WO2022171077A1 - 信息处理方法、装置及设备 - Google Patents

信息处理方法、装置及设备 Download PDF

Info

Publication number
WO2022171077A1
WO2022171077A1 PCT/CN2022/075499 CN2022075499W WO2022171077A1 WO 2022171077 A1 WO2022171077 A1 WO 2022171077A1 CN 2022075499 W CN2022075499 W CN 2022075499W WO 2022171077 A1 WO2022171077 A1 WO 2022171077A1
Authority
WO
WIPO (PCT)
Prior art keywords
address information
configuration server
edge configuration
information
request
Prior art date
Application number
PCT/CN2022/075499
Other languages
English (en)
French (fr)
Inventor
吕华章
柯小婉
Original Assignee
维沃移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 维沃移动通信有限公司 filed Critical 维沃移动通信有限公司
Publication of WO2022171077A1 publication Critical patent/WO2022171077A1/zh
Priority to US18/232,321 priority Critical patent/US20230388384A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/084Configuration by using pre-existing information, e.g. using templates or copying from other elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4588Network directories; Name-to-address mapping containing mobile subscriber information, e.g. home subscriber server [HSS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support

Definitions

  • the present application belongs to the field of communication technologies, and in particular relates to an information processing method, apparatus and device.
  • an application client (application client) of a user equipment (UE) needs to establish an application layer connection with an edge application server (Edge Application Server, EAS).
  • EAS Edge Application Server
  • the edge enabler client (Edge Enabler Client, EEC) of the UE obtains the address of the edge enabler server (Edge Enabler Server, EES) from the ECS by finding the edge configuration server (Edge Configuration Server, ECS), Then the client interacts with the EES, obtains the address of the EAS from the EES, and finally establishes an application layer connection with the EAS. It can be seen that obtaining the address of the ECS is the first step to find the EAS.
  • the current ECS address is configured through the subscription information of the UE, and the configured ECS address is a global address, and there is no regional difference.
  • the ECS deployed in the third-party area or the ECS address provided by the third-party has regional differences, for example, different ECSs provide services in different areas, the way of configuring the contract information and the global ECS address are not suitable. This in turn affects the use of application services.
  • the present application discloses an information processing method, device and device, and relates to the technical field of communications.
  • the solution of the present application is used to solve the problem of how to provide an ECS address for the UE when the edge configuration server is deployed in a third-party area.
  • an embodiment of the present application provides an information processing method, executed by a first communication device, including:
  • an embodiment of the present application provides an information processing method, executed by a second communication device, including:
  • embodiments of the present application provide an information processing method, executed by a third communication device, including:
  • a first request is sent, where the first request is used for subscribing to the address information of the edge configuration server, or querying the stored address information of the edge configuration server.
  • the address information of the edge configuration server that is fed back according to the first request is received.
  • embodiments of the present application provide an information processing apparatus, including:
  • the first sending module is used for sending the address information of the edge configuration server.
  • embodiments of the present application provide an information processing apparatus, including:
  • a first receiving module configured to receive address information of the edge configuration server
  • the second sending module is configured to send the address information of the edge configuration server.
  • an information processing apparatus including:
  • a third sending module configured to send a first request, where the first request is used to subscribe to the address information of the edge configuration server, or query the stored address information of the edge configuration server;
  • the third receiving module is configured to receive the address information of the edge configuration server fed back according to the first request.
  • an embodiment of the present application further provides a communication device, including a processor, a memory, and a program or instruction stored on the memory and executable on the processor, the program or instruction being
  • the processor implements the steps of the method according to the first aspect, or the method according to the second aspect, or the method according to the third aspect when executed by the processor.
  • an embodiment of the present application further provides a readable storage medium, where a program or an instruction is stored on the readable storage medium, and when the program or instruction is executed by a processor, the method according to the first aspect is implemented, Or the method according to the second aspect, or the steps of the method according to the third aspect.
  • an embodiment of the present application provides a chip, where the chip includes a processor and a communication interface, the communication interface is coupled to the processor, and the processor is configured to run a program or an instruction to implement the first aspect The method, or the method according to the second aspect, or the method according to the third aspect.
  • a tenth aspect provides a computer program product, wherein the computer program product is stored in a non-transitory storage medium, the computer program product is executed by at least one processor to implement the method according to the first aspect , or the method according to the second aspect, or the method according to the third aspect.
  • a communication device configured to perform the method of the first aspect, or the method of the second aspect, or the method of the third aspect.
  • the address information of the ECS is sent to the second communication device, so that even in the face of an ECS deployed according to a region or an ECS provided by a third party, the UE can use the address of the ECS provided by the first communication device.
  • information to establish an application layer connection to the ECS so that the ECS obtains the address of the EES, and then the UE establishes an application layer connection with the EES, obtains the address of the EAS through interaction, and establishes an application layer connection.
  • 1 is a block diagram of a wireless communication system
  • FIG. 2 is one of schematic diagrams of an information processing method according to an embodiment of the application.
  • FIG. 3 is one of the schematic diagrams of the application of the information processing method according to the embodiment of the application.
  • FIG. 4 is the second schematic diagram of the application of the information processing method according to the embodiment of the present application.
  • Fig. 5 is the device structure diagram corresponding to Fig. 2;
  • FIG. 6 is a second schematic diagram of an information processing method according to an embodiment of the present application.
  • Fig. 7 is the device structure diagram corresponding to Fig. 6;
  • FIG. 8 is a third schematic diagram of an information processing method according to an embodiment of the application.
  • Fig. 9 is the device structure diagram corresponding to Fig. 8.
  • FIG. 10 is a structural diagram of a communication device according to an embodiment of the application.
  • FIG. 11 is a structural diagram of a network device according to an embodiment of the application.
  • LTE Long Term Evolution
  • LTE-Advanced LTE-Advanced
  • LTE-A Long Term Evolution-Advanced
  • CDMA Code Division Multiple Access
  • TDMA Time Division Multiple Access
  • FDMA Frequency Division Multiple Access
  • OFDMA Orthogonal Frequency Division Multiple Access
  • SC-FDMA Single-carrier Frequency-Division Multiple Access
  • system and “network” in the embodiments of the present application are often used interchangeably, and the described technology can be used not only for the above-mentioned systems and radio technologies, but also for other systems and radio technologies.
  • NR New Radio
  • the following description describes a New Radio (NR) system for example purposes, and NR terminology is used in most of the description below, although these techniques are also applicable to applications other than NR system applications, such as 6th generation ( 6th Generation , 6G) communication system.
  • 6th generation 6th Generation
  • FIG. 1 shows a block diagram of a wireless communication system to which the embodiments of the present application can be applied.
  • the wireless communication system includes a terminal 11 and a network-side device 12 .
  • the terminal 11 may also be referred to as a terminal device or a user terminal (User Equipment, UE), and the terminal 11 may be a mobile phone, a tablet computer (Tablet Personal Computer, TPC), a laptop computer (Laptop Computer, LC) or a notebook computer Computer, Personal Digital Assistant (PDA), PDA, Netbook, Ultra-Mobile Personal Computer (UMPC), Mobile Internet Device (MID), Wearable Device ) or vehicle-mounted equipment (Vehicle User Equipment, VUE), pedestrian terminal (Pedestrian User Equipment, PUE) and other terminal-side equipment, wearable devices include: bracelets, headphones, glasses, etc.
  • the network side device 12 may be a base station or a core network, wherein the base station may be referred to as a Node B, an evolved Node B, an access point, a Base Transceiver Station (BTS), a radio base station, a radio transceiver, a basic service Set (Basic Service Set, BSS), Extended Service Set (Extended Service Set, ESS), Node B, Evolved Node B (eNB), Home Node B, Home Evolved Node B, Wireless Local Area Networks (WLAN) ) access point, wireless fidelity (Wireless Fidelity, WiFi) node, transmitting and receiving point (Transmitting Receiving Point, TRP) or some other suitable term in the field, as long as the same technical effect is achieved, the base station is not limited to For specific technical terms, it should be noted that in the embodiments of this application, only the base station in the NR system is used as an example,
  • an information processing method executed by a first communication device, includes:
  • Step 201 sending the address information of the edge configuration server.
  • the first communication device executes step 201, and sends the address information of the ECS to the second communication device, so that even in the face of an ECS deployed according to a region or an ECS provided by a third party, the UE can use the address of the ECS provided by the first communication device.
  • information to establish an application layer connection to the ECS so that the ECS obtains the address of the EES, and then the UE establishes an application layer connection with the EES, obtains the address of the EAS through interaction, and establishes an application layer connection.
  • step 201 includes:
  • the address information of the edge configuration server is sent.
  • the first communication device can provide the UE with address information of an ECS that can provide services for the UE with respect to the location information of the UE.
  • step 201 further includes:
  • the first communication device knows the location of the UE in time by subscribing to the location information of the UE, so as to provide the UE with address information (ECS address information) of the applicable ECS.
  • ECS address information address information
  • the address information of the edge configuration server includes at least one of the following:
  • Edge configuration server full domain name (Fully Qualified Domain Name, FQDN);
  • IP Internet Protocol
  • the location information of the user equipment includes at least one of the following:
  • DN Access Identifier DNAI
  • Cell ID Cell Identifier
  • TAI Tracking Area Identity
  • the first communication device is an application function (Application Function, AF) or a network exposure function (Network Exposure Function, NEF);
  • Application Function Application Function
  • NEF Network Exposure Function
  • the address information of the sending edge configuration server includes:
  • the first communication device is an AF
  • the address information of the edge configuration server is sent through the service information of Unified Data Management (Unified Data Management, UDM).
  • UDM Unified Data Management
  • the first communication device may be an AF or a NEF.
  • the AF executes step 201
  • the address information of the ECS is sent to the NEF through the service information of the NEF.
  • the serviceization information of the NEF includes at least one of the following: Nnef_ServiceParameter_Update; Nnef_ServiceParameter_Create; Nnef_ParameterProvision_Create; Nnef_ParameterProvision_Update.
  • the AF sends the servicization information of the NEF to the NEF, wherein the servicization information of the NEF includes the ECS address information.
  • the NEF requests to generate, update or save the provided ECS address information, and send the information as part of the contract data to the UDM and/or the Unified Data Repository (Unified Data) Repository, UDR).
  • the NEF executes step 201, and sends the address information of the ECS to the UDM through the service information of the UDM.
  • the service information of the UDM includes at least one of the following: Nudm_ParameterProvision_Create; Nudm_ParameterProvision_Update.
  • the NEF sends the serviceization information of the UDM to the UDM, where the serviceization information of the UDM includes the ECS address information.
  • the AF can also send the servitization information of the NEF, such as Nnef_ParameterProvision_Delete, which includes the address information of the ECS, to delete the address information of the ECS in the subscription information stored in the UDM.
  • NEF can send UDM service information such as Nudm_ParameterProvision_Delete, which contains ECS address information. If the AF is authorized by the UDM and can provide parameters, then the ECS address information is provided to the UDR through the service information of the UDR in the unified data repository, or the data in the UDR is updated, or the data in the UDR is deleted.
  • the service information of the UDR including the ECS address information includes at least one of the following: Nudr_DM_Create; Nudr_DM_Update; Nudr_DM_Delete.
  • the NEF executes step 201, and can also send the AF request carrying the ECS address information to the UDR.
  • the NEF executes step 201, and sends the address information of the ECS to the UDR through the service information of the UDR.
  • the service information of the UDM includes at least one of the following: Nudr_DM_Create; Nudr_DM_Update.
  • the NEF sends the servification information of the UDR to the UDR, where the servification information of the UDR includes the ECS address information.
  • the second communication device is: NEF, UDM or UDR.
  • the UDR and the UDM can send the ECS address information to the third communication device.
  • the third communication device may send the first request in advance to obtain the ECS address information or subscribe to the ECS address, that is, the second communication device feeds back the ECS address information according to the first request.
  • the first request may be a request to query ECS address information, or may be a request to subscribe to ECS address information, that is, the first request is used to subscribe to the address information of the edge configuration server, or to query the stored address of the edge configuration server information.
  • the second communication device When the first request is a query request, the second communication device sends the corresponding ECS address information according to the query request.
  • the Session Management Function (SMF)
  • the third communication device sends a query request (including UE location information) to the UDM (second communication device), and the UDM sends the ECS corresponding to the UE location information according to the information in the query request. address information is fed back to SMF.
  • the query request uses a serviced message of UDM, including at least one of the following: Nudm_UECM_Get.
  • the Policy Control Function sends a query request (including UE location information) to the UDR (second communication device), and the UDR feeds back the ECS address information corresponding to the UE location information to the PCF.
  • the query request uses a UDR service message, including at least one of the following: Nudr_DM_Query.
  • the UDM sends a query request to the UDR, where the query request uses a serviced message of the UDR, including at least one of the following: Nudr_DM_Query.
  • the query request includes at least one of the following: Data Set Identifier; Data Key(s); Data Subset Identifier(s); Data Sub Key(s).
  • the second communication device sends the corresponding ECS address information according to the subscription request, and the subscription request includes at least one of the ECS address information and the location information of the UE.
  • the subscription request includes at least one of the following: Nudr_DM_Subscribe; Nudm_SDM_Subscribe.
  • the SMF third communication device
  • the UDM second communication device
  • the subscription content is the ECS address information subscription data of the UE and/or the UE group. Therefore, after receiving the ECS address information or the updated ECS address information provided by the AF, the UDM sends it to the SMF.
  • the UDM sends the Nudm_SDM_Notification containing the ECS address information to the SMF.
  • the PCF can receive the notification sent by the UDR, which contains the changed ECS address information.
  • the notification sent by the UDR to the PCF is through the following signaling: Nudr_DM_Notify.
  • the second communication device may perform at least one of the following:
  • the ECS address information matching the current location of the UE is sent.
  • the second communication device after receiving the ECS address information, further includes: storing the received ECS address information.
  • the first communication device sends the AF request
  • the second communication device stores the AF request, sends the AF request, and sends the AF request to the AF request.
  • the ECS address information in the request is forwarded.
  • the signaling for storing the AF request includes at least one of the following: Nudr_DataManagement_Create; Nudr_DataManagement_Update.
  • the PCF determines the rules (URSP rules) of the user equipment routing policy (UE Route Selection Policy, URSP).
  • the URSP rules include at least one of the following: Data Network Name (DNN); Single Network Slice Selection Assistance Information (S-NSSAI); ECS address information.
  • URSP rules are used for at least one of the following: match application traffic from the client of the user equipment to the ECS; establish a protocol data unit session (Protocol Data Unit, PDU) from the client of the user equipment to the ECS; establish the client of the user equipment to the ECS application connection.
  • PDU Protocol Data Unit
  • one implementation of the client of the user equipment is EEC.
  • the PCF determines the URSP rules, it sends the URSP rules to the UE. Specifically, the URSP rules are sent through the process of UE policy delivery.
  • the UE deploying EEC should have the ability to enhance the kernel, that is, the UE supports sending the information obtained from the non-access stratum (Non-Access Stratum, NAS) or the access stratum (Access Stratum, AS) to the UE. on the application client.
  • Non-Access Stratum NAS
  • Access Stratum AS
  • Case 1 EEC wants to initiate application layer communication to ECS, the current UE has a PDU session, and the ECS IP address of the application layer service is the same as the destination IP in the Traffic descriptor in the URSP rules corresponding to the current PDU session, Then directly match the PDU session, and use the session to carry the application layer communication from EEC to ECS;
  • Scenario 2 EEC wants to initiate application-layer communication to ECS, the current UE does not have any PDU session, or there is no destination IP in the Traffic descriptor in the URSP rules corresponding to any PDU session, and communicates with the application layer that needs to be established
  • the EEC uses the information in the URSP rules, including the ECS address information, to establish a connection to the destination IP address (IP of the ECS address), and/or a PDU session.
  • the SMF obtains all the ECS address information from the UDM, and the ECS address information has a mapping relationship to different DNAIs, then after the SMF obtains all the ECS address information, it can, according to the change of the UE position, The mapping relationship with DNAI, query the corresponding ECS address information under the UE location, and deliver the ECS address information.
  • each ECS address information is associated with one or more DNAIs.
  • DNAI1 is associated with ECS address1;
  • DNAI2 is associated with ECS address2. Therefore, the method further includes:
  • the first network device when the first network device provides the ECS address information, it also provides the corresponding DNAI.
  • Scenario 1 As shown in Figure 3, S301, the AF subscribes to the location information of the UE; the AF creates an AF request, and/or the AF creates an AF request (AF request) according to the current location information of the UE and/or the change of the location of the UE, Provide the ECS address information that can provide services to the UE.
  • the AF triggers the service information of the NEF, including the generation, update, and deletion of parameters, specifically Nnef_ServiceParameter_Update, Nnef_ServiceParameter_Create, and Nnef_ServiceParameter_Delete Request.
  • ECS address information is provided as one of the parameters of the above service information.
  • NEF provides AF request (including ECS address information) to UDR, UDR Storing/Updating/Removing ECS address information, corresponding to: Nudr_DM_Create; Nudr_DM_Update; Nudr_DM_Delete, UDR can save ECS address information, ECS address information as application data (application data) Stored in UDR.
  • the Data Subset in the UDR is set to "Service specific information".
  • the UDR replies to the AF response, namely Nnef_ServiceParameter_Update, Nnef_ServiceParameter_Create, and Nnef_ServiceParameter_Delete Response.
  • the UDR notifies the PCF of the changed ECS address information in the form of notify, such as sending Nudr_DM_Notify.
  • the premise is that the PCF subscribes to the UDR for changes in ECS address information through a subscription request such as Nudr_DM_Subscribe after conducting policy association (policy association) with the Access and Mobility Management Function (AMF) during the UE registration process. , when the ECS address information serving the UE changes, the PCF is notified.
  • Policy association policy association
  • AMF Access and Mobility Management Function
  • the PCF obtains a new ECS address from the notify sent by the UDR, determines to generate corresponding URSP rules according to the address, and sends them to the UE through the process of UE policy delivery.
  • Scenario 2 As shown in Figure 4, the precondition is that S400, the NF network function (eg, SMF), initiates a subscription request to the UDM, Nudm_SDM_Subcribe, which is used to subscribe to the ECS address that provides services for the UE.
  • SMF the NF network function
  • the AF provides the ECS address information, or updates the ECS address information, to the NEF.
  • Use the service information of NEF specifically Nnef_ParameterProvision_Update, Nnef_ParameterProvision_Create, Nnef_ParameterProvision_Delete Request.
  • the AF is authorized by the NEF and can provide parameters, then the NEF requests to generate, update, save or delete the provided ECS address information, and send the information to the UDM as part of the subscription data.
  • Use UDM service information specifically Nudm_ParameterProvision_Update, Nudm_ParameterProvision_Create, Nudm_ParameterProvision_Delete Request.
  • the UDM can read the ECS address information from the UDR through Nudr_DM_Query. This confirms the corresponding subscription information in order to verify the data update of the required ECS address information.
  • the AF is authorized by the UDM and can provide parameters, then the UDM provides the ECS address information to the UDR, or updates the data in the UDR.
  • Use UDR service information such as Nudr_DM_Create, Nudr_DM_Update, Nudr_DM_Delete Request, including ECS address information.
  • the UDM replies with AF responses, namely Nudm_ParameterProvision_Update, Nudm_ParameterProvision_Create, Nudm_ParameterProvision_Delete Response.
  • NEF replies to the AF response, namely Nnef_ParameterProvision_Update, Nnef_ParameterProvision_Create, and Nnef_ParameterProvision_Delete Response.
  • the UDM if the ECS address information is provided successfully, the UDM notifies the network element that subscribes to the ECS address information, such as SMF.
  • the UDM sends the ECS address information provided by the AF, or the updated ECS address information, to the SMF through Nudm_SDM_Notification Notify.
  • the content sent by UDM to SMF includes the following situations:
  • Case 1 SMF sends UE location information (mainly DNAI) in the subscription phase, and UDM queries the corresponding ECS address information according to the UE location information, and feeds back;
  • UE location information mainly DNAI
  • Case 2 SMF subscribes to ECS address information according to DNAI in the subscription stage.
  • the UDM returns to the SMF according to the ECS address corresponding to the DNAI of the UE location. Once the UE location changes, it may trigger the delivery of the ECS address information.
  • Scenario 3 SMF directly subscribes all ECS address information to UDM during the subscription phase, then UDM directly sends all the ECS addresses associated with each DNAI to SMF in the form of a mapping table. After the SMF obtains the table, it can issue the ECS address information by itself according to the change of the UE location.
  • the address information of the ECS is sent to the second communication device, so that even for the ECS deployed in a subregion or the ECS provided by a third party, matching can be provided according to the location of the UE address information of the ECS.
  • the execution body may be an information processing apparatus, or a control module in the information processing apparatus for executing the loading information processing method.
  • the information processing method provided by the embodiments of the present application is described by taking the information processing apparatus executing the method for processing loaded information as an example.
  • an information processing apparatus includes:
  • the first sending module 510 is configured to send the address information of the edge configuration server.
  • the first sending module is further configured to:
  • the address information of the edge configuration server is sent.
  • the device further includes:
  • a location determination module configured to determine the location information of the user equipment and/or the change of the location information of the user equipment. In this way, the first sending module can subsequently send the address information of the edge configuration server according to the location information of the user equipment and/or the change of the location information of the user equipment.
  • the device further includes:
  • the subscription module is used for subscribing to the location information of the user equipment.
  • the first communication device is an application function AF or a network open function NEF;
  • the first sending module is also used for:
  • the first communication device is an AF
  • the address information of the edge configuration server is sent through the service information of the unified data management UDM.
  • the address information of the edge configuration server includes at least one of the following:
  • the location information of the user equipment includes at least one of the following:
  • the device further includes:
  • the fourth sending module is configured to send the data network access identifier corresponding to the address information of the edge configuration server.
  • the apparatus sends the address information of the ECS, and/or the data network access identifier mapped with the address information of the ECS, to the second communication device, so that even in the face of the ECS deployed according to the region or the ECS provided by the third party, the UE can Through the address information of the ECS provided by the first communication device, an application layer connection to the ECS is established, so that the ECS obtains the address of the EES, and then the UE establishes an application layer connection with the EES, obtains the address of the EAS, and establishes an application layer. Layer connection.
  • the information processing apparatus provided in the embodiments of the present application can implement each process implemented by the first communication device in the method embodiments of FIG. 2 to FIG. 4 , and to avoid repetition, details are not described here.
  • the information processing method of the embodiment of the present application executed by the second communication device, includes:
  • Step 601 receiving address information of an edge configuration server
  • Step 602 Send the address information of the edge configuration server.
  • the second communication device receives the ECS address information sent by the first communication device, and sends it to the third communication device.
  • the UE can establish an application layer connection to the ECS through the address information of the ECS provided by the first communication device, so that the ECS can obtain the address of the EES. , and then the UE establishes an application layer connection with the EES, obtains the address of the EAS through interaction, and establishes an application layer connection.
  • the method before the sending the address information of the edge configuration server, the method further includes:
  • a first request is received, where the first request is used for subscribing to the address information of the edge configuration server, or, querying the stored address information of the edge configuration server.
  • the first request is a query request
  • the sending the address information of the edge configuration server includes:
  • the address information of the edge configuration server is sent.
  • the first request is a subscription request, and the subscription request is used to subscribe to address information of an edge configuration server;
  • the subscription request includes at least one of the following:
  • the address information of the edge configuration server is the address information of the edge configuration server
  • the sending of the address information of the edge configuration server includes at least one of the following:
  • the address information of the edge configuration server matching the current location of the user equipment is sent.
  • each edge configuration server is associated with a data network access identifier.
  • the receiving address information of the edge configuration server includes:
  • the sending the address information of the edge configuration server includes:
  • the AF request is sent.
  • the method further includes:
  • the execution body may be an information processing apparatus, or a control module in the information processing apparatus for executing the loading information processing method.
  • the information processing method provided by the embodiments of the present application is described by taking the information processing apparatus executing the method for processing loaded information as an example.
  • an information processing apparatus includes:
  • a first receiving module 710 configured to receive address information of the edge configuration server
  • the second sending module 720 is configured to send the address information of the edge configuration server.
  • the device further includes:
  • the second receiving module is configured to receive a first request, where the first request is used for subscribing to the address information of the edge configuration server, or querying the stored address information of the edge configuration server.
  • the first request is a query request
  • the second sending module is also used for:
  • the address information of the edge configuration server is sent.
  • the first request is a subscription request, and the subscription request is used to subscribe to address information of an edge configuration server;
  • the subscription request includes at least one of the following:
  • the address information of the edge configuration server is the address information of the edge configuration server
  • the second sending module is also used for at least one of the following:
  • the address information of the edge configuration server that matches the current location of the user equipment is sent.
  • each edge configuration server is associated with a data network access identifier.
  • the first receiving module is further configured to receive an AF request, where the AF request carries address information of the edge configuration server;
  • the second sending module is further configured to send the AF request.
  • the device further includes:
  • the storage module is used for storing the received address information of the edge configuration server.
  • the apparatus After receiving the address information of the ECS sent by the first communication device, the apparatus sends it to the third communication device. In this way, even in the face of the ECS deployed according to the region or the ECS provided by the third party, the UE can provide the ECS through the first communication device.
  • the address information of the ECS is used to establish an application layer connection to the ECS, so that the ECS obtains the address of the EES, and then the UE establishes an application layer connection with the EES, and obtains the address of the EAS through exchange to establish an application layer connection.
  • the information processing apparatus provided in the embodiment of the present application can implement each process implemented by the second communication device in the method embodiments of FIG. 3 , FIG. 4 , and FIG. 6 , and to avoid repetition, details are not repeated here.
  • an information processing method executed by a third communication device, includes:
  • Step 801 Send a first request, where the first request is used to subscribe to the address information of the edge configuration server, or query the stored address information of the edge configuration server;
  • Step 802 Receive the address information of the edge configuration server fed back according to the first request.
  • the third communication device sends the first request to the second communication device, and receives the address information of the ECS fed back by the second communication device according to the first request.
  • the UE can establish an application layer connection to the ECS through the address information of the ECS provided by the first communication device, so that the ECS can obtain the address of the EES. , and then the UE establishes an application layer connection with the EES, obtains the address of the EAS through interaction, and establishes an application layer connection.
  • the third communication device is a policy control function PCF;
  • the method further includes:
  • a rule for determining a user equipment routing policy the user equipment routing policy being used for at least one of the following:
  • the rules of the user equipment routing policy include at least one of the following:
  • the method further includes:
  • the rules of the user equipment routing policy are sent to the user equipment.
  • the user equipment has the capability of enhancing the kernel
  • the capability of the enhanced kernel indicates that the user equipment supports sending the information obtained from the non-access stratum NAS or the access stratum AS to the application client on the user equipment.
  • the method before the determining the rule of the user equipment routing policy, the method further includes:
  • An AF request is received, where the AF request carries the address information of the edge configuration server.
  • the third communication device is a session management function SMF;
  • the method further includes:
  • the execution body may be an information processing apparatus, or a control module in the information processing apparatus for executing the loading information processing method.
  • the information processing method provided by the embodiments of the present application is described by taking the information processing apparatus executing the loaded information processing method as an example.
  • an information processing apparatus includes:
  • a third sending module 910 configured to send a first request, where the first request is used to subscribe to the address information of the edge configuration server, or query the stored address information of the edge configuration server;
  • the third receiving module 920 is configured to receive the address information of the edge configuration server fed back according to the first request.
  • the third communication device is a policy control function PCF;
  • the device also includes:
  • a determination module configured to determine a rule of a user equipment routing policy, where the user equipment routing policy is used for at least one of the following:
  • the rules of the user equipment routing policy include at least one of the following:
  • the device further includes:
  • the fifth sending module is configured to send the rules of the routing policy of the user equipment to the user equipment.
  • the user equipment has the capability of enhancing the kernel
  • the capability of the enhanced kernel indicates that the user equipment supports sending the information obtained from the non-access stratum NAS or the access stratum AS to the application client on the user equipment.
  • the device further includes:
  • the fourth receiving module is configured to receive an AF request, where the AF request carries address information of the edge configuration server.
  • the third communication device is a session management function SMF;
  • the device also includes:
  • the fifth sending module is configured to send the address information of the edge configuration server to the user equipment.
  • the apparatus sends a first request to a second communication device, and receives the ECS address information fed back by the second communication device according to the first request.
  • the UE can establish an application layer connection to the ECS through the address information of the ECS provided by the first communication device, so that the ECS can obtain the address of the EES.
  • the UE establishes an application layer connection with the EES, obtains the address of the EAS through interaction, and establishes an application layer connection.
  • the information processing apparatus provided in this embodiment of the present application can implement each process implemented by the third communication device in the method embodiments of FIG. 3 , FIG. 4 , and FIG. 8 , and to avoid repetition, details are not repeated here.
  • an embodiment of the present application further provides a communication device, including a processor 1001, a memory 1002, a program or instruction stored in the memory 1002 and executable on the processor 1001, the When the program or instruction is executed by the processor 1001, the above-mentioned information processing method executed by the first communication device, or the above-mentioned information processing method executed by the second communication device, or the above-mentioned information processing method executed by the third communication device is implemented.
  • a communication device including a processor 1001, a memory 1002, a program or instruction stored in the memory 1002 and executable on the processor 1001, the When the program or instruction is executed by the processor 1001, the above-mentioned information processing method executed by the first communication device, or the above-mentioned information processing method executed by the second communication device, or the above-mentioned information processing method executed by the third communication device is implemented.
  • a communication device including a processor 1001, a memory 1002, a program or instruction stored in the memory 1002 and executable on the processor 1001, the When the
  • the embodiment of the present application further provides a network device.
  • the network device 1100 includes: a processor 111 and a memory 112 .
  • one of the chips is, for example, a processor 111 , which is connected to the memory 112 to call a program in the memory 112 to perform the network device operations shown in the above method embodiments.
  • the network device may further include a network interface 113 for exchanging information, the interface being, for example, Common Public Radio Interface (CPRI).
  • CPRI Common Public Radio Interface
  • the network-side device in this embodiment of the present invention further includes: an instruction or program stored in the memory 112 and executable on the processor 111 , and the processor 111 calls the instruction or program in the memory 112 to execute FIG. 5 , FIG. 7 or
  • the method performed by each module shown in FIG. 9 achieves the same technical effect, and is not repeated here in order to avoid repetition.
  • the embodiments of the present application further provide a readable storage medium, the readable storage medium may be non-volatile or volatile, and a program or an instruction is stored on the readable storage medium, and the program or instruction is processed
  • the device is executed, each process of the above-mentioned information processing method executed by the first communication device, or the above-mentioned information processing method executed by the second communication device, or the above-mentioned information processing method executed by the third communication device is realized, and can achieve The same technical effect, in order to avoid repetition, will not be repeated here.
  • the processor is the processor in the electronic device described in the foregoing embodiments.
  • the readable storage medium includes a computer-readable storage medium, such as a computer read-only memory (Read-Only Memory, ROM), a random access memory (Random Access Memory, RAM), a magnetic disk or an optical disk, and the like.
  • An embodiment of the present application further provides a chip, where the chip includes a processor and a communication interface, the communication interface is coupled to the processor, and the processor is configured to run a program or an instruction to implement the above-mentioned execution by a first communication device
  • the chip includes a processor and a communication interface
  • the communication interface is coupled to the processor
  • the processor is configured to run a program or an instruction to implement the above-mentioned execution by a first communication device
  • the chip mentioned in the embodiments of the present application may also be referred to as a system-on-chip, a system-on-chip, a system-on-a-chip, or a system-on-a-chip, or the like.
  • the embodiment of the present application further provides a computer program product, wherein the computer program product is stored in a non-transitory readable storage medium, and the computer program product is executed by at least one processor to realize the above-mentioned first-order by the first
  • the information processing method executed by the communication device, or the above-mentioned information processing method executed by the second communication device, or the various processes of the above-mentioned information processing method embodiment executed by the third communication device and can achieve the same technical effect, in order to avoid repetition , which will not be repeated here.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请公开了一种信息处理方法、装置及设备,涉及通信技术领域。该方法由第一通信设备执行,包括:发送边缘配置服务器的地址信息。

Description

信息处理方法、装置及设备
相关申请的交叉引用
本申请主张在2021年02月10日在中国提交的中国专利申请No.202110185274.2的优先权,其全部内容通过引用包含于此。
技术领域
本申请属于通信技术领域,具体涉及一种信息处理方法、装置及设备。
背景技术
用户设备(User Equipment,UE)的应用客户端(application client)要向用户提供服务,需要同边缘应用服务器(Edge Application Server,EAS)建立应用层连接。一种实现方式中,UE的边缘使能客户端(Edge Enabler Client,EEC)通过找到边缘配置服务器(Edge Configuration Server,ECS),从ECS获得边缘使能服务器(Edge Enabler Server,EES)的地址,然后客户端再同EES交互,从EES中获得EAS的地址,最终同EAS建立应用层连接。由此可见,获得ECS的地址是查找到EAS的第一步。
然而,目前的ECS地址是通过UE的签约信息配置,且配置的ECS地址是全局地址,并没有地区差异。对于在第三方区域内部署的ECS或者第三方提供的ECS地址具有地区差异性时,如,在不同区域存在不同的ECS提供服务,签约信息配置的方式和签约配置全局ECS地址就不合适了,进而影响应用服务的使用。
发明内容
本申请公开了一种信息处理方法、装置及设备,涉及通信技术领域。本申请的方案用于解决当边缘配置服务器部署在第三方区域内时,如何为UE提供ECS地址的问题。
为了解决上述技术问题,本申请是这样实现的:
第一方面,本申请的实施例提供了一种信息处理方法,由第一通信设备 执行,包括:
发送边缘配置服务器的地址信息。
第二方面,本申请的实施例提供了一种信息处理方法,由第二通信设备执行,包括:
接收边缘配置服务器的地址信息;
发送所述边缘配置服务器的地址信息。
第三方面,本申请的实施例提供了一种信息处理方法,由第三通信设备执行,包括:
发送第一请求,所述第一请求用于订阅边缘配置服务器的地址信息,或,查询已存储的边缘配置服务器的地址信息。
接收根据所述第一请求反馈的边缘配置服务器的地址信息。
第四方面,本申请的实施例提供了一种信息处理装置,包括:
第一发送模块,用于发送边缘配置服务器的地址信息。
第五方面,本申请的实施例提供了一种信息处理装置,包括:
第一接收模块,用于接收边缘配置服务器的地址信息;
第二发送模块,用于发送所述边缘配置服务器的地址信息。
第六方面,本申请的实施例提供了一种信息处理装置,包括:
第三发送模块,用于发送第一请求,所述第一请求用于订阅边缘配置服务器的地址信息,或,查询已存储的边缘配置服务器的地址信息;
第三接收模块,用于接收根据所述第一请求反馈的边缘配置服务器的地址信息。
第七方面,本申请实施例还提供了一种通信设备,包括处理器、存储器及存储在所述存储器上并可在所述处理器上运行的程序或指令,所述程序或指令被所述处理器执行时实现如第一方面所述的方法,或者如第二方面所述的方法,或者如第三方面所述的方法的步骤。
第八方面,本申请实施例还提供了一种可读存储介质,所述可读存储介质上存储程序或指令,所述程序或指令被处理器执行时实现如第一方面所述 的方法,或者如第二方面所述的方法,或者如第三方面所述的方法的步骤。
第九方面,本申请实施例提供了一种芯片,所述芯片包括处理器和通信接口,所述通信接口和所述处理器耦合,所述处理器用于运行程序或指令,实现如第一方面所述的方法,或者如第二方面所述的方法,或者如第三方面所述的方法。
第十方面,提供了一种计算机程序产品,其中,所述计算机程序产品存储在非瞬态的存储介质中,所述计算机程序产品被至少一个处理器执行以实现如第一方面所述的方法,或者如第二方面所述的方法,或者如第三方面所述的方法。
第十一方面,提供了一种通信设备,其中,被配置为执行如第一方面所述的方法,或者如第二方面所述的方法,或者如第三方面所述的方法。
这样,本申请实施例中,发送ECS的地址信息至第二通信设备,这样,即使面对按照地区部署的ECS或者由第三方提供的ECS,UE能够通过该第一通信设备提供的ECS的地址信息,来建立到ECS的应用层连接,从而再由ECS得到EES的地址,然后UE再同EES建立应用层连接,并交互得到EAS的地址,建立应用层连接。
附图说明
图1为无线通信系统的框图;
图2为本申请实施例的信息处理方法的示意图之一;
图3为本申请实施例的信息处理方法的应用示意图之一;
图4为本申请实施例的信息处理方法的应用示意图之二;
图5为图2对应的装置结构图;
图6为本申请实施例的信息处理方法的示意图之二;
图7为图6对应的装置结构图;
图8为本申请实施例的信息处理方法的示意图之三;
图9为图8对应的装置结构图;
图10为本申请实施例的通信设备的结构图;
图11为本申请实施例的网络设备结构图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
本申请的说明书和权利要求书中的术语“第一”、“第二”等是用于区别类似的对象,而不用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便本申请的实施例能够以除了在这里图示或描述的那些以外的顺序实施。此外,说明书以及权利要求中“和/或”表示所连接对象的至少其中之一,字符“/”,一般表示前后关联对象是一种“或”的关系。
值得指出的是,本申请实施例所描述的技术不限于长期演进型(Long Term Evolution,LTE)/LTE的演进(LTE-Advanced,LTE-A)系统,还可用于其他无线通信系统,诸如码分多址(Code Division Multiple Access,CDMA)、时分多址(Time Division Multiple Access,TDMA)、频分多址(Frequency Division Multiple Access,FDMA)、正交频分多址(Orthogonal Frequency Division Multiple Access,OFDMA)、单载波频分多址(Single-carrier Frequency-Division Multiple Access,SC-FDMA)和其他系统。本申请实施例中的术语“系统”和“网络”常被可互换地使用,所描述的技术既可用于以上提及的系统和无线电技术,也可用于其他系统和无线电技术。然而,以下描述出于示例目的描述了新空口(New Radio,NR)系统,并且在以下大部分描述中使用NR术语,尽管这些技术也可应用于NR系统应用以外的应用,如第6代(6 th Generation,6G)通信系统。
图1示出本申请实施例可应用的一种无线通信系统的框图。无线通信系统包括终端11和网络侧设备12。其中,终端11也可以称作终端设备或者用 户终端(User Equipment,UE),终端11可以是手机、平板电脑(Tablet Personal Computer,TPC)、膝上型电脑(Laptop Computer,LC)或称为笔记本电脑、个人数字助理(Personal Digital Assistant,PDA)、掌上电脑、上网本、超级移动个人计算机(Ultra-Mobile Personal Computer,UMPC)、移动上网装置(Mobile Internet Device,MID)、可穿戴式设备(Wearable Device)或车载设备(Vehicle User Equipment,VUE)、行人终端(Pedestrian User Equipment,PUE)等终端侧设备,可穿戴式设备包括:手环、耳机、眼镜等。需要说明的是,在本申请实施例并不限定终端11的具体类型。网络侧设备12可以是基站或核心网,其中,基站可被称为节点B、演进节点B、接入点、基收发机站(Base Transceiver Station,BTS)、无线电基站、无线电收发机、基本服务集(Basic Service Set,BSS)、扩展服务集(Extended Service Set,ESS)、B节点、演进型B节点(eNB)、家用B节点、家用演进型B节点、无线局域网(Wireless Local Area Networks,WLAN)接入点、无线保真(Wireless Fidelity,WiFi)节点、发送接收点(Transmitting Receiving Point,TRP)或所述领域中其他某个合适的术语,只要达到相同的技术效果,所述基站不限于特定技术词汇,需要说明的是,在本申请实施例中仅以NR系统中的基站为例,但是并不限定基站的具体类型。
下面结合附图,通过具体的实施例及其应用场景对本申请实施例提供的一种信息处理方法进行详细地说明。
如图2所示,本申请实施例的一种信息处理方法,由第一通信设备执行,包括:
步骤201,发送边缘配置服务器的地址信息。
第一通信设备执行步骤201,发送ECS的地址信息至第二通信设备,这样,即使面对按照地区部署的ECS或者由第三方提供的ECS,UE能够通过该第一通信设备提供的ECS的地址信息,来建立到ECS的应用层连接,从而再由ECS得到EES的地址,然后UE再同EES建立应用层连接,并交互得到EAS的地址,建立应用层连接。可选地,该实施例中,步骤201包括:
根据用户设备的位置信息,和/或用户设备的位置信息的变化,发送边缘配置服务器的地址信息。
这样,第一通信设备就能够针对UE的位置信息,向UE提供能为其提供服务的ECS的地址信息。
可选地,步骤201之前还包括:
订阅用户设备的位置信息。
这里,第一通信设备通过订阅UE的位置信息,及时了解UE的位置,从而能够向UE提供适用的ECS的地址信息(ECS address信息)。
其中,所述边缘配置服务器的地址信息包括以下至少一项:
边缘配置服务器全域名(Fully Qualified Domain Name,FQDN);
边缘配置服务器网际互连协议(Internet Protocol,IP)地址;
边缘配置服务器端口号;
边缘配置服务器统一资源定位符(Uniform Resource Locator,URL)。
其中,所述用户设备的位置信息包括以下至少一项:
数据网络接入标识(DN Access Identifier,DNAI);
小区标识(Cell Identifier,Cell ID);
跟踪区域标识(Tracking Area Identity,TAI)。
可选地,该实施例中,所述第一通信设备为应用功能(Application Function,AF)或网络开放功能(Network Exposure Function,NEF);
所述发送边缘配置服务器的地址信息,包括:
在所述第一通信设备为AF的情况下,通过NEF的服务化信息发送边缘配置服务器的地址信息;或,
在所述第一通信设备为NEF的情况下,通过统一数据管理(Unified Data Management,UDM)的服务化信息发送边缘配置服务器的地址信息。
即,第一通信设备可以是AF或NEF。当AF执行步骤201,通过NEF的服务化信息发送ECS的地址信息至NEF。这里,NEF的服务化信息包括以下至少一项:Nnef_ServiceParameter_Update;Nnef_ServiceParameter_Create; Nnef_ParameterProvision_Create;Nnef_ParameterProvision_Update。
即,AF发送NEF的服务化信息至NEF,其中NEF的服务化信息包含ECS address信息。
如果AF请求被NEF所授权,可以提供参数,那么NEF请求生成、更新或保存所提供的ECS address信息,并将该信息作为签约数据的一部分,发给UDM和/或统一数据存储库(Unified Data Repository,UDR)。NEF执行步骤201,通过UDM的服务化信息发送ECS的地址信息至UDM。UDM的服务化信息包含以下至少一项:Nudm_ParameterProvision_Create;Nudm_ParameterProvision_Update。
即,NEF发送UDM的服务化信息至UDM,其中UDM的服务化信息包含ECS address信息。
此外,AF还能够发送NEF的服务化信息如Nnef_ParameterProvision_Delete,其中包含ECS的地址信息,来删除UDM中所保存签约信息中的ECS的地址信息。同样的,NEF能够发送UDM的服务化信息如Nudm_ParameterProvision_Delete,其中包含ECS address信息。如果AF被UDM所授权,可以提供参数,那么则通过统一数据存储库UDR的服务化信息,将ECS address信息提供给UDR,或者更新在UDR里的数据,或者删除在UDR里的数据。这里,包含ECS address信息的UDR的服务化信息包括以下至少一项:Nudr_DM_Create;Nudr_DM_Update;Nudr_DM_Delete。
另外,NEF执行步骤201,也能够发送携带ECS address信息的AF请求至UDR。
NEF执行步骤201,通过UDR的服务化信息发送ECS的地址信息至UDR。UDM的服务化信息包含以下至少一项:Nudr_DM_Create;Nudr_DM_Update。
即,NEF发送UDR的服务化信息至UDR,其中UDR的服务化信息包含ECS address信息。
可选地,该实施例中,第二通信设备为:NEF、UDM或UDR。
该实施例中,UDR、UDM在接收ECS address信息后,就可将ECS address信息发送给第三通信设备。而第三通信设备可以提前发送第一请求,来获取ECS address信息的或订阅ECS address,即第二通信设备根据该第一请求反馈ECS address信息。
其中,所述第一请求可以是查询ECS address信息的请求,可以是订阅ECS address信息的请求,即第一请求用于订阅边缘配置服务器的地址信息,或,查询已存储的边缘配置服务器的地址信息。
当第一请求是查询请求时,第二通信设备根据该查询请求,发送对应的ECS address信息。如会话管理功能(Session Management Function,SMF)作为第三通信设备,发送查询请求(包含UE位置信息)至UDM(第二通信设备),UDM根据查询请求中的信息,将对应UE位置信息的ECS address信息反馈至SMF。所述查询请求使用UDM的服务化消息,包含以下至少一项:Nudm_UECM_Get。
或者,策略控制功能(Policy Control Function,PCF)作为第三通信设备,发送查询请求(包含UE位置信息)至UDR(第二通信设备),UDR将对应UE位置信息的ECS address信息反馈至PCF。所述查询请求使用UDR的服务化消息,包含以下至少一项:Nudr_DM_Query。或者,UDM发送查询请求至UDR,所述查询请求使用UDR的服务化消息,包含以下至少一项:Nudr_DM_Query。通常,查询请求包括以下至少一项:Data Set Identifier;Data Key(s);Data Subset Identifier(s);Data Sub Key(s)。
当第一请求是订阅请求时,第二通信设备根据该订阅请求,发送对应的ECS address信息,订阅请求包括如ECS address信息和UE的位置信息中的至少一项。具体的,订阅请求包括以下至少一项:Nudr_DM_Subscribe;Nudm_SDM_Subscribe。如SMF(第三通信设备)发送订阅请求订阅UDM(第二通信设备)的通知,订阅内容为UE和/或UE群组的ECS address信息签约数据。故,UDM接收AF提供的ECS address信息或更新的ECS address信息后,发送给SMF,具体的,UDM发送包含ECS address信息的 Nudm_SDM_Notification至SMF。而PCF通过订阅,可以接收UDR发送的通知,该通知包含变化的ECS address信息。UDR发送给PCF的通知是通过如下信令:Nudr_DM_Notify。
当然,对于接收到的订阅请求,第二通信设备可以执行以下至少一项:
在接收到订阅请求时,发送当前全部已知的ECS address信息;
在接收到订阅请求时,发送匹配该订阅请求的ECS address信息,其中,该ECS address信息是匹配该订阅请求中UE的位置信息的;
在接收到订阅请求后,当ECS address信息发生变更,发送变更后的ECS address信息;
在接收到订阅请求后,当UE的位置信息发生变更,发送匹配当前UE的位置的ECS address信息。
该实施例中,第二通信设备在接收ECS address信息之后,还包括:存储接收到的ECS address信息。可选地,ECS address信息是通过AF请求携带,则第一通信设备发送AF请求,第二通信设备在接收到该AF请求的情况下,将该AF请求进行存储,并发送AF请求,将AF请求中的ECS address信息转发。用于存储AF请求的信令包括以下至少一项:Nudr_DataManagement_Create;Nudr_DataManagement_Update。
该实施例中,PCF获得ECS address信息后,确定用户设备路由选择策略(UE Route Selection Policy,URSP)的规则(URSP rules)。其中,URSP rules包括以下至少一项:数据网络名(Data Network Name,DNN);单一网络切片选择辅助信息(Single Network Slice Selection Assistance Information,S-NSSAI);ECS address信息。URSP rules用于以下至少一项:匹配用户设备的客户端到ECS的应用流量;建立用户设备的客户端到ECS的协议数据单元会话(Protocol Data Unit,PDU);建立用户设备的客户端到ECS的应用连接。这里,用户设备的客户端的一种实现方式为EEC。PCF确定URSP rules后,将该URSP rules发送至UE,具体的,通过UE策略传递(UE policy delivery)的过程发送。
所述的,部署EEC的UE,应具有增强内核的能力,即该UE支持将从非接入层(Non-Access Stratum,NAS)或接入层(Access Stratum,AS)获取的信息发送给UE上的应用客户端。
UE获得URSP rules以后,当部署在UE的EEC需要同ECS发起应用连接的时候,有如下操作:
情况1:EEC要发起到ECS的应用层通信,当前UE有一条PDU会话,且应用层服务的ECS IP地址,同当前PDU会话所对应的,URSP rules中的Traffic descriptor中的目的IP一致时,则直接匹配该PDU会话,使用该会话承载EEC到ECS的应用层通信;
情况2:EEC要发起到ECS的应用层通信,当前UE不存在任何一个PDU会话,或不存在任何一个PDU会话所对应的URSP rules中的Traffic descriptor中的目的IP,与需要建立的应用层通信目的IP,即ECS address地址相同时,则EEC使用该URSP rules中的信息,含ECS address信息,建立一条到目的IP地址(ECS address的IP)连接,和/或PDU会话。
该实施例中,如果SMF从UDM获得了全部的ECS address信息,所述ECS address信息存在一个到不同DNAI映射关系,则SMF获得全部ECS address信息后,能够根据UE位置的变化,根据ECS address信息同DNAI的映射关系,自行查询该UE位置下所对应的ECS address信息,并下发ECS address信息。
可选地,该实施例中,每个ECS address信息均关联一个或多个DNAI。如,DNAI1关联ECS address1;DNAI2关联ECS address2。故,所述方法还包括:
发送与ECS address信息对应的DNAI。
这样,第一网络设备提供ECS address信息时,还提供与之对应的DNAI。
下面,结合具体场景说明本申请实施例方法的应用:
场景一:如图3所示,S301,AF订阅UE的位置信息;AF创建AF请求,和/或AF根据UE当前位置信息,和/或UE位置的变化情况,创建AF 请求(AF request),提供能为UE提供服务的ECS address信息。
S302,AF触发NEF的服务化信息,包括参数的生成、更新、删除,具体为Nnef_ServiceParameter_Update,Nnef_ServiceParameter_Create,Nnef_ServiceParameter_Delete Request。ECS address信息作为以上服务化信息的参数之一提供。
S303,NEF向UDR提供AF request(含ECS address信息),UDR Storing/Updating/Removing ECS address信息,对应:Nudr_DM_Create;Nudr_DM_Update;Nudr_DM_Delete,UDR可以保存ECS address信息,ECS address信息作为应用数据(application data)存储在UDR。UDR中Data Subset设定为"Service specific information"。
S304,UDR答复AF响应,即Nnef_ServiceParameter_Update,Nnef_ServiceParameter_Create,Nnef_ServiceParameter_Delete Response。
S305,UDR以notify的形式,通知PCF已经变更的ECS address信息,如发送Nudr_DM_Notify。前提是,PCF在UE注册过程中,与接入和移动性管理功能(Access and Mobility Management Function,AMF)进行策略协商(policy association)后,通过订阅请求如Nudr_DM_Subscribe,向UDR订阅ECS address信息的变化,当服务于UE的ECS address信息发生变化,则通知PCF。
S306,PCF从UDR发送的notify中,获得新的ECS address,根据该地址,决定生成相应的URSP rules,并通过UE policy delivery的过程发给UE。
场景二:如图4所示,前提条件,S400,NF网络功能(如,SMF),向UDM发起订阅请求,Nudm_SDM_Subcribe,用于订阅为UE提供服务的ECS address。
S401,AF提供ECS address信息,或者更新ECS address信息,给NEF。采用NEF的服务化信息,具体为Nnef_ParameterProvision_Update,Nnef_ParameterProvision_Create,Nnef_ParameterProvision_Delete Request。
S402,AF被NEF所授权,可以提供参数,那么NEF请求生成、更新、 保存或删除所提供的ECS address信息,并将该信息作为签约数据的一部分,发给UDM。采用UDM的服务化信息,具体为Nudm_ParameterProvision_Update,Nudm_ParameterProvision_Create,Nudm_ParameterProvision_Delete Request。
S403,UDM可通过Nudr_DM_Query从UDR里读取ECS address信息。以此确认相应的订阅信息,以便验证所需ECS address信息的数据更新。
S404,AF被UDM所授权,可以提供参数,那么UDM将ECS address信息提供给UDR,或者更新在UDR里的数据。采用UDR的服务化信息,如Nudr_DM_Create,Nudr_DM_Update,Nudr_DM_Delete Request,含ECS address信息。
S405,UDM答复AF响应,即Nudm_ParameterProvision_Update,Nudm_ParameterProvision_Create,Nudm_ParameterProvision_Delete Response。
S406,NEF答复AF响应,即Nnef_ParameterProvision_Update,Nnef_ParameterProvision_Create,Nnef_ParameterProvision_Delete Response。
S407,如果ECS address信息提供成功,UDM通知订阅ECS address信息的网元,如SMF。UDM将AF提供的ECS address信息,或更新的ECS address信息,通过Nudm_SDM_Notification Notify发送给SMF。
其中,UDM给SMF发送的内容,包括以下几种情况:
情况1:SMF在订阅阶段,发送UE位置信息(主要是DNAI),UDM根据UE位置信息,查询到对应的ECS address信息,并反馈;
情况2:SMF在订阅阶段,根据DNAI进行订阅ECS address信息。当UE位置变化,DNAI变化,UDM根据与UE位置的DNAI对应的ECS地址,返回给SMF,UE位置变化一次就可能触发一次ECS address信息的下发。
情况3:SMF在订阅阶段,直接向UDM订阅全部的ECS address信息,那么UDM直接把每个DNAI关联的ECS address,以映射表的形式,全部发给SMF。SMF拿到该表后,可以根据UE位置的变化,自行下发ECS address信息。
综上所述,本申请实施例的方法,发送ECS的地址信息至第二通信设备,这样,即使面对分地区部署的ECS或者由第三方提供的ECS,也能够根据UE的位置来提供匹配的ECS的地址信息。
需要说明的是,本申请实施例提供的信息处理方法,执行主体可以为信息处理装置,或者该信息处理装置中的用于执行加载信息处理方法的控制模块。本申请实施例中以信息处理装置执行加载信息处理方法为例,说明本申请实施例提供的信息处理方法。
如图5所示,本申请实施例的一种信息处理装置,包括:
第一发送模块510,用于发送边缘配置服务器的地址信息。
可选地,所述第一发送模块还用于:
根据用户设备的位置信息,和/或用户设备的位置信息的变化,发送边缘配置服务器的地址信息。
可选地,所述装置还包括:
位置确定模块,用于确定用户设备的位置信息和/或用户设备的位置信息的变化。这样,所述第一发送模块后续可根据该用户设备的位置信息,和/或该用户设备的位置信息的变化,发送边缘配置服务器的地址信息。
可选地,所述装置还包括:
订阅模块,用于订阅用户设备的位置信息。
可选地,所述第一通信设备为应用功能AF或网络开放功能NEF;
所述第一发送模块还用于:
在所述第一通信设备为AF的情况下,通过NEF的服务化信息发送边缘配置服务器的地址信息;或,
在所述第一通信设备为NEF的情况下,通过统一数据管理UDM的服务化信息发送边缘配置服务器的地址信息。
可选地,所述边缘配置服务器的地址信息包括以下至少一项:
边缘配置服务器全域名;
边缘配置服务器网际互连协议地址;
边缘配置服务器端口号;
边缘配置服务器统一资源定位符。
可选地,所述用户设备的位置信息包括以下至少一项:
数据网络接入标识;
小区标识;
跟踪区域标识。
可选地,所述装置还包括:
第四发送模块,用于发送与所述边缘配置服务器的地址信息对应的数据网络接入标识。
该装置发送ECS的地址信息,和/或与ECS地址信息所映射的数据网络接入标识,至第二通信设备,这样,即使面对按照地区部署的ECS或者由第三方提供的ECS,UE能够通过该第一通信设备提供的ECS的地址信息,来建立到ECS的应用层连接,从而再由ECS得到EES的地址,然后UE再同EES建立应用层连接,并交互得到EAS的地址,建立应用层连接。
本申请实施例提供的信息处理装置能够实现图2至图4的方法实施例中第一通信设备实现的各个过程,为避免重复,这里不再赘述。
如图6所示,本申请实施例的信息处理方法,由第二通信设备执行,包括:
步骤601,接收边缘配置服务器的地址信息;
步骤602,发送所述边缘配置服务器的地址信息。
其中,第二通信设备接收第一通信设备发送的ECS address信息,并将其发送给第三通信设备。这样,即使面对按照地区部署的ECS或者由第三方提供的ECS,UE能够通过该第一通信设备提供的ECS的地址信息,来建立到ECS的应用层连接,从而再由ECS得到EES的地址,然后UE再同EES建立应用层连接,并交互得到EAS的地址,建立应用层连接。
可选地,所述发送所述边缘配置服务器的地址信息之前,还包括:
接收第一请求,所述第一请求用于订阅边缘配置服务器的地址信息,或, 查询已存储的边缘配置服务器的地址信息。
可选地,所述第一请求为查询请求;
所述发送所述边缘配置服务器的地址信息,包括:
根据所述查询请求,发送边缘配置服务器的地址信息。
可选地,所述第一请求为订阅请求,所述订阅请求用于订阅边缘配置服务器的地址信息;
所述订阅请求包括以下至少一项:
边缘配置服务器的地址信息;
用户设备的位置信息。
可选地,所述发送所述边缘配置服务器的地址信息,包括以下至少之一:
在接收到所述订阅请求时,发送当前全部已知的边缘配置服务器的地址信息;
在接收到所述订阅请求时,发送匹配所述订阅请求的边缘配置服务器的地址信息,所述匹配订阅请求为匹配订阅请求中用户设备的位置信息;
在接收到所述订阅请求后,当边缘配置服务器的地址信息发生变更,发送变更后的边缘配置服务器的地址信息;
在接收到所述订阅请求后,当用户设备的位置信息发生变更,发送匹配当前用户设备的位置的边缘配置服务器的地址信息。
可选地,每个所述边缘配置服务器的地址信息均关联数据网络接入标识。
可选地,所述接收边缘配置服务器的地址信息,包括:
接收AF请求,所述AF请求中携带所述边缘配置服务器的地址信息;
所述发送所述边缘配置服务器的地址信息,包括:
发送所述AF请求。
可选地,所述接收边缘配置服务器的地址信息之后,还包括:
存储接收到的边缘配置服务器的地址信息。
需要说明的是,本申请实施例的方法与上述由第一通信设备执行的信息处理方法配合实现的,上述由第一通信设备执行的信息处理方法的实施例的 实现方式适用于该方法,也能达到相同的技术效果。
还需要说明的是,本申请实施例提供的信息处理方法,执行主体可以为信息处理装置,或者该信息处理装置中的用于执行加载信息处理方法的控制模块。本申请实施例中以信息处理装置执行加载信息处理方法为例,说明本申请实施例提供的信息处理方法。
如图7所示,本申请实施例的一种信息处理装置,包括:
第一接收模块710,用于接收边缘配置服务器的地址信息;
第二发送模块720,用于发送所述边缘配置服务器的地址信息。
可选地,所述装置还包括:
第二接收模块,用于接收第一请求,所述第一请求用于订阅边缘配置服务器的地址信息,或,查询已存储的边缘配置服务器的地址信息。
可选地,所述第一请求为查询请求;
所述第二发送模块还用于:
根据所述查询请求,发送边缘配置服务器的地址信息。
可选地,所述第一请求为订阅请求,所述订阅请求用于订阅边缘配置服务器的地址信息;
所述订阅请求包括以下至少一项:
边缘配置服务器的地址信息;
用户设备的位置信息。
可选地,所述第二发送模块还用于以下至少之一:
在接收到所述订阅请求时,发送当前全部已知的边缘配置服务器的地址信息;
在接收到所述订阅请求时,发送匹配所述订阅请求的边缘配置服务器的地址信息,所述匹配订阅请求为匹配订阅请求中用户设备的位置信息;
在接收到所述订阅请求后,当边缘配置服务器的地址信息发生变更,发送变更后的边缘配置服务器的地址信息;
在接收到所述订阅请求后,当用户设备的位置信息发生变更,发送匹配 当前用户设备的位置的边缘配置服务器的地址信息。
可选地,每个所述边缘配置服务器的地址信息均关联数据网络接入标识。
可选地,第一接收模块还用于接收AF请求,所述AF请求中携带所述边缘配置服务器的地址信息;
第二发送模块还用于发送所述AF请求。
可选地,所述装置还包括:
存储模块,用于存储接收到的边缘配置服务器的地址信息。
该装置在接收到第一通信设备发送ECS的地址信息后,发送至第三通信设备,这样,即使面对按照地区部署的ECS或者由第三方提供的ECS,UE能够通过该第一通信设备提供的ECS的地址信息,来建立到ECS的应用层连接,从而再由ECS得到EES的地址,然后UE再同EES建立应用层连接,并交互得到EAS的地址,建立应用层连接。
本申请实施例提供的信息处理装置能够实现图3、图4、图6的方法实施例中第二通信设备实现的各个过程,为避免重复,这里不再赘述。
如图8所示,本申请实施例的一种信息处理方法,由第三通信设备执行,包括:
步骤801,发送第一请求,所述第一请求用于订阅边缘配置服务器的地址信息,或,查询已存储的边缘配置服务器的地址信息;
步骤802,接收根据所述第一请求反馈的边缘配置服务器的地址信息。
其中,第三通信设备发送第一请求至第二通信设备,并接收该第二通信设备根据所述第一请求反馈的ECS的地址信息。这样,即使面对按照地区部署的ECS或者由第三方提供的ECS,UE能够通过该第一通信设备提供的ECS的地址信息,来建立到ECS的应用层连接,从而再由ECS得到EES的地址,然后UE再同EES建立应用层连接,并交互得到EAS的地址,建立应用层连接。
可选地,所述第三通信设备为策略控制功能PCF;
所述接收根据所述第一请求反馈的边缘配置服务器的地址信息之后,还 包括:
确定用户设备路由选择策略的规则,所述用户设备路由选择策略用于以下至少一项:
匹配用户设备的客户端到边缘配置服务器的应用流量;
建立用户设备的客户端到边缘配置服务器的协议数据单元会话;
建立用户设备的客户端到边缘配置服务器的应用连接。
可选地,所述用户设备路由选择策略的规则包括以下至少一项:
数据网络名DNN;
单一网络切片选择辅助信息S-NSSAI;
边缘配置服务器的地址信息。
可选地,所述确定用户设备路由选择策略的规则之后,还包括:
发送用户设备路由选择策略的规则至用户设备。
可选地,所述用户设备具有增强内核的能力;
其中,所述增强内核的能力指示用户设备支持将从非接入层NAS或接入层AS获取的信息发送给用户设备上的应用客户端。
可选地,所述确定用户设备路由选择策略的规则之前,还包括:
接收AF请求,所述AF请求携带边缘配置服务器的地址信息。
可选地,所述第三通信设备为会话管理功能SMF;
所述接收根据所述第一请求反馈的边缘配置服务器的地址信息之后,还包括:
发送所述边缘配置服务器的地址信息至用户设备。
需要说明的是,本申请实施例的方法与上述由第一通信设备、第二通信设备执行的信息处理方法配合实现的,上述由第一通信设备执行的信息处理方法的实施例的实现方式适用于该方法,也能达到相同的技术效果。
还需要说明的是,本申请实施例提供的信息处理方法,执行主体可以为信息处理装置,或者该信息处理装置中的用于执行加载信息处理方法的控制模块。本申请实施例中以信息处理装置执行加载信息处理方法为例,说明本 申请实施例提供的信息处理方法。
如图9所示,本申请实施例的一种信息处理装置,包括:
第三发送模块910,用于发送第一请求,所述第一请求用于订阅边缘配置服务器的地址信息,或,查询已存储的边缘配置服务器的地址信息;
第三接收模块920,用于接收根据所述第一请求反馈的边缘配置服务器的地址信息。
可选地,所述第三通信设备为策略控制功能PCF;
所述装置还包括:
确定模块,用于确定用户设备路由选择策略的规则,所述用户设备路由选择策略用于以下至少一项:
匹配用户设备的客户端到边缘配置服务器的应用流量;
建立用户设备的客户端到边缘配置服务器的协议数据单元会话;
建立用户设备的客户端到边缘配置服务器的应用连接。
可选地,所述用户设备路由选择策略的规则包括以下至少一项:
数据网络名DNN;
单一网络切片选择辅助信息S-NSSAI;
边缘配置服务器的地址信息。
可选地,所述装置还包括:
第五发送模块,用于发送用户设备路由选择策略的规则至用户设备。
可选地,所述用户设备具有增强内核的能力;
其中,所述增强内核的能力指示用户设备支持将从非接入层NAS或接入层AS获取的信息发送给用户设备上的应用客户端。
可选地,所述装置还包括:
第四接收模块,用于接收AF请求,所述AF请求携带边缘配置服务器的地址信息。
可选地,所述第三通信设备为会话管理功能SMF;
所述装置还包括:
第五发送模块,用于发送所述边缘配置服务器的地址信息至用户设备。
该装置发送第一请求至第二通信设备,并接收该第二通信设备根据所述第一请求反馈的ECS的地址信息。这样,即使面对按照地区部署的ECS或者由第三方提供的ECS,UE能够通过该第一通信设备提供的ECS的地址信息,来建立到ECS的应用层连接,从而再由ECS得到EES的地址,然后UE再同EES建立应用层连接,并交互得到EAS的地址,建立应用层连接。
本申请实施例提供的信息处理装置能够实现图3、图4、图8的方法实施例中第三通信设备实现的各个过程,为避免重复,这里不再赘述。
可选的,如图10所示,本申请实施例还提供一种通信设备,包括处理器1001,存储器1002,存储在存储器1002上并可在所述处理器1001上运行的程序或指令,该程序或指令被处理器1001执行时实现上述由第一通信设备执行的信息处理方法,或者上述由第二通信设备执行的信息处理方法,或者上述由第三通信设备执行的信息处理方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。
具体地,本申请实施例还提供了一种网络设备。如图11所示,该网络设备1100包括:处理器111和存储器112。
如图11所示,其中一个芯片例如为处理器111,与存储器112连接,以调用存储器112中的程序,执行以上方法实施例中所示的网络设备操作。
该网络设备还可以包括网络接口113,用于交互信息,该接口例如为通用公共无线接口(Common Public Radio Interface,CPRI)。
具体地,本发明实施例的网络侧设备还包括:存储在存储器112上并可在处理器111上运行的指令或程序,处理器111调用存储器112中的指令或程序执行图5、图7或图9所示各模块执行的方法,并达到相同的技术效果,为避免重复,故不在此赘述。
本申请实施例还提供一种可读存储介质,所述可读存储介质可以是非易失的,也可以是易失的,所述可读存储介质上存储程序或指令,该程序或指 令被处理器执行时实现上述由第一通信设备执行的信息处理方法,或者上述由第二通信设备执行的信息处理方法,或者上述由第三通信设备执行的信息处理方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。
其中,所述处理器为上述实施例中所述的电子设备中的处理器。所述可读存储介质,包括计算机可读存储介质,如计算机只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等。
本申请实施例另提供了一种芯片,所述芯片包括处理器和通信接口,所述通信接口和所述处理器耦合,所述处理器用于运行程序或指令,实现上述由第一通信设备执行的信息处理方法,或者上述由第二通信设备执行的信息处理方法,或者上述由第三通信设备执行的信息处理方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。
应理解,本申请实施例提到的芯片还可以称为系统级芯片、系统芯片、芯片系统或片上系统芯片等。
本申请实施例另提供了一种计算机程序产品,其中,所述计算机程序产品被存储在非瞬态的可读存储介质中,所述计算机程序产品被至少一个处理器执行以实现上述由第一通信设备执行的信息处理方法,或者上述由第二通信设备执行的信息处理方法,或者上述由第三通信设备执行的信息处理方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者装置不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者装置所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者装置中还存在另外的相同要素。此外,需要指出的是,本申请实施方式中的方法和装置的范围不限按示出或讨论的顺序来执行功能,还 可包括根据所涉及的功能按基本同时的方式或按相反的顺序来执行功能,例如,可以按不同于所描述的次序来执行所描述的方法,并且还可以添加、省去、或组合各种步骤。另外,参照某些示例所描述的特征可在其他示例中被组合。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端(可以是手机,计算机,服务器,空调器,或者网络设备等)执行本申请各个实施例所述的方法。
上面结合附图对本申请的实施例进行了描述,但是本申请并不局限于上述的具体实施方式,上述的具体实施方式仅仅是示意性的,而不是限制性的,本领域的普通技术人员在本申请的启示下,在不脱离本申请宗旨和权利要求所保护的范围情况下,还可做出很多形式,均属于本申请的保护之内。

Claims (33)

  1. 一种信息处理方法,由第一通信设备执行,包括:
    发送边缘配置服务器的地址信息。
  2. 根据权利要求1所述的方法,其中,所述发送边缘配置服务器的地址信息,包括:
    根据用户设备的位置信息,和/或用户设备的位置信息的变化,发送边缘配置服务器的地址信息。
  3. 根据权利要求2所述的方法,其中,所述根据用户设备的位置信息,和/或用户设备的位置信息的变化,发送边缘配置服务器的地址信息之前,还包括:
    订阅用户设备的位置信息。
  4. 根据权利要求2所述的方法,其中,所述用户设备的位置信息包括以下至少一项:
    数据网络接入标识;
    小区标识;
    跟踪区域标识。
  5. 根据权利要求1至4任一项所述的方法,其中,所述第一通信设备为应用功能AF或网络开放功能NEF;
    所述发送边缘配置服务器的地址信息,包括:
    在所述第一通信设备为AF的情况下,通过NEF的服务化信息发送边缘配置服务器的地址信息;或,
    在所述第一通信设备为NEF的情况下,通过统一数据管理UDM的服务化信息发送边缘配置服务器的地址信息。
  6. 根据权利要求1至4任一项所述的方法,其中,所述边缘配置服务器的地址信息包括以下至少一项:
    边缘配置服务器全域名;
    边缘配置服务器网际互连协议地址;
    边缘配置服务器端口号;
    边缘配置服务器统一资源定位符。
  7. 根据权利要求1所述的方法,其中,还包括:
    发送与所述边缘配置服务器的地址信息对应的数据网络接入标识。
  8. 一种信息处理方法,由第二通信设备执行,包括:
    接收边缘配置服务器的地址信息;
    发送所述边缘配置服务器的地址信息。
  9. 根据权利要求8所述的方法,其中,所述发送所述边缘配置服务器的地址信息之前,还包括:
    接收第一请求,所述第一请求用于订阅边缘配置服务器的地址信息,或,查询已存储的边缘配置服务器的地址信息。
  10. 根据权利要求9所述的方法,其中,所述第一请求为查询请求;
    所述发送所述边缘配置服务器的地址信息,包括:
    根据所述查询请求,发送边缘配置服务器的地址信息。
  11. 根据权利要求9所述的方法,其中,所述第一请求为订阅请求,所述订阅请求用于订阅边缘配置服务器的地址信息;
    所述订阅请求包括以下至少一项:
    边缘配置服务器的地址信息;
    用户设备的位置信息。
  12. 根据权利要求11所述的方法,其中,所述发送所述边缘配置服务器的地址信息,包括以下至少之一:
    在接收到所述订阅请求时,发送当前全部已知的边缘配置服务器的地址信息;
    在接收到所述订阅请求时,发送匹配所述订阅请求的边缘配置服务器的地址信息,所述匹配订阅请求为匹配订阅请求中用户设备的位置信息;
    在接收到所述订阅请求后,当边缘配置服务器的地址信息发生变更,发 送变更后的边缘配置服务器的地址信息;
    在接收到所述订阅请求后,当用户设备的位置信息发生变更,发送匹配当前用户设备的位置的边缘配置服务器的地址信息。
  13. 根据权利要求8所述的方法,其中,每个所述边缘配置服务器的地址信息均关联数据网络接入标识。
  14. 根据权利要求8所述的方法,其中,所述接收边缘配置服务器的地址信息,包括:
    接收AF请求,所述AF请求中携带所述边缘配置服务器的地址信息;
    所述发送所述边缘配置服务器的地址信息,包括:
    发送所述AF请求。
  15. 根据权利要求8或14所述的方法,其中,所述接收边缘配置服务器的地址信息之后,还包括:
    存储接收到的边缘配置服务器的地址信息。
  16. 根据权利要求8所述的方法,其中,所述第二通信设备为:NEF、统一数据管理UDM或统一数据存储库UDR。
  17. 一种信息处理方法,由第三通信设备执行,包括:
    发送第一请求,所述第一请求用于订阅边缘配置服务器的地址信息,或,查询已存储的边缘配置服务器的地址信息;
    接收根据所述第一请求反馈的边缘配置服务器的地址信息。
  18. 根据权利要求17所述的方法,其中,所述第三通信设备为策略控制功能PCF;
    所述接收根据所述第一请求反馈的边缘配置服务器的地址信息之后,还包括:
    确定用户设备路由选择策略的规则,所述用户设备路由选择策略用于以下至少一项:
    匹配用户设备的客户端到边缘配置服务器的应用流量;
    建立用户设备的客户端到边缘配置服务器的协议数据单元会话;
    建立用户设备的客户端到边缘配置服务器的应用连接。
  19. 根据权利要求18所述的方法,其中,所述用户设备路由选择策略的规则包括以下至少一项:
    数据网络名DNN;
    单一网络切片选择辅助信息S-NSSAI;
    边缘配置服务器的地址信息。
  20. 根据权利要求18所述的方法,其中,所述确定用户设备路由选择策略的规则之后,还包括:
    发送用户设备路由选择策略的规则至用户设备。
  21. 根据权利要求20所述的方法,其中,所述用户设备具有增强内核的能力;
    其中,所述增强内核的能力指示用户设备支持将从非接入层NAS或接入层AS获取的信息发送给用户设备上的应用客户端。
  22. 根据权利要求18所述的方法,其中,所述确定用户设备路由选择策略的规则之前,还包括:
    接收AF请求,所述AF请求携带边缘配置服务器的地址信息。
  23. 根据权利要求17所述的方法,其中,所述第三通信设备为会话管理功能SMF;
    所述接收根据所述第一请求反馈的边缘配置服务器的地址信息之后,还包括:
    发送所述边缘配置服务器的地址信息至用户设备。
  24. 一种信息处理装置,包括:
    第一发送模块,用于发送边缘配置服务器的地址信息。
  25. 根据权利要求24所述的装置,其中,所述第一发送模块还用于:
    根据用户设备的位置信息,和/或用户设备的位置信息的变化,发送边缘配置服务器的地址信息。
  26. 一种信息处理装置,包括:
    第一接收模块,用于接收边缘配置服务器的地址信息;
    第二发送模块,用于发送所述边缘配置服务器的地址信息。
  27. 根据权利要求26所述的装置,其中,还包括:
    第二接收模块,用于接收第一请求,所述第一请求用于订阅边缘配置服务器的地址信息,或,查询已存储的边缘配置服务器的地址信息。
  28. 一种信息处理装置,包括:
    第三发送模块,用于发送第一请求,所述第一请求用于订阅边缘配置服务器的地址信息,或,查询已存储的边缘配置服务器的地址信息;
    第三接收模块,用于接收根据所述第一请求反馈的边缘配置服务器的地址信息。
  29. 一种通信设备,包括处理器、存储器及存储在所述存储器上并可在所述处理器上运行的程序或指令,其中,所述程序或指令被所述处理器执行时实现如权利要求1至7中任一项所述的信息处理方法,或者如权利要求8至16中任一项所述的信息处理方法,或者如权利要求17至23中任一项所述的信息处理方法的步骤。
  30. 一种可读存储介质,所述可读存储介质上存储程序或指令,其中,所述程序或指令被处理器执行时实现如权利要求1至7中任一项所述的信息处理方法,或者如权利要求8至16中任一项所述的信息处理方法,或者如权利要求17至23中任一项所述的信息处理方法的步骤。
  31. 一种芯片,所述芯片包括处理器和通信接口,其中,所述通信接口和所述处理器耦合,所述处理器用于运行程序或指令,实现如权利要求1至7中任一项所述的信息处理方法,或者如权利要求8至16中任一项所述的信息处理方法,或者如权利要求17至23中任一项所述的信息处理方法的步骤。
  32. 一种计算机程序产品,其中,所述计算机程序产品存储在非瞬态的存储介质中,所述计算机程序产品被至少一个处理器执行以实现如权利要求1至7中任一项所述的信息处理方法,或者如权利要求8至16中任一项所述的信息处理方法,或者如权利要求17至23中任一项所述的信息处理方法的 步骤。
  33. 一种通信设备,其中,被配置为执行如权利要求1至7中任一项所述的信息处理方法,或者如权利要求8至16中任一项所述的信息处理方法,或者如权利要求17至23中任一项所述的信息处理方法的步骤。
PCT/CN2022/075499 2021-02-10 2022-02-08 信息处理方法、装置及设备 WO2022171077A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US18/232,321 US20230388384A1 (en) 2021-02-10 2023-08-09 Information processing method and apparatus and device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110185274.2 2021-02-10
CN202110185274.2A CN114945016B (zh) 2021-02-10 2021-02-10 信息处理方法、装置及设备

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US18/232,321 Continuation US20230388384A1 (en) 2021-02-10 2023-08-09 Information processing method and apparatus and device

Publications (1)

Publication Number Publication Date
WO2022171077A1 true WO2022171077A1 (zh) 2022-08-18

Family

ID=82838280

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/075499 WO2022171077A1 (zh) 2021-02-10 2022-02-08 信息处理方法、装置及设备

Country Status (3)

Country Link
US (1) US20230388384A1 (zh)
CN (1) CN114945016B (zh)
WO (1) WO2022171077A1 (zh)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110198516A (zh) * 2018-02-27 2019-09-03 华为技术有限公司 网络连接的建立方法及装置
WO2020197288A1 (ko) * 2019-03-28 2020-10-01 삼성전자 주식회사 Edge computing 서비스를 이용하기 위하여 단말에 연결성을 제공하는 방법 및 장치
WO2020204474A1 (ko) * 2019-03-29 2020-10-08 삼성전자 주식회사 무선 통신 시스템에서 에지 컴퓨팅 서비스를 제공하기 위한 장치 및 방법
CN112217856A (zh) * 2019-07-11 2021-01-12 华为技术有限公司 应用实例的地址获取方法、装置、设备及存储介质

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6692178B2 (ja) * 2016-02-23 2020-05-13 株式会社日立製作所 通信システム
CN109428866A (zh) * 2017-08-30 2019-03-05 中兴通讯股份有限公司 提供用户身份信息的方法、系统及计算机可读存储介质
US11218438B2 (en) * 2019-04-12 2022-01-04 Huawei Technologies Co., Ltd. System, apparatus and method to support data server selection
KR20200130141A (ko) * 2019-05-09 2020-11-18 삼성전자주식회사 무선 통신 시스템에서 모바일 엣지 컴퓨팅 서비스를 제공하기 위한 장치 및 방법
CN113796111A (zh) * 2019-05-09 2021-12-14 三星电子株式会社 在无线通信系统中提供移动边缘计算服务的装置和方法
CN110430076B (zh) * 2019-07-31 2022-05-31 新华三技术有限公司合肥分公司 一种路由管理方法及装置
CN111093225B (zh) * 2019-12-30 2021-07-06 北京邮电大学 一种数据路径服务质量的监视及报告方法、装置及介质
EP4085680A1 (en) * 2019-12-31 2022-11-09 Convida Wireless, LLC Edge aware distributed network
CN111930290B (zh) * 2020-09-18 2021-04-27 阿里云计算有限公司 资源部署方法及装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110198516A (zh) * 2018-02-27 2019-09-03 华为技术有限公司 网络连接的建立方法及装置
WO2020197288A1 (ko) * 2019-03-28 2020-10-01 삼성전자 주식회사 Edge computing 서비스를 이용하기 위하여 단말에 연결성을 제공하는 방법 및 장치
WO2020204474A1 (ko) * 2019-03-29 2020-10-08 삼성전자 주식회사 무선 통신 시스템에서 에지 컴퓨팅 서비스를 제공하기 위한 장치 및 방법
CN112217856A (zh) * 2019-07-11 2021-01-12 华为技术有限公司 应用实例的地址获取方法、装置、设备及存储介质

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
CONVIDA WIRELESS LLC, QUALCOMM INCORPORATED, AT&T, LG ELECTRONICS, SAMSUNG (?), NTT DOCOMO (?), INTERDIGITAL (?): "ECS address provisioning ", SA WG2 TEMPORARY DOCUMENT SA WG2 MEETING #143E E-MEETING; ELBONIA, FEBRUARY 24 – MARCH 09, 2021, vol. SA WG2, no. February 24 – March 09, 2021, 20 January 2021 (2021-01-20), pages 1 - 2, XP055957480 *

Also Published As

Publication number Publication date
CN114945016B (zh) 2024-06-25
CN114945016A (zh) 2022-08-26
US20230388384A1 (en) 2023-11-30

Similar Documents

Publication Publication Date Title
CN109842906B (zh) 一种通信的方法、装置及系统
US11218519B2 (en) Service based P-CSCF discovery
EP4167625A1 (en) Communication method and apparatus
EP3949354B1 (en) Method and apparatus for service discovery
US20240022540A1 (en) Domain name address obtaining method and device
US20220263788A1 (en) Method and device for edge application server discovery
JP2022544488A (ja) ネットワーク機能サービスディスカバリのための方法および装置
WO2022033345A1 (zh) 一种pdu会话建立方法、终端设备和芯片系统
WO2012138269A1 (en) Delivery of internet based service to user equipment
WO2017161484A1 (zh) 一种消息交互的方法、设备和系统
WO2021031065A1 (en) A method of registration with access and mobility management function re-allocation
WO2021047454A1 (zh) 位置信息获取、位置服务配置方法和通信设备
CN113630819B (zh) 应用迁移方法及装置
CN112583880B (zh) 一种服务器发现方法及相关设备
WO2020052463A1 (zh) 通信方法和网元
CN116601917A (zh) 用于安全通信的方法和装置
WO2022171077A1 (zh) 信息处理方法、装置及设备
WO2024061205A1 (zh) 参数获取方法、装置、第一网络功能及第二网络功能
WO2023083174A1 (zh) 签约更新的方法、装置、网元及介质
WO2023143417A1 (zh) 策略处理方法、装置及网络功能
US20240187374A1 (en) Method and apparatus for improving a server discovery handling procedure
EP4075762A1 (en) Edge computing
WO2023056954A1 (zh) 域名系统dns查询方法、装置及网络侧设备
WO2024022370A1 (zh) 信息获取和发送方法、服务器访问和会话建立方法及设备
CN117998344A (zh) 信息确定方法、装置、通信设备以及可读存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22752238

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 15/01/2024)

122 Ep: pct application non-entry in european phase

Ref document number: 22752238

Country of ref document: EP

Kind code of ref document: A1