WO2022170911A1 - Method for authentication and authorization and communication equipment - Google Patents

Method for authentication and authorization and communication equipment Download PDF

Info

Publication number
WO2022170911A1
WO2022170911A1 PCT/CN2022/071841 CN2022071841W WO2022170911A1 WO 2022170911 A1 WO2022170911 A1 WO 2022170911A1 CN 2022071841 W CN2022071841 W CN 2022071841W WO 2022170911 A1 WO2022170911 A1 WO 2022170911A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal device
authentication
network
authorization
indication information
Prior art date
Application number
PCT/CN2022/071841
Other languages
French (fr)
Chinese (zh)
Inventor
张成晨
邢玮俊
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2022170911A1 publication Critical patent/WO2022170911A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W72/00Local resource management
    • H04W72/04Wireless resource allocation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W72/00Local resource management
    • H04W72/20Control channels or signalling for resource management
    • H04W72/23Control channels or signalling for resource management in the downlink direction of a wireless link, i.e. towards a terminal

Definitions

  • the present application relates to the field of communication, and, more particularly, to the field of methods and communication devices for authentication and authorization.
  • the drone networking requires a series of authentication and authorization.
  • the UAV's authentication and authorization is rejected, it may need to be re-authenticated and authorized, that is, re-authentication and authorization.
  • re-authentication and authorization At present, how to re-authenticate and authorize drones in a timely and successful manner according to their own needs is an urgent problem to be solved.
  • the present application provides a method and device for authentication and authorization. After the authentication and authorization of a terminal device fails, an indication that the terminal device can request network resources for communicating with another terminal device in the same system is sent to the terminal device through the core network. , so that the terminal device can perform re-authentication and authorization according to its own needs, thereby improving the success rate of the terminal device's re-authentication and authorization, and reducing the terminal device's request to the core network for re-authentication and authorization when the core network does not allow re-authentication and authorization. Signaling waste caused by the rejection of network resources when another terminal device in the system communicates.
  • an authentication and authorization method including: a first network device determines that authentication and authorization of a terminal device fails; the first network device receives first indication information, where the first indication information indicates that the terminal device can request a network resource, the network resource is used for the terminal device to communicate with another terminal device in the same system; the first network device sends second indication information to the terminal device according to the first indication information, and the second indication information indicates the The terminal device can request this network resource.
  • the authentication and authorization is the authentication and authorization performed by the third-party network device on the terminal device.
  • the authentication authorization may be the authentication authorization of the UAV itself, the UAV flight plan authentication authorization, and the pairing authentication between the UAV and the UAV controller.
  • the authorization, or other types of authentication authorization, is not limited in this application.
  • the first indication information indicates that the terminal device can request network resources for the drone operation.
  • the "drone operation” mentioned in this application may also be a drone service, or may also be other expressions, which is not limited in this application.
  • the same system here can be an unmanned aerial vehicle system. Specifically, for the unmanned aerial vehicle system, the current unmanned aerial vehicle system only includes one unmanned aerial vehicle and one unmanned aerial vehicle controller. Network resources are used to communicate with the UAV controller in the UAV system.
  • another terminal device in the same system this application does not limit the system name or the number of terminals in the system. For example, if there are multiple terminal devices in a system, the terminal device can be instructed to communicate with a certain terminal device in the system.
  • the requesting network resources refers to that the terminal device obtains the network resources from the network through various channels, including but not limited to the registration process, the service request process, the session establishment process, and the session modification process. This is not limited.
  • the first indication information indicates that the first network device can initiate authentication and authorization for the terminal device. After receiving the first indication information, if the first network device receives a network resource request from the terminal device for communicating with another terminal device in the same system, the first network device may be the terminal device The device initiates authentication and authorization.
  • can mentioned in this application can also be “may”, “permit” or other possible expressions. For convenience, this application only uses “can” as an example for description, but it does not limit it. .
  • the first network device sends an indication that the terminal device can request network resources for communicating with another terminal device in the same system to the terminal device, so that the terminal device can follow the Re-authentication and authorization based on its own needs, thus improving the success rate of terminal equipment re-authentication and authorization, and reducing the terminal equipment's request to the core network for use with another terminal in the same system when the core network does not allow re-authentication and authorization. Signaling waste caused by the rejection of network resources for device communication.
  • the method further includes: the first network device sends a first request message to the second network device, where the first request message subscribes to the change of the authentication authorization state; or , the first request message queries the authentication and authorization state; wherein, the authentication and authorization state is whether the terminal device can request the network resource.
  • authentication and authorization status can also be whether the terminal device can perform re-authentication and authorization.
  • this application only uses the “authentication and authorization status as whether the terminal device can request the network resource". An example will be described, but this is not limited.
  • the first network device subscribes the terminal device to change the authentication and authorization state or queries the authentication and authorization state, so that the core network obtains the authentication and authorization state of the terminal device, and when the first network device learns that the terminal device can request the network resource , notify the terminal equipment; enable the terminal equipment to perform re-authentication and authorization according to its own needs, thereby improving the success rate of the terminal equipment re-authentication and authorization, and reducing the terminal equipment when the core network does not allow re-authentication and authorization. Signaling waste caused by network resources being rejected when communicating with another terminal device in the same system.
  • the method further includes: the first network device receiving a third request message from the terminal device, where the third request message requests the network resource.
  • the first network device may receive the third request message from the terminal device after the first network device sends the second indication information to the terminal device, or before the first network device sends the first request message to the second network device .
  • the terminal device can know that it can request the network service according to the second indication information, then when the terminal device needs to request the above network service, it will send the first The network device sends a third request message.
  • the terminal device when it needs to request the above-mentioned network service, it sends a third request message to the first network device, and the first network device queries the authentication and authorization state for the terminal device according to the received third request message.
  • the above technical solution enables the terminal device to request the network resources according to its own needs by querying the authentication and authorization status of the core network when the terminal device needs to request the above-mentioned network service, thereby improving the success rate of the terminal device re-authentication and authorization, and reducing the Signal waste caused by the terminal equipment being rejected when it requests the core network for network resources for communicating with another terminal equipment in the same system when the core network does not allow re-authentication and authorization.
  • the method further includes: the third request message includes third indication information, where the third indication information indicates that the terminal device requests to obtain the authentication authorization state.
  • the third indication information indicates that the terminal device requests resources for the operation of the drone.
  • the terminal device independently initiates an authentication and authorization status query request, and then the first network device performs an authentication and authorization status query for the terminal device, so that the terminal device can query the authentication and authorization status in a timely and autonomous manner, thereby improving the performance of the terminal device.
  • the success rate of re-authentication and authorization also reduces the signaling caused by the terminal device being rejected when it requests the core network for network resources for communicating with another terminal device in the same system when the core network does not allow re-authentication and authorization. waste.
  • the method further includes: the first network device sends a fourth request message to the second network device or the third network device according to the third request message, the first network device sending a fourth request message to the second network device or the third network device according to the third request message.
  • the fourth request message requests to initiate authentication and authorization.
  • the method further includes: the first network device deletes the first information according to the first indication information, wherein the first information is stored by the first network device,
  • the first information indicates at least one of the following: the authentication and authorization of the terminal device fails, and the terminal device cannot request the network resource.
  • the first network device determines that the terminal device can request the network resource and deletes the first information, so that the first network device does not receive the network resource request from the terminal device again.
  • a third-party network device is requested to perform authentication and authorization for the terminal device, so that the terminal device can timely request network resources without directly rejecting the terminal device's request because the first network device stores the first information.
  • the method further includes: the first network device stops a first timer according to the first indication information, wherein before the first timer stops or expires The first network device rejects second information from the terminal device, the second information requesting the network resource.
  • the first network device determines that the terminal device can request the network resource and stops the first timer, so that the first network device does not receive the network resource request from the terminal device again. Then directly reject it, but request the third-party network device to perform authentication and authorization for the terminal device, so that the terminal device can request network resources in time before the first timer stops or expires without the first network device starting the first timer.
  • the server directly rejects the request of the terminal device.
  • the terminal device is a drone.
  • the terminal device in this application includes an unmanned aerial vehicle that can access the 3GPP system, and the unmanned aerial vehicle here may be an unmanned aerial vehicle, an unmanned vehicle, an unmanned ship, etc., which is not limited in this application.
  • a communication method including: a terminal device determines that authentication and authorization of the terminal device fails; the terminal device receives second indication information from a first network device, where the second indication information can request network resources, the Network resources are used for the terminal device to communicate with another terminal device in the same system.
  • the terminal device can request network resources for communicating with another terminal device in the same system according to the received instruction from the first network device, so as to Requires re-authentication and authorization, thereby improving the success rate of terminal device re-authentication and authorization, and reducing the need for terminal devices to request the core network to communicate with another terminal device in the same system when the core network does not allow re-authentication and authorization. Signaling waste caused by rejection of network resources.
  • the method further includes: the terminal device sends a third request message to the first network device, where the third request message requests the network resource.
  • the terminal device may send the third request message after receiving the second indication information or before receiving the second indication information.
  • the terminal device learns that it can request the above-mentioned network resources, and then sends a third request message according to its own needs.
  • the terminal device actively requests the above-mentioned network resources from the core network or requests to obtain the authentication authorization state according to its own needs, and then receives the second indication information.
  • the third request message includes third indication information
  • the third indication information indicates that the terminal device requests to obtain an authentication and authorization state
  • the authentication and authorization state is the terminal device Whether the device can request this network resource.
  • the third indication information indicates that the terminal device requests resources for the operation of the drone.
  • the method further includes: the terminal device deletes the second information according to the second indication information, wherein the second information is stored by the terminal device, and the second information Indicates at least one of the following: the authentication and authorization of the terminal device fails, and the terminal device cannot request the network resource.
  • the method further includes: the terminal device stops a second timer according to the first indication information, wherein the terminal stops or expires before the second timer The device cannot request this network resource.
  • the terminal device stops the second timer after receiving the first indication information, so that the terminal device is no longer restricted by the second timer and cannot request the network resource, but can request the network resource according to its own The demand requests the network resource, so that the terminal device can request the network resource in time before the second timer expires.
  • the terminal device is a drone.
  • a method for authentication and authorization including: a second network device receiving fourth indication information, where the fourth indication information indicates that a terminal device can request network resources, and the network resources are used for the terminal device and the same system
  • the second network device sends first indication information to the first network device, where the first indication information indicates that the terminal device can request the network resource.
  • the second network device stores the relevant information after receiving the fourth indication information, and sends it to the first network device, so that the first network device can receive the terminal device after receiving the information.
  • the resource request it is determined whether the resource can be requested, so that the first network device that interacts with the terminal device will not directly reject the resource request, causing the terminal device to fail to request resources in time.
  • the method further includes: the second network device receives a first request message from the first network device, and the first request message subscribes to the change of the authentication authorization state , the authentication and authorization state is whether the terminal device can request the network resource; or, the first request message queries the authentication and authorization state, and the authentication and authorization state is whether the terminal device can request the network resource.
  • the method further includes: the second network device sends a fifth request message to the third network device, where the fifth request message subscribes to the change of the authentication authorization state; Or, the fifth request message queries the authentication and authorization status.
  • the second network device may not obtain the authentication and authorization state in advance, so after receiving the first request message, it needs to request the authentication and authorization state from the third network device or other network devices.
  • the second network device requesting the authentication and authorization state equipment which is not limited in this application.
  • the second network device has obtained the authentication and authorization state before receiving the first request message, then after receiving the first request message, it can directly feed back the authentication and authorization state to the first network device.
  • the terminal device is a drone.
  • an authentication and authorization method comprising: a third network device determining that authentication and authorization of a terminal device fails; and the third network device determining fifth indication information, the fifth indication information indicating that the terminal device can request the network resource, the network resource is used for the terminal device to communicate with another terminal device in the same system; the third network device sends the fifth indication information.
  • the determination of the fifth indication information by the third network device may be by receiving the fifth indication information, or by directly determining by itself, which is not limited in this application.
  • the third network device may directly send the fifth indication information to the first network device, or may send the fifth indication information to the first network device through other network devices. Or, more simply and directly, the third network device may directly send the fifth indication information to the terminal device, which is not limited in this application.
  • the third network device determines that the terminal device can request the above-mentioned network resources, and actively sends relevant indication information to the core network or the terminal device, so that the terminal device can request network resources according to its own needs. , thereby improving the success rate of re-authentication and authorization of the terminal device, and also reducing the possibility that the terminal device requests the core network for network resources for communicating with another terminal device in the same system when the core network does not allow re-authentication and authorization. Signaling waste caused by rejection.
  • the method further includes: the third network device receives a sixth request message, and the sixth request message subscribes to the change of the authentication and authorization state, and the authentication and authorization state is the terminal Whether the device can request the network resource; or, the sixth request message queries the authentication and authorization status.
  • the terminal device is a drone.
  • an authentication and authorization device comprising: a processing module for determining that authentication and authorization of a terminal device fails; a transceiver module for receiving first indication information, where the first indication information indicates that the terminal device can request network resources, the network resources are used for the terminal device to communicate with another terminal device in the same system; the transceiver module is also used to send second indication information to the terminal device according to the first indication information, the second indication The information indicates that the terminal device can request the network resource.
  • the first network device sends an indication that the terminal device can request network resources for communicating with another terminal device in the same system to the terminal device, so that the terminal device can follow the Re-authentication and authorization based on its own needs, thus improving the success rate of terminal equipment re-authentication and authorization, and reducing the terminal equipment's request to the core network for use with another terminal in the same system when the core network does not allow re-authentication and authorization. Signaling waste caused by the rejection of network resources for device communication.
  • the transceiver module is further configured to: send a first request message to the second network device, where the first request message subscribes to the change of the authentication authorization state; or, the The first request message queries the authentication and authorization state; wherein, the authentication and authorization state is whether the terminal device can request the network resource.
  • the transceiver module is further configured to: receive a third request message from the terminal device, where the third request message requests the network resource.
  • the third request message includes third indication information, where the third indication information indicates that the terminal device requests to obtain the authentication authorization state.
  • the processing module is further configured to: delete the first information according to the first indication information, wherein the first information is stored by the first network device, and the first information is stored by the first network device.
  • a piece of information indicates at least one of the following: the authentication and authorization of the terminal device fails, and the terminal device cannot request the network resource.
  • the processing module is further configured to: stop the first timer according to the first indication information, wherein, before the first timer is stopped, the first network The device rejects second information from the terminal device requesting the network resource.
  • the transceiver module is further configured to: send a fourth request message to the second network device or the third network device according to the third request message, the fourth request message The message requests to perform authentication authorization for the terminal device.
  • the terminal device is a drone.
  • an authentication and authorization device comprising: a processing module for determining that the authentication and authorization of the terminal device fails; a transceiver module for receiving second indication information from a first network device, the second indication The information indicates that the terminal device is able to request network resources for the terminal device to communicate with another terminal device in the same system.
  • the terminal device can request network resources for communicating with another terminal device in the same system according to the received instruction from the first network device, so as to Requires re-authentication and authorization, thereby improving the success rate of terminal device re-authentication and authorization, and reducing the need for terminal devices to request the core network to communicate with another terminal device in the same system when the core network does not allow re-authentication and authorization. Signaling waste caused by rejection of network resources.
  • the transceiver module is further configured to: send a third request message to the first network device, where the third request message requests the network resource.
  • the third request message includes third indication information, and the third indication information indicates that the terminal device requests to obtain an authentication and authorization state, and the authentication and authorization state is the terminal device Whether the device can request this network resource.
  • the processing module is further configured to: stop the second timer according to the second indication information, wherein the terminal device cannot stop the second timer before the second timer is stopped. Request this network resource.
  • the terminal device is a drone.
  • an authentication and authorization device comprising: a transceiver module for receiving fourth indication information, where the fourth indication information indicates that a terminal device can request network resources, and the network resources are used for the terminal device and the same communicates with another terminal device in the system; the transceiver module is further configured to send first indication information to the first network device, where the first indication information indicates that the terminal device can request the network resource.
  • the second network device stores the relevant information after receiving the fourth indication information, and sends it to the first network device, so that the first network device can receive the terminal device after receiving the information.
  • the resource request it is determined whether the resource can be requested, so that the first network device that interacts with the terminal device will not directly reject the resource request, causing the terminal device to fail to request resources in time.
  • the transceiver module is further configured to: receive a first request message from the first network device, the first request message subscribes to the change of the authentication authorization state, the The authentication and authorization state is whether the terminal device can request the network resource; or, the first request message queries the authentication and authorization state, and the authentication and authorization state is whether the terminal device can request the network resource.
  • the transceiver module is further configured to: send a fifth request message to the third network device, where the fifth request message subscribes to the change of the authentication authorization state; or, The fifth request message queries the authentication and authorization status.
  • the terminal device is an unmanned aerial vehicle.
  • an authentication and authorization device comprising: a processing module configured to determine that authentication and authorization of a terminal device fails; the processing module is further configured to determine fifth indication information, where the fifth indication information indicates the terminal device A network resource can be requested, and the network resource is used for the terminal device to communicate with another terminal device in the same system; the transceiver module is used for sending the fifth indication information.
  • the third network device determines that the terminal device can request the above-mentioned network resources, and actively sends relevant indication information to the core network or the terminal device, so that the terminal device can request network resources according to its own needs. , thereby improving the success rate of re-authentication and authorization of the terminal device, and also reducing the possibility that the terminal device requests the core network for network resources for communicating with another terminal device in the same system when the core network does not allow re-authentication and authorization. Signaling waste caused by rejection.
  • the transceiver module is further configured to: receive a sixth request message, where the six request message subscribes to a change in an authentication authorization state, where the authentication authorization state is whether the terminal device is The network resource can be requested; or, the sixth request message queries the authentication and authorization state.
  • the terminal device is an unmanned aerial vehicle.
  • a communication device in a ninth aspect, includes: a processor and a memory; the memory is used to store a computer program; the processor is used to execute the computer program stored in the memory, so that the communication
  • the apparatus performs the methods and embodiments described in any one of the first to fourth aspects and implementations thereof.
  • a computer-readable storage medium wherein a computer program is stored on the computer-readable storage medium, and when the computer program runs on a computer, the computer is made to execute the first to fourth aspects.
  • a chip system which is characterized by comprising: a processor for calling and running a computer program from a memory, so that a communication device installed with the chip system executes any of the first to fourth aspects.
  • a twelfth aspect provides a communication system, characterized in that the communication system includes a terminal device and a third network device, wherein the terminal device is configured to execute the methods and embodiments described in the second aspect and implementations thereof, The third network device is configured to execute the methods and embodiments described in the fourth aspect and its implementation.
  • a thirteenth aspect provides a communication system, characterized in that the communication system includes a terminal device, a third network device and a first network device, wherein the terminal device is configured to execute the second aspect and its implementation manners.
  • the terminal device is configured to execute the second aspect and its implementation manners.
  • the third network device is used for the methods and embodiments described in the fourth aspect and its implementations
  • the first network device is used for executing the methods and embodiments described in the first aspect and its implementations.
  • a fourteenth aspect provides a communication system, characterized in that the communication system includes a terminal device, a third network device, a first network device, and a second network device, wherein the terminal device is configured to perform the second aspect and its
  • the terminal device is configured to perform the second aspect and its
  • the third network device is used for the methods and embodiments described in the fourth aspect and its implementation manners
  • the first network device is used for executing the first aspect and its implementation manners.
  • the second network device is configured to execute the methods and embodiments described in the third aspect and implementations thereof.
  • FIG. 1 shows a network architecture suitable for this embodiment of the present application.
  • FIG. 2 shows another network architecture suitable for this embodiment of the present application.
  • FIG. 3 shows a schematic diagram of an example of an application scenario to which the embodiments of the present application are applied.
  • FIG. 4 shows a schematic interaction diagram of an example of the authentication and authorization method of the present application.
  • FIG. 5 shows a schematic interaction diagram of yet another example of the authentication and authorization method of the present application.
  • FIG. 6 shows a schematic interaction diagram of another example of the authentication and authorization method of the present application.
  • FIG. 7 shows a schematic interaction diagram of another example of the authentication and authorization method of the present application.
  • FIG. 8 shows a schematic interaction diagram of yet another example of the authentication and authorization method of the present application.
  • FIG. 9 shows a schematic interaction diagram of yet another example of the authentication and authorization method of the present application.
  • FIG. 10 shows a schematic block diagram of an example of a communication device for authentication and authorization of the present application.
  • FIG. 11 shows a schematic block diagram of yet another example of the communication device for authentication and authorization of the present application.
  • GSM global system for mobile communications
  • CDMA code division multiple access
  • CDMA wideband code division multiple access
  • WCDMA wideband code division multiple access
  • general packet radio service general packet radio service, GPRS
  • long term evolution long term evolution
  • LTE long term evolution
  • LTE frequency division duplex frequency division duplex
  • TDD time division duplex
  • UMTS universal mobile telecommunication system
  • WiMAX worldwide interoperability for microwave access
  • 5G 5th generation
  • NR new radio
  • V2V Vehicle-to-vehicle
  • V2I vehicle-to-infrastructure
  • V2P Vehicle to pedestrian
  • V2N vehicle to network
  • FIG. 1 provides a network architecture, and each network element that may be involved in the network architecture will be described below with reference to FIG. 1 .
  • User equipment can be called terminal equipment, terminal, access terminal, subscriber unit, subscriber station, mobile station, mobile station, remote station, remote terminal, mobile equipment, user terminal, wireless communication equipment, User Agent or User Device.
  • the UE may also be a cellular phone, a cordless phone, a session initiation protocol (SIP) phone, a wireless local loop (WLL) station, a personal digital assistant (PDA), a wireless communication capability handheld devices, computing devices or other processing devices connected to wireless modems, in-vehicle devices, wearable devices, terminal devices in 5G networks or future evolution of public land mobile networks (PLMN) or non-terrestrial
  • the terminal equipment of the network Non-Terrestrial Networks, NTN
  • Internet-connected devices such as sensors, electricity meters, water meters and other Internet of things (IoT) devices. It can also be a drone with communication capabilities (Unmanned Aerial Vehicle or Uncrewed Aerial Vehicle, UAV). This embodiment of the present application does not limit this.
  • Universal mobile telecommunications system (UMTS) terrestrial radio access network such as the third generation (3rd generation, 3G)/second generation (2nd generation, 2G) connection access the network.
  • GSM Global system for mobile communication
  • EDGE enhanced data rate for GSM evolution
  • GERAN Global system for mobile communication
  • 3G /2G access network 3G /2G access network.
  • Evolved universal terrestrial radio access network such as the fourth generation (4th generation, 4G) access network.
  • S-GW Serving gateway
  • Public data network gateway PDN gateway, P-GW
  • entity user plane data link anchor point between the 3rd Generation Partnership Project (3rd Generation Partnership Project, 3GPP) and non-3GPP networks , which can be responsible for managing data routing between 3GPP and non-3GPP.
  • Mobility Management Entity It is mainly responsible for functions such as mobility management, bearer management, user authentication and authentication, and selection of S-GW and P-GW.
  • IP IP multimedia subsystem
  • PSS packet switching service
  • PCRF Policy and charging rules function
  • HSS Home subscriber server
  • the HSS can include user profiles, perform user authentication and authorization, and provide information about Information about the user's physical location.
  • Serving general packet radio service (GPRS) support node can complete routing and forwarding of packet data packets, mobility management, session management, logical link management, authentication and encryption, CDR generation and output functions.
  • GPRS general packet radio service
  • the LTE-Uu interface is the reference point between the terminal and the E-UTRAN;
  • the S1-U interface is the reference point between the E-UTRAN and the S-GW entity;
  • the N5 interface is the S-GW entity and the P-GW entity.
  • Control plane interface S1-MME connects MME with E-UTRAN, similar to the control part of the wireless network layer in UMTS network, etc.;
  • S11 interface is the reference point between MME and S-GW entity;
  • S12 interface is UTRAN/GERAN The reference point with the S-GW entity;
  • the S4 interface is the reference point between the SGSN and the S-GW entity;
  • the S6a interface is the reference point between the MME and the HSS;
  • the S3 interface is the reference point between the MME and the SGSN.
  • FIG. 2 provides another network architecture, and each network element that may be involved in the network architecture will be described below with reference to FIG. 2 .
  • UE It has been introduced above with reference to FIG. 1 , and it is not repeated here for brevity.
  • Access network It provides network access functions for authorized users in a specific area, and can use different quality transmission tunnels according to user levels and business needs.
  • the access network may be an access network using different access technologies.
  • 3GPP access technologies such as those employed in 3G, 4G or 5G systems
  • non-3GPP non-3rd Generation Partnership Project
  • 3GPP access technology refers to the access technology that conforms to 3GPP standard specifications.
  • the access network using 3GPP access technology is called Radio Access Network (RAN).
  • RAN Radio Access Network
  • gNB Next generation Node Base station
  • a non-3GPP access technology refers to an access technology that does not conform to 3GPP standard specifications, for example, an air interface technology represented by an access point (AP) in wifi.
  • AP access point
  • An access network that implements access network functions based on wireless communication technology can be called a radio access network (RAN).
  • the radio access network can manage radio resources, provide access services for terminals, and then complete the forwarding of control signals and user data between the terminal and the core network.
  • the radio access network can be, for example, a base station (NodeB), an evolved NodeB (evolved NodeB, eNB or eNodeB), a base station (gNB) in a 5G mobile communication system, a base station in a future mobile communication system, or an AP in a WiFi system, etc., It can also be a wireless controller in a cloud radio access network (CRAN) scenario, or the access network device can be a relay station, an access point, an in-vehicle device, a wearable device, and a network in the future 5G network equipment or network equipment in a future evolved PLMN network, etc.
  • CRAN cloud radio access network
  • the embodiments of the present application do not limit the specific technology and specific device form adopted by the wireless access network device.
  • Access and mobility management function (AMF) entity mainly used for mobility management and access management, etc., and can be used to implement mobility management entity (mobility management entity, MME) functions in addition to sessions Other functions other than management, such as lawful interception, or access authorization (or authentication) functions.
  • MME mobility management entity
  • Session management function (SMF) entity mainly used for session management, UE IP address allocation and management, selection of manageable user plane functions, policy control, or termination point of charging function interface and downlink data notification, etc. .
  • User Plane Function User Plane Function
  • UPF User Plane Function
  • DN data network
  • Data Network A network for providing data transmission.
  • DN A network for providing data transmission.
  • an operator's service network an Internet (Internet) network, a third-party service network, and the like.
  • AUSF Authentication server function
  • Network exposure function (NEF) entity used to securely open services and capabilities provided by the 3GPP network function to the outside.
  • Network storage function ((NF) repository function, NRF) entity used to store the description information of the network function entity and the services it provides, and to support service discovery, network element entity discovery, etc.
  • PCF Policy control function
  • Unified data management (UDM) entity used to handle user identification, access authentication, registration, or mobility management, etc.
  • Application function (AF) entity used to perform data routing affected by applications, access network open function network elements, or interact with the policy framework to perform policy control, etc.
  • AF application function
  • it may be a V2X application server, a V2X application enabling server, or a drone server (which may include a drone monitoring server, or a drone application service server).
  • the N1 interface is the reference point between the terminal and the AMF entity; the N2 interface is the reference point between the AN and the AMF entity, and is used for non-access stratum (NAS) messages.
  • Sending, etc. N3 interface is the reference point between (R)AN and UPF entity, used to transmit user plane data, etc.
  • N4 interface is the reference point between SMF entity and UPF entity, used to transmit tunnels such as N3 connections Identification information, data buffer indication information, and downlink data notification messages and other information;
  • the N6 interface is the reference point between the UPF entity and the DN, and is used to transmit data on the user plane.
  • FIG. 1 and FIG. 2 can be applied to the embodiments of the present application.
  • the network architecture applicable to the embodiments of the present application is not limited to this, and any network architecture that can implement the functions of the above network elements All are applicable to the embodiments of the present application.
  • the AMF entity, the SMF entity, the UPF entity, the NEF entity, the AUSF entity, the NRF entity, the PCF entity, and the UDM entity shown in FIG. 1 or FIG. 2 can be understood as network elements in the core network for implementing different functions. , for example, can be combined into network slices on demand. These core network elements may be independent devices, or may be integrated into the same device to implement different functions, which is not limited in this application. It should be noted that the above-mentioned "network element" may also be referred to as an entity, a device, an apparatus, or a module, etc., which is not particularly limited in this application.
  • FIG. 3 shows a schematic diagram of an application scenario of an embodiment of the present application.
  • the UAS 300 can perform information exchange and wireless communication with the network system with the UTM traffic management entity UTM303.
  • the UAV controller 301 or the UAV 302 can exchange information with an access network (radio access network, RAN) 304 and a core network (core network, CN) 305, and can also exchange information through the access network 304 or the core network 305 conducts information interaction with UTM303;
  • UAV controller 301 can also conduct information exchange with UAV 302 through access network 304 or core network 305, and can also conduct information interaction with UAV 302 through UTM303.
  • the UAV controller 301 and the UAV 302 may be in the same access network or core network, or may be in different access networks or core networks, which is not limited in this embodiment of the present application.
  • Unmanned aerial vehicle controller (UAVC) 301 used to control the drone 302, such as controlling the flight state or flight action of the drone.
  • the drone controller can be a smartphone, tablet, laptop, smart watch or smart remote control, traditional remote control, dedicated remote control, etc. It can also be a bracelet, ring, gloves, armband, watch, etc. Can be used for gestures
  • the device for controlling the drone can also be a headgear such as a headgear that can be used to control the drone with a mind, or a device such as a smart jacket or jacket that can be used to control the drone by the user's body movements.
  • the specific type of the UAV controller is not limited herein.
  • the name and form of the device with the function of the drone controller may be different.
  • the above-mentioned devices capable of having the function of a drone controller or capable of controlling the drone are collectively referred to as a drone controller.
  • the drone controller 201 can control the flight state of the drone 202.
  • the drone controller can control the direction, aileron, lift, tilt, speed, throttle, flaps, etc. of the drone, and can also control Actions such as turning, climbing, diving, rolling, hovering, taking off, and landing of the UAV are not limited in this embodiment of the present application.
  • Unmanned aerial vehicle (UAV) 302 Or, it can also be (uncrewed aerial vehicle, UAV), also known as unmanned aerial vehicle, aerial robot, which is controlled by radio remote control equipment and self-provided program
  • UAV uncrewed aerial vehicle
  • the unmanned aircraft of the device can complete aerial flight tasks and various load tasks under unmanned conditions.
  • the UAVs in the embodiments of the present application may be unmanned helicopters, fixed-wing aircraft, multi-rotor aircraft, unmanned airships, and unmanned paragliders; and may also include near-space vehicles, such as stratospheric airships, high-altitude balloons, solar-powered drones Human-machine, etc.; it can also be four-axis, six-axis, single-axis, vector control and other forms of drones.
  • the drones in the embodiments of the present application can be used in the fields of military, industry, civil use, agriculture, construction, film and television, environmental protection, etc., as well as special industries that use drones for operations, such as using drones for military reconnaissance, patrol, Aerial photography, environmental monitoring, border monitoring, express delivery, power inspection, confirmation of rights, flood control and drought relief, post-disaster rescue, etc.
  • This embodiment of the present application does not limit this.
  • unmanned aerial vehicles the specific type of the drone is not limited herein.
  • the names of devices with unmanned aircraft functions may be different in order to be applied to different scenarios or to complete different aerial missions.
  • unmanned aerial vehicles the above-mentioned devices capable of unmanned aircraft functions are collectively referred to as unmanned aerial vehicles.
  • the UAV 202 may be equipped with various sensors or functional modules, such as gyroscopes (flight attitude perception), accelerometers, geomagnetic induction, barometric pressure sensors (rough hover height control), ultrasonic sensors (low altitude precision control or obstacle avoidance) , optical flow sensor (hovering horizontal position is accurately determined), global positioning system (global positioning system, GPS) module (horizontal position height rough positioning), control circuit, compass, etc., by collecting the angular rate, attitude, position of the UAV , acceleration, altitude and airspeed, etc., can automatically maintain the normal flight attitude of the drone.
  • sensors or functional modules such as gyroscopes (flight attitude perception), accelerometers, geomagnetic induction, barometric pressure sensors (rough hover height control), ultrasonic sensors (low altitude precision control or obstacle avoidance) , optical flow sensor (hovering horizontal position is accurately determined), global positioning system (global positioning system, GPS) module (horizontal position height rough positioning), control circuit, compass, etc.,
  • each functional module may also have other names, which are not limited in the embodiments of the present application.
  • the unmanned aerial vehicle in the embodiment of the present application may also have more or less functional modules, and may also implement more or less functions, etc., and the embodiment of the present application does not limit this in any way.
  • an unmanned aerial system (UAS) 300 may include one or more drone controllers 201 and one or more drones 202 .
  • a drone controller can control one or more drones
  • a drone can also be controlled by one or more drone controllers
  • multiple drone controllers can cooperate to control multiple drones.
  • Human-machine which is not limited in this embodiment of the present application.
  • the UAV 202 in the UAV system 200 can be any one or more types mentioned above, and the UAV controller 201 can also be any one or more types mentioned above.
  • the embodiment does not make any limitation on this.
  • this application also includes:
  • UAS service provider An entity that supports the safe and efficient use of airspace by providing services to the operator or pilot of the drone to meet the operational requirements of the drone. USS can provide any subset of functionality to meet the provider's business objectives. It should be noted that this name is only for convenience to express its function, and should not constitute any limitation to this application, and this application does not exclude the possibility of adopting other names in subsequent standards.
  • Unmanned aerial system traffic management A set of functions and services for managing a range of automated device operations (e.g., drone certification, drone business authorization, drone policy management, unmanned airspace machine flow control). It should be noted that this name is only for convenience to express its function, and should not constitute any limitation to this application, and this application does not exclude the possibility of adopting other names in subsequent standards.
  • the entities of the USS and the UTM may be one entity, may be in an inclusive relationship, or may be in a parallel relationship, which is not limited in this application.
  • TPAE Third-party authorized entity
  • UAS application function network element UAS application function, UAS AF
  • UAV flight enablement subsystem UAV flight enablement subsystem
  • UFES UAS application function network element
  • UAS AF or UFES provides a separate interface for USS or UTM, executes commands issued by USS or UTM, and is responsible for information transmission inside and outside the 3GPP system. It should be noted that this name is only for convenience to express its function, and should not constitute any limitation to this application, and this application does not exclude the possibility of adopting other names in subsequent standards.
  • UAS AF or UFES may be an existing network element, such as NEF/SCEF, or a new network element, or may be deployed together with NEF or service capability exposure function (SCEF).
  • SCEF service capability exposure function
  • the entities of UAS AF and UFES may be one entity, may be in an inclusive relationship, or may be in a parallel relationship, which is not limited in this application.
  • drones In recent years, the application of drones has gradually become popular. Especially in the civilian field, from small drones for personal entertainment to a variety of drones that bring economic value, such as plant protection drones, disaster relief drones, firefighting drones, express delivery Drones and more. However, while drones bring various economic benefits and entertainment to people, they also bring about the problem of how to manage drones.
  • UAVs suitable for remote control scenarios have more and more demands for networking.
  • 3GPP system in order to better manage UAVs, the application of 3GPP system in the entire UAV field is also getting more and more attention.
  • 5G system Take the 5G system as an example.
  • 3GPP is studying connected drones, and the system improves the management of drones through the network.
  • the UAV and the UAV controller are respectively connected to the 3GPP network, and the two communicate through the 3GPP network. Specifically, after the drone is connected to the Internet, UAS services can be obtained.
  • the drone controller can remotely control the flight of the drone through the network, the drone can send data information to the cloud through the network, and the drone can also Get timely obstacle avoidance assistance and more through the network.
  • the drone in order to control the flight of the drone through networking, the drone will request to establish a session to connect with its controller, which is called a command and control (command and control, C2) communication-related session.
  • UAV networking requires authentication and authorization of the UAV itself. If a session related to C2 communication needs to be established, C2 communication authentication and authorization are also required. These authentication authorizations need to be carried out in a third-party entity, namely USS or UTM.
  • UAV authentication and authorization can be performed in the registration process or in the process of establishing a protocol data unit (PDU) session.
  • PDU protocol data unit
  • the UE To implement authentication and authorization, the UE must enforce UAV authentication and authorization in the registration process and in the process of establishing a PDU session, and the network side must enforce UAV authentication and authorization in the process of establishing a PDU session.
  • the UAV certification authorization in this application includes the certification authorization related to UAV, such as whether the UAV itself is legal (UAV certification authorization), whether the UAV flight plan is legal (the flight path certification authorization), whether the UAV can It communicates with a specific UAVC (paired authentication authorization), etc., or may also include other UAV-related authentication authorizations, which are not limited in this application.
  • the UE may perform authentication and authorization again, that is, re-authentication and authorization.
  • the re-authentication authorization is only for the scenario where the UAV authentication and authorization is performed during the registration, and more importantly, the UE cannot perform the re-authentication and authorization in time and on demand.
  • FIG. 4 shows a schematic interaction diagram of a method 400 for authentication and authorization provided by an embodiment of the present application. As shown in FIG. 4, method 400 is described below.
  • the terminal device, the first network device, the second network device and the third network device can all determine that the authentication and authorization of the terminal device fails.
  • the terminal device receives indication information from the first network device, where the indication information is used to indicate that the authentication and authorization of the terminal device fails.
  • the first network device may directly reject the registration request or session establishment request of the terminal device, without sending indication information to the terminal device, and the terminal device may also determine that the authentication and authorization fails, which is not limited in this application. Similarly, this application does not limit how other devices determine that the authentication and authorization of the terminal device fails.
  • terminal equipment and "UE” in this application include a UAV that can access the 3GPP system, such as a UAV that is internally configured with a universal subscriber identity module (USIM).
  • USIM universal subscriber identity module
  • the first network device receives the first indication information.
  • the first indication information indicates that the terminal device can request network resources, and the network resources are used for the terminal device to communicate with another terminal device in the same system.
  • the first indication information here may be re-authentication authorization indication information, and the re-authentication authorization indication information indicates that the first network device can initiate authentication and authorization for the terminal device again.
  • the requesting network resource here may refer to a registration request for drone operation, or a PDU session establishment request for drone operation, etc., which is not limited.
  • the first indication information indicates that the terminal device can request network resources from the first network device, and from the perspective of the first network device, the first indication information indicates that the first network device requests for the terminal device Authorized.
  • the authentication and authorization of the first network device is requested by the terminal device, and when the terminal device requests resources, the first network terminal device will request the authentication and authorization.
  • the first network device when the first network device receives the first indication information, or in other words, after receiving the re-authentication authorization indication information, it means that the terminal device is allowed to request network resources, that is, when the first network device receives the request from the terminal, it will go to the Request authentication authorization for the end device. Otherwise, if the first network device does not receive an instruction to allow the terminal device to re-authenticate and authorize, even if the terminal device requests network resources, it will be rejected by the first network device, resulting in waste of signaling.
  • the first network device will determine whether network resources can be allocated for the drone operation. If the authentication and authorization fails, the first network device will definitely not operate for the drone. Allocate network resources.
  • the first indication information indicates that the terminal device can request network resources for UAV operation.
  • the drone operation here may also be referred to as drone service, or other expressions that can express similar meanings, which are not limited in this application.
  • step S402 may be in various manners, for example, S402a or S402b below.
  • the first network device may receive the first indication information from the second network device, and before that, the second network device may also receive one or more indication information from the third network device.
  • the second network device in this application may correspond to the UDM in the 5G system, may also correspond to the HSS in the 4G system, or may be other network devices with similar functions, and this application does not do this. limited.
  • the first network device may also receive the first indication information from the third network device.
  • the third network device in this application may correspond to USS or UTM, or UAS AF, or may also be NEF in 5G system or SCEF in 4G system, which is not limited in this application.
  • the first network device sends second indication information to the terminal device according to the first indication information.
  • the second indication information indicates that the terminal device can request the above-mentioned network resource. It should be understood that the first indication information and the second indication information may be the same indication information, or may be different indication information. The present application does not limit the representation of the first indication information and/or the second indication information.
  • the network device after the network device sends the indication information that allows the terminal device to request the above network resource to the terminal device, the network device will trigger the next authentication and authorization only after the terminal device requests the above network resource from the core network.
  • the failure of the UE's UAV authentication and authorization may be because there are many UEs requesting access to the 3GPP network, and the USS or UTM cannot supervise more than a certain number of UEs at the same time, or does not allow a certain number of UEs at the same time.
  • the USS or UTM can notify the UE through the core network and can now provide the UE with the requested If the network resources are available, the UE requests to establish a session for communication with the UAV controller at this time, and the core network initiates authentication and authorization for the UE.
  • the first network device in this application may be an SMF and/or AMF in a 5G system, or an MME in a 4G system, or may be other network devices with similar functions, which are not covered in this application. limited.
  • an indication that the terminal device can request network resources for communicating with another terminal device in the same system is sent to the terminal device through the core network, so that the UE can follow its own needs.
  • Perform re-authentication and authorization thereby improving the success rate of UE re-authentication and authorization, and reducing the UE's request to the core network for network resources for communicating with another terminal device in the same system when the core network does not allow re-authentication and authorization. Signaling waste caused by rejection.
  • FIG. 5 shows a schematic flowchart of a method 500 for authentication and authorization provided by an embodiment of the present application. As shown in FIG. 5, the method 500 is described below.
  • the UE sends a registration request message to the AMF.
  • the registration request message is used to register the UE in the 3GPP system.
  • the AMF sends a subscription request message to the UDM.
  • this message is used to indicate the update of the re-authentication status of the subscription UAV.
  • the UAV re-authentication authorization status refers to whether the UAV can initiate re-authentication and authorization again after authentication and authorization fails.
  • the subscription request message is used to request the UDM to notify the AMF when the UAV authentication and authorization status of the UE changes.
  • the default state of the core network side is that the UE is not allowed to perform re-authentication and authorization again, and the subsequent state may be changed to allow the UE to perform re-authentication and authorization again, which is the state that has occurred. renew. Then the UDM will notify the AMF when the re-authentication status changes.
  • the AMF determines that the UE has an aviation subscription (aerial subscription)
  • it sends a subscription request message to the UDM.
  • the AMF may determine that the UE has an aviation subscription in various ways. For example, the AMF may first query the UDM whether the UE has an aviation subscription, and the UDM returns the UE's aviation subscription information; or, the UE includes indication information in the registration request message.
  • the indication information is used to indicate that the registration of the UE is used for UAV operation. In other words, if the UE performs the registration process as a UAV, the network side needs to check whether the UE has relevant subscription information.
  • the UDM returns a subscription response message to the AMF.
  • the AMF can determine that the UDM has confirmed the subscription request according to the subscription response message.
  • step S502 and step S503 may be performed before step S504, or may be performed after step S505, which is not limited in this application.
  • the AMF returns a registration response to the UE.
  • the UE may determine that the UE has been registered in the 3GPP system according to the registration response message.
  • the UAV performs authentication and authorization in the process of establishing the PDU session.
  • the USS/UTM rejects the UAV's authentication authorization for some reason.
  • the SMF receives the indication of rejecting the UAV authentication and authorization sent by the USS/UTM, and the SMF notifies the AMF of the failure of the UAV authentication and authorization, so that the AMF determines not to register the UAV.
  • the UDM after receiving the subscription request message, the UDM sends a subscription request to the UAS AF/NEF.
  • the subscription request is used to request the UAV re-authentication authorization status request.
  • the UAS AF/NEF after receiving the subscription request message, the UAS AF/NEF sends a subscription request to the USS/UTM.
  • the USS/UTM after receiving the subscription request, sends a subscription response message to the UAS AF/NEF to confirm that the subscription has been accepted.
  • the UAS AF/NEF after receiving the subscription response message, the UAS AF/NEF sends a subscription response message to the UDM.
  • steps S506 to S509 are only an optional solution, which is not limited in this application.
  • the USS/UTM sends a UAV re-authentication authorization instruction to the UAS AF/NEF.
  • the USS/UTM determines that the UE can perform the UAV authentication and authorization again, and can send the UAV re-authentication authorization indication.
  • this application does not limit it.
  • the UE may obtain the permission of the USS/UTM offline, or the UE may establish a session with the USS/UTM, and the UAV and the USS/UTM may obtain the permission after interacting with the USS/UTM through the user plane of the session.
  • the UAS AF/NEF forwards the UAV re-authentication authorization instruction to the UDM.
  • step S510 and step S511 are only an optional solution, which is not limited in this application.
  • the UDM sends a UAV re-authentication authorization state update notification to the AMF.
  • the UDM determines that the UE can perform UAV re-authentication authorization, and then sends the above notification to the AMF.
  • the AMF sends a configuration update command to the UE.
  • the configuration update command may contain a UAV re-authentication authorization indication.
  • the UE After receiving the UAV re-authentication authorization instruction, the UE can initiate session establishment or modification again as required, and perform UAV authentication and authorization in it.
  • the AMF deletes information related to the UAV authentication and authorization failure.
  • the AMF stores the result of the UAV authentication and authorization failure.
  • the form of storing the result can be an indicator (Flag), which indicates that the authentication and authorization of the UE has failed, or that the UE cannot request network resources for the UAV operation; or it can be a timer, before the timer stops.
  • the AMF will reject the request sent by the UE to request network resources for the UAV operation; or it may be in other ways. In the case that the AMF has stored the result, the UE will be rejected when sending a request to the AMF to request network resources for the UAV operation.
  • the AMF deletes the information related to the failure of the UAV authentication and authorization.
  • the AMF subscribes to the UDM to update the UAV authentication and authorization state.
  • the core network informs the UE of the update of the authentication and authorization state.
  • this embodiment is specifically applied to a scenario where the UE does not perform de-registration of the 3GPP system after the UAV authentication and authorization fails.
  • the update of the UAV authentication and authorization status is provided to the UE through the core network in a timely manner, and the UE can perform re-authentication and authorization according to its own needs according to the status update information provided by the core network. Therefore, the success rate of UE re-authentication and authorization is improved, and the signaling waste caused by the rejection of UE's request for UAV operation to request network resources when the core network does not allow re-authentication and authorization to the core network is reduced.
  • FIG. 6 shows a schematic flowchart of a method 600 for authentication and authorization provided by an embodiment of the present application. As shown in FIG. 6, method 600 is described below.
  • the UE performs a registration process.
  • the UE registers with the 3GPP system, and the specific process is the same as steps S501 and S504 in the method 500 .
  • the UE sends a session establishment request to the SMF.
  • the UE may also send a session modification request to the SMF.
  • the SMF sends a UAV authentication authorization request message to the UAS AF/NEF.
  • the SMF may directly send the UAV authentication authorization request message to the USS/UTM.
  • Which network device the SMF sends the request message to and how to send the request message are not limited in this application.
  • the UAS AF/NEF forwards the UAV authentication authorization request message to the USS/UTM.
  • the USS/UTM sends a UAV authentication authorization rejection response message to the UAS AF/NEF.
  • the USS/UTM authenticates and authorizes the UAV, for some reason the USS/UTM determines that the UAV authentication and authorization failed, and further, the USS/UTM may include the reason for the UAV authentication and authorization failure in the reject response message.
  • This application does not limit the reasons for the failure of authentication and authorization.
  • the UAS AF/NEF forwards the UAV authentication authorization rejection response message to the SMF.
  • the SMF sends a subscription message to the UDM.
  • the SMF after receiving the UAV authentication and authorization rejection response, the SMF sends a subscription message to the UDM for subscribing to the update of the UAV re-authentication and authorization state.
  • the SMF decides to allow the establishment/modification of the session, and then sends the subscription message to the UDM.
  • the UDM sends a subscription response to the SMF to confirm that the subscription has been accepted.
  • the SMF allows the establishment of the session, and sends a session establishment acceptance response message to the UE.
  • the SMF allows the modification of the session and sends a session modification accept response message to the UE.
  • an indication of UAV authentication and authorization failure is included in the session establishment/modification acceptance response message.
  • S610 to S613 are the same as steps S506 to S509 in the method 500, and are not repeated here.
  • S614 to S616 are the same as steps S510 and S511 in the method 500, and are not repeated here.
  • the SMF sends a PDU session update command to the UE.
  • the SMF indicates the UAV re-authentication authorization to the UE through the PDU session update procedure, that is, the UAV re-authentication authorization indication is included in the PDU session update command.
  • the SMF deletes information related to the UAV authentication and authorization failure.
  • the SMF stores the result of the UAV authentication and authorization failure.
  • the form of storing the result can be an indicator (Flag), which indicates that the authentication and authorization of the UE has failed, or that the UE cannot request network resources for the UAV operation; or it can be a timer, before the timer stops.
  • the SMF will reject the request sent by the UE to request network resources for the UAV operation; or it may be in other ways. In the case that the SMF has stored the result, the UE will be rejected when sending a request to the AMF to request network resources for UAV operation.
  • the SMF deletes the information related to the failure of the UAV authentication and authorization.
  • the SMF may also notify the AMF that the UAV authentication and authorization fails, and the AMF sends a configuration update command to the UE, where the configuration update command includes the UAV re-authentication and authorization indication.
  • the UE After receiving the configuration update command, the UE can initiate session establishment/modification again as required, and perform authentication and authorization therein.
  • the SMF subscribes to the UDM to update the UAV authentication and authorization state.
  • the core network informs the UE of the update of the authentication and authorization state.
  • this embodiment is specifically applied to a scenario where the PDU session is not released after the UAV authentication and authorization fails.
  • the update of the UAV authentication and authorization status is provided to the UE through the core network in a timely manner, and the UE can perform re-authentication and authorization according to its own needs according to the status update information provided by the core network. Therefore, the success rate of UE re-authentication and authorization is improved, and the signaling waste caused by the rejection of UE's request for UAV operation to request network resources when the core network does not allow re-authentication and authorization to the core network is reduced.
  • FIG. 7 shows a schematic flowchart of a method 700 for authentication and authorization provided by an embodiment of the present application. As shown in FIG. 7, method 700 is described below.
  • the UE performs the registration process, and then performs UAV authentication and authorization in the PDU session establishment/modification process, and the UAV authentication and authorization fails.
  • the specific steps are the same as the steps S01 to S606 and S609 in the method 600, and are not repeated here.
  • S702 and S703 are the same as steps S510 and S511 in the method 500, and are not repeated here.
  • the UE initiates a registration request or a service request.
  • the above request message may include a re-authentication authorization indication, where the re-authentication indication is used to instruct to request network resources for the UAV operation.
  • the registration in this step belongs to the mobile registration, while the registration in the method 500 and the method 600 belongs to the initial registration.
  • the AMF sends a subscription query request message to the UDM, which is used to request to query the re-authentication authorization status.
  • the AMF determines that the UE needs to initiate authentication and authorization again after the UAV authentication and authorization fails, so as to send a subscription query request message to the UDM .
  • the AMF may store the failure of the previous UAV authentication and authorization of the UE, so as to determine that the registration request or the service request this time is used for the UAV operation.
  • the AMF determines, according to the re-authentication authorization indication included in the request message received in step S704, that the UE needs to initiate authentication and authorization again after the UAV authentication and authorization fails, thereby sending a subscription query request message to the UDM.
  • the UDM sends a subscription query response message to the AMF, and the query response includes the queried re-authentication status of the UE.
  • the AMF sends a registration response or a service response to the UE.
  • the UE determines to allow the UAV re-authentication and authorization, or allows the UE to request network resources for the UAV operation after the authentication and authorization fails.
  • the above-mentioned response indicates that UAV re-authentication authorization is allowed, and after receiving the response, the UE may initiate session establishment/modification again as required, and perform authentication and authorization therein.
  • the AMF deletes information related to the UAV authentication and authorization failure.
  • the related example is the same as the example in step S513 in the method 500 .
  • the authentication and authorization can also be initiated by the SMF. Specifically, if the re-authentication and authorization status indicates that the UAV can authenticate and authorize again after the UAV authentication and authorization fails, the AMF can send a re-authentication and authorization instruction to the SMF, and the SMF sends an authentication and authorization request to the USS/UTM after receiving the instruction.
  • the UAV re-authentication authorization state is actively configured to the UDM through the USS/UTM, the UE initiates a registration request/service request after the UAV authentication and authorization fails, and the AMF queries the UDM for the re-authentication authorization state, and then feeds it back to the UE.
  • this embodiment is applicable to a scenario in which the UE is allowed to query the re-authentication and authorization status before performing re-authentication and authorization.
  • the UE actively obtains the re-authentication and authorization status, so that the UE can perform the re-authentication and authorization according to its own needs, thereby improving the success rate of the UE's re-authentication and authorization, and reducing the UE's re-authentication and authorization.
  • Signal waste caused by the rejection of a request for network resources for UAV operation to be sent to the core network when the core network does not allow re-authentication authorization.
  • FIG. 8 shows a schematic flowchart of a method 800 for authentication and authorization provided by an embodiment of the present application. As shown in FIG. 8, method 800 is described below.
  • S801 to S803 are the same as steps S701 to S703 in the method 700 .
  • the UE sends a session establishment/modification request message to the SMF.
  • the request message may include a re-authentication authorization indication, where the re-authentication indication is used to instruct to request network resources for the UAV operation.
  • the SMF sends a subscription query request message to the UDM, which is used to request to query the re-authentication authorization status.
  • the SMF determines that the UE needs to initiate the authentication and authorization again after the UAV authentication and authorization fails, so as to send a subscription query request message to the UDM .
  • the SMF may store the failure of the previous UAV authentication and authorization of the UE, so as to determine that the registration request or the service request is used for the UAV operation.
  • the UDM sends a subscription query response message to the SMF, and the query response includes the queried re-authentication authorization state of the UE.
  • the SMF sends a session modification command to the UE.
  • the UE determines to allow the UAV re-authentication and authorization, or allows the UE to request network resources for the UAV operation after the authentication and authorization fails. Then, after receiving the session modification command, the UE can initiate session establishment/modification again as required, and perform authentication and authorization therein.
  • the session modification command may include a re-authentication authorization state.
  • the states here can be divided into two types, namely, allowing the UE to perform re-authentication and authorization and not allowing the UE to perform re-authentication and authorization. If the re-authentication authorization status received by the UE is to allow the UE to perform re-authentication and authorization, the UE may initiate session establishment/modification again as required after receiving the session modification command, and perform authentication and authorization therein.
  • the SMF deletes information related to the UAV authentication and authorization failure.
  • the related example is the same as the example in step S617 in the method 600 .
  • the authentication and authorization can also be initiated by the SMF. Specifically, if the re-authentication and authorization status indicates that the UAV can authenticate and authorize again after the UAV authentication and authorization fails, the AMF can send a re-authentication and authorization instruction to the SMF, and the SMF sends an authentication and authorization request to the USS/UTM after receiving the instruction.
  • the UAV re-authentication authorization state is actively configured to the UDM through the USS/UTM, the UE initiates a registration request/service request after the UAV authentication and authorization fails, and the SMF queries the UDM for the re-authentication authorization state, and then feeds it back to the UE.
  • this embodiment is applicable to a scenario in which the UE is allowed to query the re-authentication and authorization status before performing re-authentication and authorization.
  • the UE actively obtains the re-authentication and authorization status, so that the UE can perform the re-authentication and authorization according to its own needs, thereby improving the success rate of the UE's re-authentication and authorization, and reducing the UE's re-authentication and authorization.
  • Signal waste caused by the rejection of a request for network resources for UAV operation to be sent to the core network when the core network does not allow re-authentication authorization.
  • FIG. 9 shows a schematic flowchart of a method 900 for authentication and authorization provided by an embodiment of the present application. As shown in FIG. 9, method 900 is described below.
  • step S901 which is consistent with step S701 in the method 700.
  • the USS/UTM sends a UAV re-authentication authorization instruction to the AMF.
  • multiple network devices may pass between USS/UTM and AMF/SMF, such as UDM, UAS AF/NEF mentioned in this application, or direct transmission, which is not limited in this application .
  • the USS/UTM may send the indication directly to the UE.
  • the AMF/SMF After receiving the UAV re-authentication authorization instruction, the AMF/SMF indicates the re-authentication authorization to the UE.
  • the configuration update command message is used to carry the above indication in the message; for the SMF scenario, as an example, the PDU session update command message is used to carry the above indication in the message. If the re-authentication and authorization status indicates that the authentication and authorization can be performed again after the UAV authentication and authorization fails, the UE can initiate session establishment/modification again as required after receiving, and perform authentication and authorization therein.
  • AMF/SMF deletes information related to UAV authentication and authorization failure.
  • the AMF/SMF stores the result of the UAV authentication and authorization failure.
  • the form of storing the result can be an indicator (Flag), which indicates that the authentication and authorization of the UE has failed, or that the UE cannot request network resources for the UAV operation; or it can be a timer, before the timer stops.
  • the AMF/SMF will reject the request sent by the UE to request network resources for the UAV operation; or it may be in other ways. In case the AMF/SMF has already stored the result, the UE will be rejected when sending a request to the AMF/SMF to request network resources for the UAV operation.
  • the AMF/SMF deletes the information related to the UAV authentication and authorization failure.
  • the USS/UTM sends the re-authentication authorization indication to the core network, and then sends it to the UE, and the UE simply and directly obtains the re-authentication authorization state. It enables the UE to perform re-authentication and authorization according to its own needs, thereby improving the success rate of the UE's re-authentication and authorization, and reducing the UE's request for network resources for UAV operations when the core network does not allow re-authentication and authorization. Signaling waste caused by rejected requests.
  • FIG. 10 is a schematic block diagram of a communication apparatus for authentication and authorization provided by an embodiment of the present application.
  • the communication device 10 may include a transceiver module 11 and a processing module 12 .
  • the transceiver module 11 may be used to receive information sent by other devices, and may also be used to send information to other devices. For example, receiving the second indication information or sending the first indication information.
  • the processing module 12 can be used to process the content of the device, for example, to determine that the authentication and authorization of the terminal device fails.
  • the communication apparatus 10 may correspond to the terminal device in the above method embodiment.
  • the communication apparatus 10 may correspond to a terminal device in any one of the methods 400 to 900 according to the embodiments of the present application, and the communication apparatus 10 may include a device for performing operations performed by the terminal device in the corresponding method. modules, and each unit in the communication apparatus 10 is respectively to implement the operations performed by the terminal device in the corresponding method.
  • the transceiver module 11 is configured to execute step S403
  • the processing module 12 is configured to instruct step S401.
  • the transceiver module 11 is configured to perform steps S501, S504 and S513, and the processing module 12 is configured to perform step S505.
  • the transceiver module 11 is configured to perform steps S602, S609, and S617, and the processing module 12 is configured to perform step S601.
  • the transceiver module 11 is configured to perform steps S704 and S707
  • the processing module 12 is configured to perform step S701.
  • the transceiver module 11 is configured to perform steps S804 and S807
  • the processing module 12 is configured to perform step S801.
  • the transceiver module 11 is configured to perform step S903
  • the processing module 12 is configured to perform step S901.
  • the processing module 12 is configured to determine that the authentication and authorization of the terminal device fails; the transceiver module 11 is configured to receive second indication information from the first network device, where the second indication information indicates that the terminal device can request network resources, The network resources are used for the terminal device to communicate with another terminal device in the same system.
  • the transceiver module 11 is further configured to: send a third request message to the first network device, where the third request message requests the network resource.
  • the third request message includes third indication information, where the third indication information indicates that the terminal device requests to obtain an authentication and authorization state, and the authentication and authorization state is whether the terminal device can request the network resource.
  • the processing module 12 is further configured to: stop the second timer according to the second indication information, wherein the terminal device cannot request the network resource before the second timer is stopped.
  • the terminal equipment is a drone.
  • the communication apparatus 10 may correspond to the first network device or AMF or SMF in the above method embodiment.
  • the communication apparatus 10 may correspond to the first network device or AMF or SMF in any one of the methods 400 to 900 according to the embodiments of the present application, and the communication apparatus 10 may include a method for executing A module of operations performed by a network device or AMF or SMF, and each unit in the communication apparatus 10 is respectively to implement the operations performed by the first network device or AMF or SMF in the corresponding method.
  • the transceiver module 11 is configured to execute step S402a or S402b, and the processing module 12 is configured to instruct step S401.
  • the transceiver module 11 is configured to execute steps S501, S502, S503, S504, S512, and S513, and the processing module 12 is configured to execute step S505.
  • the transceiver module 11 is configured to execute steps S602, S603, S606, S607, S608, S609, S606, and S617, and the processing module 12 is configured to execute step S601.
  • the transceiver module 11 is configured to execute steps S704, S705, S706, and S707, and the processing module 12 is configured to execute step S701.
  • the transceiver module 11 is configured to execute steps S804, S805, S806, and S807, and the processing module 12 is configured to execute step S801.
  • the transceiver module 11 is configured to execute step S903
  • the processing module 12 is configured to execute step S901.
  • the processing module 12 is used to determine that the authentication and authorization of the terminal device fails; the transceiver module 11 is used to receive first indication information, where the first indication information indicates that the terminal device can request network resources, and the network resources are used for the terminal The device communicates with another terminal device in the same system; the transceiver module 11 is also used to send second indication information to the terminal device according to the first indication information, and the second indication information indicates that the terminal device can request the network resource.
  • the transceiver module 11 is further configured to: send a first request message to the second network device, the first request message subscribes to the change of the authentication and authorization state; or, the first request message queries the authentication and authorization state; wherein, the authentication and authorization state Whether the terminal device can request the network resource.
  • the transceiver module 11 is further configured to: receive a third request message from the terminal device, where the third request message requests the network resource.
  • the third request message includes third indication information, and the third indication information indicates that the terminal device requests to obtain the authentication authorization state.
  • the processing module 12 is further configured to: delete the first information according to the first indication information, wherein the first information is stored by the first network device, and the first information indicates at least one of the following: the authentication and authorization of the terminal device fails, The terminal device cannot request the network resource.
  • the processing module 12 is further configured to: stop the first timer according to the first indication information, wherein the first network device rejects the second information from the terminal device before the stop of the first timer, the second information Request this network resource.
  • the transceiver module 11 is further configured to: send a fourth request message to the second network device or the third network device according to the third request message, where the fourth request message requests to perform authentication and authorization on the terminal device.
  • the terminal equipment is a drone.
  • the communication apparatus 10 may correspond to the second network device or UDM in the above method embodiment.
  • the communication apparatus 10 may correspond to the second network device or UDM in any one of the methods 400 to 800 according to the embodiments of the present application, and the communication apparatus 10 may include a method for executing the corresponding method by the second network It is a module of operations performed by the device or UDM, and each unit in the communication apparatus 10 is respectively in order to implement the operations performed by the second network device or UDM in the corresponding method.
  • the transceiver module 11 is configured to execute step S402a
  • the processing module 12 is configured to instruct step S401.
  • the transceiver module 11 is configured to execute steps S502, S503, S506, S509, S510, S511, and S512, and the processing module 12 is configured to execute step S505.
  • the transceiver module 11 is configured to execute steps S607, S608, S610, S613, S615, and S616, and the processing module 12 is configured to execute step S601.
  • the transceiver module 11 is configured to execute steps S703, S705, S705, and S706, and the processing module 12 is configured to execute step S701.
  • the transceiver module 11 is configured to execute steps S803, S805, S806, and S807, and the processing module 12 is configured to execute step S801.
  • the transceiver module 11 is configured to receive fourth indication information, where the fourth indication information indicates that the terminal device can request network resources, and the network resources are used for the terminal device to communicate with another terminal device in the same system; the transceiver Module 11 is further configured to send first indication information to the first network device, where the first indication information indicates that the terminal device can request the network resource.
  • the transceiver module 11 is further configured to receive a first request message from the first network device, where the first request message subscribes to a change in an authentication authorization state, where the authentication authorization state is whether the terminal device can request the network resource; or, The first request message queries an authentication and authorization state, where the authentication and authorization state is whether the terminal device can request the network resource.
  • the transceiver module 11 is further configured to: send a fifth request message to the third network device, where the fifth request message subscribes to the change of the authentication and authorization state; or, the fifth request message queries the authentication and authorization state.
  • the terminal equipment is a drone.
  • the communication apparatus 10 may correspond to the third network equipment or UAS AF or NEF or USS or UTM in the above method embodiment.
  • the communication apparatus 10 may correspond to the third network device or UAS AF or NEF or USS or UTM in any one of the methods 400 to 900 according to the embodiments of the present application, and the communication apparatus 10 may include a device for executing Modules of operations performed by the third network device or UAS AF or NEF or USS or UTM in the corresponding method, and each unit in the communication device 10 is respectively implemented by the third network device or UAS AF or NEF in the corresponding method. Or what USS or UTM does.
  • the transceiver module 11 is configured to execute step S402b, and the processing module 12 is configured to instruct step S401.
  • the transceiver module 11 is configured to execute steps S506, S507, S508, S509, S510, and S511, and the processing module 12 is configured to execute step S505.
  • the transceiver module 11 is configured to perform steps S507, S508, and S510, and the processing module 12 is configured to perform step S505.
  • the transceiver module 11 is configured to perform steps S603, S604, S605, S606, S610, S611, S612, S613, S614, and S615.
  • the transceiver module 11 is configured to perform steps S604, S605, S611, S612, and S614.
  • the transceiver module 11 is configured to execute steps S702 and S703
  • the processing module 12 is configured to execute step S701.
  • the transceiver module 11 is configured to perform step S702
  • the processing module 12 is configured to perform step S701.
  • the transceiver module 11 is configured to execute steps S802 and S803 and the processing module 12 is configured to execute step S801.
  • the transceiver module 11 is configured to perform step S802
  • the processing module 12 is configured to perform step S801.
  • the transceiver module 11 is configured to execute step S902
  • the processing module 12 is configured to execute step S901.
  • the processing module 12 is configured to determine that the authentication and authorization of the terminal device fails; the processing module 12 is further configured to determine fifth indication information, where the fifth indication information indicates that the terminal device can request network resources, and the network resources are used for The terminal device communicates with another terminal device in the same system; the transceiver module 11 is configured to send the fifth indication information.
  • the transceiver module 12 is further configured to: receive a sixth request message, where the sixth request message subscribes to the change of the authentication and authorization state, and the authentication and authorization state is whether the terminal device can request the network resource; or, the sixth request message queries the Authentication authorization status.
  • the terminal equipment is a drone.
  • FIG. 11 is a schematic diagram of an apparatus 20 for information transmission provided by an embodiment of the present application.
  • the apparatus 20 may be a terminal device, including various handheld devices with wireless communication functions, vehicle-mounted devices, wearable devices, computing devices, or other processing devices connected to a wireless modem, as well as various forms of
  • the terminal, mobile station, terminal, user equipment, soft terminal, etc. can also be a chip or a chip system located on the terminal equipment.
  • the apparatus 20 may be AMF, SMF or MME, including various devices for mobility management and access management and/or for session management functions, etc. Chip or system on chip on SMF or MME etc.
  • the apparatus 20 may be a UDM, including various devices for processing user identification, access authentication, registration, or mobility management, or may be a chip or a chip system located on the UDM.
  • the device 20 may be a UAS AF or NEF, or a chip or a chip system or the like located on the UAS AF or NEF.
  • the device 20 may be a USS or a UTM, or a chip or a chip system or the like located on the USS or UTM.
  • the apparatus 20 may include a processor 21 (ie, an example of a processing module) and a memory 22 .
  • the memory 22 is used for storing instructions
  • the processor 21 is used for executing the instructions stored in the memory 22, so that the apparatus 20 implements the execution of the devices in the various possible designs described above in the methods corresponding to FIG. 4 to FIG. 9 . step.
  • the device 20 may further include an input port 23 (ie, an example of a transceiver module) and an output port 24 (ie, another example of a transceiver module).
  • the processor 21, the memory 22, the input port 23 and the output port 24 can communicate with each other through an internal connection path to transmit control and/or data signals.
  • the memory 22 is used to store a computer program, and the processor 21 can be used to call and run the computer program from the memory 22 to control the input port 23 to receive signals, control the output port 24 to send signals, and complete the process of the terminal device in the above method. step.
  • the memory 22 may be integrated in the processor 21 or may be provided separately from the processor 21 .
  • the input port 23 is a receiver
  • the output port 24 is a transmitter.
  • the receiver and the transmitter may be the same or different physical entities. When they are the same physical entity, they can be collectively referred to as transceivers.
  • the input port 23 is an input interface
  • the output port 24 is an output interface
  • the functions of the input port 23 and the output port 34 can be considered to be implemented by a transceiver circuit or a dedicated chip for transceiver.
  • the processor 21 can be considered to be implemented by a dedicated processing chip, a processing circuit, a processor or a general-purpose chip.
  • a general-purpose computer may be used to implement the device provided by the embodiments of the present application.
  • the program codes that will implement the functions of the processor 21 , the input port 23 and the output port 24 are stored in the memory 22 , and the general-purpose processor implements the functions of the processor 21 , the input port 23 and the output port 24 by executing the codes in the memory 22 .
  • each module or unit in the apparatus 20 may be used to perform each action or process performed by the device (eg, terminal device) performing random access in the above method, and detailed description thereof is omitted here to avoid redundant description.
  • the processor may be a central processing unit (CPU, central processing unit), and the processor may also be other general-purpose processors, digital signal processors (DSP, digital signal processors), dedicated integrated circuit (application specific integrated circuit, ASIC), off-the-shelf programmable gate array (field programmable gate array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc.
  • DSP digital signal processors
  • ASIC application specific integrated circuit
  • FPGA off-the-shelf programmable gate array
  • a general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
  • the memory in the embodiments of the present application may be volatile memory or non-volatile memory, or may include both volatile and non-volatile memory.
  • the non-volatile memory may be read-only memory (ROM), programmable read-only memory (PROM), erasable programmable read-only memory (EPROM), electrically programmable Erase programmable read-only memory (electrically EPROM, EEPROM) or flash memory.
  • Volatile memory may be random access memory (RAM), which acts as an external cache.
  • RAM random access memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • SDRAM synchronous dynamic random access memory
  • DDR SDRAM Double data rate synchronous dynamic random access memory
  • ESDRAM enhanced synchronous dynamic random access memory
  • SLDRAM synchronous link dynamic random access memory
  • direct rambus RAM direct rambus RAM
  • the above embodiments may be implemented in whole or in part by software, hardware, firmware or any other combination.
  • the above-described embodiments may be implemented in whole or in part in the form of a computer program product.
  • the computer program product includes one or more computer instructions or computer programs. When the computer instructions or computer programs are loaded or executed on a computer, all or part of the processes or functions described in the embodiments of the present application are generated.
  • the computer may be a general purpose computer, special purpose computer, computer network, or other programmable device.
  • the computer instructions may be stored in or transmitted from one computer readable storage medium to another computer readable storage medium, for example, the computer instructions may be downloaded from a website site, computer, server or data center Transmission to another website site, computer, server or data center by wire (eg, infrared, wireless, microwave, etc.).
  • the computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device such as a server, a data center, or the like that contains one or more sets of available media.
  • the usable media may be magnetic media (eg, floppy disks, hard disks, magnetic tapes), optical media (eg, DVDs), or semiconductor media.
  • the semiconductor medium may be a solid state drive.
  • the size of the sequence numbers of the above-mentioned processes does not mean the sequence of execution, and the execution sequence of each process should be determined by its functions and internal logic, and should not be dealt with in the embodiments of the present application. implementation constitutes any limitation.
  • the apparatus embodiments described above are only illustrative.
  • the division of the units is only a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components may be combined or Can be integrated into another system, or some features can be ignored, or not implemented.
  • the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit.
  • the functions, if implemented in the form of software functional units and sold or used as independent products, may be stored in a computer-readable storage medium.
  • the computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods described in the various embodiments of the present application.
  • a computer device which may be a personal computer, a server, or a network device, etc.
  • the aforementioned storage medium includes: a U disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk and other mediums that can store program codes.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Provided in the present application are a method and equipment for authentication and authorization. The method comprises: when authentication and authorization of a terminal device fail, a core network side transmits indication information to the terminal device, the indication information indicating that the terminal device is capable of requesting a network resource, the network resource being used by the terminal device for communicating with another terminal device in a same system. A first network device of the core network side subscribes or queries an authentication and authorization state for the terminal device and then notifies the terminal device, or a third network device actively transmits an authentication and authorization state to the terminal device. The method and equipment provided in the present application allow the terminal device to perform reauthentication and reauthorization according to a requirement of self, thus increasing the success rate of reauthentication and reauthorization of the terminal device, also reducing the wastage of signaling caused by the request for the network resource being rejected when the terminal device is not permitted by the core network to perform reauthentication and reauthorization.

Description

认证授权的方法与通信装置Authentication and authorization method and communication device
本申请要求于2021年2月10日提交中国国家知识产权局、申请号为202110183980.3、发明名称为“认证授权的方法与通信装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of the Chinese patent application with the application number 202110183980.3 and the invention title "Method and Communication Device for Authentication and Authorization", which was submitted to the State Intellectual Property Office of China on February 10, 2021, the entire contents of which are incorporated herein by reference Applying.
技术领域technical field
本申请涉及通信领域,并且,更具体地,涉及认证授权的方法与通信装置领域。The present application relates to the field of communication, and, more particularly, to the field of methods and communication devices for authentication and authorization.
背景技术Background technique
近年来,无人机应用的逐渐普及在给大众带来各种经济利益和娱乐消遣的同时,也使得无人机的管理更加复杂。而无人机接入网络后,可以获得无人机系统服务,有利于更好地管理无人机。In recent years, the gradual popularization of drone applications has brought various economic benefits and entertainment to the public, while also making the management of drones more complicated. After the drone is connected to the network, the drone system service can be obtained, which is conducive to better management of the drone.
无人机联网需要进行一系列的认证授权,当无人机的认证授权被拒绝之后,可能需要再次认证授权,即重认证授权。目前,无人机如何按照自身的需要,及时、成功地进行重认证授权是亟待解决的问题。The drone networking requires a series of authentication and authorization. When the UAV's authentication and authorization is rejected, it may need to be re-authenticated and authorized, that is, re-authentication and authorization. At present, how to re-authenticate and authorize drones in a timely and successful manner according to their own needs is an urgent problem to be solved.
发明内容SUMMARY OF THE INVENTION
本申请提供一种认证授权的方法与装置,在终端设备认证授权失败后,通过核心网将终端设备能够请求用于与同一个系统中的另一个终端设备通信的网络资源的指示发送给终端设备,使得终端设备能够按照自身的需求进行重认证授权,从而提高了终端设备重认证授权的成功率,也减少了终端设备在核心网不允许进行重认证授权时向核心网请求用于与同一个系统中的另一个终端设备通信的网络资源时被拒绝而造成的信令浪费。The present application provides a method and device for authentication and authorization. After the authentication and authorization of a terminal device fails, an indication that the terminal device can request network resources for communicating with another terminal device in the same system is sent to the terminal device through the core network. , so that the terminal device can perform re-authentication and authorization according to its own needs, thereby improving the success rate of the terminal device's re-authentication and authorization, and reducing the terminal device's request to the core network for re-authentication and authorization when the core network does not allow re-authentication and authorization. Signaling waste caused by the rejection of network resources when another terminal device in the system communicates.
第一方面,提供了一种认证授权的方法,包括:第一网络设备确定终端设备的认证授权失败;该第一网络设备接收第一指示信息,该第一指示信息指示该终端设备能够请求网络资源,该网络资源用于该终端设备与同一个系统中的另一个终端设备通信;该第一网络设备根据该第一指示信息向该终端设备发送第二指示信息,该第二指示信息指示该终端设备能够请求该网络资源。In a first aspect, an authentication and authorization method is provided, including: a first network device determines that authentication and authorization of a terminal device fails; the first network device receives first indication information, where the first indication information indicates that the terminal device can request a network resource, the network resource is used for the terminal device to communicate with another terminal device in the same system; the first network device sends second indication information to the terminal device according to the first indication information, and the second indication information indicates the The terminal device can request this network resource.
应理解,该认证授权是第三方网络设备对该终端设备执行的认证授权。在某些实现方式中,在无人机的场景下,该认证授权可以是无人机自身的认证授权,可以是无人机飞行计划认证授权,无人机和无人机控制器的配对认证授权,或者还可以是其他类型的认证授权,本申请并不限定。It should be understood that the authentication and authorization is the authentication and authorization performed by the third-party network device on the terminal device. In some implementations, in the case of a drone, the authentication authorization may be the authentication authorization of the UAV itself, the UAV flight plan authentication authorization, and the pairing authentication between the UAV and the UAV controller. The authorization, or other types of authentication authorization, is not limited in this application.
应理解,在某些实现方式中,在无人机场景下,该第一指示信息指示该终端设备能够为无人机操作请求网络资源。需要说明的是,本申请中提及的“无人机操作”还可以是无人机服务,或者还可以是其他表述,本申请并不限定。需要说明的是,这里的同一个系统可以是无人机系统,具体地,针对无人机系统而言,当前的无人机系统仅包含一个无人机 和一个无人机控制器,则该网络资源用于与无人机系统中的无人机控制器通信。关于“同一个系统中的另一个终端设备”,本申请中对于系统名称或系统中的终端数都不进行限定。例如,在一个系统中有多个终端设备,则可以指示该终端设备与该系统中的某一个终端设备通信。It should be understood that, in some implementation manners, in a drone scenario, the first indication information indicates that the terminal device can request network resources for the drone operation. It should be noted that the "drone operation" mentioned in this application may also be a drone service, or may also be other expressions, which is not limited in this application. It should be noted that the same system here can be an unmanned aerial vehicle system. Specifically, for the unmanned aerial vehicle system, the current unmanned aerial vehicle system only includes one unmanned aerial vehicle and one unmanned aerial vehicle controller. Network resources are used to communicate with the UAV controller in the UAV system. Regarding "another terminal device in the same system", this application does not limit the system name or the number of terminals in the system. For example, if there are multiple terminal devices in a system, the terminal device can be instructed to communicate with a certain terminal device in the system.
应理解,在某些实现方式中,该请求网络资源指该终端设备通过多种途径向网络获取该网络资源,包括但不限于注册流程、服务请求流程、会话建立流程、会话修改流程,本申请对此不做限定。It should be understood that, in some implementations, the requesting network resources refers to that the terminal device obtains the network resources from the network through various channels, including but not limited to the registration process, the service request process, the session establishment process, and the session modification process. This is not limited.
应理解,在某些实现方式中,该第一指示信息指示该第一网络设备能够为该终端设备发起认证授权。在收到该第一指示信息后,若该第一网络设备收到该终端设备的用于与同一个系统中的另一个终端设备通信的网络资源请求时,该第一网络设备可以为该终端设备发起认证授权。It should be understood that, in some implementation manners, the first indication information indicates that the first network device can initiate authentication and authorization for the terminal device. After receiving the first indication information, if the first network device receives a network resource request from the terminal device for communicating with another terminal device in the same system, the first network device may be the terminal device The device initiates authentication and authorization.
应理解,本申请中提及的“能够”还可以是“可以”、“允许”或其他可能的表述,为了方便,本申请仅以“能够”为例进行说明,但对此并不做限定。It should be understood that "can" mentioned in this application can also be "may", "permit" or other possible expressions. For convenience, this application only uses "can" as an example for description, but it does not limit it. .
上述技术方案,在终端设备认证授权失败后,通过第一网络设备将终端设备能够请求用于与同一个系统中的另一个终端设备通信的网络资源的指示发送给终端设备,使得终端设备能够按照自身的需求进行重认证授权,从而提高了终端设备重认证授权的成功率,也减少了终端设备在核心网不允许进行重认证授权时向核心网请求用于与同一个系统中的另一个终端设备通信的网络资源时被拒绝而造成的信令浪费。In the above technical solution, after the authentication and authorization of the terminal device fails, the first network device sends an indication that the terminal device can request network resources for communicating with another terminal device in the same system to the terminal device, so that the terminal device can follow the Re-authentication and authorization based on its own needs, thus improving the success rate of terminal equipment re-authentication and authorization, and reducing the terminal equipment's request to the core network for use with another terminal in the same system when the core network does not allow re-authentication and authorization. Signaling waste caused by the rejection of network resources for device communication.
结合第一方面,在第一方面的某些实现方式中,该方法还包括:该第一网络设备向第二网络设备发送第一请求消息,该第一请求消息订阅认证授权状态的变更;或者,该第一请求消息查询认证授权状态;其中,该认证授权状态为该终端设备是否能够请求该网络资源。With reference to the first aspect, in some implementations of the first aspect, the method further includes: the first network device sends a first request message to the second network device, where the first request message subscribes to the change of the authentication authorization state; or , the first request message queries the authentication and authorization state; wherein, the authentication and authorization state is whether the terminal device can request the network resource.
需要说明的是,本申请中提及的“认证授权状态”还可以为终端设备是否可以进行重认证授权,为了方便,本申请仅以“认证授权状态为该终端设备是否能够请求该网络资源”为例进行说明,但对此并不做限定。It should be noted that the "authentication and authorization status" mentioned in this application can also be whether the terminal device can perform re-authentication and authorization. For convenience, this application only uses the "authentication and authorization status as whether the terminal device can request the network resource". An example will be described, but this is not limited.
应理解,本申请中提及的“查询认证授权状态”还可以是“请求认证授权状态”,为了方便,本申请仅以“查询认证授权状态”为例进行说明,但对此并不做限定。It should be understood that the "querying the authentication and authorization status" mentioned in this application can also be "requesting the authentication and authorization status". For the sake of convenience, this application only takes "querying the authentication and authorization status" as an example for description, but this is not limited. .
上述技术方案,通过第一网络设备为终端设备订阅认证授权状态的变更或查询认证授权状态,使得核心网获得终端设备的认证授权状态,并且在第一网络设备获知终端设备能够请求该网络资源时,通知终端设备;使得终端设备能够按照自身的需求进行重认证授权,从而提高了终端设备重认证授权的成功率,也减少了终端设备在核心网不允许进行重认证授权时向核心网请求用于与同一个系统中的另一个终端设备通信的网络资源时被拒绝而造成的信令浪费。In the above technical solution, the first network device subscribes the terminal device to change the authentication and authorization state or queries the authentication and authorization state, so that the core network obtains the authentication and authorization state of the terminal device, and when the first network device learns that the terminal device can request the network resource , notify the terminal equipment; enable the terminal equipment to perform re-authentication and authorization according to its own needs, thereby improving the success rate of the terminal equipment re-authentication and authorization, and reducing the terminal equipment when the core network does not allow re-authentication and authorization. Signaling waste caused by network resources being rejected when communicating with another terminal device in the same system.
结合第一方面,在第一方面的某些实现方式中,该方法还包括:该第一网络设备接收来自该终端设备的第三请求消息,该第三请求消息请求该网络资源。With reference to the first aspect, in some implementations of the first aspect, the method further includes: the first network device receiving a third request message from the terminal device, where the third request message requests the network resource.
应理解,第一网络设备接收来自终端设备的第三请求消息可以在第一网络设备向终端设备发送第二指示信息之后,也可以在第一网络设备向第二网络设备发送第一请求消息之前。It should be understood that the first network device may receive the third request message from the terminal device after the first network device sends the second indication information to the terminal device, or before the first network device sends the first request message to the second network device .
具体地,在第一网络设备向终端设备发送第二指示信息之后,终端设备可以根据第二 指示信息获知自身能够请求网络服务了,那么当终端设备需要请求上述网络服务时,就会向第一网络设备发送第三请求消息。Specifically, after the first network device sends the second indication information to the terminal device, the terminal device can know that it can request the network service according to the second indication information, then when the terminal device needs to request the above network service, it will send the first The network device sends a third request message.
或者,当终端设备需要请求上述网络服务时,向第一网络设备发送第三请求消息,第一网络设备根据接收到的第三请求消息为终端设备查询认证授权状态。Or, when the terminal device needs to request the above-mentioned network service, it sends a third request message to the first network device, and the first network device queries the authentication and authorization state for the terminal device according to the received third request message.
上述技术方案,通过终端设备在需要请求上述网络服务时向核心网查询认证授权状态,使得终端设备能够按照自身的需求请求该网络资源,从而提高了终端设备重认证授权的成功率,也减少了终端设备在核心网不允许进行重认证授权时向核心网请求用于与同一个系统中的另一个终端设备通信的网络资源时被拒绝而造成的信令浪费。The above technical solution enables the terminal device to request the network resources according to its own needs by querying the authentication and authorization status of the core network when the terminal device needs to request the above-mentioned network service, thereby improving the success rate of the terminal device re-authentication and authorization, and reducing the Signal waste caused by the terminal equipment being rejected when it requests the core network for network resources for communicating with another terminal equipment in the same system when the core network does not allow re-authentication and authorization.
结合第一方面,在第一方面的某些实现方式中,该方法还包括:该第三请求消息中包括第三指示信息,该第三指示信息指示该终端设备请求获得该认证授权状态。With reference to the first aspect, in some implementations of the first aspect, the method further includes: the third request message includes third indication information, where the third indication information indicates that the terminal device requests to obtain the authentication authorization state.
应理解,在一些可能的实现方式中,第三指示信息指示该终端设备为无人机操作请求资源。It should be understood that, in some possible implementation manners, the third indication information indicates that the terminal device requests resources for the operation of the drone.
上述技术方案,由终端设备自主发起认证授权状态的查询请求,随后第一网络设备为终端设备进行认证授权状态的查询,使得终端设备能够及时、自主地查询认证授权的状态,从而提高了终端设备重认证授权的成功率,也减少了终端设备在核心网不允许进行重认证授权时向核心网请求用于与同一个系统中的另一个终端设备通信的网络资源时被拒绝而造成的信令浪费。In the above technical solution, the terminal device independently initiates an authentication and authorization status query request, and then the first network device performs an authentication and authorization status query for the terminal device, so that the terminal device can query the authentication and authorization status in a timely and autonomous manner, thereby improving the performance of the terminal device. The success rate of re-authentication and authorization also reduces the signaling caused by the terminal device being rejected when it requests the core network for network resources for communicating with another terminal device in the same system when the core network does not allow re-authentication and authorization. waste.
结合第一方面,在第一方面的某些实现方式中,该方法还包括:该第一网络设备根据该第三请求消息向第二网络设备或第三网络设备发送第四请求消息,该第四请求消息请求发起认证授权。With reference to the first aspect, in some implementations of the first aspect, the method further includes: the first network device sends a fourth request message to the second network device or the third network device according to the third request message, the first network device sending a fourth request message to the second network device or the third network device according to the third request message. The fourth request message requests to initiate authentication and authorization.
结合第一方面,在第一方面的某些实现方式中,该方法还包括:该第一网络设备根据该第一指示信息删除第一信息,其中,该第一信息由第一网络设备存储,该第一信息指示以下至少一个:该终端设备的认证授权失败、该终端设备不能请求该网络资源。With reference to the first aspect, in some implementations of the first aspect, the method further includes: the first network device deletes the first information according to the first indication information, wherein the first information is stored by the first network device, The first information indicates at least one of the following: the authentication and authorization of the terminal device fails, and the terminal device cannot request the network resource.
上述技术方案,在终端设备认证授权失败后,第一网络设备确定该终端设备能够请求该网络资源则删除第一信息,使得第一网络设备在再次收到该终端设备的网络资源请求时不再直接拒绝,而是向第三方网络设备请求为该终端设备执行认证授权,从而终端设备能够及时的请求网络资源而不会因为第一网络设备存储第一信息直接拒绝终端设备的请求。In the above technical solution, after the authentication and authorization of the terminal device fails, the first network device determines that the terminal device can request the network resource and deletes the first information, so that the first network device does not receive the network resource request from the terminal device again. Instead of directly rejecting, a third-party network device is requested to perform authentication and authorization for the terminal device, so that the terminal device can timely request network resources without directly rejecting the terminal device's request because the first network device stores the first information.
结合第一方面,在第一方面的某些实现方式中,该方法还包括:该第一网络设备根据该第一指示信息停止第一定时器,其中,在该第一定时器停止或过期之前该第一网络设备拒绝来自该终端设备的第二信息,该第二信息请求该网络资源。With reference to the first aspect, in some implementations of the first aspect, the method further includes: the first network device stops a first timer according to the first indication information, wherein before the first timer stops or expires The first network device rejects second information from the terminal device, the second information requesting the network resource.
上述技术方案,在终端设备认证授权失败后,第一网络设备确定该终端设备能够请求该网络资源则停止第一定时器,使得第一网络设备在再次收到该终端设备的网络资源请求时不再直接拒绝,而是向第三方网络设备请求为该终端设备执行认证授权,从而终端设备能够在第一定时器停止或过期前及时的请求网络资源而不会因为第一网络设备开启第一定时器直接拒绝终端设备的请求。In the above technical solution, after the authentication and authorization of the terminal device fails, the first network device determines that the terminal device can request the network resource and stops the first timer, so that the first network device does not receive the network resource request from the terminal device again. Then directly reject it, but request the third-party network device to perform authentication and authorization for the terminal device, so that the terminal device can request network resources in time before the first timer stops or expires without the first network device starting the first timer. The server directly rejects the request of the terminal device.
结合第一方面,在第一方面的某些实现方式中,该终端设备是无人机。In conjunction with the first aspect, in some implementations of the first aspect, the terminal device is a drone.
应理解,本申请中的终端设备包括能够接入3GPP系统的无人机,这里的无人机可以是无人飞行器、无人驾驶汽车、无人驾驶船等,本申请对此不做限定。It should be understood that the terminal device in this application includes an unmanned aerial vehicle that can access the 3GPP system, and the unmanned aerial vehicle here may be an unmanned aerial vehicle, an unmanned vehicle, an unmanned ship, etc., which is not limited in this application.
第二方面,提供了一种通信方法,包括:终端设备确定该终端设备的认证授权失败; 该终端设备接收来自第一网络设备的第二指示信息,该第二指示信息能够请求网络资源,该网络资源用于该终端设备与同一个系统中的另一个终端设备通信。In a second aspect, a communication method is provided, including: a terminal device determines that authentication and authorization of the terminal device fails; the terminal device receives second indication information from a first network device, where the second indication information can request network resources, the Network resources are used for the terminal device to communicate with another terminal device in the same system.
上述技术方案,在终端设备认证授权失败后,终端设备根据接收到的来自第一网络设备的能够请求用于与同一个系统中的另一个终端设备通信的网络资源的指示,从而能够按照自身的需求进行重认证授权,从而提高了终端设备重认证授权的成功率,也减少了终端设备在核心网不允许进行重认证授权时向核心网请求用于与同一个系统中的另一个终端设备通信的网络资源时被拒绝而造成的信令浪费。In the above technical solution, after the authentication and authorization of the terminal device fails, the terminal device can request network resources for communicating with another terminal device in the same system according to the received instruction from the first network device, so as to Requires re-authentication and authorization, thereby improving the success rate of terminal device re-authentication and authorization, and reducing the need for terminal devices to request the core network to communicate with another terminal device in the same system when the core network does not allow re-authentication and authorization. Signaling waste caused by rejection of network resources.
结合第二方面,在第二方面的某些实现方式中,该方法还包括:该终端设备向该第一网络设备发送第三请求消息,该第三请求消息请求该网络资源。With reference to the second aspect, in some implementations of the second aspect, the method further includes: the terminal device sends a third request message to the first network device, where the third request message requests the network resource.
应理解,终端设备发送第三请求消息可以在收到第二指示信息之后,也可以在收到第二指示信息之前。It should be understood that the terminal device may send the third request message after receiving the second indication information or before receiving the second indication information.
具体地,终端设备在收到第一指示信息之后,获知自身能够请求上述网络资源,于是根据自身需求发送第三请求消息。或者,终端设备在收到第二指示信息之前,根据自身需求,主动向核心网请求上述网络资源或者请求获得认证授权状态,随后接收到第二指示信息。Specifically, after receiving the first indication information, the terminal device learns that it can request the above-mentioned network resources, and then sends a third request message according to its own needs. Alternatively, before receiving the second indication information, the terminal device actively requests the above-mentioned network resources from the core network or requests to obtain the authentication authorization state according to its own needs, and then receives the second indication information.
结合第二方面,在第二方面的某些实现方式中,该第三请求消息中包括第三指示信息,该第三指示信息指示该终端设备请求获得认证授权状态,该认证授权状态为该终端设备是否能够请求该网络资源。With reference to the second aspect, in some implementations of the second aspect, the third request message includes third indication information, the third indication information indicates that the terminal device requests to obtain an authentication and authorization state, and the authentication and authorization state is the terminal device Whether the device can request this network resource.
应理解,在一些可能的实现方式中,第三指示信息指示该终端设备为无人机操作请求资源。It should be understood that, in some possible implementation manners, the third indication information indicates that the terminal device requests resources for the operation of the drone.
结合第二方面,在第二方面的某些实现方式中,该方法还包括:该终端设备根据该第二指示信息删除第二信息,其中,该第二信息由终端设备存储,该第二信息指示以下至少一个:该终端设备的认证授权失败、该终端设备不能请求该网络资源。With reference to the second aspect, in some implementations of the second aspect, the method further includes: the terminal device deletes the second information according to the second indication information, wherein the second information is stored by the terminal device, and the second information Indicates at least one of the following: the authentication and authorization of the terminal device fails, and the terminal device cannot request the network resource.
结合第二方面,在第二方面的某些实现方式中,该方法还包括:该终端设备根据该第一指示信息停止第二定时器,其中,在该第二定时器停止或过期之前该终端设备不能够请求该网络资源。With reference to the second aspect, in some implementations of the second aspect, the method further includes: the terminal device stops a second timer according to the first indication information, wherein the terminal stops or expires before the second timer The device cannot request this network resource.
上述技术方案,在终端设备认证授权失败后,该终端设备收到第一指示信息则停止第二定时器,使得该终端设备不再受第二定时器限制不能请求该网络资源,而可以根据自身需求请求该网络资源,从而终端设备能够在第二定时器过期前及时的请求网络资源。In the above technical solution, after the authentication and authorization of the terminal device fails, the terminal device stops the second timer after receiving the first indication information, so that the terminal device is no longer restricted by the second timer and cannot request the network resource, but can request the network resource according to its own The demand requests the network resource, so that the terminal device can request the network resource in time before the second timer expires.
结合第二方面,在第二方面的某些实现方式中,该终端设备是无人机。In conjunction with the second aspect, in some implementations of the second aspect, the terminal device is a drone.
第三方面,提供了一种认证授权的方法,包括:第二网络设备接收第四指示信息,该第四指示信息指示终端设备能够请求网络资源,该网络资源用于该终端设备与同一个系统中的另一个终端设备通信;该第二网络设备向第一网络设备发送第一指示信息,该第一指示信息指示该终端设备能够请求该网络资源。In a third aspect, a method for authentication and authorization is provided, including: a second network device receiving fourth indication information, where the fourth indication information indicates that a terminal device can request network resources, and the network resources are used for the terminal device and the same system The second network device sends first indication information to the first network device, where the first indication information indicates that the terminal device can request the network resource.
上述技术方案,在终端设备认证授权失败后,第二网络设备收到第四指示信息后,存储相关信息,并将其发送到第一网络设备中,使得第一网络设备能够在收到终端设备的资源请求时确定是否能够请求资源,从而与终端设备交互的第一网络设备不会因直接拒绝资源请求导致终端设备无法及时请求资源。In the above technical solution, after the authentication and authorization of the terminal device fails, the second network device stores the relevant information after receiving the fourth indication information, and sends it to the first network device, so that the first network device can receive the terminal device after receiving the information. When the resource request is received, it is determined whether the resource can be requested, so that the first network device that interacts with the terminal device will not directly reject the resource request, causing the terminal device to fail to request resources in time.
结合第三方面,在第三方面的某些实现方式中,该方法还包括:该第二网络设备接收 来自该第一网络设备的第一请求消息,该第一请求消息订阅认证授权状态的变更,该认证授权状态为该终端设备是否能够请求该网络资源;或者,该第一请求消息查询该认证授权状态,该认证授权状态为该终端设备是否能够请求该网络资源。With reference to the third aspect, in some implementations of the third aspect, the method further includes: the second network device receives a first request message from the first network device, and the first request message subscribes to the change of the authentication authorization state , the authentication and authorization state is whether the terminal device can request the network resource; or, the first request message queries the authentication and authorization state, and the authentication and authorization state is whether the terminal device can request the network resource.
结合第三方面,在第三方面的某些实现方式中,该方法还包括:该第二网络设备向第三网络设备发送第五请求消息,该第五请求消息订阅该认证授权状态的变更;或者,该第五请求消息查询该认证授权状态。With reference to the third aspect, in some implementations of the third aspect, the method further includes: the second network device sends a fifth request message to the third network device, where the fifth request message subscribes to the change of the authentication authorization state; Or, the fifth request message queries the authentication and authorization status.
应理解,第二网络设备可能没有提前获得该认证授权状态,因此在收到第一请求消息后需要向第三网络设备或者其他网络设备请求该认证授权状态,至于第二网络设备请求认证授权状态的设备,本申请对此不做限定。It should be understood that the second network device may not obtain the authentication and authorization state in advance, so after receiving the first request message, it needs to request the authentication and authorization state from the third network device or other network devices. As for the second network device requesting the authentication and authorization state equipment, which is not limited in this application.
或者,第二网络设备在接收到第一请求消息之前已经获得了该认证授权状态,那么在接收到第一请求消息之后,则可以直接向第一网络设备反馈该认证授权状态。Alternatively, the second network device has obtained the authentication and authorization state before receiving the first request message, then after receiving the first request message, it can directly feed back the authentication and authorization state to the first network device.
结合第三方面,在第三方面的某些实现方式中,该终端设备是无人机。In conjunction with the third aspect, in some implementations of the third aspect, the terminal device is a drone.
第四方面,提供了一种认证授权的方法,包括:第三网络设备确定终端设备的认证授权失败;该第三网络设备确定第五指示信息,该第五指示信息指示该终端设备能够请求网络资源,该网络资源用于该终端设备与同一个系统中的另一个终端设备通信;该第三网络设备发送该第五指示信息。In a fourth aspect, an authentication and authorization method is provided, comprising: a third network device determining that authentication and authorization of a terminal device fails; and the third network device determining fifth indication information, the fifth indication information indicating that the terminal device can request the network resource, the network resource is used for the terminal device to communicate with another terminal device in the same system; the third network device sends the fifth indication information.
应理解,第三网络设备确定第五指示信息,可以是接收第五指示信息,也可以是自身直接确定,对此本申请不做限定。It should be understood that the determination of the fifth indication information by the third network device may be by receiving the fifth indication information, or by directly determining by itself, which is not limited in this application.
应理解,第三网络设备可以直接向第一网络设备发送第五指示信息,也可以通过其他网络设备向第一网络设备发送第五指示信息。或者,更简单直接地,第三网络设备可以直接向终端设备发送第五指示信息,本申请对此不作限定。It should be understood that the third network device may directly send the fifth indication information to the first network device, or may send the fifth indication information to the first network device through other network devices. Or, more simply and directly, the third network device may directly send the fifth indication information to the terminal device, which is not limited in this application.
上述技术方案,在终端设备认证授权失败后,通过第三网络设备确定终端设备能够请求上述网络资源,主动向核心网或者终端设备发送相关的指示信息,使得终端设备能够按照自身的需求请求网络资源,从而提高了终端设备重认证授权的成功率,也减少了终端设备在核心网不允许进行重认证授权时向核心网请求用于与同一个系统中的另一个终端设备通信的网络资源时被拒绝而造成的信令浪费。In the above technical solution, after the authentication and authorization of the terminal device fails, the third network device determines that the terminal device can request the above-mentioned network resources, and actively sends relevant indication information to the core network or the terminal device, so that the terminal device can request network resources according to its own needs. , thereby improving the success rate of re-authentication and authorization of the terminal device, and also reducing the possibility that the terminal device requests the core network for network resources for communicating with another terminal device in the same system when the core network does not allow re-authentication and authorization. Signaling waste caused by rejection.
结合第四方面,在第四方面的某些实现方式中,该方法还包括:该第三网络设备接收第六请求消息,该六请求消息订阅认证授权状态的变更,该认证授权状态为该终端设备是否能够请求该网络资源;或者,该第六请求消息查询该认证授权状态。With reference to the fourth aspect, in some implementations of the fourth aspect, the method further includes: the third network device receives a sixth request message, and the sixth request message subscribes to the change of the authentication and authorization state, and the authentication and authorization state is the terminal Whether the device can request the network resource; or, the sixth request message queries the authentication and authorization status.
结合第四方面,在第四方面的某些实现方式中,该终端设备是无人机。With reference to the fourth aspect, in some implementations of the fourth aspect, the terminal device is a drone.
第五方面,提供了一种认证授权的装置,包括:处理模块,用于确定终端设备的认证授权失败;收发模块,用于接收第一指示信息,该第一指示信息指示该终端设备能够请求网络资源,该网络资源用于该终端设备与同一个系统中的另一个终端设备通信;该收发模块,还用于根据该第一指示信息向该终端设备发送第二指示信息,该第二指示信息指示该终端设备能够请求该网络资源。In a fifth aspect, an authentication and authorization device is provided, comprising: a processing module for determining that authentication and authorization of a terminal device fails; a transceiver module for receiving first indication information, where the first indication information indicates that the terminal device can request network resources, the network resources are used for the terminal device to communicate with another terminal device in the same system; the transceiver module is also used to send second indication information to the terminal device according to the first indication information, the second indication The information indicates that the terminal device can request the network resource.
上述技术方案,在终端设备认证授权失败后,通过第一网络设备将终端设备能够请求用于与同一个系统中的另一个终端设备通信的网络资源的指示发送给终端设备,使得终端设备能够按照自身的需求进行重认证授权,从而提高了终端设备重认证授权的成功率,也减少了终端设备在核心网不允许进行重认证授权时向核心网请求用于与同一个系统中的 另一个终端设备通信的网络资源时被拒绝而造成的信令浪费。In the above technical solution, after the authentication and authorization of the terminal device fails, the first network device sends an indication that the terminal device can request network resources for communicating with another terminal device in the same system to the terminal device, so that the terminal device can follow the Re-authentication and authorization based on its own needs, thus improving the success rate of terminal equipment re-authentication and authorization, and reducing the terminal equipment's request to the core network for use with another terminal in the same system when the core network does not allow re-authentication and authorization. Signaling waste caused by the rejection of network resources for device communication.
结合第五方面,在第五方面的某些实现方式中,该收发模块,还用于:向第二网络设备发送第一请求消息,该第一请求消息订阅认证授权状态的变更;或者,该第一请求消息查询认证授权状态;其中,该认证授权状态为该终端设备是否能够请求该网络资源。With reference to the fifth aspect, in some implementations of the fifth aspect, the transceiver module is further configured to: send a first request message to the second network device, where the first request message subscribes to the change of the authentication authorization state; or, the The first request message queries the authentication and authorization state; wherein, the authentication and authorization state is whether the terminal device can request the network resource.
结合第五方面,在第五方面的某些实现方式中,该收发模块,还用于:接收来自该终端设备的第三请求消息,该第三请求消息请求该网络资源。With reference to the fifth aspect, in some implementations of the fifth aspect, the transceiver module is further configured to: receive a third request message from the terminal device, where the third request message requests the network resource.
结合第五方面,在第五方面的某些实现方式中,该第三请求消息中包括第三指示信息,该第三指示信息指示该终端设备请求获得该认证授权状态。With reference to the fifth aspect, in some implementations of the fifth aspect, the third request message includes third indication information, where the third indication information indicates that the terminal device requests to obtain the authentication authorization state.
结合第五方面,在第五方面的某些实现方式中,该处理模块,还用于:根据该第一指示信息删除第一信息,其中,该第一信息由第一网络设备存储,该第一信息指示以下至少一个:该终端设备的认证授权失败、该终端设备不能请求该网络资源。With reference to the fifth aspect, in some implementations of the fifth aspect, the processing module is further configured to: delete the first information according to the first indication information, wherein the first information is stored by the first network device, and the first information is stored by the first network device. A piece of information indicates at least one of the following: the authentication and authorization of the terminal device fails, and the terminal device cannot request the network resource.
结合第五方面,在第五方面的某些实现方式中,该处理模块,还用于:根据该第一指示信息停止第一定时器,其中,在该第一定时器停止之前该第一网络设备拒绝来自该终端设备的第二信息,该第二信息请求该网络资源。With reference to the fifth aspect, in some implementations of the fifth aspect, the processing module is further configured to: stop the first timer according to the first indication information, wherein, before the first timer is stopped, the first network The device rejects second information from the terminal device requesting the network resource.
结合第五方面,在第五方面的某些实现方式中,该收发模块,还用于:根据该第三请求消息向第二网络设备或第三网络设备发送第四请求消息,该第四请求消息请求对该终端设备执行认证授权。With reference to the fifth aspect, in some implementations of the fifth aspect, the transceiver module is further configured to: send a fourth request message to the second network device or the third network device according to the third request message, the fourth request message The message requests to perform authentication authorization for the terminal device.
结合第五方面,在第五方面的某些实现方式中,该终端设备是无人机。With reference to the fifth aspect, in some implementations of the fifth aspect, the terminal device is a drone.
第六方面,提供了一种认证授权的装置,包括:处理模块,用于确定该终端设备的认证授权失败;收发模块,用于接收来自第一网络设备的第二指示信息,该第二指示信息指示该终端设备能够请求网络资源,该网络资源用于该终端设备与同一个系统中的另一个终端设备通信。In a sixth aspect, an authentication and authorization device is provided, comprising: a processing module for determining that the authentication and authorization of the terminal device fails; a transceiver module for receiving second indication information from a first network device, the second indication The information indicates that the terminal device is able to request network resources for the terminal device to communicate with another terminal device in the same system.
上述技术方案,在终端设备认证授权失败后,终端设备根据接收到的来自第一网络设备的能够请求用于与同一个系统中的另一个终端设备通信的网络资源的指示,从而能够按照自身的需求进行重认证授权,从而提高了终端设备重认证授权的成功率,也减少了终端设备在核心网不允许进行重认证授权时向核心网请求用于与同一个系统中的另一个终端设备通信的网络资源时被拒绝而造成的信令浪费。In the above technical solution, after the authentication and authorization of the terminal device fails, the terminal device can request network resources for communicating with another terminal device in the same system according to the received instruction from the first network device, so as to Requires re-authentication and authorization, thereby improving the success rate of terminal device re-authentication and authorization, and reducing the need for terminal devices to request the core network to communicate with another terminal device in the same system when the core network does not allow re-authentication and authorization. Signaling waste caused by rejection of network resources.
结合第六方面,在第六方面的某些实现方式中,该收发模块,还用于:向该第一网络设备发送第三请求消息,该第三请求消息请求该网络资源。With reference to the sixth aspect, in some implementations of the sixth aspect, the transceiver module is further configured to: send a third request message to the first network device, where the third request message requests the network resource.
结合第六方面,在第六方面的某些实现方式中,该第三请求消息中包括第三指示信息,该第三指示信息指示该终端设备请求获得认证授权状态,该认证授权状态为该终端设备是否能够请求该网络资源。With reference to the sixth aspect, in some implementations of the sixth aspect, the third request message includes third indication information, and the third indication information indicates that the terminal device requests to obtain an authentication and authorization state, and the authentication and authorization state is the terminal device Whether the device can request this network resource.
结合第六方面,在第六方面的某些实现方式中,该处理模块还用于:根据该第二指示信息停止第二定时器,其中,在该第二定时器停止之前该终端设备不能够请求该网络资源。With reference to the sixth aspect, in some implementations of the sixth aspect, the processing module is further configured to: stop the second timer according to the second indication information, wherein the terminal device cannot stop the second timer before the second timer is stopped. Request this network resource.
结合第六方面,在第六方面的某些实现方式中,该终端设备是无人机。With reference to the sixth aspect, in some implementations of the sixth aspect, the terminal device is a drone.
第七方面,提供了一种认证授权的装置,包括:收发模块,用于接收第四指示信息,该第四指示信息指示终端设备能够请求网络资源,该网络资源用于该终端设备与同一个系统中的另一个终端设备通信;该收发模块,还用于向第一网络设备发送第一指示信息,该第一指示信息指示该终端设备能够请求该网络资源。In a seventh aspect, an authentication and authorization device is provided, comprising: a transceiver module for receiving fourth indication information, where the fourth indication information indicates that a terminal device can request network resources, and the network resources are used for the terminal device and the same communicates with another terminal device in the system; the transceiver module is further configured to send first indication information to the first network device, where the first indication information indicates that the terminal device can request the network resource.
上述技术方案,在终端设备认证授权失败后,第二网络设备收到第四指示信息后,存储相关信息,并将其发送到第一网络设备中,使得第一网络设备能够在收到终端设备的资源请求时确定是否能够请求资源,从而与终端设备交互的第一网络设备不会因直接拒绝资源请求导致终端设备无法及时请求资源。In the above technical solution, after the authentication and authorization of the terminal device fails, the second network device stores the relevant information after receiving the fourth indication information, and sends it to the first network device, so that the first network device can receive the terminal device after receiving the information. When the resource request is received, it is determined whether the resource can be requested, so that the first network device that interacts with the terminal device will not directly reject the resource request, causing the terminal device to fail to request resources in time.
结合第七方面,在第七方面的某些实现方式中,该收发模块,还用于:接收来自该第一网络设备的第一请求消息,该第一请求消息订阅认证授权状态的变更,该认证授权状态为该终端设备是否能够请求该网络资源;或者,该第一请求消息查询认证授权状态,该认证授权状态为该终端设备是否能够请求该网络资源。With reference to the seventh aspect, in some implementations of the seventh aspect, the transceiver module is further configured to: receive a first request message from the first network device, the first request message subscribes to the change of the authentication authorization state, the The authentication and authorization state is whether the terminal device can request the network resource; or, the first request message queries the authentication and authorization state, and the authentication and authorization state is whether the terminal device can request the network resource.
结合第七方面,在第七方面的某些实现方式中,该收发模块,还用于:向第三网络设备发送第五请求消息,该第五请求消息订阅该认证授权状态的变更;或者,该第五请求消息查询该认证授权状态。With reference to the seventh aspect, in some implementations of the seventh aspect, the transceiver module is further configured to: send a fifth request message to the third network device, where the fifth request message subscribes to the change of the authentication authorization state; or, The fifth request message queries the authentication and authorization status.
结合第七方面,在第七方面的某些实现方式中,该终端设备是无人机。With reference to the seventh aspect, in some implementations of the seventh aspect, the terminal device is an unmanned aerial vehicle.
第八方面,提供了一种认证授权的装置,包括:处理模块,用于确定终端设备的认证授权失败;该处理模块,还用于确定第五指示信息,该第五指示信息指示该终端设备能够请求网络资源,该网络资源用于该终端设备与同一个系统中的另一个终端设备通信;收发模块,用于发送该第五指示信息。In an eighth aspect, an authentication and authorization device is provided, comprising: a processing module configured to determine that authentication and authorization of a terminal device fails; the processing module is further configured to determine fifth indication information, where the fifth indication information indicates the terminal device A network resource can be requested, and the network resource is used for the terminal device to communicate with another terminal device in the same system; the transceiver module is used for sending the fifth indication information.
上述技术方案,在终端设备认证授权失败后,通过第三网络设备确定终端设备能够请求上述网络资源,主动向核心网或者终端设备发送相关的指示信息,使得终端设备能够按照自身的需求请求网络资源,从而提高了终端设备重认证授权的成功率,也减少了终端设备在核心网不允许进行重认证授权时向核心网请求用于与同一个系统中的另一个终端设备通信的网络资源时被拒绝而造成的信令浪费。In the above technical solution, after the authentication and authorization of the terminal device fails, the third network device determines that the terminal device can request the above-mentioned network resources, and actively sends relevant indication information to the core network or the terminal device, so that the terminal device can request network resources according to its own needs. , thereby improving the success rate of re-authentication and authorization of the terminal device, and also reducing the possibility that the terminal device requests the core network for network resources for communicating with another terminal device in the same system when the core network does not allow re-authentication and authorization. Signaling waste caused by rejection.
结合第八方面,在第八方面的某些实现方式中,该收发模块,还用于:接收第六请求消息,该六请求消息订阅认证授权状态的变更,该认证授权状态为该终端设备是否能够请求该网络资源;或者,该第六请求消息查询该认证授权状态。With reference to the eighth aspect, in some implementations of the eighth aspect, the transceiver module is further configured to: receive a sixth request message, where the six request message subscribes to a change in an authentication authorization state, where the authentication authorization state is whether the terminal device is The network resource can be requested; or, the sixth request message queries the authentication and authorization state.
结合第八方面,在第八方面的某些实现方式中,该终端设备是无人机。With reference to the eighth aspect, in some implementations of the eighth aspect, the terminal device is an unmanned aerial vehicle.
第九方面,提供了一种通信装置,其特征在于,包括:处理器和存储器;该存储器,用于存储计算机程序;该处理器,用于执行该存储器中存储的计算机程序,以使得该通信装置执行第一方面至第四方面中的任一方面及其实现方式所述的方法和实施例。In a ninth aspect, a communication device is provided, characterized in that it includes: a processor and a memory; the memory is used to store a computer program; the processor is used to execute the computer program stored in the memory, so that the communication The apparatus performs the methods and embodiments described in any one of the first to fourth aspects and implementations thereof.
第十方面,提供了一种计算机可读存储介质,其特征在于,该计算机可读存储介质上存储有计算机程序,当该计算机程序在计算机上运行时,使得该计算机执行第一方面至第四方面中的任一方面及其实现方式所述的方法和实施例。In a tenth aspect, a computer-readable storage medium is provided, wherein a computer program is stored on the computer-readable storage medium, and when the computer program runs on a computer, the computer is made to execute the first to fourth aspects. Methods and embodiments described in any of the aspects and implementations thereof.
第十一方面,提供了一种芯片系统,其特征在于,包括:处理器,用于从存储器中调用并运行计算机程序,使得安装有该芯片系统地通信设备执行第一方面至第四方面中的任一方面及其实现方式所述的方法和实施例。In an eleventh aspect, a chip system is provided, which is characterized by comprising: a processor for calling and running a computer program from a memory, so that a communication device installed with the chip system executes any of the first to fourth aspects. The methods and embodiments described in any aspect and implementation thereof.
第十二方面,提供了一种通信系统,其特征在于,该通信系统包括终端设备和第三网络设备,其中该终端设备用于执行第二方面及其实现方式所述的方法和实施例,该第三网络设备用于执行第四方面及其实现方式所述的方法和实施例。A twelfth aspect provides a communication system, characterized in that the communication system includes a terminal device and a third network device, wherein the terminal device is configured to execute the methods and embodiments described in the second aspect and implementations thereof, The third network device is configured to execute the methods and embodiments described in the fourth aspect and its implementation.
第十三方面,提供了一种通信系统,其特征在于,该通信系统包括终端设备、第三网络设备和第一网络设备,其中该终端设备用于执行第二方面及其实现方式所述的方法和实 施例,该第三网络设备用于第四方面及其实现方式所述的方法和实施例,该第一网络设备用于执行第一方面及其实现方式所述的方法和实施例。A thirteenth aspect provides a communication system, characterized in that the communication system includes a terminal device, a third network device and a first network device, wherein the terminal device is configured to execute the second aspect and its implementation manners. Methods and embodiments, the third network device is used for the methods and embodiments described in the fourth aspect and its implementations, and the first network device is used for executing the methods and embodiments described in the first aspect and its implementations.
第十四方面,提供了一种通信系统,其特征在于,该通信系统包括终端设备、第三网络设备、第一网络设备和第二网络设备,其中该终端设备用于执行第二方面及其实现方式所述的方法和实施例,该第三网络设备用于第四方面及其实现方式所述的方法和实施例,该第一网络设备用于执行第一方面及其实现方式所述的方法和实施例,该第二网络设备用于执行第三方面及其实现方式所述的方法和实施例。A fourteenth aspect provides a communication system, characterized in that the communication system includes a terminal device, a third network device, a first network device, and a second network device, wherein the terminal device is configured to perform the second aspect and its The methods and embodiments described in the implementation manner, the third network device is used for the methods and embodiments described in the fourth aspect and its implementation manners, and the first network device is used for executing the first aspect and its implementation manners. Methods and embodiments, the second network device is configured to execute the methods and embodiments described in the third aspect and implementations thereof.
附图说明Description of drawings
图1示出了一种适用于本申请实施例的网络架构。FIG. 1 shows a network architecture suitable for this embodiment of the present application.
图2示出了另一种适用于本申请实施例的网络架构。FIG. 2 shows another network architecture suitable for this embodiment of the present application.
图3示出了本申请实施例适用的应用场景的一例的示意图。FIG. 3 shows a schematic diagram of an example of an application scenario to which the embodiments of the present application are applied.
图4示出了本申请的认证授权的方法的一例的示意性交互图。FIG. 4 shows a schematic interaction diagram of an example of the authentication and authorization method of the present application.
图5示出了本申请的认证授权的方法的又一例的示意性交互图。FIG. 5 shows a schematic interaction diagram of yet another example of the authentication and authorization method of the present application.
图6示出了本申请的认证授权的方法的又一例的示意性交互图。FIG. 6 shows a schematic interaction diagram of another example of the authentication and authorization method of the present application.
图7示出了本申请的认证授权的方法的又一例的示意性交互图。FIG. 7 shows a schematic interaction diagram of another example of the authentication and authorization method of the present application.
图8示出了本申请的认证授权的方法的又一例的示意性交互图。FIG. 8 shows a schematic interaction diagram of yet another example of the authentication and authorization method of the present application.
图9示出了本申请的认证授权的方法的又一例的示意性交互图。FIG. 9 shows a schematic interaction diagram of yet another example of the authentication and authorization method of the present application.
图10示出了本申请的用于认证授权的通信装置的一例的示意性框图。FIG. 10 shows a schematic block diagram of an example of a communication device for authentication and authorization of the present application.
图11示出了本申请的用于认证授权的通信装置的又一例的示意性框图。FIG. 11 shows a schematic block diagram of yet another example of the communication device for authentication and authorization of the present application.
具体实施方式Detailed ways
下面将结合附图,对本申请中的技术方案进行描述。The technical solutions in the present application will be described below with reference to the accompanying drawings.
本申请实施例提供的技术方案可以应用于各种通信系统,例如:全球移动通信(global system for mobile communications,GSM)系统、码分多址(code division multiple access,CDMA)系统、宽带码分多址(wideband code division multiple access,WCDMA)系统、通用分组无线业务(general packet radio service,GPRS)、长期演进(long term evolution,LTE)系统、LTE频分双工(frequency division duplex,FDD)系统、LTE时分双工(time division duplex,TDD)、通用移动通信系统(universal mobile telecommunication system,UMTS)、全球互联微波接入(worldwide interoperability for microwave access,WiMAX)通信系统、第五代(5th generation,5G)系统或新无线(new radio,NR)或者未来的3GPP系统等。The technical solutions provided in the embodiments of the present application can be applied to various communication systems, for example: a global system for mobile communications (GSM) system, a code division multiple access (CDMA) system, a wideband code division multiple access (CDMA) system, address (wideband code division multiple access, WCDMA) system, general packet radio service (general packet radio service, GPRS), long term evolution (long term evolution, LTE) system, LTE frequency division duplex (frequency division duplex, FDD) system, LTE time division duplex (TDD), universal mobile telecommunication system (UMTS), worldwide interoperability for microwave access (WiMAX) communication system, 5th generation (5G) ) system or new radio (NR) or future 3GPP system, etc.
通常来说,传统的通信系统支持的连接数有限,也易于实现,然而,随着通信技术的发展,移动通信系统将不仅支持传统的通信,还将支持例如,设备到设备(device to device,D2D)通信,机器到机器(machine to machine,M2M)通信,机器类型通信(machine type communication,MTC),车辆与万物(vehicle to everything,V2X)通信(也可以称为车辆网通信),例如,车辆与车辆(vehicle to vehicle,V2V)通信(也可以称为车到车通信)、车辆与基础设施(vehicle to infrastructure,V2I)通信(也可以称为车到基础设施通信),车辆与行人(vehicle to pedestrian,V2P)通信(也可以称为车到人通信),车辆与网络(vehicle  to network,V2N)通信(也可以称为车到网络通信)。Generally speaking, traditional communication systems support a limited number of connections and are easy to implement. However, with the development of communication technology, mobile communication systems will not only support traditional communication, but also support, for example, device to device (device to device, D2D) communication, machine to machine (M2M) communication, machine type communication (MTC), vehicle to everything (V2X) communication (also known as vehicle network communication), for example, Vehicle-to-vehicle (V2V) communication (also known as vehicle-to-vehicle communication), vehicle-to-infrastructure (V2I) communication (also known as vehicle-to-infrastructure communication), vehicle and pedestrian ( Vehicle to pedestrian (V2P) communication (also known as vehicle-to-person communication), and vehicle to network (V2N) communication (also known as vehicle-to-network communication).
图1提供了一种网络架构,下面结合图1对该网络架构中可能涉及的各个网元分别进行说明。FIG. 1 provides a network architecture, and each network element that may be involved in the network architecture will be described below with reference to FIG. 1 .
1、用户设备(user equipment,UE):可以称终端设备、终端、接入终端、用户单元、用户站、移动站、移动台、远方站、远程终端、移动设备、用户终端、无线通信设备、用户代理或用户装置。UE还可以是蜂窝电话、无绳电话、会话启动协议(session initiation protocol,SIP)电话、无线本地环路(wireless local loop,WLL)站、个人数字助理(personal digital assistant,PDA)、具有无线通信功能的手持设备、计算设备或连接到无线调制解调器的其它处理设备、车载设备、可穿戴设备,5G网络中的终端设备或者未来演进的公用陆地移动通信网络(public land mobile network,PLMN)中或者非陆地网络(Non-Terrestrial Networks,NTN)的终端设备等,还可以是端设备,逻辑实体,智能设备,如手机,智能终端等终端设备,或者服务器,网关,基站,控制器等通信设备,或者物联网设备,如传感器,电表,水表等物联网(Internet of things,IoT)设备。还可以是具有通信功能的无人机(Unmanned Aerial Vehicle或Uncrewed Aerial Vehicle,UAV)。本申请实施例对此并不限定。1. User equipment (UE): can be called terminal equipment, terminal, access terminal, subscriber unit, subscriber station, mobile station, mobile station, remote station, remote terminal, mobile equipment, user terminal, wireless communication equipment, User Agent or User Device. The UE may also be a cellular phone, a cordless phone, a session initiation protocol (SIP) phone, a wireless local loop (WLL) station, a personal digital assistant (PDA), a wireless communication capability handheld devices, computing devices or other processing devices connected to wireless modems, in-vehicle devices, wearable devices, terminal devices in 5G networks or future evolution of public land mobile networks (PLMN) or non-terrestrial The terminal equipment of the network (Non-Terrestrial Networks, NTN), etc., can also be terminal equipment, logical entities, intelligent equipment, such as terminal equipment such as mobile phones and intelligent terminals, or communication equipment such as servers, gateways, base stations, controllers, or objects. Internet-connected devices, such as sensors, electricity meters, water meters and other Internet of things (IoT) devices. It can also be a drone with communication capabilities (Unmanned Aerial Vehicle or Uncrewed Aerial Vehicle, UAV). This embodiment of the present application does not limit this.
2、通用移动通信系统(universal mobile telecommunications system,UMTS)陆地无线接入网(UMTS terrestrial radio access network,UTRAN):如第三代(3rd generation,3G)/第二代(2nd generation,2G)接入网。2. Universal mobile telecommunications system (UMTS) terrestrial radio access network (UMTS terrestrial radio access network, UTRAN): such as the third generation (3rd generation, 3G)/second generation (2nd generation, 2G) connection access the network.
3、全球移动通信系统(global system for mobile communication,GSM)/改进数据率GSM服务(enhanced data rate for GSM evolution,EDGE)陆地无线接入网(GSM/EDGE terrestrial radio access network,GERAN):如3G/2G接入网。3. Global system for mobile communication (GSM)/enhanced data rate for GSM evolution (EDGE) terrestrial radio access network (GSM/EDGE terrestrial radio access network, GERAN): such as 3G /2G access network.
4、演进的通用移动通信系统(evolved universal terrestrial radio access network,E-UTRAN):如第四代(4th generation,4G)接入网。4. Evolved universal terrestrial radio access network (E-UTRAN): such as the fourth generation (4th generation, 4G) access network.
5、服务网关(serving gateway,S-GW)实体:可以负责用户面处理,数据包的理由和转发等功能。5. Serving gateway (S-GW) entity: It can be responsible for user plane processing, reasoning and forwarding of data packets and other functions.
6、公共数据网(public data network,PDN)网关(PDN gateway,P-GW)实体:第三代合作伙伴计划(3rd Generation Partnership Project,3GPP)和非3GPP网络间的用户面数据链路锚点,可以负责管理3GPP和非3GPP间的数据路由。6. Public data network (PDN) gateway (PDN gateway, P-GW) entity: user plane data link anchor point between the 3rd Generation Partnership Project (3rd Generation Partnership Project, 3GPP) and non-3GPP networks , which can be responsible for managing data routing between 3GPP and non-3GPP.
7、移动性管理实体(mobility management entity,MME):主要负责移动性管理、承载管理、用户的鉴权认证、S-GW和P-GW的选择等功能。7. Mobility Management Entity (MME): It is mainly responsible for functions such as mobility management, bearer management, user authentication and authentication, and selection of S-GW and P-GW.
8、运营商的IP服务(operator’s IP services):例如可以为IP多媒体子系统(IP multimedia subsystem,IMS),IMS为基于互联网协议(Internet Protocol,IP)网络提供多媒体业务的通用网络架构;又如可以为分组交换服务(packet switching service,PSS)等。8. Operator's IP services: For example, it can be an IP multimedia subsystem (IMS), and IMS is a general network architecture that provides multimedia services based on an Internet Protocol (Internet Protocol, IP) network; another example It can be a packet switching service (packet switching service, PSS) and so on.
9、策略与计费规则功能单元(policy and charging rules function,PCRF):是业务数据流和IP承载资源的策略与计费控制策略决策点,它可以为策略与计费执行功能单元选择及提供可用的策略和计费控制决策。9. Policy and charging rules function (PCRF): It is the policy and charging control policy decision point of service data flow and IP bearer resources. It can select and provide policy and charging execution function units. Available policy and charging control decisions.
10、归属签约用户服务器(home subscriber server,HSS):可以支持用于处理调用/会话的IMS网络实体的主要用户数据库,HSS可包括用户配置文件,执行用户的身份验证和授权,并可提供有关用户物理位置的信息。10. Home subscriber server (HSS): can support the main user database of the IMS network entity used to handle calls/sessions. The HSS can include user profiles, perform user authentication and authorization, and provide information about Information about the user's physical location.
11、服务通用分组无线服务技术(general packet radio service,GPRS)支持节点(serving GPRS support node,SGSN):可以完成分组数据包的路由转发、移动性管理、会话管理、逻辑链路管理、鉴权和加密、话单产生和输出等功能。11. Serving general packet radio service (GPRS) support node (serving GPRS support node, SGSN): can complete routing and forwarding of packet data packets, mobility management, session management, logical link management, authentication and encryption, CDR generation and output functions.
在该网络架构中,LTE-Uu接口为终端与E-UTRAN之间的参考点;S1-U接口为E-UTRAN和S-GW实体之间的参考点;N5接口为S-GW实体和P-GW实体之间的参考点;SGi接口为P-GW实体和IMS之间的参考点;Rx接口为IMS和PCRF之间的参考点;Gx接口为P-GW实体和PCRF之间的参考点;控制平面接口S1-MME将MME与E-UTRAN相连,类似于UMTS网络中的无线网络层的控制部分等;S11接口为MME与S-GW实体之间的参考点;S12接口为UTRAN/GERAN与S-GW实体之间的参考点;S4接口为SGSN与S-GW实体之间的参考点;S6a接口为MME与HSS之间的参考点;S3接口为MME与SGSN之间的参考点。In this network architecture, the LTE-Uu interface is the reference point between the terminal and the E-UTRAN; the S1-U interface is the reference point between the E-UTRAN and the S-GW entity; the N5 interface is the S-GW entity and the P-GW entity. - the reference point between the GW entities; the SGi interface is the reference point between the P-GW entity and the IMS; the Rx interface is the reference point between the IMS and the PCRF; the Gx interface is the reference point between the P-GW entity and the PCRF ; Control plane interface S1-MME connects MME with E-UTRAN, similar to the control part of the wireless network layer in UMTS network, etc.; S11 interface is the reference point between MME and S-GW entity; S12 interface is UTRAN/GERAN The reference point with the S-GW entity; the S4 interface is the reference point between the SGSN and the S-GW entity; the S6a interface is the reference point between the MME and the HSS; the S3 interface is the reference point between the MME and the SGSN.
图2提供了又一种网络架构,下面结合图2对该网络架构中可能涉及的各个网元分别进行说明。FIG. 2 provides another network architecture, and each network element that may be involved in the network architecture will be described below with reference to FIG. 2 .
1、UE:在上文中结合图1已介绍,此处为简洁,不再赘述。1. UE: It has been introduced above with reference to FIG. 1 , and it is not repeated here for brevity.
2、接入网(access network,AN):为特定区域的授权用户提供入网功能,并能够根据用户的级别,业务的需求等使用不同质量的传输隧道。接入网络可以为采用不同接入技术的接入网络。目前的无线接入技术有两种类型:3GPP接入技术(例如3G、4G或5G系统中采用的无线接入技术)和非第三代合作伙伴计划(non-3GPP)接入技术。3GPP接入技术是指符合3GPP标准规范的接入技术,采用3GPP接入技术的接入网络称为无线接入网络(Radio Access Network,RAN),其中,5G系统中的接入网设备称为下一代基站节点(next generation Node Base station,gNB)。非3GPP接入技术是指不符合3GPP标准规范的接入技术,例如,以wifi中的接入点(access point,AP)为代表的空口技术。2. Access network (AN): It provides network access functions for authorized users in a specific area, and can use different quality transmission tunnels according to user levels and business needs. The access network may be an access network using different access technologies. There are two types of current radio access technologies: 3GPP access technologies (such as those employed in 3G, 4G or 5G systems) and non-3rd Generation Partnership Project (non-3GPP) access technologies. 3GPP access technology refers to the access technology that conforms to 3GPP standard specifications. The access network using 3GPP access technology is called Radio Access Network (RAN). Among them, the access network equipment in the 5G system is called Next generation Node Base station (gNB). A non-3GPP access technology refers to an access technology that does not conform to 3GPP standard specifications, for example, an air interface technology represented by an access point (AP) in wifi.
基于无线通信技术实现接入网络功能的接入网可以称为无线接入网(radio access network,RAN)。无线接入网能够管理无线资源,为终端提供接入服务,进而完成控制信号和用户数据在终端和核心网之间的转发。An access network that implements access network functions based on wireless communication technology can be called a radio access network (RAN). The radio access network can manage radio resources, provide access services for terminals, and then complete the forwarding of control signals and user data between the terminal and the core network.
无线接入网例如可以是基站(NodeB)、演进型基站(evolved NodeB,eNB或eNodeB)、5G移动通信系统中的基站(gNB)、未来移动通信系统中的基站或WiFi系统中的AP等,还可以是云无线接入网络(cloud radio access network,CRAN)场景下的无线控制器,或者该接入网设备可以为中继站、接入点、车载设备、可穿戴设备以及未来5G网络中的网络设备或者未来演进的PLMN网络中的网络设备等。本申请的实施例对无线接入网设备所采用的具体技术和具体设备形态不做限定。The radio access network can be, for example, a base station (NodeB), an evolved NodeB (evolved NodeB, eNB or eNodeB), a base station (gNB) in a 5G mobile communication system, a base station in a future mobile communication system, or an AP in a WiFi system, etc., It can also be a wireless controller in a cloud radio access network (CRAN) scenario, or the access network device can be a relay station, an access point, an in-vehicle device, a wearable device, and a network in the future 5G network equipment or network equipment in a future evolved PLMN network, etc. The embodiments of the present application do not limit the specific technology and specific device form adopted by the wireless access network device.
3、接入和移动管理功能(access and mobility management function,AMF)实体:主要用于移动性管理和接入管理等,可以用于实现移动性管理实体(mobility management entity,MME)功能中除会话管理之外的其它功能,例如,合法监听、或接入授权(或鉴权)等功能。3. Access and mobility management function (AMF) entity: mainly used for mobility management and access management, etc., and can be used to implement mobility management entity (mobility management entity, MME) functions in addition to sessions Other functions other than management, such as lawful interception, or access authorization (or authentication) functions.
4、会话管理功能(session management function,SMF)实体:主要用于会话管理、UE的IP地址分配和管理、选择可管理用户平面功能、策略控制、或收费功能接口的终结点以及下行数据通知等。4. Session management function (SMF) entity: mainly used for session management, UE IP address allocation and management, selection of manageable user plane functions, policy control, or termination point of charging function interface and downlink data notification, etc. .
5、用户平面功能(User Plane Function,UPF)实体:即,数据面网关。可用于分组 路由和转发、或用户面数据的服务质量(quality of service,QoS)处理等。用户数据可通过该网元接入到数据网络(data network,DN)。在本申请实施例中,可用于实现用户面网关的功能。5. User plane function (User Plane Function, UPF) entity: that is, a data plane gateway. It can be used for packet routing and forwarding, or quality of service (QoS) processing of user plane data, etc. User data can be accessed to a data network (DN) through this network element. In this embodiment of the present application, it can be used to implement the function of the user plane gateway.
6、数据网络(DN):用于提供传输数据的网络。例如,运营商业务的网络、因特(Internet)网、第三方的业务网络等。6. Data Network (DN): A network for providing data transmission. For example, an operator's service network, an Internet (Internet) network, a third-party service network, and the like.
7、认证服务功能(authentication server function,AUSF)实体:主要用于用户鉴权等。7. Authentication server function (AUSF) entity: mainly used for user authentication, etc.
8、网络开放功能(network exposure function,NEF)实体:用于安全地向外部开放由3GPP网络功能提供的业务和能力等。8. Network exposure function (NEF) entity: used to securely open services and capabilities provided by the 3GPP network function to the outside.
9、网络存储功能((network function(NF)repository function,NRF)实体:用于保存网络功能实体以及其提供服务的描述信息,以及支持服务发现,网元实体发现等。9. Network storage function ((NF) repository function, NRF) entity: used to store the description information of the network function entity and the services it provides, and to support service discovery, network element entity discovery, etc.
10、策略控制功能(policy control function,PCF)实体:用于指导网络行为的统一策略框架,为控制平面功能网元(例如AMF,SMF网元等)提供策略规则信息等。10. Policy control function (PCF) entity: a unified policy framework for guiding network behavior, providing policy rule information for control plane function network elements (such as AMF, SMF network elements, etc.).
11、统一数据管理(unified data management,UDM)实体:用于处理用户标识、接入鉴权、注册、或移动性管理等。11. Unified data management (UDM) entity: used to handle user identification, access authentication, registration, or mobility management, etc.
12、应用功能(application function,AF)实体:用于进行应用影响的数据路由,接入网络开放功能网元,或,与策略框架交互进行策略控制等。例如可以是V2X应用服务器,V2X应用使能服务器,还可以是无人机服务器(可以包括无人机监管服务器,或无人机应用业务服务器)。12. Application function (AF) entity: used to perform data routing affected by applications, access network open function network elements, or interact with the policy framework to perform policy control, etc. For example, it may be a V2X application server, a V2X application enabling server, or a drone server (which may include a drone monitoring server, or a drone application service server).
在图2所示的网络架构中,N1接口为终端与AMF实体之间的参考点;N2接口为AN和AMF实体的参考点,用于非接入层(non-access stratum,NAS)消息的发送等;N3接口为(R)AN和UPF实体之间的参考点,用于传输用户面的数据等;N4接口为SMF实体和UPF实体之间的参考点,用于传输例如N3连接的隧道标识信息,数据缓存指示信息,以及下行数据通知消息等信息;N6接口为UPF实体和DN之间的参考点,用于传输用户面的数据等。In the network architecture shown in Figure 2, the N1 interface is the reference point between the terminal and the AMF entity; the N2 interface is the reference point between the AN and the AMF entity, and is used for non-access stratum (NAS) messages. Sending, etc.; N3 interface is the reference point between (R)AN and UPF entity, used to transmit user plane data, etc.; N4 interface is the reference point between SMF entity and UPF entity, used to transmit tunnels such as N3 connections Identification information, data buffer indication information, and downlink data notification messages and other information; the N6 interface is the reference point between the UPF entity and the DN, and is used to transmit data on the user plane.
应理解,上述图1、图2所示的网络架构可以应用于本申请实施例,此外,适用本申请实施例的网络架构并不局限于此,任何能够实现上述各个网元的功能的网络架构都适用于本申请实施例。It should be understood that the network architecture shown in FIG. 1 and FIG. 2 can be applied to the embodiments of the present application. In addition, the network architecture applicable to the embodiments of the present application is not limited to this, and any network architecture that can implement the functions of the above network elements All are applicable to the embodiments of the present application.
还应理解,图1或图2中所示的AMF实体、SMF实体、UPF实体、NEF实体、AUSF实体、NRF实体、PCF实体、UDM实体可以理解为核心网中用于实现不同功能的网元,例如可以按需组合成网络切片。这些核心网网元可以各自独立的设备,也可以集成于同一设备中实现不同的功能,本申请对此不做限定。需要说明的是,上述“网元”也可以称为实体、设备、装置或模块等,本申请并未特别限定。It should also be understood that the AMF entity, the SMF entity, the UPF entity, the NEF entity, the AUSF entity, the NRF entity, the PCF entity, and the UDM entity shown in FIG. 1 or FIG. 2 can be understood as network elements in the core network for implementing different functions. , for example, can be combined into network slices on demand. These core network elements may be independent devices, or may be integrated into the same device to implement different functions, which is not limited in this application. It should be noted that the above-mentioned "network element" may also be referred to as an entity, a device, an apparatus, or a module, etc., which is not particularly limited in this application.
还应理解,上述命名仅为用于区分不同的功能,并不代表这些网元分别为独立的物理设备,本申请对于上述网元的具体形态不作限定,例如,可以集成在同一个物理设备中,也可以分别是不同的物理设备。此外,上述命名仅为便于区分不同的功能,而不应对本申请构成任何限定,本申请并不排除在5G网络以及未来其它的网络中采用其他命名的可能。例如,在6G网络中,上述各个网元中的部分或全部可以沿用5G中的术语,也可能采用其他名称等。在此进行统一说明,以下不再赘述。It should also be understood that the above naming is only used to distinguish different functions, and does not mean that these network elements are independent physical devices, and this application does not limit the specific form of the above network elements, for example, they can be integrated in the same physical device. , or they can be different physical devices. In addition, the above naming is only for the convenience of distinguishing different functions, and should not constitute any limitation to the present application, and the present application does not exclude the possibility of adopting other nomenclature in the 5G network and other future networks. For example, in a 6G network, some or all of the above-mentioned network elements may use the terms in 5G, and may also use other names. A unified description is provided here, and details are not repeated below.
还应理解,图1或图2中的各个网元之间的接口名称只是一个示例,具体实现中接口 的名称可能为其他的名称,本申请对此不作具体限定。此外,上述各个网元之间的所传输的消息(或信令)的名称也仅仅是一个示例,对消息本身的功能不构成任何限定。It should also be understood that the name of the interface between each network element in FIG. 1 or FIG. 2 is only an example, and the name of the interface in the specific implementation may be other names, which is not specifically limited in this application. In addition, the names of the messages (or signaling) transmitted between the above network elements are only an example, and do not constitute any limitation on the functions of the messages themselves.
图3示出了本申请实施例的应用场景示意图。如图3所示,无人机系统300可以与带有无人机系统流量管理实体UTM303的网络系统进行信息交互和无线通信。例如,无人机控制器301或无人机302可以与接入网(radio access network,RAN)304、核心网(core network,CN)305进行信息交互,还可以通过接入网304或核心网305与UTM303进行信息交互;无人机控制器301还可以通过接入网304或核心网305与无人机302进行信息交互,还可以通过UTM303与无人机302进行信息交互。FIG. 3 shows a schematic diagram of an application scenario of an embodiment of the present application. As shown in FIG. 3 , the UAS 300 can perform information exchange and wireless communication with the network system with the UTM traffic management entity UTM303. For example, the UAV controller 301 or the UAV 302 can exchange information with an access network (radio access network, RAN) 304 and a core network (core network, CN) 305, and can also exchange information through the access network 304 or the core network 305 conducts information interaction with UTM303; UAV controller 301 can also conduct information exchange with UAV 302 through access network 304 or core network 305, and can also conduct information interaction with UAV 302 through UTM303.
应理解,无人机控制器301与无人机302可以处于同一接入网或核心网中,也可以处于不同的接入网或核心网中,本申请实施例对此并不限定。It should be understood that the UAV controller 301 and the UAV 302 may be in the same access network or core network, or may be in different access networks or core networks, which is not limited in this embodiment of the present application.
1、无人机控制器(unmanned aerial vehicle controller,UAVC)301:用于对无人机302进行控制,例如控制无人机的飞行状态或飞行动作等。无人机控制器可以是智能手机、平板、手提电脑、智能手表或智能遥控器、传统遥控器、专用远程控制器等,还可以是手环、指环、手套、臂带、手表等可用于手势控制无人机的装置,还可以是头套等可用于意念控制无人机的头戴设备,还可以是智能夹克、外套等可用于用户身体动作控制无人机的装置等。1. Unmanned aerial vehicle controller (UAVC) 301: used to control the drone 302, such as controlling the flight state or flight action of the drone. The drone controller can be a smartphone, tablet, laptop, smart watch or smart remote control, traditional remote control, dedicated remote control, etc. It can also be a bracelet, ring, gloves, armband, watch, etc. Can be used for gestures The device for controlling the drone can also be a headgear such as a headgear that can be used to control the drone with a mind, or a device such as a smart jacket or jacket that can be used to control the drone by the user's body movements.
应理解,本文对无人机控制器的具体类型不作限定。随着智能化的发展,具备无人机控制器功能的设备的名称和形式可能会有所不同。为方便描述,本申请所有实施例中,上述能够具备无人机控制器功能或能够控制无人机的装置统称为无人机控制器。It should be understood that the specific type of the UAV controller is not limited herein. With the development of intelligence, the name and form of the device with the function of the drone controller may be different. For the convenience of description, in all the embodiments of the present application, the above-mentioned devices capable of having the function of a drone controller or capable of controlling the drone are collectively referred to as a drone controller.
无人机控制器201可以对无人机202的飞行状态进行控制,例如无人机控制器可以控制无人机的方向、副翼、升降、倾斜、速度、油门、襟翼等,还可以控制无人机的转弯、爬升、俯冲、横滚、悬停、起飞、落地等动作,本申请实施例对此不做任何限定。The drone controller 201 can control the flight state of the drone 202. For example, the drone controller can control the direction, aileron, lift, tilt, speed, throttle, flaps, etc. of the drone, and can also control Actions such as turning, climbing, diving, rolling, hovering, taking off, and landing of the UAV are not limited in this embodiment of the present application.
2、无人机(unmanned aerial vehicle,UAV)302:或者,也可以是(uncrewed aerial vehicle,UAV),还可以称为无人驾驶飞机、空中机器人,是利用无线电遥控设备和自备的程序控制装置的不载人飞机,可以在无人驾驶的条件下完成空中飞行任务和各种负载任务。本申请实施例中的无人机可以是无人直升机、固定翼机、多旋翼飞行器、无人飞艇、无人伞翼机;还可以包括临近空间飞行器,例如平流层飞艇、高空气球、太阳能无人机等;还可以是四轴、六轴、单轴、矢量控制等多种形式的无人机。本申请实施例中的无人机可以用于军事、工业、民用、农业、建筑、影视、环保等领域以及用到无人机作业的特种行业,例如用无人机来进行军事侦察、巡视、航拍、环境监测、边防监控、送快递、电力巡检、确权、防汛抗旱、灾后救援等等。本申请实施例对此并不限定。2. Unmanned aerial vehicle (UAV) 302: Or, it can also be (uncrewed aerial vehicle, UAV), also known as unmanned aerial vehicle, aerial robot, which is controlled by radio remote control equipment and self-provided program The unmanned aircraft of the device can complete aerial flight tasks and various load tasks under unmanned conditions. The UAVs in the embodiments of the present application may be unmanned helicopters, fixed-wing aircraft, multi-rotor aircraft, unmanned airships, and unmanned paragliders; and may also include near-space vehicles, such as stratospheric airships, high-altitude balloons, solar-powered drones Human-machine, etc.; it can also be four-axis, six-axis, single-axis, vector control and other forms of drones. The drones in the embodiments of the present application can be used in the fields of military, industry, civil use, agriculture, construction, film and television, environmental protection, etc., as well as special industries that use drones for operations, such as using drones for military reconnaissance, patrol, Aerial photography, environmental monitoring, border monitoring, express delivery, power inspection, confirmation of rights, flood control and drought relief, post-disaster rescue, etc. This embodiment of the present application does not limit this.
应理解,本文对无人机的具体类型不作限定。随着智能化的发展,为应用于不同的场景或完成不同的空中飞行任务,具备无人驾驶飞机功能的设备的名称可能会有所不同。为方便描述,本申请所有实施例中,上述能够具备无人驾驶飞机功能的装置统称为无人机。It should be understood that the specific type of the drone is not limited herein. With the development of intelligence, the names of devices with unmanned aircraft functions may be different in order to be applied to different scenarios or to complete different aerial missions. For the convenience of description, in all the embodiments of the present application, the above-mentioned devices capable of unmanned aircraft functions are collectively referred to as unmanned aerial vehicles.
无人机202可以配备有多种传感器或功能模块,例如陀螺仪(飞行姿态感知)、加速计、地磁感应、气压传感器(悬停高度粗略控制)、超声波传感器(低空高度精确控制或避障)、光流传感器(悬停水平位置精确确定)、全球定位系统(global positioning system,GPS)模块(水平位置高度粗略定位)、控制电路、指南针等,通过采集无人机的角速率、姿态、位置、加速度、高度和空速等,能够实现自动保持无人机的正常飞行姿态。应理解, 上述无人机配置的模块或硬件名称仅仅是一个示例,在具体实现中,各个功能模块还可以有其他的名称,本申请实施例对此并不限定。本申请实施例中的无人机还可以具有更多或更少的功能模块,也可以实现更多或更少的功能等,本申请实施例对此也不做任何限定。The UAV 202 may be equipped with various sensors or functional modules, such as gyroscopes (flight attitude perception), accelerometers, geomagnetic induction, barometric pressure sensors (rough hover height control), ultrasonic sensors (low altitude precision control or obstacle avoidance) , optical flow sensor (hovering horizontal position is accurately determined), global positioning system (global positioning system, GPS) module (horizontal position height rough positioning), control circuit, compass, etc., by collecting the angular rate, attitude, position of the UAV , acceleration, altitude and airspeed, etc., can automatically maintain the normal flight attitude of the drone. It should be understood that the names of the modules or hardware configured in the above-mentioned UAV are just an example, and in specific implementation, each functional module may also have other names, which are not limited in the embodiments of the present application. The unmanned aerial vehicle in the embodiment of the present application may also have more or less functional modules, and may also implement more or less functions, etc., and the embodiment of the present application does not limit this in any way.
还应理解,无人机系统(unmanned aerial system,UAS)300可以包括一个或多个无人机控制器201和一个或多个无人机202。例如,一个无人机控制器可以控制一个或多个无人机,一个无人机也可以被一个或多个无人机控制器控制,多个无人机控制器也可以协同控制多个无人机,本申请实施例对此不做限定。It should also be understood that an unmanned aerial system (UAS) 300 may include one or more drone controllers 201 and one or more drones 202 . For example, a drone controller can control one or more drones, a drone can also be controlled by one or more drone controllers, and multiple drone controllers can cooperate to control multiple drones. Human-machine, which is not limited in this embodiment of the present application.
无人机系统200中的无人机202可以是上文提到的任意一种或多种类型,无人机控制器201也可以是上文提到的任意一种或多种类型,本申请实施例对此不做任何限定。除了上述介绍的网元之外,本申请中还包括:The UAV 202 in the UAV system 200 can be any one or more types mentioned above, and the UAV controller 201 can also be any one or more types mentioned above. The embodiment does not make any limitation on this. In addition to the network elements introduced above, this application also includes:
无人机系统服务提供商(UAS service supplier,USS):通过向无人机的运营者或飞行员提供服务,以满足无人机运营要求,为安全、高效地使用空域提供支持的实体。USS可以提供任何功能子集以满足提供商的业务目标。需要说明的是,该命名仅为便于表示其功能,而不应对本申请构成任何限定,本申请并不排除在以后的标准中采用其他命名的可能。UAS service provider (USS): An entity that supports the safe and efficient use of airspace by providing services to the operator or pilot of the drone to meet the operational requirements of the drone. USS can provide any subset of functionality to meet the provider's business objectives. It should be noted that this name is only for convenience to express its function, and should not constitute any limitation to this application, and this application does not exclude the possibility of adopting other names in subsequent standards.
无人机流量管理(unmanned aerial system traffic management,UTM):一套用于管理一系列自动设备操作的功能和服务(例如无人机认证、无人机业务授权、无人机策略管理、空域无人机流量控制)。需要说明的是,该命名仅为便于表示其功能,而不应对本申请构成任何限定,本申请并不排除在以后的标准中采用其他命名的可能。Unmanned aerial system traffic management (UTM): A set of functions and services for managing a range of automated device operations (e.g., drone certification, drone business authorization, drone policy management, unmanned airspace machine flow control). It should be noted that this name is only for convenience to express its function, and should not constitute any limitation to this application, and this application does not exclude the possibility of adopting other names in subsequent standards.
此外,USS和UTM的实体可以是一个实体,可以是包含关系,也可以是并列关系,本申请对此不做限定。In addition, the entities of the USS and the UTM may be one entity, may be in an inclusive relationship, or may be in a parallel relationship, which is not limited in this application.
第三方授权实体(third party authorized entity,TPAE):可以识别和/或跟踪UAV,在一定范围内检查是否有非法的UAV。Third-party authorized entity (TPAE): can identify and/or track UAVs, and check for illegal UAVs within a certain range.
无人机应用功能网元(UAS application function,UAS AF)、无人机飞行使能子系统(UAV flight enablement subsystem,UFES)。UAS AF或UFES为USS或UTM提供一个单独的接口,执行USS或UTM下发的命令,负责3GPP系统内部与外部的信息传输。需要说明的是,该命名仅为便于表示其功能,而不应对本申请构成任何限定,本申请并不排除在以后的标准中采用其他命名的可能。此外,UAS AF或UFES可以是现有的网元,如就是NEF/SCEF,或新的网元,也可能与NEF或业务能力开放功能(service capability exposure function,SCEF)共同部署。此外,UAS AF和UFES的实体可以是一个实体,可以是包含关系,也可以是并列关系,本申请对此不做限定。UAS application function network element (UAS application function, UAS AF), UAV flight enablement subsystem (UAV flight enablement subsystem, UFES). UAS AF or UFES provides a separate interface for USS or UTM, executes commands issued by USS or UTM, and is responsible for information transmission inside and outside the 3GPP system. It should be noted that this name is only for convenience to express its function, and should not constitute any limitation to this application, and this application does not exclude the possibility of adopting other names in subsequent standards. In addition, UAS AF or UFES may be an existing network element, such as NEF/SCEF, or a new network element, or may be deployed together with NEF or service capability exposure function (SCEF). In addition, the entities of UAS AF and UFES may be one entity, may be in an inclusive relationship, or may be in a parallel relationship, which is not limited in this application.
近年来,无人机应用逐渐普及。特别是在民用领域,从个人娱乐的小型无人机,到各种各样的带来经济价值的无人机,种类繁多,如植保无人机、救灾无人机、消防无人机、快递无人机等等。然而无人机在给人们带来各种经济利益和娱乐消遣的同时,也带来了如何管理无人机的问题。In recent years, the application of drones has gradually become popular. Especially in the civilian field, from small drones for personal entertainment to a variety of drones that bring economic value, such as plant protection drones, disaster relief drones, firefighting drones, express delivery Drones and more. However, while drones bring various economic benefits and entertainment to people, they also bring about the problem of how to manage drones.
适用于远程控制场景的无人机,对于联网的需求越来越多。目前,为了更好地管理无人机,3GPP系统在整个无人机领域的应用也越来越受到重视。以5G系统为例,在近期的标准会议中,3GPP正在研究联网无人机,系统通过网络改善对于无人机的管理。在3GPP的无人机系统架构中,无人机和无人机控制器分别接入3GPP网络,两者通过3GPP网络 进行通信。具体地,无人机在联网后,可以获得UAS服务,如无人机控制器可以通过网络远程控制无人机的飞行,无人机可以通过网络将数据信息发送给云端,无人机还可以通过网络获得及时的避障辅助等等。其中,为了联网进行控制无人机的飞行,无人机会请求建立会话与其控制器连接,该会话被称为命令和控制(command and control,C2)通信相关的会话。UAVs suitable for remote control scenarios have more and more demands for networking. At present, in order to better manage UAVs, the application of 3GPP system in the entire UAV field is also getting more and more attention. Take the 5G system as an example. In a recent standards meeting, 3GPP is studying connected drones, and the system improves the management of drones through the network. In the 3GPP UAV system architecture, the UAV and the UAV controller are respectively connected to the 3GPP network, and the two communicate through the 3GPP network. Specifically, after the drone is connected to the Internet, UAS services can be obtained. For example, the drone controller can remotely control the flight of the drone through the network, the drone can send data information to the cloud through the network, and the drone can also Get timely obstacle avoidance assistance and more through the network. Among them, in order to control the flight of the drone through networking, the drone will request to establish a session to connect with its controller, which is called a command and control (command and control, C2) communication-related session.
无人机联网需要进行无人机自身的认证授权,如果需要建立C2通信相关的会话,还需要进行C2通信的认证授权,这些认证授权需要在一个第三方实体中进行,即USS或UTM。目前,UAV认证授权可以在注册流程中执行,也可以在协议数据单元(protocol data unit,PDU)会话建立过程中执行。要实现认证授权,UE必须强制支持注册流程中和PDU会话建立过程中执行UAV认证授权,网络侧必须强制支持PDU会话建立过程中执行UAV认证授权。UAV networking requires authentication and authorization of the UAV itself. If a session related to C2 communication needs to be established, C2 communication authentication and authorization are also required. These authentication authorizations need to be carried out in a third-party entity, namely USS or UTM. Currently, UAV authentication and authorization can be performed in the registration process or in the process of establishing a protocol data unit (PDU) session. To implement authentication and authorization, the UE must enforce UAV authentication and authorization in the registration process and in the process of establishing a PDU session, and the network side must enforce UAV authentication and authorization in the process of establishing a PDU session.
需要说明的是,本申请中的UAV认证授权,包括跟UAV相关的认证授权,例如UAV自身是否合法(UAV的认证授权)、UAV的飞行计划是否合法(飞行路径的认证授权)、UAV是否可以和特定的UAVC通信(配对的认证授权)等等,或者,还有可能包括其他与UAV相关的认证授权,本申请对此不做限定。It should be noted that the UAV certification authorization in this application includes the certification authorization related to UAV, such as whether the UAV itself is legal (UAV certification authorization), whether the UAV flight plan is legal (the flight path certification authorization), whether the UAV can It communicates with a specific UAVC (paired authentication authorization), etc., or may also include other UAV-related authentication authorizations, which are not limited in this application.
对于UAV执行认证授权失败的场景,UE可能再次执行认证授权,即重认证授权。而当前的解决方案中,重认证授权仅针对于UAV认证授权在注册中执行的场景,更重要的是UE不可以及时按需的进行重认证授权。For a scenario where the UAV fails to perform authentication and authorization, the UE may perform authentication and authorization again, that is, re-authentication and authorization. However, in the current solution, the re-authentication authorization is only for the scenario where the UAV authentication and authorization is performed during the registration, and more importantly, the UE cannot perform the re-authentication and authorization in time and on demand.
下面将结合附图详细说明本申请实施例。The embodiments of the present application will be described in detail below with reference to the accompanying drawings.
图4示出了本申请一实施例提供的认证授权的方法400的示意性交互图。如图4所示,方法400如下所述。FIG. 4 shows a schematic interaction diagram of a method 400 for authentication and authorization provided by an embodiment of the present application. As shown in FIG. 4, method 400 is described below.
S401、确定终端设备的认证授权失败。S401. Determine that the authentication and authorization of the terminal device fails.
应理解,终端设备、第一网络设备、第二网络设备和第三网络设备均可以确定终端设备的认证授权失败。It should be understood that the terminal device, the first network device, the second network device and the third network device can all determine that the authentication and authorization of the terminal device fails.
作为一个示例,终端设备接收来自第一网络设备的指示信息,该指示信息用于指示终端设备的认证授权失败。或者,作为一个示例,第一网络设备可以直接拒绝终端设备的注册请求或会话建立请求,不给终端设备发送指示信息,终端设备也可以确定认证授权失败,本申请对此不做限定。同样的,对于其他设备如何确定终端设备的认证授权失败,本申请也不做限定。As an example, the terminal device receives indication information from the first network device, where the indication information is used to indicate that the authentication and authorization of the terminal device fails. Alternatively, as an example, the first network device may directly reject the registration request or session establishment request of the terminal device, without sending indication information to the terminal device, and the terminal device may also determine that the authentication and authorization fails, which is not limited in this application. Similarly, this application does not limit how other devices determine that the authentication and authorization of the terminal device fails.
需要说明的是,在本申请中的“终端设备”和“UE”包括可以接入3GPP系统的UAV,例如可以是内部配置了全球用户识别卡(universal subscriber identity module,USIM)的UAV。本申请中所述“网元”和“网络设备”含义一致。It should be noted that "terminal equipment" and "UE" in this application include a UAV that can access the 3GPP system, such as a UAV that is internally configured with a universal subscriber identity module (USIM). The meanings of "network element" and "network equipment" in this application are the same.
S402、第一网络设备接收第一指示信息。S402. The first network device receives the first indication information.
该第一指示信息指示终端设备能够请求网络资源,该网络资源用于该终端设备与同一个系统中的另一个终端设备通信。The first indication information indicates that the terminal device can request network resources, and the network resources are used for the terminal device to communicate with another terminal device in the same system.
应理解,这里的第一指示信息可以是重认证授权指示信息,该重认证授权指示信息指示该第一网络设备能够再次为该终端设备发起认证授权。这里的请求网络资源可以是指用于无人机操作的注册请求,或用于无人机操作的PDU会话建立请求等等,不限定。It should be understood that the first indication information here may be re-authentication authorization indication information, and the re-authentication authorization indication information indicates that the first network device can initiate authentication and authorization for the terminal device again. The requesting network resource here may refer to a registration request for drone operation, or a PDU session establishment request for drone operation, etc., which is not limited.
从终端角度而言,该第一指示信息指示终端设备可以向第一网络设备请求网络资源, 而从第一网络设备角度而言,该第一指示信息是指示该第一网络设备为终端设备请求认证授权的。换句话说,第一网络设备的认证授权就是为了终端设备请求的,而终端设备请求资源的时候第一网络终端设备就会去请求认证授权。From the perspective of the terminal, the first indication information indicates that the terminal device can request network resources from the first network device, and from the perspective of the first network device, the first indication information indicates that the first network device requests for the terminal device Authorized. In other words, the authentication and authorization of the first network device is requested by the terminal device, and when the terminal device requests resources, the first network terminal device will request the authentication and authorization.
因此,第一网络设备收到该第一指示信息,或者说收到该重认证授权指示信息之后,意味着允许终端设备请求网络资源,即当第一网络设备收到终端的请求后就会去为终端设备请求认证授权。否则,如果第一网络设备没有收到允许终端设备重认证授权的指示,即使终端设备请求网络资源,也会被第一网络设备拒绝,造成信令浪费。Therefore, when the first network device receives the first indication information, or in other words, after receiving the re-authentication authorization indication information, it means that the terminal device is allowed to request network resources, that is, when the first network device receives the request from the terminal, it will go to the Request authentication authorization for the end device. Otherwise, if the first network device does not receive an instruction to allow the terminal device to re-authenticate and authorize, even if the terminal device requests network resources, it will be rejected by the first network device, resulting in waste of signaling.
需要说明的是,只有当终端设备的认证授权成功了,第一网络设备才会确定是否可以为无人机操作分配网络资源,若认证授权失败,第一网络设备必然不会为无人机操作分配网络资源。It should be noted that only when the authentication and authorization of the terminal device is successful, the first network device will determine whether network resources can be allocated for the drone operation. If the authentication and authorization fails, the first network device will definitely not operate for the drone. Allocate network resources.
作为一个示例,在无人机系统中,该第一指示信息指示终端设备能够为无人机操作请求网络资源。应理解,这里的无人机操作也可以称为无人机服务,或者其他能够表示类似含义的表述,本申请对此不做限定。As an example, in the UAV system, the first indication information indicates that the terminal device can request network resources for UAV operation. It should be understood that the drone operation here may also be referred to as drone service, or other expressions that can express similar meanings, which are not limited in this application.
步骤S402的具体实现可以有多种方式,例如下文的S402a或S402b。The specific implementation of step S402 may be in various manners, for example, S402a or S402b below.
如步骤S402a所示,第一网络设备可以接收来自第二网络设备的第一指示信息,在此之前第二网络设备可能也会接收来自第三网络设备的一个或多个指示信息。需要说明的是,本申请中的第二网络设备可以对应于5G系统中的UDM,也可以对应于4G系统中的HSS,或者可以是具备类似功能的其他网络设备,本申请对此均不做限定。As shown in step S402a, the first network device may receive the first indication information from the second network device, and before that, the second network device may also receive one or more indication information from the third network device. It should be noted that the second network device in this application may correspond to the UDM in the 5G system, may also correspond to the HSS in the 4G system, or may be other network devices with similar functions, and this application does not do this. limited.
或者,如步骤S402b所示,第一网络设备也可以接收来自第三网络设备的第一指示信息。需要说明的是,本申请中的第三网络设备可以对应于USS或UTM,或者UAS AF,或者也可以是5G系统中的NEF或者4G系统中的SCEF,本申请对此均不做限定。Alternatively, as shown in step S402b, the first network device may also receive the first indication information from the third network device. It should be noted that the third network device in this application may correspond to USS or UTM, or UAS AF, or may also be NEF in 5G system or SCEF in 4G system, which is not limited in this application.
S403、第一网络设备根据第一指示信息向终端设备发送第二指示信息。S403. The first network device sends second indication information to the terminal device according to the first indication information.
具体地,第二指示信息指示终端设备能够请求上述网络资源。应理解,该第一指示信息和该第二指示信息可以是同一个指示信息,也可以是不同的指示信息。本申请对于第一指示信息和/或第二指示信息的表示方式不做限定。Specifically, the second indication information indicates that the terminal device can request the above-mentioned network resource. It should be understood that the first indication information and the second indication information may be the same indication information, or may be different indication information. The present application does not limit the representation of the first indication information and/or the second indication information.
应理解,网络设备将允许终端设备请求上述网络资源的指示信息发送给终端设备之后,还需要终端设备向核心网请求上述网络资源之后,才由网络设备触发下一次认证授权。作为一个示例,在无人机系统的场景下,UE的UAV认证授权失败可能是因为有很多UE请求接入3GPP网络,而USS或UTM无法同时监管超过一定数量的UE,或者不允许在某个区域内同时出现超过一定数量的UE;一段时间后,当处于无人机操作中的UE低于该一定数量了,USS或UTM就可以通过核心网通知UE,现在可以为UE提供它所请求的网络资源了,那么UE此时请求建立用于与无人机控制器的通信的会话,核心网为UE发起认证授权。It should be understood that after the network device sends the indication information that allows the terminal device to request the above network resource to the terminal device, the network device will trigger the next authentication and authorization only after the terminal device requests the above network resource from the core network. As an example, in the scenario of the unmanned aerial system, the failure of the UE's UAV authentication and authorization may be because there are many UEs requesting access to the 3GPP network, and the USS or UTM cannot supervise more than a certain number of UEs at the same time, or does not allow a certain number of UEs at the same time. More than a certain number of UEs appear in the area at the same time; after a period of time, when the number of UEs in UAV operation falls below the certain number, the USS or UTM can notify the UE through the core network and can now provide the UE with the requested If the network resources are available, the UE requests to establish a session for communication with the UAV controller at this time, and the core network initiates authentication and authorization for the UE.
需要说明的是,本申请中的第一网络设备可以是5G系统中的SMF和/或AMF,也可以是4G系统中的MME,或者可以是具备类似功能的其他网络设备,本申请对此不作限定。It should be noted that the first network device in this application may be an SMF and/or AMF in a 5G system, or an MME in a 4G system, or may be other network devices with similar functions, which are not covered in this application. limited.
本申请实施例,在UE认证授权失败后,通过核心网将终端设备能够请求用于与同一个系统中的另一个终端设备通信的网络资源的指示发送给终端设备,使得UE能够按照自身的需求进行重认证授权,从而提高了UE重认证授权的成功率,也减少了UE在核心网 不允许进行重认证授权时向核心网请求用于与同一个系统中的另一个终端设备通信的网络资源时被拒绝而造成的信令浪费。In this embodiment of the present application, after the authentication and authorization of the UE fails, an indication that the terminal device can request network resources for communicating with another terminal device in the same system is sent to the terminal device through the core network, so that the UE can follow its own needs. Perform re-authentication and authorization, thereby improving the success rate of UE re-authentication and authorization, and reducing the UE's request to the core network for network resources for communicating with another terminal device in the same system when the core network does not allow re-authentication and authorization. Signaling waste caused by rejection.
图5示出了本申请一实施例提供的认证授权的方法500的示意性流程图。如图5所示,方法500如下所述。FIG. 5 shows a schematic flowchart of a method 500 for authentication and authorization provided by an embodiment of the present application. As shown in FIG. 5, the method 500 is described below.
S501、UE向AMF发送注册请求消息。S501. The UE sends a registration request message to the AMF.
该注册请求消息用于将UE注册到3GPP系统中。The registration request message is used to register the UE in the 3GPP system.
S502、AMF向UDM发送订阅请求消息。S502. The AMF sends a subscription request message to the UDM.
具体地,该消息用于指示订阅UAV重认证授权状态的更新。其中,UAV重认证授权状态指的是UAV在认证授权失败后是否可以再次发起重认证授权。而该订阅请求消息用于请求UDM在UE的UAV认证授权状态发生变更时通知AMF。Specifically, this message is used to indicate the update of the re-authentication status of the subscription UAV. The UAV re-authentication authorization status refers to whether the UAV can initiate re-authentication and authorization again after authentication and authorization fails. The subscription request message is used to request the UDM to notify the AMF when the UAV authentication and authorization status of the UE changes.
在本实施例中,在UE的UAV认证授权失败后,核心网侧的默认状态是不允许UE再次进行重认证授权,后续状态可能变更为允许UE再次进行重认证授权,这样就是发生了状态的更新。那么UDM在重认证授权状态变更时会通知AMF。In this embodiment, after the UAV authentication and authorization of the UE fails, the default state of the core network side is that the UE is not allowed to perform re-authentication and authorization again, and the subsequent state may be changed to allow the UE to perform re-authentication and authorization again, which is the state that has occurred. renew. Then the UDM will notify the AMF when the re-authentication status changes.
作为一个示例,AMF确定UE具有航空签约(aerial subscription)时,向UDM发送订阅请求消息。As an example, when the AMF determines that the UE has an aviation subscription (aerial subscription), it sends a subscription request message to the UDM.
具体地,AMF确定UE具有航空签约可以有多种方式,例如,AMF可能先向UDM查询UE是否具有航空签约,UDM返回UE的航空签约信息;或者,UE在注册请求消息中包含指示信息,该指示信息用于指示UE的注册用于UAV操作,换句话说,该UE作为UAV进行注册流程,那么网络侧需要查看该UE是否具有相关的签约信息。Specifically, the AMF may determine that the UE has an aviation subscription in various ways. For example, the AMF may first query the UDM whether the UE has an aviation subscription, and the UDM returns the UE's aviation subscription information; or, the UE includes indication information in the registration request message. The indication information is used to indicate that the registration of the UE is used for UAV operation. In other words, if the UE performs the registration process as a UAV, the network side needs to check whether the UE has relevant subscription information.
S503、UDM向AMF返回订阅响应消息。S503, the UDM returns a subscription response message to the AMF.
AMF可以根据该订阅响应消息确定UDM已确认该订阅请求。The AMF can determine that the UDM has confirmed the subscription request according to the subscription response message.
需要说明的是,步骤S502和步骤S503可以在步骤S504之前执行,也可以在步骤S505之后执行,本申请对此不做限定。It should be noted that, step S502 and step S503 may be performed before step S504, or may be performed after step S505, which is not limited in this application.
S504、AMF向UE返回注册响应。S504, the AMF returns a registration response to the UE.
UE可以根据该注册响应消息确定UE已注册到3GPP系统中。The UE may determine that the UE has been registered in the 3GPP system according to the registration response message.
S505、UAV在PDU会话建立过程中执行认证授权。S505, the UAV performs authentication and authorization in the process of establishing the PDU session.
作为一个示例,由于某种原因USS/UTM拒绝了UAV的认证授权。SMF接收到了USS/UTM发送的拒绝UAV认证授权的指示,SMF向AMF通知UAV认证授权失败,从而AMF确定不去注册UAV。As an example, the USS/UTM rejects the UAV's authentication authorization for some reason. The SMF receives the indication of rejecting the UAV authentication and authorization sent by the USS/UTM, and the SMF notifies the AMF of the failure of the UAV authentication and authorization, so that the AMF determines not to register the UAV.
可选地,S506、UDM在收到订阅请求消息后,向UAS AF/NEF发送订阅请求。Optionally, in S506, after receiving the subscription request message, the UDM sends a subscription request to the UAS AF/NEF.
该订阅请求用于请求UAV重认证授权状态请求。The subscription request is used to request the UAV re-authentication authorization status request.
可选地,S507、UAS AF/NEF在收到订阅请求消息后,向USS/UTM发送订阅请求。Optionally, in S507, after receiving the subscription request message, the UAS AF/NEF sends a subscription request to the USS/UTM.
可选地,S508、USS/UTM收到订阅请求后,向UAS AF/NEF发送订阅响应消息,确认已接受订阅。Optionally, in S508, after receiving the subscription request, the USS/UTM sends a subscription response message to the UAS AF/NEF to confirm that the subscription has been accepted.
可选地,S509、UAS AF/NEF在收到订阅响应消息后,向UDM发送订阅响应消息。Optionally, in S509, after receiving the subscription response message, the UAS AF/NEF sends a subscription response message to the UDM.
需要说明的是,UAS AF/NEF可以不存在,即UDM直接向USS/UTM发送订阅请求,或者UDM也可以通过其他的网络设备向USS/UTM发送订阅请求。因此,步骤S506到步骤S509仅仅作为一种可选方案,本申请对此不做限定。It should be noted that the UAS AF/NEF may not exist, that is, the UDM directly sends a subscription request to the USS/UTM, or the UDM can also send a subscription request to the USS/UTM through other network devices. Therefore, steps S506 to S509 are only an optional solution, which is not limited in this application.
S510、USS/UTM向UAS AF/NEF发送UAV可重认证授权指示。S510. The USS/UTM sends a UAV re-authentication authorization instruction to the UAS AF/NEF.
具体地,USS/UTM在UAV认证授权失败后,确定UE可再次进行UAV认证授权,便可以发送UAV可重认证授权指示。至于USS/UTM如何UE可再次进行认证授权,本申请对此不作限定。Specifically, after the UAV authentication and authorization fails, the USS/UTM determines that the UE can perform the UAV authentication and authorization again, and can send the UAV re-authentication authorization indication. As for how the USS/UTM can perform authentication and authorization again by the UE, this application does not limit it.
作为一个示例,UE可以通过线下方式得到USS/UTM的许可,或者,也可以是UE与USS/UTM建立了会话,UAV与USS/UTM通过该会话的用户面交互后,得到许可。As an example, the UE may obtain the permission of the USS/UTM offline, or the UE may establish a session with the USS/UTM, and the UAV and the USS/UTM may obtain the permission after interacting with the USS/UTM through the user plane of the session.
S511、UAS AF/NEF将UAV可重认证授权指示转发给UDM。S511. The UAS AF/NEF forwards the UAV re-authentication authorization instruction to the UDM.
需要说明的是,UAS AF/NEF可以不存在,即USS/UTM直接向UDM发送上述,或者USS/UTM也可以通过其他的网络设备向UDM发送上述请求。因此,步骤S510和步骤S511仅仅作为一种可选方案,本申请对此不做限定。It should be noted that the UAS AF/NEF may not exist, that is, the USS/UTM directly sends the above request to the UDM, or the USS/UTM can also send the above request to the UDM through other network devices. Therefore, step S510 and step S511 are only an optional solution, which is not limited in this application.
S512、UDM向AMF发送UAV重认证授权状态更新通知。S512. The UDM sends a UAV re-authentication authorization state update notification to the AMF.
具体地,在收到UAV可重认证授权指示后,UDM确定UE可以进行UAV重认证授权,随后向AMF发送上述通知。Specifically, after receiving the UAV re-authentication authorization instruction, the UDM determines that the UE can perform UAV re-authentication authorization, and then sends the above notification to the AMF.
S513、AMF向UE发送配置更新命令。S513. The AMF sends a configuration update command to the UE.
作为一个示例,该配置更新命令可以包含UAV可重认证授权指示。As an example, the configuration update command may contain a UAV re-authentication authorization indication.
UE收到UAV可重认证授权指示后,可根据需求再次发起会话建立或修改,并在其中执行UAV认证授权。After receiving the UAV re-authentication authorization instruction, the UE can initiate session establishment or modification again as required, and perform UAV authentication and authorization in it.
可选地,AMF删除与UAV认证授权失败相关的信息。Optionally, the AMF deletes information related to the UAV authentication and authorization failure.
作为一个示例,如果UE在UAV认证授权失败后,AMF存储了UAV认证授权失败的结果。存储该结果的表现形式可以是一个指示器(Flag),该指示器指示UE的认证授权失败,或者,UE不能为UAV操作请求网络资源;或者也可以是一个定时器,在改定时器停止之前AMF会拒绝UE发送的为UAV操作请求网络资源的请求;或者也可以是其他方式。在AMF已经存储该结果的情况下,UE向AMF发送用于为UAV操作请求网络资源的请求时会被拒绝。AMF在收到可重认证授权指示后,删除与UAV认证授权失败相关的信息。As an example, if the UE fails the UAV authentication and authorization, the AMF stores the result of the UAV authentication and authorization failure. The form of storing the result can be an indicator (Flag), which indicates that the authentication and authorization of the UE has failed, or that the UE cannot request network resources for the UAV operation; or it can be a timer, before the timer stops. The AMF will reject the request sent by the UE to request network resources for the UAV operation; or it may be in other ways. In the case that the AMF has stored the result, the UE will be rejected when sending a request to the AMF to request network resources for the UAV operation. After receiving the re-authentication authorization instruction, the AMF deletes the information related to the failure of the UAV authentication and authorization.
应理解,本实施例在注册流程中或注册流程后,AMF向UDM订阅UAV认证授权状态的更新。在UAV认证授权状态发生更新后,核心网告知UE认证授权状态的更新。作为一个示例,本实施例的具体应用于UE在UAV认证授权失败后不进行3GPP系统的去注册的场景。It should be understood that in the present embodiment, in the registration process or after the registration process, the AMF subscribes to the UDM to update the UAV authentication and authorization state. After the UAV authentication and authorization state is updated, the core network informs the UE of the update of the authentication and authorization state. As an example, this embodiment is specifically applied to a scenario where the UE does not perform de-registration of the 3GPP system after the UAV authentication and authorization fails.
本申请实施例,在UE的UAV认证授权失败后,通过核心网及时地将UAV认证授权状态的更新提供给UE,UE能够根据核心网提供的状态更新信息,按照自身的需求进行重认证授权,从而提高了UE重认证授权的成功率,也减少了UE在核心网不允许进行重认证授权时向核心网发送为无人机操作请求网络资源的请求时被拒绝而造成的信令浪费。In this embodiment of the present application, after the UAV authentication and authorization of the UE fails, the update of the UAV authentication and authorization status is provided to the UE through the core network in a timely manner, and the UE can perform re-authentication and authorization according to its own needs according to the status update information provided by the core network. Therefore, the success rate of UE re-authentication and authorization is improved, and the signaling waste caused by the rejection of UE's request for UAV operation to request network resources when the core network does not allow re-authentication and authorization to the core network is reduced.
图6示出了本申请一实施例提供的认证授权的方法600的示意性流程图。如图6所示,方法600如下所述。FIG. 6 shows a schematic flowchart of a method 600 for authentication and authorization provided by an embodiment of the present application. As shown in FIG. 6, method 600 is described below.
S601、UE进行注册流程。S601. The UE performs a registration process.
UE注册到3GPP系统中,具体过程与方法500中的步骤S501和S504一致。The UE registers with the 3GPP system, and the specific process is the same as steps S501 and S504 in the method 500 .
S602、UE向SMF发送会话建立请求。S602, the UE sends a session establishment request to the SMF.
或者,也可与是UE向SMF发送会话修改请求。Alternatively, the UE may also send a session modification request to the SMF.
S603、SMF向UAS AF/NEF发送UAV认证授权请求消息。S603. The SMF sends a UAV authentication authorization request message to the UAS AF/NEF.
或者,SMF也可以直接向USS/UTM发送该UAV认证授权请求消息。Alternatively, the SMF may directly send the UAV authentication authorization request message to the USS/UTM.
SMF向哪个网络设备发送该请求消息,以及如何发送该请求消息,本申请对此不做限定。Which network device the SMF sends the request message to and how to send the request message are not limited in this application.
S604、UAS AF/NEF将UAV认证授权请求消息转发至USS/UTM。S604. The UAS AF/NEF forwards the UAV authentication authorization request message to the USS/UTM.
S605、USS/UTM向UAS AF/NEF发送UAV认证授权拒绝响应消息。S605. The USS/UTM sends a UAV authentication authorization rejection response message to the UAS AF/NEF.
作为一个示例,USS/UTM对UAV进行认证授权,因为某些原因USS/UTM确定UAV认证授权失败,并且进一步地,USS/UTM可以在拒绝响应消息中包含UAV认证授权失败的原因。本申请对认证授权失败的原因并不限定。As an example, the USS/UTM authenticates and authorizes the UAV, for some reason the USS/UTM determines that the UAV authentication and authorization failed, and further, the USS/UTM may include the reason for the UAV authentication and authorization failure in the reject response message. This application does not limit the reasons for the failure of authentication and authorization.
S606、UAS AF/NEF将UAV认证授权拒绝响应消息转发给SMF。S606. The UAS AF/NEF forwards the UAV authentication authorization rejection response message to the SMF.
S607、SMF向UDM发送订阅消息。S607. The SMF sends a subscription message to the UDM.
具体地,SMF在收到UAV认证授权拒绝响应后,向UDM发送订阅消息,用于订阅UAV重认证授权状态的更新。作为一个示例,SMF在收到UAV认证授权拒绝响应后,决定允许会话的建立/修改,随后向UDM发送了该订阅消息。Specifically, after receiving the UAV authentication and authorization rejection response, the SMF sends a subscription message to the UDM for subscribing to the update of the UAV re-authentication and authorization state. As an example, after receiving the UAV authentication and authorization rejection response, the SMF decides to allow the establishment/modification of the session, and then sends the subscription message to the UDM.
S608、UDM向SMF发送订阅响应,确认已接受该订阅。S608. The UDM sends a subscription response to the SMF to confirm that the subscription has been accepted.
S609、SMF允许会话的建立,向UE发送会话建立接受响应消息。S609, the SMF allows the establishment of the session, and sends a session establishment acceptance response message to the UE.
或者,SMF允许会话的修改,向UE发送会话修改接受响应消息。Alternatively, the SMF allows the modification of the session and sends a session modification accept response message to the UE.
进一步地,在会话建立/修改接受响应消息中包含UAV认证授权失败的指示。Further, an indication of UAV authentication and authorization failure is included in the session establishment/modification acceptance response message.
S610至S613,与方法500中步骤S506至S509一致,在此不多赘述。S610 to S613 are the same as steps S506 to S509 in the method 500, and are not repeated here.
S614至S616,与方法500中步骤S510和S511一致,在此不多赘述。S614 to S616 are the same as steps S510 and S511 in the method 500, and are not repeated here.
S617,SMF向UE发送PDU会话更新命令。S617, the SMF sends a PDU session update command to the UE.
具体地,SMF通过PDU会话更新流程向UE指示UAV可重认证授权,即在PDU会话更新命令中包含UAV可重认证授权指示。Specifically, the SMF indicates the UAV re-authentication authorization to the UE through the PDU session update procedure, that is, the UAV re-authentication authorization indication is included in the PDU session update command.
可选地,SMF删除与UAV认证授权失败相关的信息。Optionally, the SMF deletes information related to the UAV authentication and authorization failure.
作为一个示例,如果UE在UAV认证授权失败后,SMF存储了UAV认证授权失败的结果。存储该结果的表现形式可以是一个指示器(Flag),该指示器指示UE的认证授权失败,或者,UE不能为UAV操作请求网络资源;或者也可以是一个定时器,在改定时器停止之前SMF会拒绝UE发送的为UAV操作请求网络资源的请求;或者也可以是其他方式。在SMF已经存储该结果的情况下,UE向AMF发送用于为UAV操作请求网络资源的请求时会被拒绝。SMF在收到可重认证授权指示后,删除与UAV认证授权失败相关的信息。As an example, if the UE fails the UAV authentication and authorization, the SMF stores the result of the UAV authentication and authorization failure. The form of storing the result can be an indicator (Flag), which indicates that the authentication and authorization of the UE has failed, or that the UE cannot request network resources for the UAV operation; or it can be a timer, before the timer stops. The SMF will reject the request sent by the UE to request network resources for the UAV operation; or it may be in other ways. In the case that the SMF has stored the result, the UE will be rejected when sending a request to the AMF to request network resources for UAV operation. After receiving the re-authentication authorization instruction, the SMF deletes the information related to the failure of the UAV authentication and authorization.
或者,作为一个示例,SMF还可以向AMF通知UAV认证授权失败,AMF向UE发送配置更新命令,该配置更新命令包含UAV可重认证授权指示。UE收到该配置更新命令后可根据需求再次发起会话建立/修改,并在其中进行认证授权。Or, as an example, the SMF may also notify the AMF that the UAV authentication and authorization fails, and the AMF sends a configuration update command to the UE, where the configuration update command includes the UAV re-authentication and authorization indication. After receiving the configuration update command, the UE can initiate session establishment/modification again as required, and perform authentication and authorization therein.
应理解,本实施例在会话建立过程中,SMF向UDM订阅UAV认证授权状态的更新。在UAV认证授权状态发生更新后,核心网告知UE认证授权状态的更新。作为一个示例,该实施例具体应用于UAV认证授权失败后PDU会话不释放得场景。It should be understood that, during the session establishment process in this embodiment, the SMF subscribes to the UDM to update the UAV authentication and authorization state. After the UAV authentication and authorization state is updated, the core network informs the UE of the update of the authentication and authorization state. As an example, this embodiment is specifically applied to a scenario where the PDU session is not released after the UAV authentication and authorization fails.
本申请实施例,在UE的UAV认证授权失败后,通过核心网及时地将UAV认证授权状态的更新提供给UE,UE能够根据核心网提供的状态更新信息,按照自身的需求进行重认证授权,从而提高了UE重认证授权的成功率,也减少了UE在核心网不允许进行重认 证授权时向核心网发送为无人机操作请求网络资源的请求时被拒绝而造成的信令浪费。In this embodiment of the present application, after the UAV authentication and authorization of the UE fails, the update of the UAV authentication and authorization status is provided to the UE through the core network in a timely manner, and the UE can perform re-authentication and authorization according to its own needs according to the status update information provided by the core network. Therefore, the success rate of UE re-authentication and authorization is improved, and the signaling waste caused by the rejection of UE's request for UAV operation to request network resources when the core network does not allow re-authentication and authorization to the core network is reduced.
图7示出了本申请一实施例提供的认证授权的方法700的示意性流程图。如图7所示,方法700如下所述。FIG. 7 shows a schematic flowchart of a method 700 for authentication and authorization provided by an embodiment of the present application. As shown in FIG. 7, method 700 is described below.
S701、UE执行了注册流程,后又在PDU会话建立/修改流程中进行了UAV认证授权,且UAV认证授权失败。具体步骤与方法600中步骤S01至步骤S606、S609一致,在此不多赘述。S701, the UE performs the registration process, and then performs UAV authentication and authorization in the PDU session establishment/modification process, and the UAV authentication and authorization fails. The specific steps are the same as the steps S01 to S606 and S609 in the method 600, and are not repeated here.
S702和S703,与方法500中步骤S510和S511一致,在此不多赘述。S702 and S703 are the same as steps S510 and S511 in the method 500, and are not repeated here.
S704、UE发起注册请求或服务请求。S704, the UE initiates a registration request or a service request.
进一步地,作为一个示例,在上述请求消息中可以包括重认证授权指示,该重认证指示用于指示为UAV操作请求网络资源。Further, as an example, the above request message may include a re-authentication authorization indication, where the re-authentication indication is used to instruct to request network resources for the UAV operation.
应理解,该步骤中的注册属于移动注册,与而方法500和方法600中注册属于初始注册。It should be understood that the registration in this step belongs to the mobile registration, while the registration in the method 500 and the method 600 belongs to the initial registration.
S705、AMF向UDM发送签约查询请求消息,用于请求查询重认证授权状态。S705. The AMF sends a subscription query request message to the UDM, which is used to request to query the re-authentication authorization status.
作为一个示例,AMF根据终端设备UAV认证授权失败,以及在步骤S704中接收到的注册请求或服务请求,判断出UE需要在UAV认证授权失败后再次发起认证授权,从而向UDM发送签约查询请求消息。具体地,可以是AMF存储了UE前一次UAV认证授权失败的情况,从而确定此次注册请求或服务请求用于UAV操作。作为一个示例,AMF根据步骤S704中接收到的请求消息中包括的重认证授权指示,确定UE需要在UAV认证授权失败后再次发起认证授权,从而向UDM发送签约查询请求消息。As an example, according to the UAV authentication and authorization failure of the terminal device and the registration request or service request received in step S704, the AMF determines that the UE needs to initiate authentication and authorization again after the UAV authentication and authorization fails, so as to send a subscription query request message to the UDM . Specifically, the AMF may store the failure of the previous UAV authentication and authorization of the UE, so as to determine that the registration request or the service request this time is used for the UAV operation. As an example, the AMF determines, according to the re-authentication authorization indication included in the request message received in step S704, that the UE needs to initiate authentication and authorization again after the UAV authentication and authorization fails, thereby sending a subscription query request message to the UDM.
S706、UDM向AMF发送签约查询响应消息,且该查询响应中包含查询到的UE的重认证授权状态。S706: The UDM sends a subscription query response message to the AMF, and the query response includes the queried re-authentication status of the UE.
S707、AMF向UE发送注册响应或服务响应。S707, the AMF sends a registration response or a service response to the UE.
作为一个示例,UE在收到该注册响应或服务响应后确定允许进行UAV重认证授权,或者说允许UE在认证授权失败后请求为UAV操作请求网络资源。As an example, after receiving the registration response or the service response, the UE determines to allow the UAV re-authentication and authorization, or allows the UE to request network resources for the UAV operation after the authentication and authorization fails.
作为一个示例,进一步地,上述响应中指示允许进行UAV重认证授权,则UE在收到响应后可根据需求再次发起会话建立/修改,并在其中进行认证授权。As an example, further, the above-mentioned response indicates that UAV re-authentication authorization is allowed, and after receiving the response, the UE may initiate session establishment/modification again as required, and perform authentication and authorization therein.
可选地,AMF删除与UAV认证授权失败相关的信息。相关的示例与方法500中的步骤S513中的示例一致。Optionally, the AMF deletes information related to the UAV authentication and authorization failure. The related example is the same as the example in step S513 in the method 500 .
或者,作为一个示例,还可以由SMF发起认证授权。具体地,如果重认证授权状态指示UAV认证授权失败后可再次认证授权,则AMF可向SMF发送重认证授权指示,SMF在收到指示后向USS/UTM发送认证授权请求。Or, as an example, the authentication and authorization can also be initiated by the SMF. Specifically, if the re-authentication and authorization status indicates that the UAV can authenticate and authorize again after the UAV authentication and authorization fails, the AMF can send a re-authentication and authorization instruction to the SMF, and the SMF sends an authentication and authorization request to the USS/UTM after receiving the instruction.
应理解,本实施例通过USS/UTM主动将UAV可重认证授权状态配置到UDM,UE在UAV认证授权失败后发起注册请求/服务请求,AMF向UDM查询重认证授权状态,后反馈给UE。作为一个示例,本实施例适用于允许UE在需要进行重认证授权前查询重认证授权状态的场景。It should be understood that in this embodiment, the UAV re-authentication authorization state is actively configured to the UDM through the USS/UTM, the UE initiates a registration request/service request after the UAV authentication and authorization fails, and the AMF queries the UDM for the re-authentication authorization state, and then feeds it back to the UE. As an example, this embodiment is applicable to a scenario in which the UE is allowed to query the re-authentication and authorization status before performing re-authentication and authorization.
本申请实施例,在UE的UAV认证授权失败后,通过UE主动获取重认证授权状态,使得UE能够按照自身的需求进行重认证授权,从而提高了UE重认证授权的成功率,也减少了UE在核心网不允许进行重认证授权时向核心网发送为无人机操作请求网络资源的请求时被拒绝而造成的信令浪费。In the embodiment of the present application, after the UAV authentication and authorization of the UE fails, the UE actively obtains the re-authentication and authorization status, so that the UE can perform the re-authentication and authorization according to its own needs, thereby improving the success rate of the UE's re-authentication and authorization, and reducing the UE's re-authentication and authorization. Signal waste caused by the rejection of a request for network resources for UAV operation to be sent to the core network when the core network does not allow re-authentication authorization.
图8示出了本申请一实施例提供的认证授权的方法800的示意性流程图。如图8所示,方法800如下所述。FIG. 8 shows a schematic flowchart of a method 800 for authentication and authorization provided by an embodiment of the present application. As shown in FIG. 8, method 800 is described below.
S801至S803,与方法700中步骤S701至S703一致。S801 to S803 are the same as steps S701 to S703 in the method 700 .
S804、UE向SMF发送会话建立/修改请求消息。S804, the UE sends a session establishment/modification request message to the SMF.
作为一个示例,进一步地,该请求消息中可以包含重认证授权指示,该重认证指示用于指示为UAV操作请求网络资源。As an example, further, the request message may include a re-authentication authorization indication, where the re-authentication indication is used to instruct to request network resources for the UAV operation.
S805、SMF向UDM发送签约查询请求消息,用于请求查询重认证授权状态。S805. The SMF sends a subscription query request message to the UDM, which is used to request to query the re-authentication authorization status.
作为一个示例,SMF根据终端设备UAV认证授权失败,以及在步骤S804中接收到的注册请求或服务请求,判断出UE需要在UAV认证授权失败后再次发起认证授权,从而向UDM发送签约查询请求消息。具体地,例如,可以是SMF存储了UE前一次UAV认证授权失败的情况,从而确定此次注册请求或服务请求用于UAV操作。As an example, according to the failure of the UAV authentication and authorization of the terminal device and the registration request or service request received in step S804, the SMF determines that the UE needs to initiate the authentication and authorization again after the UAV authentication and authorization fails, so as to send a subscription query request message to the UDM . Specifically, for example, the SMF may store the failure of the previous UAV authentication and authorization of the UE, so as to determine that the registration request or the service request is used for the UAV operation.
S806、UDM向SMF发送签约查询响应消息,且该查询响应中包含查询到的UE的重认证授权状态。S806: The UDM sends a subscription query response message to the SMF, and the query response includes the queried re-authentication authorization state of the UE.
S807、SMF向UE发送会话修改命令。S807. The SMF sends a session modification command to the UE.
作为一个示例,UE在收到该会话修改命令后确定允许进行UAV重认证授权,或者说允许UE在认证授权失败后请求为UAV操作请求网络资源。则UE可在收到该会话修改命令后可根据需求再次发起会话建立/修改,并在其中进行认证授权。As an example, after receiving the session modification command, the UE determines to allow the UAV re-authentication and authorization, or allows the UE to request network resources for the UAV operation after the authentication and authorization fails. Then, after receiving the session modification command, the UE can initiate session establishment/modification again as required, and perform authentication and authorization therein.
作为一个示例,进一步地,该会话修改命令中可以包含重认证授权状态。As an example, further, the session modification command may include a re-authentication authorization state.
应理解,这里的状态可以分两种,即允许UE进行重认证授权和不允许UE进行重认证授权。若UE收到的重认证授权状态是允许UE进行重认证授权,则UE可在收到该会话修改命令后可根据需求再次发起会话建立/修改,并在其中进行认证授权。It should be understood that the states here can be divided into two types, namely, allowing the UE to perform re-authentication and authorization and not allowing the UE to perform re-authentication and authorization. If the re-authentication authorization status received by the UE is to allow the UE to perform re-authentication and authorization, the UE may initiate session establishment/modification again as required after receiving the session modification command, and perform authentication and authorization therein.
可选地,SMF删除与UAV认证授权失败相关的信息。相关的示例与方法600中的步骤S617中的示例一致。Optionally, the SMF deletes information related to the UAV authentication and authorization failure. The related example is the same as the example in step S617 in the method 600 .
或者,作为一个示例,还可以由SMF发起认证授权。具体地,如果重认证授权状态指示UAV认证授权失败后可再次认证授权,则AMF可向SMF发送重认证授权指示,SMF在收到指示后向USS/UTM发送认证授权请求。Or, as an example, the authentication and authorization can also be initiated by the SMF. Specifically, if the re-authentication and authorization status indicates that the UAV can authenticate and authorize again after the UAV authentication and authorization fails, the AMF can send a re-authentication and authorization instruction to the SMF, and the SMF sends an authentication and authorization request to the USS/UTM after receiving the instruction.
应理解,本实施例通过USS/UTM主动将UAV可重认证授权状态配置到UDM,UE在UAV认证授权失败后发起注册请求/服务请求,SMF向UDM查询重认证授权状态,后反馈给UE。作为一个示例,本实施例适用于允许UE在需要进行重认证授权前查询重认证授权状态的场景。It should be understood that in this embodiment, the UAV re-authentication authorization state is actively configured to the UDM through the USS/UTM, the UE initiates a registration request/service request after the UAV authentication and authorization fails, and the SMF queries the UDM for the re-authentication authorization state, and then feeds it back to the UE. As an example, this embodiment is applicable to a scenario in which the UE is allowed to query the re-authentication and authorization status before performing re-authentication and authorization.
本申请实施例,在UE的UAV认证授权失败后,通过UE主动获取重认证授权状态,使得UE能够按照自身的需求进行重认证授权,从而提高了UE重认证授权的成功率,也减少了UE在核心网不允许进行重认证授权时向核心网发送为无人机操作请求网络资源的请求时被拒绝而造成的信令浪费。In the embodiment of the present application, after the UAV authentication and authorization of the UE fails, the UE actively obtains the re-authentication and authorization status, so that the UE can perform the re-authentication and authorization according to its own needs, thereby improving the success rate of the UE's re-authentication and authorization, and reducing the UE's re-authentication and authorization. Signal waste caused by the rejection of a request for network resources for UAV operation to be sent to the core network when the core network does not allow re-authentication authorization.
图9示出了本申请一实施例提供的认证授权的方法900的示意性流程图。如图9所示,方法900如下所述。FIG. 9 shows a schematic flowchart of a method 900 for authentication and authorization provided by an embodiment of the present application. As shown in FIG. 9, method 900 is described below.
S901、与方法700中的步骤S701一致。S901, which is consistent with step S701 in the method 700.
S902、USS/UTM向AMF发送UAV可重认证授权指示。S902, the USS/UTM sends a UAV re-authentication authorization instruction to the AMF.
应理解,在实现过程中,USS/UTM和AMF/SMF之间可能经过多个网络设备,如本 申请中提及的UDM、UAS AF/NEF,也可能直接传输,本申请对此不做限定。It should be understood that in the implementation process, multiple network devices may pass between USS/UTM and AMF/SMF, such as UDM, UAS AF/NEF mentioned in this application, or direct transmission, which is not limited in this application .
或者,更简单直接地,USS/UTM可以直接向UE发送该指示。Or, more simply and directly, the USS/UTM may send the indication directly to the UE.
S903、在收到UAV可重认证授权指示后,AMF/SMF向UE指示可重认证授权。S903. After receiving the UAV re-authentication authorization instruction, the AMF/SMF indicates the re-authentication authorization to the UE.
对于AMF的场景,作为一个示例,通过配置更新命令消息,在消息中携带上述指示;对于SMF的场景,作为一个示例,通过PDU会话更新命令消息,在消息中携带上述指示。若重认证授权状态指示在UAV认证授权失败后可再次执行认证授权,则UE可在收到后可根据需求再次发起会话建立/修改,并在其中进行认证授权。For the AMF scenario, as an example, the configuration update command message is used to carry the above indication in the message; for the SMF scenario, as an example, the PDU session update command message is used to carry the above indication in the message. If the re-authentication and authorization status indicates that the authentication and authorization can be performed again after the UAV authentication and authorization fails, the UE can initiate session establishment/modification again as required after receiving, and perform authentication and authorization therein.
可选地,AMF/SMF删除与UAV认证授权失败相关的信息。Optionally, AMF/SMF deletes information related to UAV authentication and authorization failure.
作为一个示例,如果UE在UAV认证授权失败后,AMF/SMF存储了UAV认证授权失败的结果。存储该结果的表现形式可以是一个指示器(Flag),该指示器指示UE的认证授权失败,或者,UE不能为UAV操作请求网络资源;或者也可以是一个定时器,在改定时器停止之前AMF/SMF会拒绝UE发送的为UAV操作请求网络资源的请求;或者也可以是其他方式。在AMF/SMF已经存储该结果的情况下,UE向AMF/SMF发送用于为UAV操作请求网络资源的请求时会被拒绝。AMF/SMF在收到可重认证授权指示后,删除与UAV认证授权失败相关的信息。As an example, if the UE fails the UAV authentication and authorization, the AMF/SMF stores the result of the UAV authentication and authorization failure. The form of storing the result can be an indicator (Flag), which indicates that the authentication and authorization of the UE has failed, or that the UE cannot request network resources for the UAV operation; or it can be a timer, before the timer stops. The AMF/SMF will reject the request sent by the UE to request network resources for the UAV operation; or it may be in other ways. In case the AMF/SMF has already stored the result, the UE will be rejected when sending a request to the AMF/SMF to request network resources for the UAV operation. After receiving the re-authentication authorization instruction, the AMF/SMF deletes the information related to the UAV authentication and authorization failure.
本申请实施例,USS/UTM将可重认证授权指示发送给核心网,进而发送给UE,UE简单直接地获得重认证授权状态。使得UE能够按照自身的需求进行重认证授权,从而提高了UE重认证授权的成功率,也减少了UE在核心网不允许进行重认证授权时向核心网发送为无人机操作请求网络资源的请求时被拒绝而造成的信令浪费。In the embodiment of the present application, the USS/UTM sends the re-authentication authorization indication to the core network, and then sends it to the UE, and the UE simply and directly obtains the re-authentication authorization state. It enables the UE to perform re-authentication and authorization according to its own needs, thereby improving the success rate of the UE's re-authentication and authorization, and reducing the UE's request for network resources for UAV operations when the core network does not allow re-authentication and authorization. Signaling waste caused by rejected requests.
以上,结合图4至图9详细说明了本申请实施例提供的方法。以下,结合图10至图11详细说明本申请实施例提供的装置。In the above, the methods provided by the embodiments of the present application are described in detail with reference to FIG. 4 to FIG. 9 . Hereinafter, the device provided by the embodiment of the present application will be described in detail with reference to FIG. 10 to FIG. 11 .
图10是本申请实施例提供的用于认证授权的通信装置的示意性框图。如图10所示,该通信装置10可以包括收发模块11和处理模块12。FIG. 10 is a schematic block diagram of a communication apparatus for authentication and authorization provided by an embodiment of the present application. As shown in FIG. 10 , the communication device 10 may include a transceiver module 11 and a processing module 12 .
其中,收发模块11可以用于接收其他装置发送的信息,还可以用于向其他装置发送信息。比如,接收第二指示信息或发送第一指示信息。处理模块12可以用于进行装置的内容处理,比如,确定终端设备的认证授权失败。The transceiver module 11 may be used to receive information sent by other devices, and may also be used to send information to other devices. For example, receiving the second indication information or sending the first indication information. The processing module 12 can be used to process the content of the device, for example, to determine that the authentication and authorization of the terminal device fails.
在一种可能的设计中,该通信装置10可对应于上述方法实施例中的终端设备。In a possible design, the communication apparatus 10 may correspond to the terminal device in the above method embodiment.
具体地,该通信装置10可对应于根据本申请实施例的方法400至方法900中任一方法中的终端设备,该通信装置10可以包括用于执行相应方法中由终端设备所执行的操作的模块,并且,该通信装置10中的各单元分别为了实现相应方法中由终端设备所执行的操作。Specifically, the communication apparatus 10 may correspond to a terminal device in any one of the methods 400 to 900 according to the embodiments of the present application, and the communication apparatus 10 may include a device for performing operations performed by the terminal device in the corresponding method. modules, and each unit in the communication apparatus 10 is respectively to implement the operations performed by the terminal device in the corresponding method.
示例性的,在该通信装置10对应于方法400中的终端设备时,收发模块11用于执行步骤S403,处理模块12用于指示步骤S401。Exemplarily, when the communication apparatus 10 corresponds to the terminal device in the method 400, the transceiver module 11 is configured to execute step S403, and the processing module 12 is configured to instruct step S401.
示例性的,在该通信装置10对应于方法500中的UE时,收发模块11用于执行步骤S501、S504、S513,处理模块12用于执行步骤S505。Exemplarily, when the communication apparatus 10 corresponds to the UE in the method 500, the transceiver module 11 is configured to perform steps S501, S504 and S513, and the processing module 12 is configured to perform step S505.
示例性的,在该通信装置10对应于方法600中的UE时,收发模块11用于执行步骤S602、S609、S617,处理模块12用于执行步骤S601。Exemplarily, when the communication apparatus 10 corresponds to the UE in the method 600, the transceiver module 11 is configured to perform steps S602, S609, and S617, and the processing module 12 is configured to perform step S601.
示例性的,在该通信装置10对应于方法700中的UE时,收发模块11用于执行步骤S704、S707,处理模块12用于执行步骤S701。Exemplarily, when the communication apparatus 10 corresponds to the UE in the method 700, the transceiver module 11 is configured to perform steps S704 and S707, and the processing module 12 is configured to perform step S701.
示例性的,在该通信装置10对应于方法800中的UE时,收发模块11用于执行步骤S804、S807,处理模块12用于执行步骤S801。Exemplarily, when the communication apparatus 10 corresponds to the UE in the method 800, the transceiver module 11 is configured to perform steps S804 and S807, and the processing module 12 is configured to perform step S801.
示例性的,在该通信装置10对应于方法900中的UE时,收发模块11用于执行步骤S903,处理模块12用于执行步骤S901。Exemplarily, when the communication device 10 corresponds to the UE in the method 900, the transceiver module 11 is configured to perform step S903, and the processing module 12 is configured to perform step S901.
具体地,处理模块12,用于确定该终端设备的认证授权失败;收发模块11,用于接收来自第一网络设备的第二指示信息,该第二指示信息指示该终端设备能够请求网络资源,该网络资源用于该终端设备与同一个系统中的另一个终端设备通信。Specifically, the processing module 12 is configured to determine that the authentication and authorization of the terminal device fails; the transceiver module 11 is configured to receive second indication information from the first network device, where the second indication information indicates that the terminal device can request network resources, The network resources are used for the terminal device to communicate with another terminal device in the same system.
该收发模块11,还用于:向该第一网络设备发送第三请求消息,该第三请求消息请求该网络资源。The transceiver module 11 is further configured to: send a third request message to the first network device, where the third request message requests the network resource.
其中,该第三请求消息中包括第三指示信息,该第三指示信息指示该终端设备请求获得认证授权状态,该认证授权状态为该终端设备是否能够请求该网络资源。Wherein, the third request message includes third indication information, where the third indication information indicates that the terminal device requests to obtain an authentication and authorization state, and the authentication and authorization state is whether the terminal device can request the network resource.
该处理模块12还用于:根据该第二指示信息停止第二定时器,其中,在该第二定时器停止之前该终端设备不能够请求该网络资源。The processing module 12 is further configured to: stop the second timer according to the second indication information, wherein the terminal device cannot request the network resource before the second timer is stopped.
其中,该终端设备是无人机。Among them, the terminal equipment is a drone.
在一种可能的设计中,该通信装置10可对应于上述方法实施例中的第一网络设备或AMF或SMF。In a possible design, the communication apparatus 10 may correspond to the first network device or AMF or SMF in the above method embodiment.
具体地,该通信装置10可对应于根据本申请实施例的方法400至方法900中任一方法中的第一网络设备或AMF或SMF,该通信装置10可以包括用于执行相应方法中由第一网络设备或AMF或SMF所执行的操作的模块,并且,该通信装置10中的各单元分别为了实现相应方法中由第一网络设备或AMF或SMF所执行的操作。Specifically, the communication apparatus 10 may correspond to the first network device or AMF or SMF in any one of the methods 400 to 900 according to the embodiments of the present application, and the communication apparatus 10 may include a method for executing A module of operations performed by a network device or AMF or SMF, and each unit in the communication apparatus 10 is respectively to implement the operations performed by the first network device or AMF or SMF in the corresponding method.
示例性的,在该通信装置10对应于方法400中的第一网络设备时,收发模块11用于执行步骤S402a或S402b,处理模块12用于指示步骤S401。Exemplarily, when the communication apparatus 10 corresponds to the first network device in the method 400, the transceiver module 11 is configured to execute step S402a or S402b, and the processing module 12 is configured to instruct step S401.
示例性的,在该通信装置10对应于方法500中的AMF时,收发模块11用于执行步骤S501、S502、S503、S504、S512、S513,处理模块12用于执行步骤S505。Exemplarily, when the communication device 10 corresponds to the AMF in the method 500, the transceiver module 11 is configured to execute steps S501, S502, S503, S504, S512, and S513, and the processing module 12 is configured to execute step S505.
示例性的,在该通信装置10对应于方法600中的SMF时,收发模块11用于执行步骤S602、S603、S606、S607、S608、S609、S606、S617,处理模块12用于执行步骤S601。Exemplarily, when the communication device 10 corresponds to the SMF in the method 600, the transceiver module 11 is configured to execute steps S602, S603, S606, S607, S608, S609, S606, and S617, and the processing module 12 is configured to execute step S601.
示例性的,在该通信装置10对应于方法700中的AMF时,收发模块11用于执行步骤S704、S705、S706、S707,处理模块12用于执行步骤S701。Exemplarily, when the communication device 10 corresponds to the AMF in the method 700, the transceiver module 11 is configured to execute steps S704, S705, S706, and S707, and the processing module 12 is configured to execute step S701.
示例性的,在该通信装置10对应于方法800中的SMF时,收发模块11用于执行步骤S804、S805、S806、S807,处理模块12用于执行步骤S801。Exemplarily, when the communication device 10 corresponds to the SMF in the method 800, the transceiver module 11 is configured to execute steps S804, S805, S806, and S807, and the processing module 12 is configured to execute step S801.
示例性的,在该通信装置10对应于方法900中的AMF或SMF时,收发模块11用于执行步骤S903,处理模块12用于执行步骤S901。Exemplarily, when the communication device 10 corresponds to the AMF or SMF in the method 900, the transceiver module 11 is configured to execute step S903, and the processing module 12 is configured to execute step S901.
具体地,处理模块12,用于确定终端设备的认证授权失败;收发模块11,用于接收第一指示信息,该第一指示信息指示该终端设备能够请求网络资源,该网络资源用于该终端设备与同一个系统中的另一个终端设备通信;该收发模块11,还用于根据该第一指示信息向该终端设备发送第二指示信息,该第二指示信息指示该终端设备能够请求该网络资源。Specifically, the processing module 12 is used to determine that the authentication and authorization of the terminal device fails; the transceiver module 11 is used to receive first indication information, where the first indication information indicates that the terminal device can request network resources, and the network resources are used for the terminal The device communicates with another terminal device in the same system; the transceiver module 11 is also used to send second indication information to the terminal device according to the first indication information, and the second indication information indicates that the terminal device can request the network resource.
该收发模块11,还用于:向第二网络设备发送第一请求消息,该第一请求消息订阅认证授权状态的变更;或者,该第一请求消息查询认证授权状态;其中,该认证授权状态 为该终端设备是否能够请求该网络资源。The transceiver module 11 is further configured to: send a first request message to the second network device, the first request message subscribes to the change of the authentication and authorization state; or, the first request message queries the authentication and authorization state; wherein, the authentication and authorization state Whether the terminal device can request the network resource.
该收发模块11,还用于:接收来自该终端设备的第三请求消息,该第三请求消息请求该网络资源。其中,该第三请求消息中包括第三指示信息,该第三指示信息指示该终端设备请求获得该认证授权状态。The transceiver module 11 is further configured to: receive a third request message from the terminal device, where the third request message requests the network resource. Wherein, the third request message includes third indication information, and the third indication information indicates that the terminal device requests to obtain the authentication authorization state.
该处理模块12,还用于:根据该第一指示信息删除第一信息,其中,该第一信息由第一网络设备存储,该第一信息指示以下至少一个:该终端设备的认证授权失败、该终端设备不能请求该网络资源。The processing module 12 is further configured to: delete the first information according to the first indication information, wherein the first information is stored by the first network device, and the first information indicates at least one of the following: the authentication and authorization of the terminal device fails, The terminal device cannot request the network resource.
该处理模块12,还用于:根据该第一指示信息停止第一定时器,其中,在该第一定时器停止之前该第一网络设备拒绝来自该终端设备的第二信息,该第二信息请求该网络资源。The processing module 12 is further configured to: stop the first timer according to the first indication information, wherein the first network device rejects the second information from the terminal device before the stop of the first timer, the second information Request this network resource.
该收发模块11,还用于:根据该第三请求消息向第二网络设备或第三网络设备发送第四请求消息,该第四请求消息请求对该终端设备执行认证授权。The transceiver module 11 is further configured to: send a fourth request message to the second network device or the third network device according to the third request message, where the fourth request message requests to perform authentication and authorization on the terminal device.
其中,该终端设备是无人机。Among them, the terminal equipment is a drone.
在一种可能的设计中,该通信装置10可对应于上述方法实施例中的第二网络设备或UDM。In a possible design, the communication apparatus 10 may correspond to the second network device or UDM in the above method embodiment.
具体地,该通信装置10可对应于根据本申请实施例的方法400至方法800中任一方法中的第二网络设备或UDM,该通信装置10可以包括用于执行相应方法中由第二网络设备或UDM所执行的操作的模块,并且,该通信装置10中的各单元分别为了实现相应方法中由第二网络设备或UDM所执行的操作。Specifically, the communication apparatus 10 may correspond to the second network device or UDM in any one of the methods 400 to 800 according to the embodiments of the present application, and the communication apparatus 10 may include a method for executing the corresponding method by the second network It is a module of operations performed by the device or UDM, and each unit in the communication apparatus 10 is respectively in order to implement the operations performed by the second network device or UDM in the corresponding method.
示例性的,在该通信装置10对应于方法400中的第二网络设备时,收发模块11用于执行步骤S402a,处理模块12用于指示步骤S401。Exemplarily, when the communication apparatus 10 corresponds to the second network device in the method 400, the transceiver module 11 is configured to execute step S402a, and the processing module 12 is configured to instruct step S401.
示例性的,在该通信装置10对应于方法500中的UDM时,收发模块11用于执行步骤S502、S503、S506、S509、S510、S511、S512,处理模块12用于执行步骤S505。Exemplarily, when the communication device 10 corresponds to the UDM in the method 500, the transceiver module 11 is configured to execute steps S502, S503, S506, S509, S510, S511, and S512, and the processing module 12 is configured to execute step S505.
示例性的,在该通信装置10对应于方法600中的UDM时,收发模块11用于执行步骤S607、S608、S610、S613、S615、S616,处理模块12用于执行步骤S601。Exemplarily, when the communication device 10 corresponds to the UDM in the method 600, the transceiver module 11 is configured to execute steps S607, S608, S610, S613, S615, and S616, and the processing module 12 is configured to execute step S601.
示例性的,在该通信装置10对应于方法700中的UDM时,收发模块11用于执行步骤S703、S705、S705、S706,处理模块12用于执行步骤S701。Exemplarily, when the communication device 10 corresponds to the UDM in the method 700, the transceiver module 11 is configured to execute steps S703, S705, S705, and S706, and the processing module 12 is configured to execute step S701.
示例性的,在该通信装置10对应于方法800中的UDM时,收发模块11用于执行步骤S803、S805、S806、S807,处理模块12用于执行步骤S801。Exemplarily, when the communication device 10 corresponds to the UDM in the method 800, the transceiver module 11 is configured to execute steps S803, S805, S806, and S807, and the processing module 12 is configured to execute step S801.
具体地,收发模块11,用于接收第四指示信息,该第四指示信息指示终端设备能够请求网络资源,该网络资源用于该终端设备与同一个系统中的另一个终端设备通信;该收发模块11,还用于向第一网络设备发送第一指示信息,该第一指示信息指示该终端设备能够请求该网络资源。Specifically, the transceiver module 11 is configured to receive fourth indication information, where the fourth indication information indicates that the terminal device can request network resources, and the network resources are used for the terminal device to communicate with another terminal device in the same system; the transceiver Module 11 is further configured to send first indication information to the first network device, where the first indication information indicates that the terminal device can request the network resource.
该收发模块11,还用于接收来自该第一网络设备的第一请求消息,该第一请求消息订阅认证授权状态的变更,该认证授权状态为该终端设备是否能够请求该网络资源;或者,该第一请求消息查询认证授权状态,该认证授权状态为该终端设备是否能够请求该网络资源。The transceiver module 11 is further configured to receive a first request message from the first network device, where the first request message subscribes to a change in an authentication authorization state, where the authentication authorization state is whether the terminal device can request the network resource; or, The first request message queries an authentication and authorization state, where the authentication and authorization state is whether the terminal device can request the network resource.
该收发模块11,还用于:向第三网络设备发送第五请求消息,该第五请求消息订阅该认证授权状态的变更;或者,该第五请求消息查询该认证授权状态。The transceiver module 11 is further configured to: send a fifth request message to the third network device, where the fifth request message subscribes to the change of the authentication and authorization state; or, the fifth request message queries the authentication and authorization state.
其中,该终端设备是无人机。Among them, the terminal equipment is a drone.
在一种可能的设计中,该通信装置10可对应于上述方法实施例中的第三网络设备或UAS AF或NEF或USS或UTM。In a possible design, the communication apparatus 10 may correspond to the third network equipment or UAS AF or NEF or USS or UTM in the above method embodiment.
具体地,该通信装置10可对应于根据本申请实施例的方法400至方法900中任一方法中的第三网络设备或UAS AF或NEF或USS或UTM,该通信装置10可以包括用于执行相应方法中由第三网络设备或UAS AF或NEF或USS或UTM所执行的操作的模块,并且,该通信装置10中的各单元分别为了实现相应方法中由第三网络设备或UAS AF或NEF或USS或UTM所执行的操作。Specifically, the communication apparatus 10 may correspond to the third network device or UAS AF or NEF or USS or UTM in any one of the methods 400 to 900 according to the embodiments of the present application, and the communication apparatus 10 may include a device for executing Modules of operations performed by the third network device or UAS AF or NEF or USS or UTM in the corresponding method, and each unit in the communication device 10 is respectively implemented by the third network device or UAS AF or NEF in the corresponding method. Or what USS or UTM does.
示例性的,在该通信装置10对应于方法400中的第三网络设备时,收发模块11用于执行步骤S402b,处理模块12用于指示步骤S401。Exemplarily, when the communication apparatus 10 corresponds to the third network device in the method 400, the transceiver module 11 is configured to execute step S402b, and the processing module 12 is configured to instruct step S401.
示例性的,在该通信装置10对应于方法500中的UAS AF或NEF时,收发模块11用于执行步骤S506、S507、S508、S509、S510、S511,处理模块12用于执行步骤S505。Exemplarily, when the communication device 10 corresponds to the UAS AF or NEF in the method 500, the transceiver module 11 is configured to execute steps S506, S507, S508, S509, S510, and S511, and the processing module 12 is configured to execute step S505.
示例性的,在该通信装置10对应于方法500中的USS或UTM时,收发模块11用于执行步骤S507、S508、S510,处理模块12用于执行步骤S505。Exemplarily, when the communication device 10 corresponds to USS or UTM in the method 500, the transceiver module 11 is configured to perform steps S507, S508, and S510, and the processing module 12 is configured to perform step S505.
示例性的,在该通信装置10对应于方法600中的UAS AF或NEF时,收发模块11用于执行步骤S603、S604、S605、S606、S610、S611、S612、S613、S614、S615。Exemplarily, when the communication device 10 corresponds to the UAS AF or NEF in the method 600, the transceiver module 11 is configured to perform steps S603, S604, S605, S606, S610, S611, S612, S613, S614, and S615.
示例性的,在该通信装置10对应于方法600中的USS或UTM时,收发模块11用于执行步骤S604、S605、S611、S612、S614。Exemplarily, when the communication device 10 corresponds to the USS or UTM in the method 600, the transceiver module 11 is configured to perform steps S604, S605, S611, S612, and S614.
示例性的,在该通信装置10对应于方法700中的UAS AF或NEF时,收发模块11用于执行步骤S702、S703,处理模块12用于执行步骤S701。Exemplarily, when the communication device 10 corresponds to the UAS AF or NEF in the method 700, the transceiver module 11 is configured to execute steps S702 and S703, and the processing module 12 is configured to execute step S701.
示例性的,在该通信装置10对应于方法700中的USS或UTM时,收发模块11用于执行步骤S702,处理模块12用于执行步骤S701。Exemplarily, when the communication device 10 corresponds to USS or UTM in the method 700, the transceiver module 11 is configured to perform step S702, and the processing module 12 is configured to perform step S701.
示例性的,在该通信装置10对应于方法800中的UAS AF或NEF时,收发模块11用于执行步骤S802、S803,处理模块12用于执行步骤S801。Exemplarily, when the communication device 10 corresponds to the UAS AF or NEF in the method 800, the transceiver module 11 is configured to execute steps S802 and S803, and the processing module 12 is configured to execute step S801.
示例性的,在该通信装置10对应于方法800中的USS或UTM时,收发模块11用于执行步骤S802,处理模块12用于执行步骤S801。Exemplarily, when the communication device 10 corresponds to the USS or UTM in the method 800, the transceiver module 11 is configured to perform step S802, and the processing module 12 is configured to perform step S801.
示例性的,在该通信装置10对应于方法900中的USS或UTM时,收发模块11用于执行步骤S902,处理模块12用于执行步骤S901。Exemplarily, when the communication device 10 corresponds to USS or UTM in the method 900, the transceiver module 11 is configured to execute step S902, and the processing module 12 is configured to execute step S901.
具体地,处理模块12,用于确定终端设备的认证授权失败;该处理模块12,还用于确定第五指示信息,该第五指示信息指示该终端设备能够请求网络资源,该网络资源用于该终端设备与同一个系统中的另一个终端设备通信;收发模块11,用于发送该第五指示信息。Specifically, the processing module 12 is configured to determine that the authentication and authorization of the terminal device fails; the processing module 12 is further configured to determine fifth indication information, where the fifth indication information indicates that the terminal device can request network resources, and the network resources are used for The terminal device communicates with another terminal device in the same system; the transceiver module 11 is configured to send the fifth indication information.
该收发模块12,还用于:接收第六请求消息,该六请求消息订阅认证授权状态的变更,该认证授权状态为该终端设备是否能够请求该网络资源;或者,该第六请求消息查询该认证授权状态。The transceiver module 12 is further configured to: receive a sixth request message, where the sixth request message subscribes to the change of the authentication and authorization state, and the authentication and authorization state is whether the terminal device can request the network resource; or, the sixth request message queries the Authentication authorization status.
其中,该终端设备是无人机。Among them, the terminal equipment is a drone.
图11为本申请实施例提供的信息传输的装置20的示意图。FIG. 11 is a schematic diagram of an apparatus 20 for information transmission provided by an embodiment of the present application.
在一种可能的设计中,该装置20可以为终端设备,包括各种具有无线通信功能的手持设备、车载设备、可穿戴设备、计算设备或连接到无线调制解调器的其它处理设备,以 及各种形式的终端,移动台,终端,用户设备,软终端等等,也可以为位于终端设备上的芯片或芯片系统等。In a possible design, the apparatus 20 may be a terminal device, including various handheld devices with wireless communication functions, vehicle-mounted devices, wearable devices, computing devices, or other processing devices connected to a wireless modem, as well as various forms of The terminal, mobile station, terminal, user equipment, soft terminal, etc., can also be a chip or a chip system located on the terminal equipment.
在一种可能的设计中,该装置20可以为AMF或SMF或MME,包括各种用于移动性管理和接入管理和/或用于会话管理功能的设备等等,也可以为位于AMF或SMF或MME上的芯片或芯片系统等。In a possible design, the apparatus 20 may be AMF, SMF or MME, including various devices for mobility management and access management and/or for session management functions, etc. Chip or system on chip on SMF or MME etc.
在一种可能的设计中,该装置20可以为UDM,包括各种具有处理用户标识、接入鉴权、注册、或移动性管理的设备,也可以为位于UDM上的芯片或芯片系统等。In a possible design, the apparatus 20 may be a UDM, including various devices for processing user identification, access authentication, registration, or mobility management, or may be a chip or a chip system located on the UDM.
在一种可能的设计中,该装置20可以为UAS AF或NEF,也可以为位于UAS AF或NEF上的芯片或芯片系统等。In a possible design, the device 20 may be a UAS AF or NEF, or a chip or a chip system or the like located on the UAS AF or NEF.
在一种可能的设计中,该装置20可以为USS或UTM,也可以为位于USS或UTM上的芯片或芯片系统等。In a possible design, the device 20 may be a USS or a UTM, or a chip or a chip system or the like located on the USS or UTM.
该装置20可以包括处理器21(即,处理模块的一例)和存储器22。该存储器22用于存储指令,该处理器21用于执行该存储器22存储的指令,以使该装置20实现如图4至图9中对应的方法中上述各种可能的设计中的设备执行的步骤。The apparatus 20 may include a processor 21 (ie, an example of a processing module) and a memory 22 . The memory 22 is used for storing instructions, and the processor 21 is used for executing the instructions stored in the memory 22, so that the apparatus 20 implements the execution of the devices in the various possible designs described above in the methods corresponding to FIG. 4 to FIG. 9 . step.
进一步地,该装置20还可以包括输入口23(即,收发模块的一例)和输出口24(即,收发模块的另一例)。进一步地,该处理器21、存储器22、输入口23和输出口24可以通过内部连接通路互相通信,传递控制和/或数据信号。该存储器22用于存储计算机程序,该处理器21可以用于从该存储器22中调用并运行该计算机程序,以控制输入口23接收信号,控制输出口24发送信号,完成上述方法中终端设备的步骤。该存储器22可以集成在处理器21中,也可以与处理器21分开设置。Further, the device 20 may further include an input port 23 (ie, an example of a transceiver module) and an output port 24 (ie, another example of a transceiver module). Further, the processor 21, the memory 22, the input port 23 and the output port 24 can communicate with each other through an internal connection path to transmit control and/or data signals. The memory 22 is used to store a computer program, and the processor 21 can be used to call and run the computer program from the memory 22 to control the input port 23 to receive signals, control the output port 24 to send signals, and complete the process of the terminal device in the above method. step. The memory 22 may be integrated in the processor 21 or may be provided separately from the processor 21 .
可选地,若该信息传输的装置20为通信设备,该输入口23为接收器,该输出口24为发送器。其中,接收器和发送器可以为相同或者不同的物理实体。为相同的物理实体时,可以统称为收发器。Optionally, if the information transmission device 20 is a communication device, the input port 23 is a receiver, and the output port 24 is a transmitter. The receiver and the transmitter may be the same or different physical entities. When they are the same physical entity, they can be collectively referred to as transceivers.
可选地,若该装置20为芯片或电路,该输入口23为输入接口,该输出口24为输出接口。Optionally, if the device 20 is a chip or a circuit, the input port 23 is an input interface, and the output port 24 is an output interface.
作为一种实现方式,输入口23和输出口34的功能可以考虑通过收发电路或者收发的专用芯片实现。处理器21可以考虑通过专用处理芯片、处理电路、处理器或者通用芯片实现。As an implementation manner, the functions of the input port 23 and the output port 34 can be considered to be implemented by a transceiver circuit or a dedicated chip for transceiver. The processor 21 can be considered to be implemented by a dedicated processing chip, a processing circuit, a processor or a general-purpose chip.
作为另一种实现方式,可以考虑使用通用计算机的方式来实现本申请实施例提供的设备。即将实现处理器21、输入口23和输出口24功能的程序代码存储在存储器22中,通用处理器通过执行存储器22中的代码来实现处理器21、输入口23和输出口24的功能。As another implementation manner, a general-purpose computer may be used to implement the device provided by the embodiments of the present application. The program codes that will implement the functions of the processor 21 , the input port 23 and the output port 24 are stored in the memory 22 , and the general-purpose processor implements the functions of the processor 21 , the input port 23 and the output port 24 by executing the codes in the memory 22 .
其中,装置20中各模块或单元可以用于执行上述方法中进行随机接入的设备(例如,终端设备)所执行的各动作或处理过程,这里,为了避免赘述,省略其详细说明。Wherein, each module or unit in the apparatus 20 may be used to perform each action or process performed by the device (eg, terminal device) performing random access in the above method, and detailed description thereof is omitted here to avoid redundant description.
该装置20所涉及的与本申请实施例提供的技术方案相关的概念,解释和详细说明及其他步骤请参见前述方法或其他实施例中关于这些内容的描述,此处不做赘述。For the concepts related to the technical solutions provided by the embodiments of the present application involved in the apparatus 20, for explanations and detailed descriptions and other steps, please refer to the descriptions of the foregoing methods or other embodiments, which will not be repeated here.
应理解,本申请实施例中,该处理器可以为中央处理单元(CPU,central processing unit),该处理器还可以是其他通用处理器、数字信号处理器(DSP,digital signal processor)、专用集成电路(application specific integrated circuit,ASIC)、现成可编程门阵列(field programmable gate array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、 分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。It should be understood that, in this embodiment of the present application, the processor may be a central processing unit (CPU, central processing unit), and the processor may also be other general-purpose processors, digital signal processors (DSP, digital signal processors), dedicated integrated circuit (application specific integrated circuit, ASIC), off-the-shelf programmable gate array (field programmable gate array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
还应理解,本申请实施例中的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(read-only memory,ROM)、可编程只读存储器(programmable ROM,PROM)、可擦除可编程只读存储器(erasable PROM,EPROM)、电可擦除可编程只读存储器(electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(random access memory,RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器(static RAM,SRAM)、动态随机存取存储器(DRAM)、同步动态随机存取存储器(synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(double data rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(synchlink DRAM,SLDRAM)和直接内存总线随机存取存储器(direct rambus RAM,DR RAM)。It should also be understood that the memory in the embodiments of the present application may be volatile memory or non-volatile memory, or may include both volatile and non-volatile memory. The non-volatile memory may be read-only memory (ROM), programmable read-only memory (PROM), erasable programmable read-only memory (EPROM), electrically programmable Erase programmable read-only memory (electrically EPROM, EEPROM) or flash memory. Volatile memory may be random access memory (RAM), which acts as an external cache. By way of example and not limitation, many forms of RAM are available, such as static random access memory (SRAM), dynamic random access memory (DRAM), synchronous dynamic random access memory (SDRAM), Double data rate synchronous dynamic random access memory (double data rate SDRAM, DDR SDRAM), enhanced synchronous dynamic random access memory (enhanced SDRAM, ESDRAM), synchronous link dynamic random access memory (synchlink DRAM, SLDRAM) and direct Memory bus random access memory (direct rambus RAM, DR RAM).
上述实施例,可以全部或部分地通过软件、硬件、固件或其他任意组合来实现。当使用软件实现时,上述实施例可以全部或部分地以计算机程序产品的形式实现。该计算机程序产品包括一个或多个计算机指令或计算机程序。在计算机上加载或执行所述计算机指令或计算机程序时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以为通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集合的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质(例如,软盘、硬盘、磁带)、光介质(例如,DVD)、或者半导体介质。半导体介质可以是固态硬盘。The above embodiments may be implemented in whole or in part by software, hardware, firmware or any other combination. When implemented in software, the above-described embodiments may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions or computer programs. When the computer instructions or computer programs are loaded or executed on a computer, all or part of the processes or functions described in the embodiments of the present application are generated. The computer may be a general purpose computer, special purpose computer, computer network, or other programmable device. The computer instructions may be stored in or transmitted from one computer readable storage medium to another computer readable storage medium, for example, the computer instructions may be downloaded from a website site, computer, server or data center Transmission to another website site, computer, server or data center by wire (eg, infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device such as a server, a data center, or the like that contains one or more sets of available media. The usable media may be magnetic media (eg, floppy disks, hard disks, magnetic tapes), optical media (eg, DVDs), or semiconductor media. The semiconductor medium may be a solid state drive.
应理解,本文中术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,本文中字符“/”,一般表示前后关联对象是一种“或”的关系。It should be understood that the term "and/or" in this document is only an association relationship to describe associated objects, indicating that there can be three kinds of relationships, for example, A and/or B, which can mean that A exists alone, and A and B exist at the same time , there are three cases of B alone. In addition, the character "/" in this document generally indicates that the related objects are an "or" relationship.
应理解,在本申请的各种实施例中,上述各过程的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本申请实施例的实施过程构成任何限定。It should be understood that, in various embodiments of the present application, the size of the sequence numbers of the above-mentioned processes does not mean the sequence of execution, and the execution sequence of each process should be determined by its functions and internal logic, and should not be dealt with in the embodiments of the present application. implementation constitutes any limitation.
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组 件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。Those of ordinary skill in the art can realize that the units and algorithm steps of each example described in conjunction with the embodiments disclosed herein can be implemented in electronic hardware, or a combination of computer software and electronic hardware. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the technical solution. Skilled artisans may implement the described functionality using different methods for each particular application, but such implementations should not be considered beyond the scope of this application. Those skilled in the art can clearly understand that, for the convenience and brevity of description, the specific working process of the above-described systems, devices and units may refer to the corresponding processes in the foregoing method embodiments, which will not be repeated here. In the several embodiments provided in this application, it should be understood that the disclosed system, apparatus and method may be implemented in other manners. For example, the apparatus embodiments described above are only illustrative. For example, the division of the units is only a logical function division. In actual implementation, there may be other division methods. For example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored, or not implemented. On the other hand, the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、ROM、RAM、磁碟或者光盘等各种可以存储程序代码的介质。The units described as separate components may or may not be physically separated, and components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution in this embodiment. In addition, each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit. The functions, if implemented in the form of software functional units and sold or used as independent products, may be stored in a computer-readable storage medium. Based on this understanding, the technical solution of the present application can be embodied in the form of a software product in essence, or the part that contributes to the prior art or the part of the technical solution. The computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods described in the various embodiments of the present application. The aforementioned storage medium includes: a U disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk and other mediums that can store program codes.
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应所述以权利要求的保护范围为准。The above are only specific embodiments of the present application, but the protection scope of the present application is not limited to this. should be covered within the scope of protection of this application. Therefore, the protection scope of the present application should be based on the protection scope of the claims.

Claims (46)

  1. 一种认证授权的方法,其特征在于,包括:A method for authentication and authorization, comprising:
    第一网络设备确定终端设备的认证授权失败;The first network device determines that the authentication and authorization of the terminal device fails;
    所述第一网络设备接收第一指示信息,所述第一指示信息指示所述终端设备能够请求网络资源,所述网络资源用于所述终端设备与同一个系统中的另一个终端设备通信;the first network device receives first indication information, the first indication information indicates that the terminal device can request network resources, and the network resources are used for the terminal device to communicate with another terminal device in the same system;
    所述第一网络设备根据所述第一指示信息向所述终端设备发送第二指示信息,所述第二指示信息指示所述终端设备能够请求所述网络资源。The first network device sends second indication information to the terminal device according to the first indication information, where the second indication information indicates that the terminal device can request the network resource.
  2. 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method according to claim 1, wherein the method further comprises:
    所述第一网络设备向第二网络设备发送第一请求消息,所述第一请求消息订阅认证授权状态的变更;sending, by the first network device, a first request message to the second network device, where the first request message subscribes to the change of the authentication and authorization state;
    或者,所述第一请求消息查询认证授权状态;Or, the first request message queries the authentication authorization state;
    其中,所述认证授权状态为所述终端设备是否能够请求所述网络资源。The authentication and authorization state is whether the terminal device can request the network resource.
  3. 根据权利要求1或2所述的方法,其特征在于,所述方法还包括:The method according to claim 1 or 2, wherein the method further comprises:
    所述第一网络设备接收来自所述终端设备的第三请求消息,所述第三请求消息请求所述网络资源。The first network device receives a third request message from the terminal device, where the third request message requests the network resource.
  4. 根据权利要求3所述的方法,其特征在于,所述方法还包括:The method according to claim 3, wherein the method further comprises:
    所述第三请求消息中包括第三指示信息,所述第三指示信息指示所述终端设备请求获得所述认证授权状态。The third request message includes third indication information, where the third indication information indicates that the terminal device requests to obtain the authentication and authorization state.
  5. 根据权利要求1至4中任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 1 to 4, wherein the method further comprises:
    所述第一网络设备根据所述第一指示信息删除第一信息,The first network device deletes the first information according to the first indication information,
    其中,所述第一信息由第一网络设备存储,所述第一信息指示以下至少一个:所述终端设备的认证授权失败、所述终端设备不能请求所述网络资源。Wherein, the first information is stored by the first network device, and the first information indicates at least one of the following: the authentication and authorization of the terminal device fails, and the terminal device cannot request the network resource.
  6. 根据权利要求1至5中任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 1 to 5, wherein the method further comprises:
    所述第一网络设备根据所述第一指示信息停止第一定时器,其中,在所述第一定时器停止之前所述第一网络设备拒绝来自所述终端设备的第二信息,所述第二信息请求所述网络资源。The first network device stops the first timer according to the first indication information, wherein before the first timer stops, the first network device rejects the second information from the terminal device, and the first network device rejects the second information from the terminal device. The second message requests the network resource.
  7. 根据权利要求3所述的方法,其特征在于,所述方法还包括:The method according to claim 3, wherein the method further comprises:
    所述第一网络设备根据所述第三请求消息向第二网络设备或第三网络设备发送第四请求消息,所述第四请求消息请求对所述终端设备执行认证授权。The first network device sends a fourth request message to the second network device or the third network device according to the third request message, where the fourth request message requests to perform authentication and authorization on the terminal device.
  8. 根据权利要求1至7中任一项所述的方法,其特征在于,所述终端设备是无人机。The method according to any one of claims 1 to 7, wherein the terminal device is an unmanned aerial vehicle.
  9. 一种认证授权的方法,其特征在于,包括:A method for authentication and authorization, comprising:
    终端设备确定所述终端设备的认证授权失败;The terminal device determines that the authentication and authorization of the terminal device fails;
    所述终端设备接收来自第一网络设备的第二指示信息,所述第二指示信息指示所述终端设备能够请求网络资源,所述网络资源用于所述终端设备与同一个系统中的另一个终端设备通信。The terminal device receives second indication information from the first network device, the second indication information indicates that the terminal device can request network resources, the network resources are used for the terminal device and another in the same system Terminal device communication.
  10. 根据权利要求9所述的方法,其特征在于,所述方法还包括:The method according to claim 9, wherein the method further comprises:
    所述终端设备向所述第一网络设备发送第三请求消息,所述第三请求消息请求所述网 络资源。The terminal device sends a third request message to the first network device, where the third request message requests the network resource.
  11. 根据权利要求10所述的方法,其特征在于,所述第三请求消息中包括第三指示信息,所述第三指示信息指示所述终端设备请求获得认证授权状态,所述认证授权状态为所述终端设备是否能够请求所述网络资源。The method according to claim 10, wherein the third request message includes third indication information, the third indication information indicates that the terminal device requests to obtain an authentication and authorization state, and the authentication and authorization state is the whether the terminal device can request the network resource.
  12. 根据权利要求9至11中任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 9 to 11, wherein the method further comprises:
    所述终端设备根据所述第二指示信息停止第二定时器,其中,在所述第二定时器停止之前所述终端设备不能够请求所述网络资源。The terminal device stops a second timer according to the second indication information, wherein the terminal device cannot request the network resource before the second timer is stopped.
  13. 根据权利要求9至12中任一项所述的方法,其特征在于,所述终端设备是无人机。The method according to any one of claims 9 to 12, wherein the terminal device is an unmanned aerial vehicle.
  14. 一种认证授权的方法,其特征在于,包括:A method for authentication and authorization, comprising:
    第二网络设备接收第四指示信息,所述第四指示信息指示终端设备能够请求网络资源,所述网络资源用于所述终端设备与同一个系统中的另一个终端设备通信;The second network device receives fourth indication information, the fourth indication information indicates that the terminal device can request network resources, and the network resources are used for the terminal device to communicate with another terminal device in the same system;
    所述第二网络设备向第一网络设备发送第一指示信息,所述第一指示信息指示所述终端设备能够请求所述网络资源。The second network device sends first indication information to the first network device, where the first indication information indicates that the terminal device can request the network resource.
  15. 根据权利要求14所述的方法,其特征在于,所述方法还包括:The method of claim 14, wherein the method further comprises:
    所述第二网络设备接收来自所述第一网络设备的第一请求消息,所述第一请求消息订阅认证授权状态的变更,所述认证授权状态为所述终端设备是否能够请求所述网络资源;The second network device receives a first request message from the first network device, the first request message subscribes to the change of the authentication and authorization state, and the authentication and authorization state is whether the terminal device can request the network resource ;
    或者,所述第一请求消息查询认证授权状态,所述认证授权状态为所述终端设备是否能够请求所述网络资源。Alternatively, the first request message queries an authentication and authorization state, where the authentication and authorization state is whether the terminal device can request the network resource.
  16. 根据权利要求15所述的方法,其特征在于,所述方法还包括:The method of claim 15, wherein the method further comprises:
    所述第二网络设备向第三网络设备发送第五请求消息,所述第五请求消息订阅所述认证授权状态的变更;The second network device sends a fifth request message to the third network device, where the fifth request message subscribes to the change of the authentication authorization state;
    或者,所述第五请求消息查询所述认证授权状态。Alternatively, the fifth request message queries the authentication and authorization state.
  17. 根据权利要求14至16中任一项所述的方法,其特征在于,所述终端设备是无人机。The method according to any one of claims 14 to 16, wherein the terminal device is an unmanned aerial vehicle.
  18. 一种认证授权的方法,其特征在于,包括:A method for authentication and authorization, comprising:
    第三网络设备确定终端设备的认证授权失败;The third network device determines that the authentication and authorization of the terminal device fails;
    所述第三网络设备确定第五指示信息,所述第五指示信息指示所述终端设备能够请求网络资源,所述网络资源用于所述终端设备与同一个系统中的另一个终端设备通信;The third network device determines fifth indication information, the fifth indication information indicates that the terminal device can request network resources, and the network resources are used for the terminal device to communicate with another terminal device in the same system;
    所述第三网络设备发送所述第五指示信息。The third network device sends the fifth indication information.
  19. 根据权利要求18所述的方法,其特征在于,所述方法还包括:The method of claim 18, wherein the method further comprises:
    所述第三网络设备接收第六请求消息,所述六请求消息订阅认证授权状态的变更,所述认证授权状态为所述终端设备是否能够请求所述网络资源;The third network device receives a sixth request message, and the sixth request message subscribes to the change of the authentication and authorization state, and the authentication and authorization state is whether the terminal device can request the network resource;
    或者,所述第六请求消息查询所述认证授权状态。Alternatively, the sixth request message queries the authentication and authorization status.
  20. 根据权利要求18或19所述的方法,其特征在于,所述终端设备是无人机。The method according to claim 18 or 19, wherein the terminal device is an unmanned aerial vehicle.
  21. 一种认证授权的装置,其特征在于,包括:A device for authentication and authorization, comprising:
    处理模块,用于确定终端设备的认证授权失败;The processing module is used to determine the authentication and authorization failure of the terminal device;
    收发模块,用于接收第一指示信息,所述第一指示信息指示所述终端设备能够请求网络资源,所述网络资源用于所述终端设备与同一个系统中的另一个终端设备通信;a transceiver module, configured to receive first indication information, where the first indication information indicates that the terminal device can request network resources, and the network resources are used for the terminal device to communicate with another terminal device in the same system;
    所述收发模块,还用于根据所述第一指示信息向所述终端设备发送第二指示信息,所述第二指示信息指示所述终端设备能够请求所述网络资源。The transceiver module is further configured to send second indication information to the terminal device according to the first indication information, where the second indication information indicates that the terminal device can request the network resource.
  22. 根据权利要求21所述的装置,其特征在于,所述收发模块,还用于:The device according to claim 21, wherein the transceiver module is further configured to:
    向第二网络设备发送第一请求消息,所述第一请求消息订阅认证授权状态的变更;sending a first request message to the second network device, where the first request message subscribes to the change of the authentication and authorization state;
    或者,所述第一请求消息查询认证授权状态;Or, the first request message queries the authentication authorization state;
    其中,所述认证授权状态为所述终端设备是否能够请求所述网络资源。The authentication and authorization state is whether the terminal device can request the network resource.
  23. 根据权利要求21或22所述的装置,其特征在于,所述收发模块,还用于:The device according to claim 21 or 22, wherein the transceiver module is further configured to:
    接收来自所述终端设备的第三请求消息,所述第三请求消息请求所述网络资源。A third request message from the terminal device is received, where the third request message requests the network resource.
  24. 根据权利要求23所述的装置,其特征在于,The apparatus of claim 23, wherein:
    所述第三请求消息中包括第三指示信息,所述第三指示信息指示所述终端设备请求获得所述认证授权状态。The third request message includes third indication information, where the third indication information indicates that the terminal device requests to obtain the authentication and authorization state.
  25. 根据权利要求21至24中任一项所述的装置,其特征在于,所述处理模块,还用于:The device according to any one of claims 21 to 24, wherein the processing module is further configured to:
    根据所述第一指示信息删除第一信息,delete the first information according to the first indication information,
    其中,所述第一信息由第一网络设备存储,所述第一信息指示以下至少一个:所述终端设备的认证授权失败、所述终端设备不能请求所述网络资源。Wherein, the first information is stored by the first network device, and the first information indicates at least one of the following: the authentication and authorization of the terminal device fails, and the terminal device cannot request the network resource.
  26. 根据权利要求21至25中任一项所述的装置,其特征在于,所述处理模块,还用于:The device according to any one of claims 21 to 25, wherein the processing module is further configured to:
    根据所述第一指示信息停止第一定时器,其中,在所述第一定时器停止之前所述第一网络设备拒绝来自所述终端设备的第二信息,所述第二信息请求所述网络资源。Stop a first timer according to the first indication information, wherein before the first timer is stopped, the first network device rejects second information from the terminal device, the second information requests the network resource.
  27. 根据权利要求23所述的装置,其特征在于,所述收发模块,还用于:The device according to claim 23, wherein the transceiver module is further configured to:
    根据所述第三请求消息向第二网络设备或第三网络设备发送第四请求消息,所述第四请求消息请求对所述终端设备执行认证授权。Send a fourth request message to the second network device or the third network device according to the third request message, where the fourth request message requests to perform authentication and authorization on the terminal device.
  28. 根据权利要求21至27中任一项所述的装置,其特征在于,所述终端设备是无人机。The apparatus according to any one of claims 21 to 27, wherein the terminal device is an unmanned aerial vehicle.
  29. 一种认证授权的装置,其特征在于,包括:A device for authentication and authorization, comprising:
    处理模块,用于确定所述终端设备的认证授权失败;a processing module, configured to determine that the authentication and authorization of the terminal device fails;
    收发模块,用于接收来自第一网络设备的第二指示信息,所述第二指示信息指示所述终端设备能够请求网络资源,所述网络资源用于所述终端设备与同一个系统中的另一个终端设备通信。The transceiver module is configured to receive second indication information from the first network device, the second indication information indicates that the terminal device can request network resources, and the network resources are used for the terminal device to communicate with another device in the same system. A terminal device communicates.
  30. 根据权利要求29所述的装置,其特征在于,所述收发模块,还用于:The device according to claim 29, wherein the transceiver module is further configured to:
    向所述第一网络设备发送第三请求消息,所述第三请求消息请求所述网络资源。Send a third request message to the first network device, where the third request message requests the network resource.
  31. 根据权利要求30所述的装置,其特征在于,所述第三请求消息中包括第三指示信息,所述第三指示信息指示所述终端设备请求获得认证授权状态,所述认证授权状态为所述终端设备是否能够请求所述网络资源。The apparatus according to claim 30, wherein the third request message includes third indication information, the third indication information indicates that the terminal device requests to obtain an authentication and authorization state, and the authentication and authorization state is all whether the terminal device can request the network resource.
  32. 根据权利要求29至31中任一项所述的装置,其特征在于,所述处理模块还用于:The device according to any one of claims 29 to 31, wherein the processing module is further configured to:
    根据所述第二指示信息停止第二定时器,其中,在所述第二定时器停止之前所述终端设备不能够请求所述网络资源。Stop a second timer according to the second indication information, wherein the terminal device cannot request the network resource before the second timer is stopped.
  33. 根据权利要求29至32中任一项所述的装置,其特征在于,所述终端设备是无人 机。The apparatus according to any one of claims 29 to 32, wherein the terminal device is an unmanned aerial vehicle.
  34. 一种认证授权的装置,其特征在于,包括:A device for authentication and authorization, comprising:
    收发模块,用于接收第四指示信息,所述第四指示信息指示终端设备能够请求网络资源,所述网络资源用于所述终端设备与同一个系统中的另一个终端设备通信;a transceiver module, configured to receive fourth indication information, where the fourth indication information indicates that the terminal device can request network resources, and the network resources are used for the terminal device to communicate with another terminal device in the same system;
    所述收发模块,还用于向第一网络设备发送第一指示信息,所述第一指示信息指示所述终端设备能够请求所述网络资源。The transceiver module is further configured to send first indication information to the first network device, where the first indication information indicates that the terminal device can request the network resource.
  35. 根据权利要求34所述的装置,其特征在于,所述收发模块,还用于:The device according to claim 34, wherein the transceiver module is further configured to:
    接收来自所述第一网络设备的第一请求消息,所述第一请求消息订阅认证授权状态的变更,所述认证授权状态为所述终端设备是否能够请求所述网络资源;receiving a first request message from the first network device, where the first request message subscribes to a change in an authentication authorization state, where the authentication authorization state is whether the terminal device can request the network resource;
    或者,所述第一请求消息查询认证授权状态,所述认证授权状态为所述终端设备是否能够请求所述网络资源。Alternatively, the first request message queries an authentication and authorization state, where the authentication and authorization state is whether the terminal device can request the network resource.
  36. 根据权利要求35所述的装置,其特征在于,所述收发模块,还用于:The device according to claim 35, wherein the transceiver module is further configured to:
    向第三网络设备发送第五请求消息,所述第五请求消息订阅所述认证授权状态的变更;sending a fifth request message to the third network device, where the fifth request message subscribes to the change of the authentication authorization state;
    或者,所述第五请求消息查询所述认证授权状态。Alternatively, the fifth request message queries the authentication and authorization state.
  37. 根据权利要求34至36中任一项所述的装置,其特征在于,所述终端设备是无人机。The apparatus according to any one of claims 34 to 36, wherein the terminal device is an unmanned aerial vehicle.
  38. 一种认证授权的装置,其特征在于,包括:A device for authentication and authorization, comprising:
    处理模块,用于确定终端设备的认证授权失败;The processing module is used to determine the authentication and authorization failure of the terminal device;
    所述处理模块,还用于确定第五指示信息,所述第五指示信息指示所述终端设备能够请求网络资源,所述网络资源用于所述终端设备与同一个系统中的另一个终端设备通信;The processing module is further configured to determine fifth indication information, where the fifth indication information indicates that the terminal device can request network resources, and the network resources are used for the terminal device and another terminal device in the same system communication;
    收发模块,用于发送所述第五指示信息。A transceiver module, configured to send the fifth indication information.
  39. 根据权利要求38所述的装置,其特征在于,所述收发模块,还用于:The device according to claim 38, wherein the transceiver module is further configured to:
    接收第六请求消息,所述六请求消息订阅认证授权状态的变更,所述认证授权状态为所述终端设备是否能够请求所述网络资源;receiving a sixth request message, where the sixth request message subscribes to a change in an authentication authorization state, where the authentication authorization state is whether the terminal device can request the network resource;
    或者,所述第六请求消息查询所述认证授权状态。Alternatively, the sixth request message queries the authentication and authorization status.
  40. 根据权利要求38或39所述的装置,其特征在于,所述终端设备是无人机。The apparatus according to claim 38 or 39, wherein the terminal device is an unmanned aerial vehicle.
  41. 一种通信装置,其特征在于,包括:A communication device, characterized in that it includes:
    处理器和存储器;processor and memory;
    所述存储器,用于存储计算机程序;the memory for storing computer programs;
    所述处理器,用于执行所述存储器中存储的计算机程序,以使得所述通信装置执行权利要求1至8中任一项所述的通信方法,或执行权利要求9至13中任一项所述的通信方法,或执行权利要求14至17中任一项所述的通信方法,或执行权利要求18至20中任一项所述的通信方法。the processor for executing the computer program stored in the memory, so that the communication device executes the communication method according to any one of claims 1 to 8, or executes any one of claims 9 to 13 The communication method described above, or the communication method described in any one of claims 14 to 17, or the communication method described in any one of claims 18 to 20.
  42. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质上存储有计算机程序,当所述计算机程序在计算机上运行时,使得所述计算机执行如权利要求1至8中任一项所述的通信方法,或执行权利要求9至13中任一项所述的通信方法,或执行权利要求14至17中任一项所述的通信方法,或执行权利要求18至20中任一项所述的通信方法。A computer-readable storage medium, characterized in that, a computer program is stored on the computer-readable storage medium, and when the computer program runs on a computer, the computer is made to execute any one of claims 1 to 8. The communication method described in item 1, or the communication method according to any one of claims 9 to 13, or the communication method according to any one of claims 14 to 17, or the execution of any one of claims 18 to 20. A method of communication as described.
  43. 一种芯片系统,其特征在于,包括:处理器,用于从存储器中调用并运行计算机 程序,使得安装有所述芯片系统地通信设备执行如权利要求1至8中任一项所述的通信方法,或执行权利要求9至13中任一项所述的通信方法,或执行权利要求14至17中任一项所述的通信方法,或执行权利要求18至20中任一项所述的通信方法。A chip system, characterized by comprising: a processor for calling and running a computer program from a memory, so that a communication device installed with the chip system executes the communication according to any one of claims 1 to 8 method, or perform the communication method described in any one of claims 9 to 13, or perform the communication method described in any one of claims 14 to 17, or perform the communication method described in any one of claims 18 to 20 communication method.
  44. 一种通信系统,其特征在于,所述通信系统包括终端设备和第三网络设备,其中所述终端设备用于执行如权利要求9至13中任一项所述的方法,所述第三网络设备用于执行如权利要求18至20中任一项所述的方法。A communication system, characterized in that the communication system includes a terminal device and a third network device, wherein the terminal device is configured to execute the method according to any one of claims 9 to 13, the third network device Apparatus for performing the method of any of claims 18 to 20.
  45. 一种通信系统,其特征在于,所述通信系统包括终端设备、第三网络设备和第一网络设备,其中所述终端设备用于执行如权利要求9至13中任一项所述的方法,所述第三网络设备用于执行如权利要求18至20中任一项所述的方法,所述第一网络设备用于执行如权利要求1至8中任一项所述的方法。A communication system, characterized in that the communication system comprises a terminal device, a third network device and a first network device, wherein the terminal device is configured to execute the method according to any one of claims 9 to 13, The third network device is configured to perform the method according to any one of claims 18 to 20, and the first network device is configured to perform the method according to any one of claims 1 to 8.
  46. 一种通信系统,其特征在于,所述通信系统包括终端设备、第三网络设备、第一网络设备和第二网络设备,其中所述终端设备用于执行如权利要求9至13中任一项所述的方法,所述第三网络设备用于执行如权利要求18至20中任一项所述的方法,所述第一网络设备用于执行如权利要求1至8中任一项所述的方法,所述第二网络设备用于执行如权利要求14至17中任一项所述的方法。A communication system, characterized in that the communication system includes a terminal device, a third network device, a first network device and a second network device, wherein the terminal device is configured to perform any one of claims 9 to 13 The method, the third network device is configured to execute the method as claimed in any one of claims 18 to 20, and the first network device is configured to execute the method as claimed in any one of claims 1 to 8 , the second network device is configured to perform the method according to any one of claims 14 to 17.
PCT/CN2022/071841 2021-02-10 2022-01-13 Method for authentication and authorization and communication equipment WO2022170911A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110183980.3 2021-02-10
CN202110183980.3A CN114915968A (en) 2021-02-10 2021-02-10 Authentication and authorization method and communication device

Publications (1)

Publication Number Publication Date
WO2022170911A1 true WO2022170911A1 (en) 2022-08-18

Family

ID=82761739

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/071841 WO2022170911A1 (en) 2021-02-10 2022-01-13 Method for authentication and authorization and communication equipment

Country Status (2)

Country Link
CN (1) CN114915968A (en)
WO (1) WO2022170911A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024065705A1 (en) * 2022-09-30 2024-04-04 北京小米移动软件有限公司 Application function authorization method and apparatus
CN116669042B (en) * 2023-07-26 2023-11-14 中国电信股份有限公司 Re-authentication method and device for voice wireless local area network and communication equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107615815A (en) * 2015-06-23 2018-01-19 华为技术有限公司 Exempt from the switching method, terminal device and the network equipment of authorized transmissions
CN111031605A (en) * 2017-08-04 2020-04-17 Oppo广东移动通信有限公司 Resource scheduling method, terminal equipment and network equipment
WO2020088603A1 (en) * 2018-11-02 2020-05-07 中国信息通信研究院 Dynamic grant-free uplink scheduling method, and terminal apparatus, network apparatus, and system applying same
US20200162919A1 (en) * 2018-11-16 2020-05-21 Lenovo (Singapore) Pte. Ltd. Accessing a denied network resource

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107615815A (en) * 2015-06-23 2018-01-19 华为技术有限公司 Exempt from the switching method, terminal device and the network equipment of authorized transmissions
CN111031605A (en) * 2017-08-04 2020-04-17 Oppo广东移动通信有限公司 Resource scheduling method, terminal equipment and network equipment
WO2020088603A1 (en) * 2018-11-02 2020-05-07 中国信息通信研究院 Dynamic grant-free uplink scheduling method, and terminal apparatus, network apparatus, and system applying same
US20200162919A1 (en) * 2018-11-16 2020-05-21 Lenovo (Singapore) Pte. Ltd. Accessing a denied network resource

Also Published As

Publication number Publication date
CN114915968A (en) 2022-08-16

Similar Documents

Publication Publication Date Title
US11943652B2 (en) Prioritization procedures for NR V2X sidelink shared channel data transmission
JP7041212B2 (en) Connecting to a virtualized mobile core network
US20230113804A1 (en) Intelligent drone traffic management via radio access network
US20210345117A1 (en) Wireless Network Communication Method, Network Device, and Terminal
US20220116814A1 (en) Meeting strict qos requirements through network control of device route and location
KR20210082224A (en) New radio vehicle sidelink discovery
WO2022170911A1 (en) Method for authentication and authorization and communication equipment
CN112042233A (en) Method for managing a connection to a Local Area Data Network (LADN) in a 5G network
WO2020156127A1 (en) Method for wireless communication and communication apparatus
EP3949339B1 (en) Requesting data connection for uav operation
EP3952599A1 (en) Method for establishing communication bearer, device and system
US20220295337A1 (en) Operation method of ue related to pfi in wireless communication system, and apparatus therefor
US20210197968A1 (en) Unmanned aerial vehicle
WO2022156627A1 (en) Unmanned aerial vehicle communication management method and apparatus
WO2022193903A1 (en) Service entity discovery method and communication apparatus
US10446043B2 (en) Radio frequency-based obstacle avoidance
WO2022206532A1 (en) Quality of service (qos) updating method, apparatus and system
US20240171968A1 (en) Reduced capacity ues and 5th generation core network interactions
WO2023142759A1 (en) Authorization method and apparatus
WO2023065826A1 (en) Communication method and communication apparatus
WO2023165425A1 (en) Communication method and apparatus, and device
US20240196261A1 (en) Prioritization procedures for nr v2x sidelink shared channel data transmission
TW202329719A (en) Application interaction for network slicing
WO2023180993A1 (en) Method and apparatus to retrieve aerial subscription information
CN118120295A (en) Application interactions for network slicing

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22752073

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 22752073

Country of ref document: EP

Kind code of ref document: A1