WO2022237898A1 - Procédé d'intégration, appareil de communication, support et puce - Google Patents

Procédé d'intégration, appareil de communication, support et puce Download PDF

Info

Publication number
WO2022237898A1
WO2022237898A1 PCT/CN2022/092776 CN2022092776W WO2022237898A1 WO 2022237898 A1 WO2022237898 A1 WO 2022237898A1 CN 2022092776 W CN2022092776 W CN 2022092776W WO 2022237898 A1 WO2022237898 A1 WO 2022237898A1
Authority
WO
WIPO (PCT)
Prior art keywords
cell
access
terminal device
network device
online subscription
Prior art date
Application number
PCT/CN2022/092776
Other languages
English (en)
Chinese (zh)
Inventor
朱浩仁
诸华林
徐艺珊
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2022237898A1 publication Critical patent/WO2022237898A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/73Access point logical identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/16Performing reselection for specific purposes
    • H04W36/22Performing reselection for specific purposes for handling the traffic

Definitions

  • the NPN can serve as a target network to be accessed by the terminal device, or as an intermediate network for assisting the terminal device in accessing the target network.
  • a terminal device eg, UE
  • the terminal device may temporarily establish a connection with an intermediate network to obtain subscription information or credentials for accessing the target network.
  • the terminal device can log out from the intermediate network, and register to the target network using the subscription information or credentials, and complete access to the target network.
  • the current process of obtaining subscription information or credentials should satisfy: (1) the intermediate network provides instructions on whether to support online subscription; and (2) providing online subscription services to terminal devices does not affect the traditional services and network security of the intermediate network itself. In order to meet the above requirements, it is necessary to further improve the cell selection and/or cell reselection mechanism of the terminal equipment.
  • the terminal device determines a candidate cell supporting online subscription among at least one cell based on the online subscription capability information.
  • the terminal device selects a second cell for camping on from the candidate cells.
  • the determination of candidate cells is implemented at the access layer of the terminal equipment.
  • a communication device includes components for implementing the method in any possible implementation manner according to the foregoing first aspect to the third aspect.
  • the communication system further includes other communication devices involved in the embodiments.
  • Fig. 4 shows an interactive signaling diagram of a communication process according to other embodiments of the present disclosure
  • b can be singular or plural.
  • plural means two or more than two.
  • At least one of the following or similar expressions refer to any combination of these items, including any combination of single or plural items.
  • at least one item (piece) of a, b, or c can represent: a, b, c, a-b, a-c, b-c, or a-b-c, where a, b, c can be single or multiple .
  • Access network device used in this disclosure is an entity or node that can be used to communicate with a terminal device, for example, it can be a radio access network (Radio Access Network, RAN) network device, which can provide Functions such as radio resource management, quality of service (QoS) management, data compression and encryption.
  • Access network equipment may include various types of base stations.
  • the access network equipment may include various forms of macro base stations, micro base stations, pico base stations, femto base stations, relay stations, access points, remote radio units (Remote Radio Unit, RRU), radio heads (Radio Head, RH ), Remote Radio Head (RRH) and so on.
  • Data network a network used to provide data transmission.
  • the data network may be a data network (data network, DN).
  • the data network may still be a DN, or may have other names, which are not limited in this application.
  • the authentication service network element is used to perform primary authentication, that is, the authentication between the terminal device and the operator's network. After the authentication service network element receives the authentication request initiated by the subscriber, it can authenticate and/or authorize the subscriber through the authentication information and/or authorization information stored in the unified data management network element, or generate an authentication request through the unified data management network element. Subscriber's authentication and/or authorization information. The authentication service network element can feed back authentication information and/or authorization information to the subscriber. In an implementation manner, the authentication service network element may also be co-located with the unified data management network element.
  • SNPN 140 acts as a target network
  • O-SNPN 120 acts as an intermediate network.
  • the O-SNPN 120 may broadcast an online subscription capability indication
  • the terminal device 130 determines that the O-SNPN 120 supports online subscription based on the online subscription capability indication, and establishes a connection with the O-SNPN 120 using default subscription or credential information.
  • the terminal device's online signing request for the O-SNPN 120 needs to be authenticated by the default credential server (Default Credential Server, DCS) 112.
  • DCS default Credential Server
  • the PS 114 has an agreement with the SNPN 140, and can store or obtain the signing or credential information of the SNPN 140.
  • the PS 114 sends the subscription or credential information for the SNPN 140 to the terminal device 130 through the limited UP or CP transmission channel.
  • the terminal device 130 can in turn de-register from the O-SNPN 120 and register to the SNPN 140 using the acquired subscription or credential information.
  • the core network device 210 may be responsible for subscription management and authentication, and store subscription information for terminal devices in the network.
  • the subscription information may further indicate the device type and/or capability information of the terminal device.
  • the core network device 210 can determine whether to restrict online subscriptions according to the device type and/or capability information indicated by the subscription information. Phase terminal equipment access to the cell.
  • the core network device 210 may be responsible for user plane network element selection, user plane network element redirection, IP address allocation, bearer establishment, modification and release, and QoS control. After the core network device 210 establishes a user plane transmission channel for the terminal device 230 , there is a user plane context for the terminal device 230 in the network.
  • Communications in the communication environment 200 may be implemented according to any suitable communication protocol, including but not limited to first generation cellular communication protocol (1G), second generation cellular communication protocol (2G), third generation cellular communication protocol (3G), WLAN communication protocols such as fourth-generation cellular communication protocols (4G) and fifth-generation cellular communication protocols (5G), such as Institute of Electrical and Electronics Engineers (IEEE) 802.11, etc., and/or any other currently known or will develop in the future.
  • first generation cellular communication protocol (1G
  • 3G third generation cellular communication protocol
  • WLAN communication protocols such as fourth-generation cellular communication protocols (4G) and fifth-generation cellular communication protocols (5G), such as Institute of Electrical and Electronics Engineers (IEEE) 802.11, etc., and/or any other currently known or will develop in the future.
  • IEEE Institute of Electrical and Electronics Engineers
  • the core network device 210 determines 340 that the terminal device 230's access to the first cell 221 is in a remote configuration phase.
  • the process in which the terminal device 230 obtains the authorization of the DCS 112 through the intermediate network is called the online signing phase, and the subsequent process of establishing a CP or UP transmission channel and obtaining the signing or certificate information for the target network can be It is called the remote configuration stage, but the naming of "online subscription stage" and "remote configuration stage" corresponds to the current standard, but the embodiments of the present disclosure are also applicable to equivalent or equivalent concepts in future or subsequent standards. Accordingly, the scope of the present disclosure is not limited in this respect.
  • the core network device 210 may judge according to the authorization result of the UDM network element to the terminal device 230 . If the UDM network element fails to authorize the terminal device 230, it means that the online subscription process of the terminal device 230 has not been completed, and the core network device 210 may determine that the access process of the terminal device 230 is in the online subscription stage.
  • the core network device 210 may determine 345 whether to restrict the terminal device 230 from accessing the first cell 221. If it is determined that the access is not restricted, the terminal device 230 is allowed to access the first cell 221 . further,
  • the terminal device 230 may perform 355 a cell reselection procedure with the access network device 220 .
  • the cell reselection process may be based on an existing criterion or a mechanism to be developed in the future, so details will not be described here. The scope of the present disclosure is not limited in this respect.
  • the access network device 220 After receiving the registration request, the access network device 220 sends 410 to the core network device 210 a first message including the cell identifier of the first cell 221 selected by the terminal device 230 . For example, the access network device 220 may forward the registration request of the terminal device 230 through the first message.
  • the first message may be an NGAP message, for example, an initial UE message (Initial UE Message).
  • the access network device 220 may determine 425 that the first cell 221 does not support the online subscription service based on the online subscription capability information of the first cell 221.
  • the access network device 220 may control access of the terminal device 230 to the first cell 221 based on the first indication information and the online subscription capability of the first cell 221 .
  • the core network device 210 may determine 440 that the access process is in a remote configuration phase. If the core network device 210 has previously sent the first indication information to the access network device 220 to instruct the terminal device 230 to restrict access to the first cell 221, the core network device 210 may send 445 the second indication information to the access network device 220. The indication information is used to indicate to cancel the access restriction on the first cell 221. In this case, the access network device 220 may use the second indication information to update the previously stored first indication information.
  • the AS of the terminal device 230 after receiving the broadcast messages from multiple access network devices, transmits the relevant parameters and indication information in the messages to the NAS layer.
  • the NAS layer of the terminal device 230 may select an access network device that supports online subscription services according to the online subscription capability indication, and instruct the AS layer to select a cell that supports online subscription provided by the access network device based on the online subscription capability indication for camping. Keep.
  • the access network device 220 and the core network device 210 may perform 525 an online subscription process with the terminal device 230 .
  • the core network device 210 sends 530 a fourth message to the terminal device 230 to indicate that the online subscription is completed.
  • the terminal device 230 may store the fourth message.
  • the terminal device 230 may determine 540 that the cell reselection need not be based on online subscription capability information.
  • the NAS layer of the terminal device 230 may instruct the AS layer to cancel the restriction on cell selection.
  • FIG. 6 shows a flowchart of a method 600 according to some embodiments of the present disclosure.
  • the method 600 can be implemented at a core network device.
  • the method 600 can be implemented at the core network device 210 .
  • the method 600 will be described below in conjunction with FIG. 2 . It should be understood that the method 600 is also applicable to other communication scenarios and devices.
  • the core network device 210 controls access of the terminal device 230 to the first cell 221 .
  • the core network device 210 may restrict the terminal device 230's access to the first cell 221 .
  • the core network device 210 may determine the access stage based on whether the first message includes an online subscription indication. For example, if the first message includes an online subscription indication, the access is in the online subscription phase. If the online subscription indication is not included in the first message, the access is in the remote configuration phase.
  • the core network device 210 may determine the access stage based on the authorization result of the credential server to the terminal device 230 . For example, if the credential server fails to authorize the terminal device 230, the access is in the online subscription phase. If the credential server authorizes the terminal device 230 successfully, the access is in the remote configuration stage.
  • the core network device 210 may determine the access stage based on whether there is a user plane context for the terminal device 230 in the network. For example, if there is no user plane context for the terminal device 230 in the network, the access is in the online subscription phase. If there is a user plane context for the terminal device 230 in the network, the access is in the remote configuration phase.
  • the access network device 220 sends a first message to the core network device 210 .
  • the first message may include a cell identifier of the first cell 221 of the access network device 220 to be accessed by the terminal device 230 .
  • the access network device 220 controls the terminal device 230's access to the first cell 221 based on the first indication information.
  • the access network device 220 may send the third message to the terminal device 230 .
  • the third message may include at least one of the following: a rejection indication, a rejection reason value, or a redirection indication for the terminal device 230 .
  • the access network device 220 receives the second indication information from the core network device.
  • the second indication information indicates to cancel the restriction on access to the first cell 221 .
  • the second indication information may indicate to cancel the access restriction on the first cell 2210 .
  • the terminal device 230 receives an online subscription capability indication from the access network device 220 .
  • the online subscription capability indication may include online subscription capability information of at least one cell (for example, the first cell 221 , the second cell 222 and the third cell 223 ) of the access network device 220 .
  • Fig. 9 is a schematic block diagram of a communication device provided by an embodiment of the present application.
  • the apparatus 900 may include a processing unit 910 and a transceiver unit 920 .
  • the processing unit 910 is used to control and manage the actions of the communication device, for example, the processing unit 910 is used to execute the steps of information/data processing in the communication device.
  • the transceiver unit 920 is used to support the communication device in the steps of sending or receiving information/data.
  • the transceiver unit 920 may be further divided into a sending unit and a receiving unit.
  • the apparatus 900 may be the core network device in the method embodiment above, or a module (such as a chip) applied to the core network device.
  • the apparatus 900 may be used to execute various steps or processes corresponding to the core network equipment in the above method 300-method 800. specifically,
  • the transceiver unit 920 is configured to: receive a first message from the access network device, where the first message includes a cell identifier of a first cell of the access network device to be accessed by the terminal device;
  • the first message includes an online subscription indication
  • the processing unit 910 is further configured to: determine that the terminal device's access to the first cell is in a remote configuration stage, and determine that the terminal device's access to the first cell is not restricted.
  • the access is in the online subscription phase
  • restricting the terminal device's access to the first cell includes:
  • the transceiving unit 920 is further configured to: send an online subscription request for the second cell to the access network device.
  • the apparatus 900 of each of the above-mentioned solutions has the function of implementing the corresponding steps performed by the core network equipment of the above-mentioned methods, or, the apparatus 900 of the above-mentioned various solutions has the function of implementing the corresponding steps of the terminal equipment in the above-mentioned methods, or, the above-mentioned each of the solutions Apparatus 900 has the function of implementing the corresponding steps performed by the access network device in the above methods.
  • the functions described above may be implemented by hardware, or may be implemented by executing corresponding software on the hardware.
  • the above-mentioned communication unit may also be a transceiver circuit (for example, may include a receiving circuit and a sending circuit), and the processing unit may be a processing circuit.
  • the processor 1010 may be used to execute the instructions stored in the memory, and when the processor 1010 executes the instructions stored in the memory, the processor 1010 is used to execute the above-mentioned instructions corresponding to the core network equipment, access network equipment or terminal equipment.
  • the steps of the methods disclosed in connection with the embodiments of the present application may be directly implemented by a hardware processor, or implemented by a combination of hardware and software modules in the processor.
  • the processor in the embodiment of the present application may be an integrated circuit chip, which has a signal processing capability.
  • each step of the above-mentioned method embodiments may be completed by an integrated logic circuit of hardware in a processor or instructions in the form of software.
  • the above-mentioned processor may be a general-purpose processor, a digital signal processor (DSP), an application-specific integrated circuit (ASIC), a field-programmable gate array (FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components .
  • DSP digital signal processor
  • ASIC application-specific integrated circuit
  • FPGA field-programmable gate array
  • a general-purpose processor may be a microprocessor, or the processor may be any conventional processor, or the like.
  • a component may be, but is not limited to being, a process running on a processor, a processor, an object, an executable, a thread of execution, a program, and/or a computer.
  • an application running on a computing device and the computing device can be components.
  • One or more components can reside within a process and/or thread of execution and a component can be localized on one computer and/or distributed between two or more computers.
  • these components can execute from various computer readable storage media having various data structures stored thereon.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, each unit may exist separately physically, or two or more units may be integrated into one unit.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Les modes de réalisation de la présente divulgation concernent un procédé d'intégration, un appareil de communication, un support et une puce. Dans les modes de réalisation de la présente divulgation, le procédé comprend les étapes suivantes : un dispositif de réseau central reçoit un premier message en provenance d'un dispositif de réseau d'accès, le premier message comprenant un identifiant de cellule d'une première cellule du dispositif de réseau d'accès devant faire l'objet d'un accès par un dispositif terminal ; en fonction de l'identifiant de cellule de la première cellule, le dispositif de réseau central détermine que la première cellule ne prend pas en charge l'intégration ; et le dispositif de réseau central commande l'accès du dispositif terminal à la première cellule. Au moyen de la prise en considération d'une capacité d'intégration d'une cellule, les restrictions sur l'accès aux cellules peuvent être réalisées sur un côté réseau central sans avoir besoin de changer un mécanisme de sélection de cellule sur un côté de dispositif terminal. De cette manière, la charge d'une cellule commune peut être efficacement réduite, et les performances et la sécurité du réseau peuvent être améliorées.
PCT/CN2022/092776 2021-05-14 2022-05-13 Procédé d'intégration, appareil de communication, support et puce WO2022237898A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110533778.9 2021-05-14
CN202110533778.9A CN115348582A (zh) 2021-05-14 2021-05-14 用于在线签约的方法、通信装置、介质及芯片

Publications (1)

Publication Number Publication Date
WO2022237898A1 true WO2022237898A1 (fr) 2022-11-17

Family

ID=83977906

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/092776 WO2022237898A1 (fr) 2021-05-14 2022-05-13 Procédé d'intégration, appareil de communication, support et puce

Country Status (2)

Country Link
CN (1) CN115348582A (fr)
WO (1) WO2022237898A1 (fr)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112153757A (zh) * 2019-06-29 2020-12-29 华为技术有限公司 通信方法、装置和系统
CN112543455A (zh) * 2019-01-31 2021-03-23 华为技术有限公司 一种通信方法、装置及系统

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112543455A (zh) * 2019-01-31 2021-03-23 华为技术有限公司 一种通信方法、装置及系统
CN112153757A (zh) * 2019-06-29 2020-12-29 华为技术有限公司 通信方法、装置和系统

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
CATT: "Further Discussion on UE Onboarding and Provisioning for NPN", 3GPP DRAFT; R2-2102915, vol. RAN WG2, 2 April 2021 (2021-04-02), pages 1 - 3, XP052174486 *
OPPO: "Support UE onboarding and provisioning for NPN", 3GPP DRAFT; R2-2104768, vol. RAN WG2, 11 May 2021 (2021-05-11), pages 1 - 12, XP052006530 *
VIVO: "Remaining issues on supporting UE onboarding and provisioning", 3GPP DRAFT; R2-2105292, vol. RAN WG2, 11 May 2021 (2021-05-11), pages 1 - 4, XP052006938 *

Also Published As

Publication number Publication date
CN115348582A (zh) 2022-11-15

Similar Documents

Publication Publication Date Title
KR102310821B1 (ko) 타깃 셀 액세스 방법 및 장치
US10779345B2 (en) User plane relocation techniques in wireless communication systems
US20240064514A1 (en) Delegated data connection
WO2018161796A1 (fr) Procédé et appareil de traitement de connexion dans un scénario à accès multiple
WO2020224622A1 (fr) Procédé et dispositif de configuration d'informations
US20140376515A1 (en) Methods, apparatuses and computer program products for wlan discovery and handover in coexisted lte and wlan networks
WO2023280121A1 (fr) Procédé et appareil d'obtention de service de périphérie
US20230319556A1 (en) Key obtaining method and communication apparatus
US20170339626A1 (en) Method, apparatus and system
US20160337922A1 (en) RAN-WLAN Traffic Steering
CN113727342B (zh) 网络注册的方法和装置
WO2022199451A1 (fr) Procédé et appareil de commutation de session
WO2022247812A1 (fr) Procédé d'authentification, dispositif de communication et système
WO2021087696A1 (fr) Procédé d'authentification d'identité et dispositif de communication
WO2023185880A1 (fr) Procédé de détermination de dispositif de réseau d'accès
WO2023160199A1 (fr) Procédé et appareil d'accès à un réseau de communication
JP7053878B2 (ja) セルアクセスプロシージャの改善
EP4401464A1 (fr) Procédé et appareil de communication
WO2022170798A1 (fr) Procédé de détermination de stratégie et appareil de communication
WO2022237898A1 (fr) Procédé d'intégration, appareil de communication, support et puce
BR112020026846A2 (pt) Controle de acesso para equipamento de usuário em um modo conectado
CN116325996A (zh) 寻呼管理
WO2021087801A1 (fr) Procédé de communication, dispositif de communication et système de communication
US20240155325A1 (en) Information obtaining method and apparatus, and system
US11812375B2 (en) Simultaneous network slice usage via dual connectivity

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22806860

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 22806860

Country of ref document: EP

Kind code of ref document: A1