对特定终端设备的专用消息时,第二消息为以下任一种:
特定终端设备的PDU会话建立消息。
特定终端设备的PDU会话修改消息。
特定终端设备的PDU会话重建消息。
特定终端设备的PDU会话释放消息。
特定终端设备的上下文建立消息。
特定终端设备的上下文修改消息。
特定终端设备的上下文重建消息。
特定终端设备的上下文释放消息。
特定终端设备的RRC状态获取消息。
可选的,在第二消息不是针对特定终端设备的公共消息时,第二消息为以下任一种:
接口初始化消息。
接口更新消息。
资源上报消息。
异常上报消息。
可选的,在第二消息是非空消息时,第二消息包括以下至少一项:
用于向核心网设备请求获取寻呼原因值辅助信息的指示信息。
需要获取寻呼原因值辅助信息的PDU会话标识列表信息。
需要获取寻呼原因值辅助信息的QoS流值列表信息。
需要获取寻呼原因值辅助信息的切片标识列表信息。
需要获取待加密寻呼原因值需要遵循的加密规则的指示信息。
可选的,第一寻呼原因值是加密寻呼原因值或者未加密寻呼原因值。
可选的,在一些实施例中,上述通信单元可以是通信接口或收发器,或者是通信芯片或者片上系统的输入输出接口。
应理解,根据本申请实施例的网络设备700可对应于方法实施例中的网络设备,并且网络设备700中的各个单元的上述和其它操作和/或功能分别为了实现方法实施例中网络设备的相应流程,为了简洁,在此不再赘述。
图8示出了根据本申请实施例的终端设备800的示意性框图。如图8所示,终端设备800包括:通信单元810,用于接收第二接入网设备发送的寻呼消息,寻呼消息包括:第一寻呼原因值。
可选的,第一寻呼原因值是加密寻呼原因值或者未加密寻呼原因值。
可选的,在第一寻呼原因值是加密寻呼原因值时,终端设备还包括:处理单元820,用于通过解密规则解密第一寻呼原因值。
可选的,解密规则是预配置给终端设备的,或者,是终端设备通过NAS过程获取到的。
可选地,在一些实施例中,上述通信单元可以是通信接口或收发器,或者是通信芯片或者片上系统的输入输出接口。上述处理单元可以是一个或多个处理器。
应理解,根据本申请实施例的终端设备800可对应于本申请方法实施例中的终端设备,并且终端设备800中的各个单元的上述和其它操作和/或功能分别为了实现上述方法实施例中终端设备的相应流程,为了简洁,在此不再赘述。
图9是本申请实施例提供的一种通信设备900示意性结构图。图9所示的通信设备900包括处理器910,处理器910可以从存储器中调用并运行计算机程序,以实现本申请实施例中的方法。
可选地,如图9所示,通信设备900还可以包括存储器920。其中,处理器910可以从存储器920中调用并运行计算机程序,以实现本申请实施例中的方法。
其中,存储器920可以是独立于处理器910的一个单独的器件,也可以集成在处理器910中。
可选地,如图9所示,通信设备900还可以包括收发器930,处理器910可以控制该收发器930与其他设备进行通信,具体地,可以向其他设备发送信息或数据,或接收其他设备发送的信息或数据。
其中,收发器930可以包括发射机和接收机。收发器930还可以进一步包括天线,天线的数量可以为一个或多个。
可选地,该通信设备900具体可为本申请实施例的第一接入网设备,并且该通信设备900可以实现本申请实施例的各个方法中由第一接入网设备实现的相应流程,为了简洁,在此不再赘述。
可选地,该通信设备900具体可为本申请实施例的第二接入网设备,并且该通信设备900可以实现本申请实施例的各个方法中由第二接入网设备实现的相应流程,为了简洁,在此不再赘述。
可选地,该通信设备900具体可为本申请实施例的网络设备,并且该通信设备900可以实现本申请实施例的各个方法中由网络设备实现的相应流程,为了简洁,在此不再赘述。
可选地,该通信设备900具体可为本申请实施例的终端设备,并且该通信设备900可以实现本申请实施例的各个方法中由终端设备实现的相应流程,为了简洁,在此不再赘述。
图10是本申请实施例的装置的示意性结构图。图10所示的装置1000包括处理器1010,处理器1010可以从存储器中调用并运行计算机程序,以实现本申请实施例中的方法。
可选地,如图10所示,装置1000还可以包括存储器1020。其中,处理器1010可以从存储器1020中调用并运行计算机程序,以实现本申请实施例中的方法。
其中,存储器1020可以是独立于处理器1010的一个单独的器件,也可以集成在处理器1010中。
可选地,该装置1000还可以包括输入接口1030。其中,处理器1010可以控制该输入接口1030与其他设备或芯片进行通信,具体地,可以获取其他设备或芯片发送的信息或数据。
可选地,该装置1000还可以包括输出接口1040。其中,处理器1010可以控制该输出接口1040与其他设备或芯片进行通信,具体地,可以向其他设备或芯片输出信息或数据。
可选地,该装置可应用于本申请实施例中的第一接入网设备,并且该装置可以实现本申请实施例的各个方法中由第一接入网设备实现的相应流程,为了简洁,在此不再赘述。
可选地,该装置可应用于本申请实施例中的第二接入网设备,并且该装置可以实现本申请实施例的各个方法中由第二接入网设备实现的相应流程,为了简洁,在此不再赘述。
可选地,该装置可应用于本申请实施例中的网络设备,并且该装置可以实现本申请实施例的各个方法中由网络设备实现的相应流程,为了简洁,在此不再赘述。
可选地,该装置可应用于本申请实施例中的终端设备,并且该装置可以实现本申请实施例的各个方法中由终端设备实现的相应流程,为了简洁,在此不再赘述。
可选地,本申请实施例提到的装置也可以是芯片。例如可以是系统级芯片,系统芯片,芯片系统或片上系统芯片等。
应理解,本申请实施例的处理器可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法实施例的各步骤可以通过处理器中的硬件的集成逻辑电路或者 软件形式的指令完成。上述的处理器可以是通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现成可编程门阵列(Field Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。
可以理解,本申请实施例中的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(Read-Only Memory,ROM)、可编程只读存储器(Programmable ROM,PROM)、可擦除可编程只读存储器(Erasable PROM,EPROM)、电可擦除可编程只读存储器(Electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(Random Access Memory,RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器(Static RAM,SRAM)、动态随机存取存储器(Dynamic RAM,DRAM)、同步动态随机存取存储器(Synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(Double Data Rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(Enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(Synchlink DRAM,SLDRAM)和直接内存总线随机存取存储器(Direct Rambus RAM,DR RAM)。应注意,本文描述的系统和方法的存储器旨在包括但不限于这些和任意其它适合类型的存储器。
应理解,上述存储器为示例性但不是限制性说明,例如,本申请实施例中的存储器还可以是静态随机存取存储器(static RAM,SRAM)、动态随机存取存储器(dynamic RAM,DRAM)、同步动态随机存取存储器(synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(double data rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(synch link DRAM,SLDRAM)以及直接内存总线随机存取存储器(Direct Rambus RAM,DR RAM)等等。也就是说,本申请实施例中的存储器旨在包括但不限于这些和任意其它适合类型的存储器。
本申请实施例还提供了一种计算机可读存储介质,用于存储计算机程序。
可选的,该计算机可读存储介质可应用于本申请实施例中的网络设备或者基站,并且该计算机程序使得计算机执行本申请实施例的各个方法中由网络设备或者基站实现的相应流程,为了简洁,在此不再赘述。
可选地,该计算机可读存储介质可应用于本申请实施例中的移动终端/终端设备,并且该计算机程序使得计算机执行本申请实施例的各个方法中由移动终端/终端设备实现的相应流程,为了简洁,在此不再赘述。
本申请实施例还提供了一种计算机程序产品,包括计算机程序指令。
可选的,该计算机程序产品可应用于本申请实施例中的网络设备或者基站,并且该计算机程序指令使得计算机执行本申请实施例的各个方法中由网络设备或者基站实现的相应流程,为了简洁,在此不再赘述。
可选地,该计算机程序产品可应用于本申请实施例中的移动终端/终端设备,并且该计算机程序指令使得计算机执行本申请实施例的各个方法中由移动终端/终端设备实现的相应流程,为了简洁,在此不再赘述。
本申请实施例还提供了一种计算机程序。
可选的,该计算机程序可应用于本申请实施例中的网络设备或者基站,当该计算机程序在计算机上运行时,使得计算机执行本申请实施例的各个方法中由网络设备或者基站实现的相应流程,为了简洁,在此不再赘述。
可选地,该计算机程序可应用于本申请实施例中的移动终端/终端设备,当该计算机程序在计算机上运行时,使得计算机执行本申请实施例的各个方法中由移动终端/终端设备实现的相应流程,为了简洁,在此不再赘述。
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。针对这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应所述以权利要求的保护范围为准。

Claims (90)

  1. 一种无线通信方法,其特征在于,包括:
    第一接入网设备向第二接入网设备发送寻呼消息,所述寻呼消息包括:第一寻呼原因值。
  2. 根据权利要求1所述的方法,其特征在于,所述第一接入网设备向第二接入网设备发送寻呼消息之前,还包括:
    所述第一接入网设备从网络设备获取寻呼原因值辅助信息;
    其中,所述寻呼原因值辅助信息用于辅助所述第一接入网设备确定所述第一寻呼原因值。
  3. 根据权利要求2所述的方法,其特征在于,所述寻呼原因值辅助信息包括以下至少一项:
    至少一个寻呼原因值;
    每个所述寻呼原因值关联的协议数据单元PDU会话标识;
    每个所述寻呼原因值关联的服务质量QoS流值;
    每个所述寻呼原因值关联的切片标识;
    待加密寻呼原因值需要遵循的加密规则。
  4. 根据权利要求3所述的方法,其特征在于,
    所述寻呼原因值与所述PDU会话标识的映射关系是一对一、一对多或者多对一的映射关系;和/或,
    所述寻呼原因值与所述QoS流值的映射关系是一对一、一对多或者多对一的映射关系;和/或,
    所述寻呼原因值与所述切片标识的映射关系是一对一、一对多或者多对一的映射关系。
  5. 根据权利要求3或4所述的方法,其特征在于,所述至少一个寻呼原因值中的任一个寻呼原因值是加密寻呼原因值或者未加密寻呼原因值。
  6. 根据权利要求2-5任一项所述的方法,其特征在于,所述网络设备为核心网设备或者操作管理维护OAM节点。
  7. 根据权利要求6所述的方法,其特征在于,在所述网络设备为所述核心网设备时,所述第一接入网设备从网络设备获取寻呼原因值辅助信息,包括:
    所述第一接入网设备接收所述核心网设备发送的第一消息,所述第一消息包括:所述寻呼原因值辅助信息。
  8. 根据权利要求7所述的方法,其特征在于,所述第一消息是针对特定终端设备的专用消息,或者,不是针对特定终端设备的公共消息。
  9. 根据权利要求8所述的方法,其特征在于,在所述第一消息是针对特定终端设备的专用消息时,所述第一消息为以下任一种:
    所述特定终端设备的PDU会话建立消息;
    所述特定终端设备的PDU会话修改消息;
    所述特定终端设备的PDU会话重建消息;
    所述特定终端设备的PDU会话释放消息;
    所述特定终端设备的上下文建立消息;
    所述特定终端设备的上下文修改消息;
    所述特定终端设备的上下文重建消息;
    所述特定终端设备的上下文释放消息;
    所述特定终端设备的无线资源控制RRC状态获取消息。
  10. 根据权利要求8所述的方法,其特征在于,在所述第一消息不是针对特定终端设备的公共消息时,所述第一消息为以下任一种:
    接口初始化消息;
    接口更新消息;
    资源上报消息;
    异常上报消息。
  11. 根据权利要求7-10任一项所述的方法,其特征在于,所述第一消息是由所述第一接入网设备发起的流程触发的,或者,是由所述核心网设备发起的流程触发的。
  12. 根据权利要求11所述的方法,其特征在于,若所述第一消息是由所述第一接入网设备发起的流程触发的,则所述第一接入网设备接收所述核心网设备发送的第一消息之前,还包括:
    所述第一接入网设备向所述核心网设备发送第二消息,所述第二消息用于请求获取所述寻呼原因值辅助信息。
  13. 根据权利要求12所述的方法,其特征在于,所述第二消息是空消息或者非空消息。
  14. 根据权利要求13所述的方法,其特征在于,在所述第二消息是所述非空消息时,所述第二消息是针对特定终端设备的专用消息,或者,不是针对特定终端设备的公共消息。
  15. 根据权利要求14所述的方法,其特征在于,在所述第二消息是针对特定终端设备的专用消息时,所述第二消息为以下任一种:
    所述特定终端设备的PDU会话建立消息;
    所述特定终端设备的PDU会话修改消息;
    所述特定终端设备的PDU会话重建消息;
    所述特定终端设备的PDU会话释放消息;
    所述特定终端设备的上下文建立消息;
    所述特定终端设备的上下文修改消息;
    所述特定终端设备的上下文重建消息;
    所述特定终端设备的上下文释放消息;
    所述特定终端设备的RRC状态获取消息。
  16. 根据权利要求14所述的方法,其特征在于,在所述第二消息不是针对特定终端设备的公共消息时,所述第二消息为以下任一种:
    接口初始化消息;
    接口更新消息;
    资源上报消息;
    异常上报消息。
  17. 根据权利要求14-16任一项所述的方法,其特征在于,在所述第二消息是非空消息时,所述第二消息包括以下至少一项:
    用于向所述核心网设备请求获取所述寻呼原因值辅助信息的指示信息;
    需要获取所述寻呼原因值辅助信息的PDU会话标识列表信息;
    需要获取所述寻呼原因值辅助信息的QoS流值列表信息;
    需要获取所述寻呼原因值辅助信息的切片标识列表信息;
    需要获取待加密寻呼原因值需要遵循的加密规则的指示信息。
  18. 根据权利要求1-17任一项所述的方法,其特征在于,所述第一寻呼原因值是加密寻呼原因值或者未加密寻呼原因值。
  19. 一种无线通信方法,其特征在于,包括:
    第二接入网设备接收第一接入网设备发送的寻呼消息,所述寻呼消息包括:第一寻呼原因值。
  20. 根据权利要求19所述的方法,其特征在于,所述第一寻呼原因值是加密寻呼原 因值或者未加密寻呼原因值。
  21. 一种无线通信方法,其特征在于,包括:
    网络设备向第一接入网设备发送寻呼原因值辅助信息;
    其中,所述寻呼原因值辅助信息用于辅助所述第一接入网设备确定第一寻呼原因值。
  22. 根据权利要求21所述的方法,其特征在于,所述寻呼原因值辅助信息包括以下至少一项:
    至少一个寻呼原因值;
    每个所述寻呼原因值关联的PDU会话标识;
    每个所述寻呼原因值关联的QoS流值;
    每个所述寻呼原因值关联的切片标识;
    待加密寻呼原因值需要遵循的加密规则。
  23. 根据权利要求22所述的方法,其特征在于,
    所述寻呼原因值与所述PDU会话标识的映射关系是一对一、一对多或者多对一的映射关系;和/或,
    所述寻呼原因值与所述QoS流值的映射关系是一对一、一对多或者多对一的映射关系;和/或,
    所述寻呼原因值与所述切片标识的映射关系是一对一、一对多或者多对一的映射关系。
  24. 根据权利要求22或23所述的方法,其特征在于,所述至少一个寻呼原因值中的任一个寻呼原因值是加密寻呼原因值或者未加密寻呼原因值。
  25. 根据权利要求21-24任一项所述的方法,其特征在于,所述网络设备为核心网设备或者OAM节点。
  26. 根据权利要求25所述的方法,其特征在于,在所述网络设备为所述核心网设备时,所述网络设备向第一接入网设备发送寻呼原因值辅助信息,包括:
    所述核心网设备向所述第一接入网设备发送第一消息,所述第一消息包括:所述寻呼原因值辅助信息。
  27. 根据权利要求26所述的方法,其特征在于,所述第一消息是针对特定终端设备的专用消息,或者,不是针对特定终端设备的公共消息。
  28. 根据权利要求27所述的方法,其特征在于,在所述第一消息是针对特定终端设备的专用消息时,所述第一消息为以下任一种:
    所述特定终端设备的PDU会话建立消息;
    所述特定终端设备的PDU会话修改消息;
    所述特定终端设备的PDU会话重建消息;
    所述特定终端设备的PDU会话释放消息;
    所述特定终端设备的上下文建立消息;
    所述特定终端设备的上下文修改消息;
    所述特定终端设备的上下文重建消息;
    所述特定终端设备的上下文释放消息;
    所述特定终端设备的无线资源控制RRC状态获取消息。
  29. 根据权利要求27所述的方法,其特征在于,在所述第一消息不是针对特定终端设备的公共消息时,所述第一消息为以下任一种:
    接口初始化消息;
    接口更新消息;
    资源上报消息;
    异常上报消息。
  30. 根据权利要求26-29任一项所述的方法,其特征在于,所述第一消息是由所述 第一接入网设备发起的流程触发的,或者,是由所述核心网设备发起的流程触发的。
  31. 根据权利要求30所述的方法,其特征在于,若所述第一消息是由所述第一接入网设备发起的流程触发的,则所述所述核心网设备向所述第一接入网设备发送第一消息之前,还包括:
    所述核心网设备接收所述第一接入网设备发送的第二消息,所述第二消息用于请求获取所述寻呼原因值辅助信息。
  32. 根据权利要求31所述的方法,其特征在于,所述第二消息是空消息或者非空消息。
  33. 根据权利要求32所述的方法,其特征在于,在所述第二消息是所述非空消息时,所述第二消息是针对特定终端设备的专用消息,或者,不是针对特定终端设备的公共消息。
  34. 根据权利要求33所述的方法,其特征在于,在所述第二消息是针对特定终端设备的专用消息时,所述第二消息为以下任一种:
    所述特定终端设备的PDU会话建立消息;
    所述特定终端设备的PDU会话修改消息;
    所述特定终端设备的PDU会话重建消息;
    所述特定终端设备的PDU会话释放消息;
    所述特定终端设备的上下文建立消息;
    所述特定终端设备的上下文修改消息;
    所述特定终端设备的上下文重建消息;
    所述特定终端设备的上下文释放消息;
    所述特定终端设备的RRC状态获取消息。
  35. 根据权利要求33所述的方法,其特征在于,在所述第二消息不是针对特定终端设备的公共消息时,所述第二消息为以下任一种:
    接口初始化消息;
    接口更新消息;
    资源上报消息;
    异常上报消息。
  36. 根据权利要求33-35任一项所述的方法,其特征在于,在所述第二消息是非空消息时,所述第二消息包括以下至少一项:
    用于向所述核心网设备请求获取所述寻呼原因值辅助信息的指示信息;
    需要获取所述寻呼原因值辅助信息的PDU会话标识列表信息;
    需要获取所述寻呼原因值辅助信息的QoS流值列表信息;
    需要获取所述寻呼原因值辅助信息的切片标识列表信息;
    需要获取待加密寻呼原因值需要遵循的加密规则的指示信息。
  37. 根据权利要求21-36任一项所述的方法,其特征在于,所述第一寻呼原因值是加密寻呼原因值或者未加密寻呼原因值。
  38. 一种无线通信方法,其特征在于,包括:
    终端设备接收第二接入网设备发送的寻呼消息,所述寻呼消息包括:第一寻呼原因值。
  39. 根据权利要求38所述的方法,其特征在于,所述第一寻呼原因值是加密寻呼原因值或者未加密寻呼原因值。
  40. 根据权利要求39所述的方法,其特征在于,在所述第一寻呼原因值是加密寻呼原因值时,所述方法还包括:
    所述终端设备通过解密规则解密所述第一寻呼原因值。
  41. 根据权利要求40所述的方法,其特征在于,所述解密规则是预配置给所述终端 设备的,或者,是所述终端设备通过非接入层NAS过程获取到的。
  42. 一种接入网设备,所述接入网设备为第一接入网设备,其特征在于,包括:
    通信单元,用于向第二接入网设备发送寻呼消息,所述寻呼消息包括:第一寻呼原因值。
  43. 根据权利要求41所述的接入网设备,其特征在于,
    所述通信单元还用于:从网络设备获取寻呼原因值辅助信息;
    其中,所述寻呼原因值辅助信息用于辅助所述第一接入网设备确定所述第一寻呼原因值。
  44. 根据权利要求43所述的接入网设备,其特征在于,所述寻呼原因值辅助信息包括以下至少一项:
    至少一个寻呼原因值;
    每个所述寻呼原因值关联的PDU会话标识;
    每个所述寻呼原因值关联的QoS流值;
    每个所述寻呼原因值关联的切片标识;
    待加密寻呼原因值需要遵循的加密规则。
  45. 根据权利要求44所述的接入网设备,其特征在于,
    所述寻呼原因值与所述PDU会话标识的映射关系是一对一、一对多或者多对一的映射关系;和/或,
    所述寻呼原因值与所述QoS流值的映射关系是一对一、一对多或者多对一的映射关系;和/或,
    所述寻呼原因值与所述切片标识的映射关系是一对一、一对多或者多对一的映射关系。
  46. 根据权利要求44或45所述的接入网设备,其特征在于,所述至少一个寻呼原因值中的任一个寻呼原因值是加密寻呼原因值或者未加密寻呼原因值。
  47. 根据权利要求43-46任一项所述的接入网设备,其特征在于,所述网络设备为核心网设备或者OAM节点。
  48. 根据权利要求47所述的接入网设备,其特征在于,在所述网络设备为所述核心网设备时,所述通信单元具体用于:接收所述核心网设备发送的第一消息,所述第一消息包括:所述寻呼原因值辅助信息。
  49. 根据权利要求48所述的接入网设备,其特征在于,所述第一消息是针对特定终端设备的专用消息,或者,不是针对特定终端设备的公共消息。
  50. 根据权利要求49所述的接入网设备,其特征在于,在所述第一消息是针对特定终端设备的专用消息时,所述第一消息为以下任一种:
    所述特定终端设备的PDU会话建立消息;
    所述特定终端设备的PDU会话修改消息;
    所述特定终端设备的PDU会话重建消息;
    所述特定终端设备的PDU会话释放消息;
    所述特定终端设备的上下文建立消息;
    所述特定终端设备的上下文修改消息;
    所述特定终端设备的上下文重建消息;
    所述特定终端设备的上下文释放消息;
    所述特定终端设备的无线资源控制RRC状态获取消息。
  51. 根据权利要求49所述的接入网设备,其特征在于,在所述第一消息不是针对特定终端设备的公共消息时,所述第一消息为以下任一种:
    接口初始化消息;
    接口更新消息;
    资源上报消息;
    异常上报消息。
  52. 根据权利要求48-51任一项所述的接入网设备,其特征在于,所述第一消息是由所述第一接入网设备发起的流程触发的,或者,是由所述核心网设备发起的流程触发的。
  53. 根据权利要求52所述的接入网设备,其特征在于,若所述第一消息是由所述第一接入网设备发起的流程触发的,则所述通信单元还用于:向所述核心网设备发送第二消息,所述第二消息用于请求获取所述寻呼原因值辅助信息。
  54. 根据权利要求53所述的接入网设备,其特征在于,所述第二消息是空消息或者非空消息。
  55. 根据权利要求54所述的接入网设备,其特征在于,在所述第二消息是所述非空消息时,所述第二消息是针对特定终端设备的专用消息,或者,不是针对特定终端设备的公共消息。
  56. 根据权利要求55所述的接入网设备,其特征在于,在所述第二消息是针对特定终端设备的专用消息时,所述第二消息为以下任一种:
    所述特定终端设备的PDU会话建立消息;
    所述特定终端设备的PDU会话修改消息;
    所述特定终端设备的PDU会话重建消息;
    所述特定终端设备的PDU会话释放消息;
    所述特定终端设备的上下文建立消息;
    所述特定终端设备的上下文修改消息;
    所述特定终端设备的上下文重建消息;
    所述特定终端设备的上下文释放消息;
    所述特定终端设备的RRC状态获取消息。
  57. 根据权利要求55所述的接入网设备,其特征在于,在所述第二消息不是针对特定终端设备的公共消息时,所述第二消息为以下任一种:
    接口初始化消息;
    接口更新消息;
    资源上报消息;
    异常上报消息。
  58. 根据权利要求55-57任一项所述的接入网设备,其特征在于,在所述第二消息是非空消息时,所述第二消息包括以下至少一项:
    用于向所述核心网设备请求获取所述寻呼原因值辅助信息的指示信息;
    需要获取所述寻呼原因值辅助信息的PDU会话标识列表信息;
    需要获取所述寻呼原因值辅助信息的QoS流值列表信息;
    需要获取所述寻呼原因值辅助信息的切片标识列表信息;
    需要获取待加密寻呼原因值需要遵循的加密规则的指示信息。
  59. 根据权利要求42-58任一项所述的接入网设备,其特征在于,所述第一寻呼原因值是加密寻呼原因值或者未加密寻呼原因值。
  60. 一种接入网设备,所述接入网设备为第二接入网设备,其特征在于,包括:
    通信单元,用于接收第一接入网设备发送的寻呼消息,所述寻呼消息包括:第一寻呼原因值。
  61. 根据权利要求60所述的接入网设备,其特征在于,所述第一寻呼原因值是加密寻呼原因值或者未加密寻呼原因值。
  62. 一种网络设备,其特征在于,包括:
    通信单元,用于向第一接入网设备发送寻呼原因值辅助信息;
    其中,所述寻呼原因值辅助信息用于辅助所述第一接入网设备确定第一寻呼原因值。
  63. 根据权利要求62所述的网络设备,其特征在于,所述寻呼原因值辅助信息包括以下至少一项:
    至少一个寻呼原因值;
    每个所述寻呼原因值关联的PDU会话标识;
    每个所述寻呼原因值关联的QoS流值;
    每个所述寻呼原因值关联的切片标识;
    待加密寻呼原因值需要遵循的加密规则。
  64. 根据权利要求63所述的网络设备,其特征在于,
    所述寻呼原因值与所述PDU会话标识的映射关系是一对一、一对多或者多对一的映射关系;和/或,
    所述寻呼原因值与所述QoS流值的映射关系是一对一、一对多或者多对一的映射关系;和/或,
    所述寻呼原因值与所述切片标识的映射关系是一对一、一对多或者多对一的映射关系。
  65. 根据权利要求63或64所述的网络设备,其特征在于,所述至少一个寻呼原因值中的任一个寻呼原因值是加密寻呼原因值或者未加密寻呼原因值。
  66. 根据权利要求62-65任一项所述的网络设备,其特征在于,所述网络设备为核心网设备或者OAM节点。
  67. 根据权利要求66所述的网络设备,其特征在于,在所述网络设备为所述核心网设备时,所述通信单元具体用于:向所述第一接入网设备发送第一消息,所述第一消息包括:所述寻呼原因值辅助信息。
  68. 根据权利要求67所述的网络设备,其特征在于,所述第一消息是针对特定终端设备的专用消息,或者,不是针对特定终端设备的公共消息。
  69. 根据权利要求68所述的网络设备,其特征在于,在所述第一消息是针对特定终端设备的专用消息时,所述第一消息为以下任一种:
    所述特定终端设备的PDU会话建立消息;
    所述特定终端设备的PDU会话修改消息;
    所述特定终端设备的PDU会话重建消息;
    所述特定终端设备的PDU会话释放消息;
    所述特定终端设备的上下文建立消息;
    所述特定终端设备的上下文修改消息;
    所述特定终端设备的上下文重建消息;
    所述特定终端设备的上下文释放消息;
    所述特定终端设备的无线资源控制RRC状态获取消息。
  70. 根据权利要求68所述的网络设备,其特征在于,在所述第一消息不是针对特定终端设备的公共消息时,所述第一消息为以下任一种:
    接口初始化消息;
    接口更新消息;
    资源上报消息;
    异常上报消息。
  71. 根据权利要求67-70任一项所述的网络设备,其特征在于,所述第一消息是由所述第一接入网设备发起的流程触发的,或者,是由所述核心网设备发起的流程触发的。
  72. 根据权利要求71所述的网络设备,其特征在于,若所述第一消息是由所述第一接入网设备发起的流程触发的,则所述通信单元还用于:
    接收所述第一接入网设备发送的第二消息,所述第二消息用于请求获取所述寻呼原 因值辅助信息。
  73. 根据权利要求72所述的网络设备,其特征在于,所述第二消息是空消息或者非空消息。
  74. 根据权利要求73所述的网络设备,其特征在于,在所述第二消息是所述非空消息时,所述第二消息是针对特定终端设备的专用消息,或者,不是针对特定终端设备的公共消息。
  75. 根据权利要求74所述的网络设备,其特征在于,在所述第二消息是针对特定终端设备的专用消息时,所述第二消息为以下任一种:
    所述特定终端设备的PDU会话建立消息;
    所述特定终端设备的PDU会话修改消息;
    所述特定终端设备的PDU会话重建消息;
    所述特定终端设备的PDU会话释放消息;
    所述特定终端设备的上下文建立消息;
    所述特定终端设备的上下文修改消息;
    所述特定终端设备的上下文重建消息;
    所述特定终端设备的上下文释放消息;
    所述特定终端设备的RRC状态获取消息。
  76. 根据权利要求74所述的网络设备,其特征在于,在所述第二消息不是针对特定终端设备的公共消息时,所述第二消息为以下任一种:
    接口初始化消息;
    接口更新消息;
    资源上报消息;
    异常上报消息。
  77. 根据权利要求74-76任一项所述的网络设备,其特征在于,在所述第二消息是非空消息时,所述第二消息包括以下至少一项:
    用于向所述核心网设备请求获取所述寻呼原因值辅助信息的指示信息;
    需要获取所述寻呼原因值辅助信息的PDU会话标识列表信息;
    需要获取所述寻呼原因值辅助信息的QoS流值列表信息;
    需要获取所述寻呼原因值辅助信息的切片标识列表信息;
    需要获取待加密寻呼原因值需要遵循的加密规则的指示信息。
  78. 根据权利要求62-77任一项所述的网络设备,其特征在于,所述第一寻呼原因值是加密寻呼原因值或者未加密寻呼原因值。
  79. 一种终端设备,其特征在于,包括:
    通信单元,用于接收第二接入网设备发送的寻呼消息,所述寻呼消息包括:第一寻呼原因值。
  80. 根据权利要求79所述的终端设备,其特征在于,所述第一寻呼原因值是加密寻呼原因值或者未加密寻呼原因值。
  81. 根据权利要求80所述的终端设备,其特征在于,在所述第一寻呼原因值是加密寻呼原因值时,所述终端设备还包括:
    处理单元,用于通过解密规则解密所述第一寻呼原因值。
  82. 根据权利要求81所述的终端设备,其特征在于,所述解密规则是预配置给所述终端设备的,或者,是所述终端设备通过NAS过程获取到的。
  83. 一种接入网设备,所述接入网设备为第一接入网设备,其特征在于,包括:处理器和存储器,所述存储器用于存储计算机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,执行如权利要求1至18中任一项所述的方法。
  84. 一种接入网设备,所述接入网设备为第二接入网设备,其特征在于,包括:处 理器和存储器,所述存储器用于存储计算机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,执行如权利要求19或20所述的方法。
  85. 一种网络设备,其特征在于,包括:处理器和存储器,所述存储器用于存储计算机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,执行如权利要求21至37中任一项所述的方法。
  86. 一种终端设备,其特征在于,包括:处理器和存储器,所述存储器用于存储计算机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,执行如权利要求38至41中任一项所述的方法。
  87. 一种装置,其特征在于,包括:处理器,用于从存储器中调用并运行计算机程序,使得安装有所述装置的设备执行如权利要求1至41中任一项所述的方法。
  88. 一种计算机可读存储介质,其特征在于,用于存储计算机程序,所述计算机程序使得计算机执行如权利要求1至41中任一项所述的方法。
  89. 一种计算机程序产品,其特征在于,包括计算机程序指令,该计算机程序指令使得计算机执行如权利要求1至41中任一项所述的方法。
  90. 一种计算机程序,其特征在于,所述计算机程序使得计算机执行如权利要求1至41中任一项所述的方法。
PCT/CN2021/074468 2021-01-29 2021-01-29 无线通信方法、设备及存储介质 WO2022160275A1 (zh)

Priority Applications (5)

Application Number Priority Date Filing Date Title
PCT/CN2021/074468 WO2022160275A1 (zh) 2021-01-29 2021-01-29 无线通信方法、设备及存储介质
CN202180068440.9A CN116349326A (zh) 2021-01-29 2021-01-29 无线通信方法、设备及存储介质
CN202311316969.5A CN117377065A (zh) 2021-01-29 2021-01-29 无线通信方法、设备及存储介质
EP21921879.9A EP4271071A4 (en) 2021-01-29 2021-01-29 WIRELESS COMMUNICATION METHOD AND DEVICES AND STORAGE MEDIUM
US18/224,838 US20230362885A1 (en) 2021-01-29 2023-07-21 Wireless communication method, device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2021/074468 WO2022160275A1 (zh) 2021-01-29 2021-01-29 无线通信方法、设备及存储介质

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US18/224,838 Continuation US20230362885A1 (en) 2021-01-29 2023-07-21 Wireless communication method, device and storage medium

Publications (1)

Publication Number Publication Date
WO2022160275A1 true WO2022160275A1 (zh) 2022-08-04

Family

ID=82654051

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/074468 WO2022160275A1 (zh) 2021-01-29 2021-01-29 无线通信方法、设备及存储介质

Country Status (4)

Country Link
US (1) US20230362885A1 (zh)
EP (1) EP4271071A4 (zh)
CN (2) CN116349326A (zh)
WO (1) WO2022160275A1 (zh)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109413737A (zh) * 2017-08-15 2019-03-01 大唐移动通信设备有限公司 一种基于窄带物联网的寻呼方法和装置
CN109417773A (zh) * 2016-07-05 2019-03-01 Lg 电子株式会社 用于通知mme终端不成功寻呼的方法和装置
CN110139361A (zh) * 2018-02-09 2019-08-16 华为技术有限公司 信号传输的方法和装置
WO2020106611A1 (en) * 2018-11-19 2020-05-28 Intel Corporation Paging cause determination for an inactive device in a 5g system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109392092B (zh) * 2017-08-11 2021-04-20 华为技术有限公司 一种寻呼消息的发送方法及相关设备
EP3884719B1 (en) * 2019-03-11 2022-05-04 Ofinno, LLC Wireless device paging by a wireless network

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109417773A (zh) * 2016-07-05 2019-03-01 Lg 电子株式会社 用于通知mme终端不成功寻呼的方法和装置
CN109413737A (zh) * 2017-08-15 2019-03-01 大唐移动通信设备有限公司 一种基于窄带物联网的寻呼方法和装置
CN110139361A (zh) * 2018-02-09 2019-08-16 华为技术有限公司 信号传输的方法和装置
WO2020106611A1 (en) * 2018-11-19 2020-05-28 Intel Corporation Paging cause determination for an inactive device in a 5g system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP4271071A4 *

Also Published As

Publication number Publication date
US20230362885A1 (en) 2023-11-09
CN116349326A (zh) 2023-06-27
EP4271071A1 (en) 2023-11-01
EP4271071A4 (en) 2024-03-13
CN117377065A (zh) 2024-01-09

Similar Documents

Publication Publication Date Title
US11528770B2 (en) Session management method, apparatus, and system
WO2022257549A1 (zh) 网络切片方法、设备及存储介质
US11533610B2 (en) Key generation method and related apparatus
US11805394B2 (en) Context management method and apparatus
WO2018161796A1 (zh) 多接入场景中的连接处理方法和装置
WO2020224622A1 (zh) 一种信息配置方法及装置
US10034173B2 (en) MTC service management using NFV
US11489760B2 (en) Multicast group creation method, multicast group joining method, and apparatus
WO2021136211A1 (zh) 授权结果的确定方法及装置
WO2019029691A1 (zh) 数据完整性保护方法和装置
WO2021027435A1 (zh) 一种安全保护方式确定方法及装置
US20230046157A1 (en) Communication method and apparatus
WO2019024650A1 (zh) 一种资源配置方法和装置
US20230013500A1 (en) Radio bearer configuration method, apparatus, and system
WO2019029568A1 (zh) 通信方法、终端设备和网络设备
US20230337002A1 (en) Security context generation method and apparatus, and computer-readable storage medium
WO2021189235A1 (zh) 一种数据传输方法及装置、通信设备
US20220263879A1 (en) Multicast session establishment method and network device
WO2021047454A1 (zh) 位置信息获取、位置服务配置方法和通信设备
WO2022021435A1 (zh) 数据传输方法、设备及存储介质
WO2020078248A1 (zh) 无线通信方法及设备
WO2021088007A1 (zh) 无线通信的方法、终端设备和网络设备
US20220225463A1 (en) Communications method, apparatus, and system
WO2022148469A1 (zh) 一种安全保护方法、装置和系统
WO2022160275A1 (zh) 无线通信方法、设备及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21921879

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2021921879

Country of ref document: EP

Effective date: 20230728

NENP Non-entry into the national phase

Ref country code: DE