WO2023061207A1 - Communication method, communication apparatus, and communication system - Google Patents

Communication method, communication apparatus, and communication system Download PDF

Info

Publication number
WO2023061207A1
WO2023061207A1 PCT/CN2022/121648 CN2022121648W WO2023061207A1 WO 2023061207 A1 WO2023061207 A1 WO 2023061207A1 CN 2022121648 W CN2022121648 W CN 2022121648W WO 2023061207 A1 WO2023061207 A1 WO 2023061207A1
Authority
WO
WIPO (PCT)
Prior art keywords
network element
configuration
information
terminal device
control plane
Prior art date
Application number
PCT/CN2022/121648
Other languages
French (fr)
Chinese (zh)
Inventor
于游洋
何青春
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2023061207A1 publication Critical patent/WO2023061207A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data

Definitions

  • the present application relates to the technical field of communication, and in particular to a communication method, a communication device and a communication system.
  • the control plane network element before the control plane network element sends the terminal device identification information and the control plane network element identification information to the configuration network element according to the configuration network element identification information, the control plane network element determines The type of the terminal device is the target type, and/or the service provider of the terminal device is the target service provider.
  • control plane network element sends the first configuration information to the terminal device during the terminal registration process, session establishment process or session modification process.
  • the first configuration information is an IoT user data container.
  • control plane network element receives the IoT information reporting container from the terminal device and the parameter type of the IoT information reporting container;
  • the configuration network element sends the IoT information to the container.
  • the embodiment of the present application provides a communication method, which can be executed by a configuration network element or a module (such as a chip) applied to the configuration network element.
  • the method includes: the configuration network element determines that the first configuration information of the terminal device is sent through the control plane network element of the core network; The terminal device sends the first configuration information.
  • the first configuration information includes IoT user data; the configuration network element receives a configuration success indication or a failure cause value from the terminal device through the control plane network element, and the configuration success indication is used to indicate that according to the The IoT user data is successfully configured, and the failure reason value is used to indicate the reason for the configuration failure based on the IoT user data.
  • the configuration network element can know whether the configuration result is successful or failed, so as to make a decision on whether to reconfigure, which helps to improve the configuration success rate.
  • the first configuration information includes an information reporting strategy, and the information reporting strategy includes a status parameter; the configuration network element receives the reporting information from the terminal device through the control plane network element, and the reporting information is related to the status parameter Corresponding.
  • the configuration network element can receive the reported information reported by the terminal device from the control plane network element, so that the configuration network element can know the status of the terminal device according to the reported information, so as to facilitate decision-making and generate more accurate configuration information. Precise configuration of end devices.
  • the information reporting strategy further includes a reporting condition; the configuration network element receives the reporting information sent by the terminal device according to the reporting condition through the control plane network element.
  • the first configuration information includes indication information, and the indication information indicates that the user plane is used to transmit the second configuration information; the configuration network element acquires the second configuration information; the configuration network element determines that the second configuration information is transmitted by the user face to the terminal device.
  • the configuration network element can send instruction information to the terminal device through the control plane network element of the core network, so as to instruct the terminal device to establish a user plane connection with the configuration network element, and then through the user to face the terminal device.
  • Accurate configuration
  • the embodiment of the present application provides a communication method, and the method may be executed by a terminal device or a module (such as a chip) applied to the terminal device.
  • the method includes: the terminal device sends a registration request message to a mobility management network element, and the registration request message is used to request registration to the network; The first configuration information of the configured network element, where the control plane network element is the mobility management network element or the session management network element.
  • the configuration network element sends the first configuration information to the terminal device through the control plane network element of the core network.
  • it can quickly configure the terminal device through the control plane, and on the other hand, it can reduce the sending of configuration information through the user plane, thereby reducing the overhead caused by establishing the user plane connection.
  • the first configuration information is an IoT user data container.
  • the first configuration information includes one or more of Internet of Things user data, instruction information, or information reporting strategy; wherein, the instruction information indicates that the user plane is used to transmit the second configuration information; the information reporting strategy includes State parameters, or include state parameters and reporting conditions.
  • the first configuration information includes Internet of Things user data; and the terminal device configures the terminal device according to the Internet of Things user data.
  • the terminal device sends a configuration success indication or a failure reason value to the configuration network element through the control plane network element, the configuration success indication is used to indicate that the configuration is successful according to the IoT user data, and the failure reason value is Indicates the reason why provisioning based on this IoT user data failed.
  • the configuration network element can know whether the configuration result is successful or failed, so as to make a decision on whether to reconfigure, which helps to improve the configuration success rate.
  • the reported information is an Internet of Things information reporting container.
  • the first configuration information includes instruction information, and the instruction information indicates that the user plane is used to transmit the second configuration information; the terminal device establishes a communication between the terminal device and the configuration network element according to the instruction information. A user plane connection for transmitting the second configuration information.
  • the embodiment of the present application provides a communication device, which may be a control plane network element or a module (such as a chip) applied to the control plane network element.
  • the control plane network element may be a session management network element or a mobility management network element.
  • the device has the function of realizing any realization method of the first aspect above. This function can be realized by hardware, and can also be realized by executing corresponding software by hardware.
  • the hardware or software includes one or more modules corresponding to the above functions.
  • the embodiment of the present application provides a communication device, including a processor and a memory; the memory is used to store computer instructions, and when the device is running, the processor executes the computer instructions stored in the memory so that the device executes Any implementation method in the first aspect to the third aspect above.
  • the embodiment of the present application provides a communication device, including a unit or means (means) for performing each step of any implementation method in the first aspect to the third aspect.
  • the embodiment of the present application provides a communication device, including a processor and an interface circuit, the processor is configured to communicate with other devices through the interface circuit, and execute any implementation method in the first aspect to the third aspect above.
  • the processor includes one or more.
  • the embodiment of the present application provides a communication device, including a processor coupled to the memory, and the processor is used to call the program stored in the memory to execute any implementation method in the first aspect to the third aspect above .
  • the memory may be located within the device or external to the device. And there may be one or more processors.
  • the embodiment of the present application also provides a computer-readable storage medium, the computer-readable storage medium stores instructions, and when it is run on a communication device, the above-mentioned first to third aspects Any implementation method of is executed.
  • the embodiment of the present application further provides a communication system, including a control plane network element in a core network and a configuration network element of the core network.
  • the control plane network element is configured to execute any implementation method of the first aspect above.
  • the configuration network element is used to send the first configuration information to the control plane network element.
  • the embodiment of the present application further provides a communication system, including a control plane network element in a core network and a configuration network element of the core network.
  • the configuration network element is used to execute any implementation method of the second aspect above.
  • the control plane network element is configured to receive the first configuration information from the configuration network element, and send the first configuration information to the terminal device.
  • FIG. 3 is a schematic flowchart of a communication method provided in an embodiment of the present application.
  • FIG. 5 is a schematic flowchart of a communication method provided by an embodiment of the present application.
  • FIG. 7 is a schematic flowchart of a communication method provided by an embodiment of the present application.
  • the configuration network elements in the embodiments of the present application can be the above-mentioned CNF network elements, or management detection function (management detection function, MDF) network elements, or future communications such as 6G networks with the above-mentioned CNF network elements.
  • a network element of the function of the network element can be the above-mentioned CNF network elements, or management detection function (management detection function, MDF) network elements, or future communications such as 6G networks with the above-mentioned CNF network elements.
  • MDF management detection function
  • the configuration network element sends the first configuration information to the terminal device through the control plane network element of the core network.
  • it can quickly configure the terminal device through the control plane, and on the other hand, it can reduce the sending of configuration information through the user plane, thereby reducing the overhead caused by establishing the user plane connection.
  • this solution designs a configuration network element that is solely used to configure and manage terminal equipment, which helps to improve the configuration efficiency of terminal equipment.
  • step 403 the UDM sends the subscription data of the terminal device to the AMF.
  • the AMF receives the subscription data of the terminal device.
  • the UDM searches for the subscription data of the terminal equipment, and sends the subscription data of the terminal equipment to the AMF.
  • the subscription data includes the identification information of the configuration network element, which stores the configuration information of the terminal equipment .
  • step 405 the AMF judges whether the configuration network element configures the terminal equipment.
  • step 405 the configuration network element configures the terminal device by default.
  • step 404 After the above step 404, or after step 405 (if the step 405 is performed), the following steps 406 to 407 and step 411 are performed, or the following steps 406 to 408 and step 411 are performed, or the following steps 409 to 411 are performed .
  • step 406 the AMF sends a request message to the configuration network element.
  • the network element is configured to receive the request message.
  • the configuration network element may search the configuration network element for the context of the terminal device according to the received identification information of the terminal device, and then store the identification information of the AMF in the context of the terminal device.
  • Step 407 configure the network element to send a response message to the AMF.
  • the AMF receives the response message.
  • the online subscription message includes identification information of the terminal device, and is used for subscribing to state change information of the terminal device. For example, when the terminal device is successfully registered, the AMF notifies the configuration network element. For another example, when the terminal device enters the connected state, the AMF also notifies the configuration network element. For another example, when the terminal device goes to register, the AMF also notifies the configuration network element.
  • step 408 may also be performed after step 411 below.
  • step 409 the UDM sends a request message to the configuration network element.
  • the network element is configured to receive the request message.
  • the request message in step 409 may also include the registration status of the terminal device, and the registration status is used to indicate that the terminal device is currently in a registration status.
  • the request message in step 409 may carry the identification information of the terminal device, or carry the identification information of the terminal device and the identification information of the AMF, or carry the identification information of the terminal device and the registration status of the terminal device, or carry the identification information of the terminal device , the identification information of the AMF and the registration status of the terminal device.
  • step 411 the AMF sends a registration acceptance message to the terminal device.
  • the terminal device receives the registration acceptance message.
  • step 302 to step 304 After the connection is established between the AMF and the configuration network element, the above solutions from step 302 to step 304 can be executed.
  • the foregoing steps 302 to 304 may be performed in a registration process of the terminal device.
  • step 302 is executed after step 406 and before step 407
  • the first configuration information of step 303 is carried in the response message of step 407
  • step 304 is carried in the registration acceptance message of step 411 or an additional NAS transmission message
  • the first configuration information In another implementation method, the above steps 302 to 304 may also be performed in a session establishment process or a session modification process after the registration process of the terminal device.
  • the SMF may also obtain the subscription data of the terminal device from the UDM, and obtain the identification information of the configuration network element from the subscription data, and then the SMF sends the identification information of the SMF to the configuration network element according to the identification information of the configuration network element, Therefore, the SMF and the configuration network element can obtain the identification information of each other, and complete the establishment of the connection between the SMF and the configuration network element.
  • FIG. 5 it is a schematic flowchart of a communication method provided by an embodiment of the present application. The method includes the following steps:
  • Step 501 the terminal device configures the terminal device according to the IoT user data.
  • the IoT user data includes one or more of version data, software data, firmware data or service parameters.
  • the terminal device updates the local software according to the software data.
  • the terminal device updates the local firmware according to the firmware data.
  • the terminal device configures hardware or services of the terminal device according to service parameters.
  • Step 502 the terminal device sends a configuration success indication or a failure reason value to the control plane network element.
  • the control plane network element receives the configuration success indication or the failure cause value.
  • the terminal device may send a NAS message to the control plane network element, and the NAS message includes a configuration success indication or a failure reason value.
  • the configuration success indication is used to indicate that the configuration according to the IoT user data is successful.
  • the Failure Reason value is used to indicate why provisioning from IoT user data failed.
  • Step 503 the control plane network element sends the configuration success indication or the failure cause value to the configuration network element.
  • the configuration network element receives the configuration success indication or the failure cause value.
  • this step 503 may be a response to the above step 303 .
  • the configuration network element sends the Internet of Things user data to the terminal device through the control plane network element of the core network.
  • it can quickly configure the terminal device through the control plane, and on the other hand, it can reduce the sending of configuration information through the user plane, thereby reducing the overhead caused by establishing the user plane connection.
  • the configuration network element can also know whether the configuration result is successful or failed, so as to decide whether to reconfigure, which helps to improve the success rate of configuration.
  • the first configuration information includes information reporting policy
  • the information reporting strategy includes status parameters, or includes status parameters and reporting conditions.
  • status parameters or includes status parameters and reporting conditions.
  • FIG. 6 it is a schematic flowchart of a communication method provided by an embodiment of the present application. The method includes the following steps:
  • step 601 the terminal device obtains the reported information of the terminal device according to the status parameter.
  • the reported information has a corresponding relationship with the state parameters.
  • the status parameter includes power information
  • the reported information includes the current remaining power and/or the current consumed power acquired by the terminal device.
  • the reported information includes software and/firmware version information acquired by the terminal device.
  • the reported information includes link state information measured by the terminal device.
  • Step 602 the terminal device sends reporting information to the control plane network element.
  • the control plane network element receives the reported information.
  • the reporting information may be an Internet of Things information reporting container.
  • the terminal device When the reported information is the IoT information reporting container, then in step 602, the terminal device also sends the parameter type of the IoT information reporting container to the control plane network element, and the parameter type of the IoT information reporting container is used for the control plane network element Send the IoT information reporting container to the configuration network element.
  • the terminal device may carry the reporting information in a PDU session establishment request message, a PDU session update request message, or a PDU session update request message.
  • Step 603 the control plane network element sends the report information to the configuration network element.
  • the network element is configured to receive the reported information.
  • control plane network element may send a request message to the configuration network element, and the request message includes the identification information of the terminal device and the reporting information.
  • step 603 is specifically: the control plane network element determines to send the Internet of Things information reporting container to the configuration network element according to the parameter type of the Internet of Things information reporting container, so that the control plane network The element sends the IoT information reporting container to the configuration network element. That is, the control plane network element sends the IoT information reporting container to the configuration network element according to the parameter type of the IoT information reporting container.
  • the configuration network element After the configuration network element receives the reported information, it can obtain the status of the terminal device according to the reported information, so as to facilitate decision-making and generate more accurate configuration information. For example, it is determined whether the terminal device is faulty according to whether the power information is abnormal. Another example is to determine whether to modify the QoS parameters of the service flow according to the link state information, and so on.
  • the configuration network element can send the information reporting policy to the terminal device through the control plane network element of the core network. On the one hand, it can quickly configure the terminal device through the control plane, and on the other hand, it can reduce the sending of configuration information through the user plane, thereby reducing the overhead caused by establishing the user plane connection.
  • the configuration network element can also receive the reported information reported by the terminal device from the control plane network element, so that the configuration network element can know the status of the terminal device according to the reported information, so as to facilitate decision-making and generate more accurate configuration information. Precise configuration of end devices.
  • the above information reporting strategy also includes reporting conditions.
  • each status parameter corresponds to a reporting condition, or multiple status parameters correspond to a reporting condition, or all status parameters correspond to the same reporting condition.
  • the reporting condition includes a reporting threshold corresponding to the power information in the state parameter, for example, reporting the power information when the power is lower than 10%.
  • the reporting condition includes a reporting event corresponding to the version information in the status parameter, for example, when a version update event occurs, the latest version information is reported.
  • the reporting condition includes the reporting period corresponding to the air interface status information and the link status information in the status parameter, for example, reporting once every minute, or reporting air interface status information and/or link status information once an hour.
  • the above step 602 may be: the terminal device sends the reporting information to the control plane network element according to the reporting condition.
  • the control plane network element receives the reporting information sent by the terminal device according to the reporting condition.
  • the first configuration information includes indication information
  • FIG. 7 it is a schematic flowchart of a communication method provided by an embodiment of the present application. The method includes the following steps:
  • Step 701 The terminal device establishes a user plane connection for transmitting the second configuration information between the terminal device and the configuration network element according to the indication information.
  • the terminal device sends a request message to the control plane network element, and the request message is used to request to establish a user plane connection between the terminal device and the configuration network element, and the request message may be a PDU session establishment request message, a PDU session update request message or PDU Session Update Request message.
  • Step 702 the configuration network element sends the second configuration information to the terminal device through the user plane connection.
  • the terminal device receives the second configuration information.
  • the configuration network element sends the second configuration information to the user plane network element (such as UPF), and then the user plane network element sends the second configuration information to the terminal device.
  • the user plane network element such as UPF
  • Step 703 the terminal device configures the terminal device according to the second configuration information.
  • the second configuration information includes, for example, a firmware update large data package and/or a software update large data package.
  • the terminal device may send a configuration success indication or a failure reason value to the configuration network element through the control plane network element.
  • the specific implementation is similar to the above step 502 to step 503, and reference may be made to the foregoing description.
  • the configuration network element can send instruction information to the terminal device through the control plane network element of the core network, so as to instruct the terminal device to establish a user plane connection with the configuration network element, and then through the user to face the terminal device.
  • Accurate configuration
  • the first configuration information sent by the configuration network element to the terminal device through the control plane network element may include the information reporting policy, that is, the information reporting policy obtained by the terminal device is from for configuration information.
  • the above-mentioned first configuration information includes the above-mentioned instruction information and/or Internet of Things user data, that is, the configuration network element is still controlled by The network element on the plane sends instruction information and/or IoT user data to the device, while the information reporting policy is obtained by the network element on the control plane from the policy control network element (such as PCF), and then sent to the terminal device.
  • the policy control network element such as PCF
  • the control plane network element obtains instruction information and/or IoT user data from the configuration network element, and obtains the information reporting policy from the policy control network element, and then the control plane network element sends instructions to the terminal device in one or more steps Information and/or IoT user data, and reporting strategies for sending information.
  • the first configuration information in step 303 and step 304 includes indication information and/or Internet of Things user data
  • the control plane network element can also receive the information reporting policy from the policy control network element, And before, after or in step 304, an information reporting policy is sent to the terminal device.
  • the terminal device, the control plane network element, or the configuration network element includes a corresponding hardware structure and/or software module for performing each function.
  • the present application can be implemented in the form of hardware or a combination of hardware and computer software with reference to the units and method steps of the examples described in the embodiments disclosed in the present application. Whether a certain function is executed by hardware or computer software drives the hardware depends on the specific application scenario and design constraints of the technical solution.
  • FIG. 8 and FIG. 9 are schematic structural diagrams of possible communication devices provided by the embodiments of the present application. These communication devices can be used to implement the functions of the terminal equipment, the control plane network element, or the configuration network element in the above method embodiments, and thus can also realize the beneficial effects of the above method embodiments.
  • the communication device may be a terminal device, a control plane network element or a configuration network element, or a module (such as a chip) applied to a terminal device, a control plane network element or a configuration network element.
  • a communication device 800 includes a processing unit 810 and a transceiver unit 820 .
  • the communication device 800 is configured to implement the functions of the terminal device, the control plane network element, or the configuration network element in the foregoing method embodiments.
  • the communication device is used to execute the operations performed by the control plane network elements in the above method embodiments, including: a processing unit 810, configured to acquire Subscription data of the terminal equipment, the subscription data including the identification information of the configuration network element; receiving the first configuration information of the terminal equipment from the configuration network element through the transceiver unit 820; sending the first configuration information to the terminal equipment through the transceiver unit 820 information.
  • the processing unit 810 is further configured to send the identification information of the terminal device and the identification information of the control plane network element to the configuration network element through the transceiver unit 820 according to the identification information of the configuration network element.
  • the processing unit 810 is further configured to send the identification information of the terminal device and the identification information of the control plane network element to the configuration network element through the transceiver unit 820 according to the identification information of the configuration network element Before, it is determined that the type of the terminal device is the target type, and/or the service provider of the terminal device is the target service provider.
  • the processing unit 810 is further configured to receive the type information of the terminal device and/or the service provider information of the terminal device from the terminal device through the transceiver unit 820 .
  • the subscription data of the terminal device further includes type information of the terminal device and/or service provider information of the terminal device.
  • the processing unit 810 is specifically configured to send the first configuration information to the terminal device through the transceiver unit 820 during the terminal registration process, session establishment process or session modification process.
  • the first configuration information is an IoT user data container.
  • the processing unit 810 is specifically configured to receive the IoT user data container and the parameter type of the IoT user data container from the configuration network element through the transceiver unit 820; according to the IoT user data container
  • the parameter type of the Internet of Things user data container is sent to the terminal device through the transceiver unit 820 .
  • the first configuration information includes one or more of Internet of Things user data, indication information, or information reporting strategy; wherein, the indication information indicates that the user plane is used to transmit the second configuration information; the information reporting The strategy includes status parameters, or includes status parameters and reporting conditions.
  • the first configuration information includes an information reporting strategy, and the information reporting strategy includes a status parameter;
  • the processing unit 810 is further configured to receive the reporting information from the terminal device through the transceiver unit 820, and the reporting information is related to The status parameter corresponds; the report information is sent to the configuration network element through the transceiver unit 820 .
  • the reported information is an IoT information reporting container.
  • the processing unit 810 is specifically configured to receive the IoT information reporting container and the parameter type of the IoT information reporting container from the terminal device through the transceiver unit 820; type, the IoT information reporting container is sent to the configuration network element through the transceiver unit 820.
  • the information reporting policy further includes a reporting condition; the processing unit 810 is configured to receive the reporting information sent by the terminal device according to the reporting condition through the transceiver unit 820 .
  • the first configuration information includes IoT user data; the processing unit 810 is further configured to receive a configuration success indication or a failure cause value from the terminal device through the transceiver unit 820, and the configuration success indication is used to Indicates that the configuration is successful according to the IoT user data, and the failure reason value is used to indicate the reason for the configuration failure according to the IoT user data; the configuration success indication or the failure reason value is sent to the configuration network element through the transceiver unit 820.
  • the communication device is used to perform the operations performed by the configuration network element in the above method embodiments, including: a processing unit 810, configured to determine that the first configuration information of the terminal device passes through the control plane network of the core network element sending; a transceiver unit 820, configured to send the first configuration information to the terminal device through the control plane network element.
  • the transceiving unit 820 is further configured to receive the identification information of the terminal device and the identification information of the control plane network element from the control plane network element or the data management network element.
  • the first configuration information is an IoT user data container.
  • the first configuration information includes one or more of Internet of Things user data, indication information, or information reporting strategy; wherein, the indication information indicates that the user plane is used to transmit the second configuration information; the information reporting The strategy includes status parameters, or includes status parameters and reporting conditions.
  • the first configuration information includes IoT user data; the transceiver unit 820 is also configured to receive a configuration success indication or failure cause value from the terminal device through the control plane network element, the configuration success indication It is used to indicate that the configuration according to the IoT user data is successful, and the failure reason value is used to indicate the reason why the configuration according to the IoT user data fails.
  • the first configuration information includes an information reporting strategy, and the information reporting strategy includes status parameters; Information corresponds to this status parameter.
  • the information reporting strategy further includes a reporting condition; the transceiver unit 820 is specifically configured to receive the reporting information sent by the terminal device according to the reporting condition through the control plane network element.
  • the first configuration information includes indication information, and the indication information indicates that the user plane is used to transmit the second configuration information; the processing unit 810 is also configured to obtain the second configuration information; determine the second configuration information by The user plane is sent to the terminal device.
  • the communication device is configured to perform the operations performed by the terminal device in the above method embodiments, including: a processing unit 810, configured to send a registration request to a mobility management network element of the core network through a transceiver unit 820 message, the registration request message is used to request registration to the network; the first configuration information from the configuration network element of the core network is received by the transceiver unit 820 through the control plane network element of the core network, and the control plane network element is the mobility management network element or session management network element.
  • the first configuration information is an IoT user data container.
  • the first configuration information includes one or more of Internet of Things user data, indication information, or information reporting strategy; wherein, the indication information indicates that the user plane is used to transmit the second configuration information; the information reporting The strategy includes status parameters, or includes status parameters and reporting conditions.
  • the first configuration information includes Internet of Things user data; the processing unit 810 is further configured to configure the terminal device according to the Internet of Things user data.
  • the processing unit 810 is configured to use the transceiver unit 820 to send a configuration success indication or failure cause value to the configuration network element through the control plane network element, and the configuration success indication is used to indicate that according to the Internet of Things user The configuration of the data is successful, and the failure reason value is used to indicate the reason for the failure of configuration based on the IoT user data.
  • the first configuration information includes an information reporting strategy, and the information reporting strategy includes a status parameter; the processing unit 810 is further configured to acquire the reporting information of the terminal device according to the status parameter; and through the transceiver unit 820 Send the report information to the configuration network element through the control plane network element.
  • the reported information is an IoT information reporting container.
  • the processing unit 810 is specifically configured to send the Internet of Things information reporting container and the parameter type of the Internet of Things information reporting container to the control plane network element through the transceiver unit 820, and the Internet of Things information reporting container.
  • the parameter type is used for the control plane network element to send the IoT information reporting container to the configuration network element.
  • the information reporting policy also includes reporting conditions; the processing unit 810, specifically according to the reporting conditions, sends the reporting information to the configuration network element through the transceiver unit 820 through the control plane network element.
  • the first configuration information includes indication information, and the indication information indicates that the user plane is used to transmit the second configuration information; the processing unit 810 is further configured to establish the terminal device and the configuration network according to the indication information. A user plane connection between elements for transmitting the second configuration information.
  • the processing unit 810 is configured to receive the first configuration information from the configuration network element through the control plane network element through the transceiver unit 820 during the registration process or the session establishment process or the session modification process .
  • processing unit 810 and the transceiver unit 820 can be directly obtained by referring to related descriptions in the above method embodiments, and details are not repeated here.
  • the communication device 900 includes a processor 910 .
  • the communication device 900 further includes an interface circuit 920, and the processor 910 and the interface circuit 920 are coupled to each other.
  • the interface circuit 920 may be a transceiver or an input-output interface.
  • the communication device 900 may further include a memory 930 for storing instructions executed by the processor 910 or storing input data required by the processor 910 to execute the instructions or storing data generated after the processor 910 executes the instructions.
  • the processor 910 is used to implement the functions of the processing unit 810
  • the interface circuit 920 is used to implement the functions of the transceiver unit 820 .
  • the processor 910 executes the instructions in the memory 930, so that the communication device 900 performs the operation of configuring the network element in the above method embodiment, or performs the operation of the control plane network element in the above method embodiment, or executes Operations of the terminal device in the foregoing method embodiments.
  • processor in the embodiments of the present application may be a central processing unit (central processing unit, CPU), and may also be other general processors, digital signal processors (digital signal processor, DSP), application specific integrated circuits (application specific integrated circuit, ASIC), field programmable gate array (field programmable gate array, FPGA) or other programmable logic devices, transistor logic devices, hardware components or any combination thereof.
  • CPU central processing unit
  • DSP digital signal processor
  • ASIC application specific integrated circuit
  • FPGA field programmable gate array
  • a general-purpose processor can be a microprocessor, or any conventional processor.
  • the method steps in the embodiments of the present application may be implemented by means of hardware, or may be implemented by means of a processor executing software instructions.
  • Software instructions can be composed of corresponding software modules, and software modules can be stored in random access memory, flash memory, read-only memory, programmable read-only memory, erasable programmable read-only memory, electrically erasable programmable read-only Memory, registers, hard disk, removable hard disk, CD-ROM or any other form of storage medium known in the art.
  • An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium.
  • the storage medium may also be a component of the processor.
  • the processor and storage medium can be located in the ASIC.
  • the ASIC can be located in the base station or the terminal.
  • the processor and the storage medium may also exist in the base station or the terminal as discrete components.
  • all or part of them may be implemented by software, hardware, firmware or any combination thereof.
  • software When implemented using software, it may be implemented in whole or in part in the form of a computer program product.
  • the computer program product comprises one or more computer programs or instructions. When the computer program or instructions are loaded and executed on the computer, the processes or functions described in the embodiments of the present application are executed in whole or in part.
  • the computer may be a general purpose computer, a special purpose computer, a computer network, a base station, user equipment or other programmable devices.
  • the computer program or instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer program or instructions may be downloaded from a website, computer, A server or data center transmits to another website site, computer, server or data center by wired or wireless means.
  • the computer-readable storage medium may be any available medium that can be accessed by a computer, or a data storage device such as a server or a data center integrating one or more available media.
  • the available medium may be a magnetic medium, such as a floppy disk, a hard disk, or a magnetic tape; it may also be an optical medium, such as a digital video disk; or it may be a semiconductor medium, such as a solid-state hard disk.
  • the computer readable storage medium may be a volatile or a nonvolatile storage medium, or may include both volatile and nonvolatile types of storage media.
  • “at least one” means one or more, and “multiple” means two or more.
  • “And/or” describes the association relationship of associated objects, indicating that there may be three types of relationships, for example, A and/or B, which can mean: A exists alone, A and B exist simultaneously, and B exists alone, where A, B can be singular or plural.
  • the character “/” generally indicates that the contextual objects are an “or” relationship; in the formulas of this application, the character “/” indicates that the contextual objects are a "division” Relationship.

Abstract

Provided in the embodiments of the present application are a communication method, a communication apparatus, and a communication system. The method comprises: a control plane network element in a core network acquiring subscription data of a terminal device from a data management network element in the core network, wherein the subscription data comprises identification information of a configuration network element; the control plane network element receiving first configuration information of the terminal device from the configuration network element; and the control plane network element sending the first configuration information to the terminal device. By means of the solution, a configuration network element can send first configuration information to a terminal device by means of a control plane network element of a core network. The terminal device can be quickly configured by means of a control plane, and the sending of configuration information by means of a user plane can also be reduced, thereby reducing overheads caused by establishing a user plane connection.

Description

一种通信方法、通信装置及通信系统A communication method, communication device and communication system
相关申请的交叉引用Cross References to Related Applications
本申请要求在2021年10月15日提交中国专利局、申请号为202111204019.4、申请名称为“一种通信方法、通信装置及通信系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of the Chinese patent application with the application number 202111204019.4 and the application title "a communication method, communication device and communication system" filed with the China Patent Office on October 15, 2021, the entire contents of which are incorporated by reference in In this application.
技术领域technical field
本申请涉及通信技术领域,尤其涉及一种通信方法、通信装置及通信系统。The present application relates to the technical field of communication, and in particular to a communication method, a communication device and a communication system.
背景技术Background technique
目前,随着通信技术和互联网的发展,终端设备的种类和数量越来越多,应用范围越来越广泛,终端设备中的应用软件或固件也越来越复杂化。At present, with the development of communication technology and the Internet, there are more and more types and quantities of terminal equipment, and the application range is wider and wider, and the application software or firmware in the terminal equipment is also becoming more and more complicated.
因此有必要设计一种对终端设备进行快速配置的方法。Therefore, it is necessary to design a method for quickly configuring the terminal equipment.
发明内容Contents of the invention
本申请实施例提供一种通信方法、通信装置及通信系统,用于实现对终端设备快速配置。Embodiments of the present application provide a communication method, a communication device, and a communication system, which are used to implement rapid configuration of terminal equipment.
第一方面,本申请实施例提供一种通信方法,该方法可以由核心网的控制面网元或应用于控制面网元中的模块(如芯片)来执行。该控制面网元可以是会话管理网元或移动性管理网元。以核心网中的控制面网元执行该方法为例,该方法包括:核心网中的控制面网元从该核心网中的数据管理网元获取终端设备的签约数据,该签约数据包括配置网元的标识信息;该控制面网元接收来自该配置网元的该终端设备的第一配置信息;该控制面网元向该终端设备发送该第一配置信息。In the first aspect, the embodiment of the present application provides a communication method, and the method may be executed by a control plane network element of a core network or a module (such as a chip) applied to the control plane network element. The control plane network element may be a session management network element or a mobility management network element. Taking the method executed by the control plane network element in the core network as an example, the method includes: the control plane network element in the core network obtains the subscription data of the terminal device from the data management network element in the core network, and the subscription data includes configuration network The identification information of the element; the control plane network element receives the first configuration information of the terminal device from the configuration network element; the control plane network element sends the first configuration information to the terminal device.
通过上述方案,可以实现由配置网元通过核心网的控制面网元,向终端设备发送第一配置信息。一方面可以实现通过控制面快速对终端设备进行配置,另一方面可以减少通过用户面发送配置信息,从而减少建立用户面连接带来的开销。Through the above solution, it can be realized that the configuration network element sends the first configuration information to the terminal device through the control plane network element of the core network. On the one hand, it can quickly configure the terminal device through the control plane, and on the other hand, it can reduce the sending of configuration information through the user plane, thereby reducing the overhead caused by establishing the user plane connection.
作为一种实现方法,该控制面网元根据该配置网元的标识信息,向该配置网元发送该终端设备的标识信息和该控制面网元的标识信息。As an implementation method, the control plane network element sends the identification information of the terminal device and the identification information of the control plane network element to the configuration network element according to the identification information of the configuration network element.
根据上述方案,控制面网元该终端设备的标识信息和该控制面网元的标识信息,从而当配置网元需要向该终端设备发送第一配置信息时,可以快速获得用于转发该第一配置信息的控制面网元,实现对终端设备的快速配置。According to the above solution, the identification information of the terminal device of the control plane network element and the identification information of the control plane network element, so that when the configuration network element needs to send the first configuration information to the terminal device, the first configuration information for forwarding the first configuration information can be quickly obtained. The control plane network element of the configuration information realizes the rapid configuration of the terminal equipment.
作为一种实现方法,该控制面网元根据该配置网元的标识信息,向该配置网元发送该终端设备的标识信息和该控制面网元的标识信息之前,该控制面网元确定该终端设备的类型是目标类型,和/或该终端设备的服务提供商是目标服务提供商。As an implementation method, before the control plane network element sends the terminal device identification information and the control plane network element identification information to the configuration network element according to the configuration network element identification information, the control plane network element determines The type of the terminal device is the target type, and/or the service provider of the terminal device is the target service provider.
根据上述方案,控制面网元决策只对特定的终端设备由配置网元进行配置,可以减轻配置的负担,有助于配置网元的合理使用。According to the above solution, the decision of the control plane network element is only configured by the configuration network element for a specific terminal device, which can reduce the burden of configuration and help the rational use of the configuration network element.
作为一种实现方法,该控制面网元接收来自该终端设备的该终端设备的类型信息和/或该终端设备的服务提供商信息。As an implementation method, the control plane network element receives type information of the terminal device and/or service provider information of the terminal device from the terminal device.
根据上述方案,可以实现准确获取该终端设备的类型信息和/或该终端设备的服务提供商信息。According to the solution above, it is possible to accurately acquire the type information of the terminal device and/or the service provider information of the terminal device.
作为一种实现方法,该终端设备的签约数据还包括该终端设备的类型信息和/或该终端设备的服务提供商信息。As an implementation method, the subscription data of the terminal device further includes type information of the terminal device and/or service provider information of the terminal device.
根据上述方案,可以实现准确获取该终端设备的类型信息和/或该终端设备的服务提供商信息。According to the solution above, it is possible to accurately acquire the type information of the terminal device and/or the service provider information of the terminal device.
作为一种实现方法,该控制面网元在该终端注册流程、会话建立流程或会话修改流程中,向该终端设备发送该第一配置信息。As an implementation method, the control plane network element sends the first configuration information to the terminal device during the terminal registration process, session establishment process or session modification process.
作为一种实现方法,该第一配置信息是物联网用户数据容器。As an implementation method, the first configuration information is an IoT user data container.
作为一种实现方法,该控制面网元接收来自该配置网元的该物联网用户数据容器和该物联网用户数据容器的参数类型;该控制面网元根据该物联网用户数据容器的参数类型,向该终端设备发送该物联网用户数据容器。As an implementation method, the control plane network element receives the IoT user data container and the parameter type of the IoT user data container from the configuration network element; the control plane network element according to the parameter type of the IoT user data container , sending the IoT user data container to the terminal device.
根据上述方案,控制面网元可以准确获知该物联网用户数据容器的参数类型,从而能够准确判断出该物联网用户数据容器需要发送给终端设备,以便于实现对终端设备的快速和准确配置。According to the above solution, the control plane network element can accurately know the parameter type of the IoT user data container, so as to accurately determine that the IoT user data container needs to be sent to the terminal device, so as to realize fast and accurate configuration of the terminal device.
作为一种实现方法,该第一配置信息包括物联网用户数据、指示信息或信息上报策略中的一个或多个;其中,该指示信息指示采用用户面传输第二配置信息;该信息上报策略包括状态参数,或者包括状态参数和上报条件。As an implementation method, the first configuration information includes one or more of Internet of Things user data, instruction information, or information reporting strategy; wherein, the instruction information indicates that the user plane is used to transmit the second configuration information; the information reporting strategy includes State parameters, or include state parameters and reporting conditions.
作为一种实现方法,该第一配置信息包括信息上报策略,该信息上报策略包括状态参数;该控制面网元接收来自该终端设备的上报信息,该上报信息与该状态参数相对应;该控制面网元向该配置网元发送该上报信息。As an implementation method, the first configuration information includes an information reporting strategy, and the information reporting strategy includes a status parameter; the control plane network element receives the reported information from the terminal device, and the reported information corresponds to the status parameter; the control The plane network element sends the report information to the configuration network element.
通过上述方案,配置网元可以从控制面网元接收到来自终端设备上报的上报信息,从而配置网元可以根据该上报信息获知终端设备的状态,以便于决策生成更为精确的配置信息,实现对终端设备的精确配置。Through the above solution, the configuration network element can receive the reported information reported by the terminal device from the control plane network element, so that the configuration network element can know the status of the terminal device according to the reported information, so as to facilitate decision-making and generate more accurate configuration information. Precise configuration of end devices.
作为一种实现方法,该上报信息是物联网信息上报容器。As an implementation method, the reported information is an Internet of Things information reporting container.
作为一种实现方法,该控制面网元接收来自该终端设备的物联网信息上报容器和该物联网信息上报容器的参数类型;该控制面网元根据该物联网信息上报容器的参数类型,向该配置网元发送该物联网信息上报容器。As an implementation method, the control plane network element receives the IoT information reporting container from the terminal device and the parameter type of the IoT information reporting container; The configuration network element sends the IoT information to the container.
根据上述方案,控制面网元可以准确获知该物联网信息上报容器的参数类型,从而能够准确判断出该物联网信息上报容器需要发送给配置网元。According to the above solution, the control plane network element can accurately know the parameter type of the Internet of Things information reporting container, so that it can accurately determine that the Internet of Things information reporting container needs to be sent to the configuration network element.
作为一种实现方法,该信息上报策略还包括上报条件;该控制面网元接收该终端设备根据该上报条件发送的该上报信息。As an implementation method, the information reporting strategy further includes reporting conditions; the control plane network element receives the reporting information sent by the terminal device according to the reporting conditions.
作为一种实现方法,该第一配置信息包括物联网用户数据;该控制面网元接收来自该终端设备的配置成功指示或失败原因值,该配置成功指示用于指示根据该物联网用户数据进行配置成功,该失败原因值用于指示根据该物联网用户数据进行配置失败的原因;该控制面网元向该配置网元发送该配置成功指示或该失败原因值。As an implementation method, the first configuration information includes Internet of Things user data; the control plane network element receives a configuration success indication or a failure cause value from the terminal device, and the configuration success indication is used to indicate that the configuration is performed according to the Internet of Things user data. The configuration is successful, and the failure reason value is used to indicate the reason for the configuration failure based on the IoT user data; the control plane network element sends the configuration success indication or the failure reason value to the configuration network element.
根据上述方案,配置网元可以获知配置结果是成功还是失败,以便于决策是否重新配置,有助于提升配置成功率。According to the above solution, the configuration network element can know whether the configuration result is successful or failed, so as to make a decision on whether to reconfigure, which helps to improve the configuration success rate.
第二方面,本申请实施例提供一种通信方法,该方法可以由配置网元或应用于配置网元中的模块(如芯片)来执行。以核心网的配置网元执行该方法为例,该方法包括:配置网元确定终端设备的第一配置信息通过该核心网的控制面网元发送;该配置网元通过该控制面网元向该终端设备发送该第一配置信息。In a second aspect, the embodiment of the present application provides a communication method, which can be executed by a configuration network element or a module (such as a chip) applied to the configuration network element. Taking the configuration network element of the core network to execute the method as an example, the method includes: the configuration network element determines that the first configuration information of the terminal device is sent through the control plane network element of the core network; The terminal device sends the first configuration information.
通过上述方案,可以实现由配置网元通过核心网的控制面网元,向终端设备发送第一配置信息。一方面可以实现通过控制面快速对终端设备进行配置,另一方面可以减少通过用户面发送配置信息,从而减少建立用户面连接带来的开销。Through the above solution, it can be realized that the configuration network element sends the first configuration information to the terminal device through the control plane network element of the core network. On the one hand, it can quickly configure the terminal device through the control plane, and on the other hand, it can reduce the sending of configuration information through the user plane, thereby reducing the overhead caused by establishing the user plane connection.
作为一种实现方法,该配置网元接收来自该控制面网元或数据管理网元的该终端设备的标识信息和该控制面网元的标识信息。As an implementation method, the configuration network element receives the identification information of the terminal device and the identification information of the control plane network element from the control plane network element or data management network element.
根据上述方案,控制面网元该终端设备的标识信息和该控制面网元的标识信息,从而当配置网元需要向该终端设备发送第一配置信息时,可以快速获得用于转发该第一配置信息的控制面网元,实现对终端设备的快速配置。According to the above solution, the identification information of the terminal device of the control plane network element and the identification information of the control plane network element, so that when the configuration network element needs to send the first configuration information to the terminal device, the first configuration information for forwarding the first configuration information can be quickly obtained. The control plane network element of the configuration information realizes the rapid configuration of the terminal equipment.
作为一种实现方法,该第一配置信息是物联网用户数据容器。As an implementation method, the first configuration information is an IoT user data container.
作为一种实现方法,该第一配置信息包括物联网用户数据、指示信息或信息上报策略中的一个或多个;其中,该指示信息指示采用用户面传输第二配置信息;该信息上报策略包括状态参数,或者包括状态参数和上报条件。As an implementation method, the first configuration information includes one or more of Internet of Things user data, instruction information, or information reporting strategy; wherein, the instruction information indicates that the user plane is used to transmit the second configuration information; the information reporting strategy includes State parameters, or include state parameters and reporting conditions.
作为一种实现方法,该第一配置信息包括物联网用户数据;该配置网元通过该控制面网元接收来自该终端设备的配置成功指示或失败原因值,该配置成功指示用于指示根据该物联网用户数据进行配置成功,该失败原因值用于指示根据该物联网用户数据进行配置失败的原因。As an implementation method, the first configuration information includes IoT user data; the configuration network element receives a configuration success indication or a failure cause value from the terminal device through the control plane network element, and the configuration success indication is used to indicate that according to the The IoT user data is successfully configured, and the failure reason value is used to indicate the reason for the configuration failure based on the IoT user data.
根据上述方案,配置网元可以获知配置结果是成功还是失败,以便于决策是否重新配置,有助于提升配置成功率。According to the above solution, the configuration network element can know whether the configuration result is successful or failed, so as to make a decision on whether to reconfigure, which helps to improve the configuration success rate.
作为一种实现方法,该第一配置信息包括信息上报策略,该信息上报策略包括状态参数;该配置网元通过该控制面网元接收来自该终端设备的上报信息,该上报信息与该状态参数相对应。As an implementation method, the first configuration information includes an information reporting strategy, and the information reporting strategy includes a status parameter; the configuration network element receives the reporting information from the terminal device through the control plane network element, and the reporting information is related to the status parameter Corresponding.
通过上述方案,配置网元可以从控制面网元接收到来自终端设备上报的上报信息,从而配置网元可以根据该上报信息获知终端设备的状态,以便于决策生成更为精确的配置信息,实现对终端设备的精确配置。Through the above solution, the configuration network element can receive the reported information reported by the terminal device from the control plane network element, so that the configuration network element can know the status of the terminal device according to the reported information, so as to facilitate decision-making and generate more accurate configuration information. Precise configuration of end devices.
作为一种实现方法,该信息上报策略还包括上报条件;该配置网元通过该控制面网元接收该终端设备根据该上报条件发送的该上报信息。As an implementation method, the information reporting strategy further includes a reporting condition; the configuration network element receives the reporting information sent by the terminal device according to the reporting condition through the control plane network element.
作为一种实现方法,该第一配置信息包括指示信息,该指示信息指示采用用户面传输第二配置信息;该配置网元获取第二配置信息;该配置网元确定该第二配置信息通过用户面发送给该终端设备。As an implementation method, the first configuration information includes indication information, and the indication information indicates that the user plane is used to transmit the second configuration information; the configuration network element acquires the second configuration information; the configuration network element determines that the second configuration information is transmitted by the user face to the terminal device.
通过上述方案,可以实现由配置网元通过核心网的控制面网元,向终端设备发送指示信息,以指示终端设备建立与配置网元之间的用户面连接,后续通过用户面对终端设备进行准确配置。Through the above solution, the configuration network element can send instruction information to the terminal device through the control plane network element of the core network, so as to instruct the terminal device to establish a user plane connection with the configuration network element, and then through the user to face the terminal device. Accurate configuration.
第三方面,本申请实施例提供一种通信方法,该方法可以由终端设备或应用于终端设备中的模块(如芯片)来执行。以终端设备执行该方法为例,该方法包括:终端设备向移动性管理网元发送注册请求消息,该注册请求消息用于请求注册至网络;该终端设备通过控制面网元接收来自该核心网的配置网元的第一配置信息,该控制面网元是该移动性管理 网元或会话管理网元。In a third aspect, the embodiment of the present application provides a communication method, and the method may be executed by a terminal device or a module (such as a chip) applied to the terminal device. Taking the method performed by a terminal device as an example, the method includes: the terminal device sends a registration request message to a mobility management network element, and the registration request message is used to request registration to the network; The first configuration information of the configured network element, where the control plane network element is the mobility management network element or the session management network element.
通过上述方案,可以实现由配置网元通过核心网的控制面网元,向终端设备发送第一配置信息。一方面可以实现通过控制面快速对终端设备进行配置,另一方面可以减少通过用户面发送配置信息,从而减少建立用户面连接带来的开销。Through the above solution, it can be realized that the configuration network element sends the first configuration information to the terminal device through the control plane network element of the core network. On the one hand, it can quickly configure the terminal device through the control plane, and on the other hand, it can reduce the sending of configuration information through the user plane, thereby reducing the overhead caused by establishing the user plane connection.
作为一种实现方法,该第一配置信息是物联网用户数据容器。As an implementation method, the first configuration information is an IoT user data container.
作为一种实现方法,该第一配置信息包括物联网用户数据、指示信息或信息上报策略中的一个或多个;其中,该指示信息指示采用用户面传输第二配置信息;该信息上报策略包括状态参数,或者包括状态参数和上报条件。As an implementation method, the first configuration information includes one or more of Internet of Things user data, instruction information, or information reporting strategy; wherein, the instruction information indicates that the user plane is used to transmit the second configuration information; the information reporting strategy includes State parameters, or include state parameters and reporting conditions.
作为一种实现方法,该第一配置信息包括物联网用户数据;该终端设备根据该物联网用户数据,对该终端设备进行配置。As an implementation method, the first configuration information includes Internet of Things user data; and the terminal device configures the terminal device according to the Internet of Things user data.
作为一种实现方法,该终端设备通过该控制面网元向该配置网元发送配置成功指示或失败原因值,该配置成功指示用于指示根据该物联网用户数据进行配置成功,该失败原因值用于指示根据该物联网用户数据进行配置失败的原因。As an implementation method, the terminal device sends a configuration success indication or a failure reason value to the configuration network element through the control plane network element, the configuration success indication is used to indicate that the configuration is successful according to the IoT user data, and the failure reason value is Indicates the reason why provisioning based on this IoT user data failed.
根据上述方案,配置网元可以获知配置结果是成功还是失败,以便于决策是否重新配置,有助于提升配置成功率。According to the above solution, the configuration network element can know whether the configuration result is successful or failed, so as to make a decision on whether to reconfigure, which helps to improve the configuration success rate.
作为一种实现方法,该第一配置信息包括信息上报策略,该信息上报策略包括状态参数;该终端设备根据该状态参数,获取该终端设备的上报信息;该终端设备通过该控制面网元向该配置网元发送该上报信息。As an implementation method, the first configuration information includes an information reporting strategy, and the information reporting strategy includes a status parameter; the terminal device obtains the reported information of the terminal device according to the status parameter; The configuring network element sends the reporting information.
通过上述方案,配置网元可以接收到来自终端设备上报的上报信息,从而配置网元可以根据该上报信息获知终端设备的状态,以便于决策生成更为精确的配置信息,实现对终端设备的精确配置。Through the above scheme, the configuration network element can receive the reported information reported by the terminal equipment, so that the configuration network element can know the status of the terminal equipment according to the reported information, so as to facilitate the decision-making and generate more accurate configuration information, and realize the accurate configuration of the terminal equipment. configuration.
作为一种实现方法,该上报信息是物联网信息上报容器。As an implementation method, the reported information is an Internet of Things information reporting container.
作为一种实现方法,该终端设备向该控制面网元发送该物联网信息上报容器和该物联网信息上报容器的参数类型,该物联网信息上报容器的参数类型用于该控制面网元向该配置网元发送该物联网信息上报容器。As an implementation method, the terminal device sends the IoT information reporting container and the parameter type of the IoT information reporting container to the control plane network element, and the parameter type of the IoT information reporting container is used by the control plane network element to send The configuration network element sends the IoT information to the container.
根据上述方案,控制面网元可以准确获知该物联网信息上报容器的参数类型,从而能够准确判断出该物联网信息上报容器需要发送给配置网元。According to the above solution, the control plane network element can accurately know the parameter type of the Internet of Things information reporting container, so that it can accurately determine that the Internet of Things information reporting container needs to be sent to the configuration network element.
作为一种实现方法,该信息上报策略还包括上报条件;该终端设备根据上报条件,通过该控制面网元向该配置网元发送该上报信息。As an implementation method, the information reporting strategy further includes a reporting condition; the terminal device sends the reporting information to the configuration network element through the control plane network element according to the reporting condition.
作为一种实现方法,该第一配置信息包括指示信息,该指示信息指示采用用户面传输第二配置信息;该终端设备根据该指示信息,建立该终端设备与该配置网元之间的用于传输第二配置信息的用户面连接。As an implementation method, the first configuration information includes instruction information, and the instruction information indicates that the user plane is used to transmit the second configuration information; the terminal device establishes a communication between the terminal device and the configuration network element according to the instruction information. A user plane connection for transmitting the second configuration information.
通过上述方案,可以实现由配置网元通过核心网的控制面网元,向终端设备发送指示信息,以指示终端设备建立与配置网元之间的用户面连接,后续通过用户面对终端设备进行准确配置。Through the above solution, the configuration network element can send instruction information to the terminal device through the control plane network element of the core network, so as to instruct the terminal device to establish a user plane connection with the configuration network element, and then through the user to face the terminal device. Accurate configuration.
作为一种实现方法,该终端设备在注册流程或者会话建立流程或会话修改流程中,通过该控制面网元接收来自该配置网元的该第一配置信息。As an implementation method, the terminal device receives the first configuration information from the configuration network element through the control plane network element during the registration process or the session establishment process or the session modification process.
第四方面,本申请实施例提供一种通信装置,该装置可以是控制面网元或应用于控制面网元中的模块(如芯片)。该控制面网元可以是会话管理网元或移动性管理网元。该装置具有实现上述第一方面的任意实现方法的功能。该功能可以通过硬件实现,也可以通过 硬件执行相应的软件实现。该硬件或软件包括一个或多个与上述功能相对应的模块。In a fourth aspect, the embodiment of the present application provides a communication device, which may be a control plane network element or a module (such as a chip) applied to the control plane network element. The control plane network element may be a session management network element or a mobility management network element. The device has the function of realizing any realization method of the first aspect above. This function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the above functions.
第五方面,本申请实施例提供一种通信装置,该装置可以是配置网元或应用于配置网元中的模块(如芯片)。该装置具有实现上述第二方面的任意实现方法的功能。该功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。该硬件或软件包括一个或多个与上述功能相对应的模块。In a fifth aspect, the embodiment of the present application provides a communication device, and the device may be a configuration network element or a module (such as a chip) applied to the configuration network element. The device has the function of implementing any implementation method of the second aspect above. This function may be implemented by hardware, or may be implemented by executing corresponding software on the hardware. The hardware or software includes one or more modules corresponding to the above functions.
第六方面,本申请实施例提供一种通信装置,该装置可以是终端设备或应用于终端设备中的模块(如芯片)。该装置具有实现上述第三方面的任意实现方法的功能。该功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。该硬件或软件包括一个或多个与上述功能相对应的模块。In a sixth aspect, the embodiment of the present application provides a communication device, and the device may be a terminal device or a module (such as a chip) applied to the terminal device. The device has the function of realizing any realization method of the third aspect above. This function may be implemented by hardware, or may be implemented by executing corresponding software on the hardware. The hardware or software includes one or more modules corresponding to the above functions.
第七方面,本申请实施例提供一种通信装置,包括处理器和存储器;该存储器用于存储计算机指令,当该装置运行时,该处理器执行该存储器存储的计算机指令,以使该装置执行上述第一方面至第三方面中的任意实现方法。In the seventh aspect, the embodiment of the present application provides a communication device, including a processor and a memory; the memory is used to store computer instructions, and when the device is running, the processor executes the computer instructions stored in the memory so that the device executes Any implementation method in the first aspect to the third aspect above.
第八方面,本申请实施例提供一种通信装置,包括用于执行上述第一方面至第三方面中的任意实现方法的各个步骤的单元或手段(means)。In an eighth aspect, the embodiment of the present application provides a communication device, including a unit or means (means) for performing each step of any implementation method in the first aspect to the third aspect.
第九方面,本申请实施例提供一种通信装置,包括处理器和接口电路,所述处理器用于通过接口电路与其它装置通信,并执行上述第一方面至第三方面中的任意实现方法。该处理器包括一个或多个。In a ninth aspect, the embodiment of the present application provides a communication device, including a processor and an interface circuit, the processor is configured to communicate with other devices through the interface circuit, and execute any implementation method in the first aspect to the third aspect above. The processor includes one or more.
第十方面,本申请实施例提供一种通信装置,包括与存储器耦合的处理器,该处理器用于调用所述存储器中存储的程序,以执行上述第一方面至第三方面中的任意实现方法。该存储器可以位于该装置之内,也可以位于该装置之外。且该处理器可以是一个或多个。In the tenth aspect, the embodiment of the present application provides a communication device, including a processor coupled to the memory, and the processor is used to call the program stored in the memory to execute any implementation method in the first aspect to the third aspect above . The memory may be located within the device or external to the device. And there may be one or more processors.
第十一方面,本申请实施例还提供一种计算机可读存储介质,所述计算机可读存储介质中存储有指令,当其在通信装置上运行时,使得上述第一方面至第三方面中的任意实现方法被执行。In the eleventh aspect, the embodiment of the present application also provides a computer-readable storage medium, the computer-readable storage medium stores instructions, and when it is run on a communication device, the above-mentioned first to third aspects Any implementation method of is executed.
第十二方面,本申请实施例还提供一种计算机程序产品,该计算机程序产品包括计算机程序或指令,当计算机程序或指令被通信装置运行时,使得上述第一方面至第三方面中的任意实现方法被执行。In the twelfth aspect, the embodiment of the present application also provides a computer program product, the computer program product includes a computer program or instruction, when the computer program or instruction is run by a communication device, any of the above first to third aspects The implementation method is executed.
第十三方面,本申请实施例还提供一种芯片系统,包括:处理器,用于执行上述第一方面至第三方面中的任意实现方法。In a thirteenth aspect, the embodiment of the present application further provides a chip system, including: a processor, configured to execute any implementation method in the first aspect to the third aspect above.
第十四方面,本申请实施例还提供一种通信系统,包括核心网中的控制面网元和该核心网的配置网元。该控制面网元用于执行上述第一方面的任意实现方法。该配置网元用于向该控制面网元发送第一配置信息。In a fourteenth aspect, the embodiment of the present application further provides a communication system, including a control plane network element in a core network and a configuration network element of the core network. The control plane network element is configured to execute any implementation method of the first aspect above. The configuration network element is used to send the first configuration information to the control plane network element.
第十五方面,本申请实施例还提供一种通信系统,包括核心网中的控制面网元和该核心网的配置网元。该配置网元用于执行上述第二方面的任意实现方法。该控制面网元,用于接收来自该配置网元的第一配置信息,以及向终端设备发送该第一配置信息。In a fifteenth aspect, the embodiment of the present application further provides a communication system, including a control plane network element in a core network and a configuration network element of the core network. The configuration network element is used to execute any implementation method of the second aspect above. The control plane network element is configured to receive the first configuration information from the configuration network element, and send the first configuration information to the terminal device.
附图说明Description of drawings
图1为基于服务化架构的5G网络架构示意图;Figure 1 is a schematic diagram of a 5G network architecture based on a service architecture;
图2为基于点对点接口的5G网络架构示意图;Figure 2 is a schematic diagram of a 5G network architecture based on a point-to-point interface;
图3为本申请实施例提供的一种通信方法的流程示意图;FIG. 3 is a schematic flowchart of a communication method provided in an embodiment of the present application;
图4为本申请实施例提供的一种通信方法的流程示意图;FIG. 4 is a schematic flowchart of a communication method provided by an embodiment of the present application;
图5为本申请实施例提供的一种通信方法的流程示意图;FIG. 5 is a schematic flowchart of a communication method provided by an embodiment of the present application;
图6为本申请实施例提供的一种通信方法的流程示意图;FIG. 6 is a schematic flowchart of a communication method provided by an embodiment of the present application;
图7为本申请实施例提供的一种通信方法的流程示意图;FIG. 7 is a schematic flowchart of a communication method provided by an embodiment of the present application;
图8为本申请实施例提供的一种通信装置示意图;FIG. 8 is a schematic diagram of a communication device provided by an embodiment of the present application;
图9为本申请实施例提供的一种通信装置示意图。FIG. 9 is a schematic diagram of a communication device provided by an embodiment of the present application.
具体实施方式Detailed ways
为了应对无线宽带技术的挑战,保持第三代合作伙伴计划(3rd generation partnership project,3GPP)网络的领先优势,3GPP标准组制定了下一代移动通信网络系统(Next Generation System)架构,称为第五代(the 5th generation,5G)网络架构。该架构不但支持3GPP标准组定义的无线接入技术(如长期演进(long term evolution,LTE)接入技术,5G无线接入网(radio access network,RAN)接入技术等)接入到5G核心网(core network,CN),而且支持使用非3GPP(non-3GPP)接入技术通过非3GPP转换功能(non-3GPP interworking function,N3IWF)或下一代接入网关(next generation packet data gateway,ngPDG)接入到核心网。In order to meet the challenges of wireless broadband technology and maintain the leading edge of the 3rd generation partnership project (3GPP) network, the 3GPP standard group formulated the next generation mobile communication network system (Next Generation System) architecture, called the fifth Generation (the 5th generation, 5G) network architecture. This architecture not only supports wireless access technologies (such as long term evolution (LTE) access technologies, 5G radio access network (RAN) access technologies, etc.) defined by the 3GPP standard group to access the 5G core Network (core network, CN), and supports the use of non-3GPP (non-3GPP) access technology through non-3GPP interworking function (non-3GPP interworking function, N3IWF) or next generation access gateway (next generation packet data gateway, ngPDG) Access to the core network.
图1为基于服务化架构的5G网络架构示意图。图1所示的5G网络架构中可包括终端设备、接入网设备以及核心网设备。终端设备通过接入网设备和核心网设备接入数据网络(data network,DN)。其中,核心网设备包括但不限于以下网元中的部分或者全部:应用功能(application function,AF)网元、统一数据管理(unified data management,UDM)网元、统一数据库(unified data repository,UDR)网元、策略控制功能(policy control function,PCF)网元、会话管理功能(session management function,SMF)网元、接入与移动性管理功能(access and mobility management function,AMF)网元、网络存储功能(network repository function,NRF)网元、鉴权服务器功能(authentication server function,AUSF)网元、网络开放功能(network exposure function,NEF)网元、配置网络功能(configurationnetworkfunction,CNF)网元、用户面功能(user plane function,UPF)网元。Figure 1 is a schematic diagram of a 5G network architecture based on a service-based architecture. The 5G network architecture shown in FIG. 1 may include terminal equipment, access network equipment, and core network equipment. The terminal device accesses the data network (data network, DN) through the access network device and the core network device. Among them, the core network equipment includes but is not limited to some or all of the following network elements: application function (application function, AF) network elements, unified data management (unified data management, UDM) network elements, unified database (unified data repository, UDR) ) network element, policy control function (policy control function, PCF) network element, session management function (session management function, SMF) network element, access and mobility management function (access and mobility management function, AMF) network element, network Storage function (network repository function, NRF) network element, authentication server function (authentication server function, AUSF) network element, network exposure function (network exposure function, NEF) network element, configuration network function (configuration network function, CNF) network element, User plane function (user plane function, UPF) network element.
终端设备可以是用户设备(user equipment,UE)、移动台、移动终端等。终端设备可以广泛应用于各种场景,例如,设备到设备(device-to-device,D2D)、车物(vehicle to everything,V2X)通信、机器类通信(machine-type communication,MTC)、物联网(internet of things,IOT)、虚拟现实、增强现实、工业控制、自动驾驶、远程医疗、智能电网、智能家具、智能办公、智能穿戴、智能交通、智慧城市等。终端设备可以是手机、平板电脑、带无线收发功能的电脑、可穿戴设备、车辆、城市空中交通工具(如无人驾驶机、直升机等)、轮船、机器人、机械臂、智能家居设备等。The terminal device may be a user equipment (user equipment, UE), a mobile station, a mobile terminal, and the like. Terminal devices can be widely used in various scenarios, such as device-to-device (D2D), vehicle-to-everything (V2X) communication, machine-type communication (MTC), Internet of Things (internet of things, IOT), virtual reality, augmented reality, industrial control, automatic driving, telemedicine, smart grid, smart furniture, smart office, smart wear, smart transportation, smart city, etc. Terminal devices can be mobile phones, tablet computers, computers with wireless transceiver functions, wearable devices, vehicles, urban air vehicles (such as drones, helicopters, etc.), ships, robots, robotic arms, smart home devices, etc.
接入网设备可以是无线接入网(RAN)设备或有线接入网(wirelineaccess network,FAN)设备。其中,无线接入网设备包括3GPP接入网设备、非可信非3GPP接入网设备和可信非3GPP接入网设备。3GPP接入网设备包括但不限于:LTE中的演进型基站(evolved NodeB,eNodeB)、5G移动通信系统中的下一代基站(next generation NodeB,gNB)、未来移动通信系统中的基站或完成基站部分功能的模块或单元,如集中式单元(central unit,CU),分布式单元(distributed unit,DU)等。非可信非3GPP接入网设备包括但不限于:非可信非3GPP接入网关、非可信星闪短距接入网关、N3IWF设备、非可信无线局域网(wireless local  area network,WLAN)接入点(access point,AP)、交换机或路由器。可信非3GPP接入网设备包括但不限于:可信非3GPP接入网关、可信星闪短距接入网关、可信WLAN AP、交换机或路由器。有线接入网设备包括但不限于:有线接入网关(wireline access gateway)、固定电话网络设备,交换机或路由器。其中,有线接入网关包括固定家庭网络接入网关、工业园区有线接入网关等。The access network device may be a radio access network (RAN) device or a wired access network (wireline access network, FAN) device. Wherein, the wireless access network equipment includes 3GPP access network equipment, untrusted non-3GPP access network equipment and trusted non-3GPP access network equipment. 3GPP access network equipment includes but not limited to: evolved base station (evolved NodeB, eNodeB) in LTE, next generation base station (next generation NodeB, gNB) in 5G mobile communication system, base station or completed base station in future mobile communication system Partial functional modules or units, such as centralized unit (central unit, CU), distributed unit (distributed unit, DU), etc. Untrusted non-3GPP access network devices include but are not limited to: untrusted non-3GPP access gateways, untrusted star flash short-range access gateways, N3IWF equipment, untrusted wireless local area network (wireless local area network, WLAN) Access point (access point, AP), switch or router. Trusted non-3GPP access network devices include, but are not limited to: trusted non-3GPP access gateways, trusted Starlight short-distance access gateways, trusted WLAN APs, switches or routers. Wired access network equipment includes but not limited to: wired access gateway (wireline access gateway), fixed telephone network equipment, switches or routers. Among them, the wired access gateway includes a fixed home network access gateway, an industrial park wired access gateway, and the like.
接入网设备和终端设备可以是固定位置的,也可以是可移动的。接入网设备和终端设备可以部署在陆地上,包括室内或室外、手持或车载;也可以部署在水面上;还可以部署在空中的飞机、气球和人造卫星上。本申请的实施例对接入网设备和终端设备的应用场景不做限定。Access network equipment and terminal equipment can be fixed or mobile. Access network equipment and terminal equipment can be deployed on land, including indoor or outdoor, handheld or vehicle-mounted; they can also be deployed on water; they can also be deployed on aircraft, balloons and artificial satellites in the air. The embodiments of the present application do not limit the application scenarios of the access network device and the terminal device.
AMF网元,包含执行移动性管理、接入鉴权/授权等功能。此外,还负责在终端设备与PCF间传递用户策略。The AMF network element includes functions such as mobility management and access authentication/authorization. In addition, it is also responsible for transferring user policies between terminal equipment and PCF.
SMF网元,包含执行会话管理、执行PCF下发的控制策略、选择UPF、分配终端设备的互联网协议(internet protocol,IP)地址等功能。The SMF network element includes the functions of executing session management, executing the control strategy issued by the PCF, selecting UPF, and assigning the Internet protocol (internet protocol, IP) address of the terminal device, etc.
UPF网元,包含完成用户面数据转发、基于会话/流级的计费统计、带宽限制等功能。The UPF network element includes functions such as user plane data forwarding, session/flow-based charging statistics, and bandwidth limitation.
UDM网元,包含执行管理签约数据、用户接入授权等功能。UDM network element, including the execution management of subscription data, user access authorization and other functions.
UDR,包含执行签约数据、策略数据、应用数据等类型数据的存取功能。UDR, including the access function of execution contract data, policy data, application data and other types of data.
NEF网元,用于支持能力和事件的开放。NEF network elements are used to support the opening of capabilities and events.
AF网元,传递应用侧对网络侧的需求,例如,QoS需求或用户状态事件订阅等。AF可以是第三方功能实体,也可以是运营商部署的应用服务,如IP多媒体子系统(IP Multimedia Subsystem,IMS)语音呼叫业务。The AF network element transmits the requirements from the application side to the network side, such as QoS requirements or user status event subscription. The AF may be a third-party functional entity, or an application service deployed by an operator, such as an IP Multimedia Subsystem (IP Multimedia Subsystem, IMS) voice call service.
PCF网元,包含负责针对会话、业务流级别进行计费、QoS带宽保障及移动性管理、终端策略决策等策略控制功能。PCF网元包括接入与移动性管理策略控制网元(access and mobility management policy control function,AM PCF)网元和会话管理策略控制功能(session management PCF,SM PCF)网元,AM PCF网元可以提供移动性管理策略,SM PCF网元可以提供会话管理策略。The PCF network element includes policy control functions such as charging for sessions and service flow levels, QoS bandwidth guarantee, mobility management, and terminal policy decision-making. PCF network elements include access and mobility management policy control function (access and mobility management policy control function, AM PCF) network elements and session management policy control function (session management PCF, SM PCF) network elements, AM PCF network elements can To provide mobility management policies, SM PCF network elements can provide session management policies.
NRF网元,可用于提供网元发现功能,基于其他网元的请求,提供网元类型对应的网元信息。NRF还提供网元管理服务,如网元注册、更新、去注册以及网元状态订阅和推送等。The NRF network element can be used to provide a network element discovery function, and provide network element information corresponding to the network element type based on the request of other network elements. NRF also provides network element management services, such as network element registration, update, de-registration, network element status subscription and push, etc.
AUSF网元,负责对终端设备进行鉴权,验证终端设备的合法性。The AUSF network element is responsible for authenticating the terminal equipment and verifying the legitimacy of the terminal equipment.
CNF网元可以配置终端设备参数、监测终端设备的状态、检测终端设备的空口状态以及检测终端设备与UPF网元之间的链路状态中的至少一种。需要说明的是,本申请实施例对于CNF网元的名称不做限定,也可以有其它名称。The CNF network element can configure at least one of terminal device parameters, monitor the state of the terminal device, detect the air interface state of the terminal device, and detect the link state between the terminal device and the UPF network element. It should be noted that the embodiment of the present application does not limit the name of the CNF network element, and may have other names.
DN,其上可部署多种业务,可为终端设备提供数据和/或语音等服务。例如,DN是某智能工厂的私有网络,智能工厂安装在车间的传感器可为终端设备,DN中部署了传感器的控制服务器,控制服务器可为传感器提供服务。传感器可与控制服务器通信,获取控制服务器的指令,根据指令将采集的传感器数据传送给控制服务器等。又例如,DN是某公司的内部办公网络,该公司员工的手机或者电脑可为终端设备,员工的手机或者电脑可以访问公司内部办公网络上的信息、数据资源等。DN, on which various services can be deployed, can provide data and/or voice services for terminal equipment. For example, DN is a private network of a smart factory. The sensors installed in the workshop of the smart factory can be terminal devices. The control server of the sensor is deployed in the DN, and the control server can provide services for the sensor. The sensor can communicate with the control server, obtain instructions from the control server, and transmit the collected sensor data to the control server according to the instructions. For another example, DN is a company's internal office network, and the mobile phone or computer of the company's employees can be a terminal device, and the employee's mobile phone or computer can access information and data resources on the company's internal office network.
图1中Nausf、Nnef、Nnfr、Namf、Npcf、Nsmf、Nudm、Nudr、Naf分别为上述AUSF、NEF、NRF、AMF、PCF、SMF、UDM、UDR、AF提供的服务化接口,用于调用相应的 服务化操作。N1、N2、N3、N4以及N6为接口序列号,这些接口序列号的含义如下:In Figure 1, Nausf, Nnef, Nnfr, Namf, Npcf, Nsmf, Nudm, Nudr, and Naf are the service interfaces provided by the above-mentioned AUSF, NEF, NRF, AMF, PCF, SMF, UDM, UDR, and AF respectively, and are used to call the corresponding service operation. N1, N2, N3, N4, and N6 are interface serial numbers. The meanings of these interface serial numbers are as follows:
1)、N1:AMF与终端设备之间的接口,可以用于向终端设备传递非接入层(non access stratum,NAS)信令(如包括来自AMF的QoS规则)等。1), N1: the interface between the AMF and the terminal device, which can be used to transmit non-access stratum (non access stratum, NAS) signaling (such as including QoS rules from the AMF) to the terminal device.
2)、N2:AMF与接入网设备之间的接口,可以用于传递核心网侧至接入网设备的无线承载控制信息等。2), N2: the interface between the AMF and the access network device, which can be used to transfer radio bearer control information from the core network side to the access network device.
3)、N3:接入网设备与UPF之间的接口,主要用于传递接入网设备与UPF间的上下行用户面数据。3), N3: the interface between the access network device and the UPF, mainly used to transfer the uplink and downlink user plane data between the access network device and the UPF.
4)、N4:SMF与UPF之间的接口,可以用于控制面与用户面之间传递信息,包括控制面向用户面的转发规则、QoS规则、流量统计规则等的下发以及用户面的信息上报。4), N4: The interface between SMF and UPF, which can be used to transfer information between the control plane and the user plane, including controlling the delivery of forwarding rules, QoS rules, traffic statistics rules, etc. for the user plane, as well as user plane information report.
5)、N6:UPF与DN的接口,用于传递UPF与DN之间的上下行用户数据流。5), N6: interface between UPF and DN, used to transmit uplink and downlink user data flow between UPF and DN.
图2为基于点对点接口的5G网络架构示意图,其中的网元的功能的介绍可以参考图1中对应的网元的功能的介绍,不再赘述。图2与图1的主要区别在于:图1中的核心网内的控制面网元之间的接口是服务化的接口,图2中的核心网内的控制面网元之间的接口是点对点的接口。FIG. 2 is a schematic diagram of a 5G network architecture based on a point-to-point interface. The introduction of the functions of the network elements can refer to the introduction of the functions of the corresponding network elements in FIG. 1 , and will not be repeated here. The main difference between Figure 2 and Figure 1 is that the interface between the control plane network elements in the core network in Figure 1 is a service interface, and the interface between the control plane network elements in the core network in Figure 2 is point-to-point Interface.
并且,图2示出了通过3GPP接入技术和/或非可信的非3GPP接入技术接入到核心网的应用场景。针对可信的3GPP接入场景,可以将图2中的“非可信的非3GPP接入”替换为“可信的非3GPP接入”,以及将图2中的“N3IWF”替换为“可信非3GPP接入网关”。针对有线接入场景,可以将图2中的“非可信的非3GPP接入”替换为“有线接入”,以及将图2中的“N3IWF”替换为“有线接入网关”。Moreover, FIG. 2 shows an application scenario of accessing a core network through a 3GPP access technology and/or an untrusted non-3GPP access technology. For trusted 3GPP access scenarios, "untrusted non-3GPP access" in Figure 2 can be replaced with "trusted non-3GPP access", and "N3IWF" in Figure 2 can be replaced with "trusted Xinfei 3GPP Access Gateway". For the wired access scenario, "untrusted non-3GPP access" in Figure 2 can be replaced with "wired access", and "N3IWF" in Figure 2 can be replaced with "wired access gateway".
可以理解的是,上述网元或者功能既可以是硬件设备中的网络元件,也可以是在专用硬件上运行软件功能,或者是平台(例如,云平台)上实例化的虚拟化功能。作为一种可能的实现方法,上述网元或者功能可以由一个设备实现,也可以由多个设备共同实现,还可以是一个设备内的一个功能模块,本申请实施例对此不作具体限定。It can be understood that the above-mentioned network element or function may be a network element in a hardware device, or a software function running on dedicated hardware, or a virtualization function instantiated on a platform (for example, a cloud platform). As a possible implementation method, the foregoing network element or function may be implemented by one device, or jointly implemented by multiple devices, or may be a functional module in one device, which is not specifically limited in this embodiment of the present application.
作为一种实现方法,本申请实施例中的用户面网元可以分别是上述UPF网元,也可以是未来通信如第六代(6th generation,6G)网络中具有上述UPF网元的功能的网元。为便于说明,以下以用户面网元是UPF网元为例进行说明,并且将UPF网元简称为UPF。As an implementation method, the user plane network elements in the embodiments of the present application may be the above-mentioned UPF network elements, or they may be future communication networks such as the network with the functions of the above-mentioned UPF network elements in the sixth generation (6th generation, 6G) network. Yuan. For ease of description, the following description will be made by taking the user plane network element as an example of a UPF network element, and the UPF network element will be referred to as UPF for short.
作为一种实现方法,本申请实施例中的会话管理网元可以分别是上述SMF网元,也可以是未来通信如6G网络中具有上述SMF网元的功能的网元。为便于说明,以下以会话管理网元是SMF网元为例进行说明,并且将SMF网元简称为SMF。As an implementation method, the session management network elements in the embodiments of the present application may be the above-mentioned SMF network elements, or may be network elements that have the functions of the above-mentioned SMF network elements in future communications such as 6G networks. For ease of description, the following uses an example where the session management network element is an SMF network element, and the SMF network element is referred to as SMF for short.
作为一种实现方法,本申请实施例中的移动性管理网元可以分别是上述AMF网元,也可以是未来通信如6G网络中具有上述AMF网元的功能的网元。为便于说明,以下以移动性管理网元是AMF网元为例进行说明,并且将AMF网元简称为AMF。As an implementation method, the mobility management network elements in the embodiments of the present application may be the above-mentioned AMF network elements, or may be network elements that have the functions of the above-mentioned AMF network elements in future communications such as 6G networks. For the convenience of description, the mobility management network element is an AMF network element as an example for description below, and the AMF network element is referred to as AMF for short.
作为一种实现方法,本申请实施例中的策略控制网元可以分别是上述PCF网元,也可以是未来通信如6G网络中具有上述PCF网元的功能的网元。为便于说明,以下以策略控制网元是PCF网元为例进行说明,并且将PCF网元简称为PCF。As an implementation method, the policy control network elements in the embodiments of the present application may be the above-mentioned PCF network elements respectively, or may be network elements having the functions of the above-mentioned PCF network elements in future communications such as 6G networks. For ease of description, the policy control network element is a PCF network element as an example for description below, and the PCF network element is referred to as PCF for short.
作为一种实现方法,本申请实施例中的数据管理网元可以分别是上述UDM网元,也可以是未来通信如6G网络中具有上述UDM网元的功能的网元。为便于说明,以下以数据管理网元是UDM网元为例进行说明,并且将UDM网元简称为UDM。As an implementation method, the data management network elements in the embodiments of the present application may be the above-mentioned UDM network elements, or may be network elements that have the functions of the above-mentioned UDM network elements in future communications such as 6G networks. For ease of description, the following description takes the data management network element as an example of a UDM network element, and the UDM network element is referred to as UDM for short.
作为一种实现方法,本申请实施例中的配置网元可以分别是上述CNF网元,或者是管 理监测功能(management detection function,MDF)网元,也可以是未来通信如6G网络中具有上述CNF网元的功能的网元。As an implementation method, the configuration network elements in the embodiments of the present application can be the above-mentioned CNF network elements, or management detection function (management detection function, MDF) network elements, or future communications such as 6G networks with the above-mentioned CNF network elements. A network element of the function of the network element.
参考图3,为本申请实施例提供的一种通信方法的流程示意图。该方法包括以下步骤:Referring to FIG. 3 , it is a schematic flowchart of a communication method provided by an embodiment of the present application. The method includes the following steps:
步骤301,终端设备注册至网络。In step 301, the terminal device registers with the network.
比如,终端设备向移动性管理网元(如AMF)发送注册请求消息。相应的,移动性管理网元接收该注册请求消息。该注册请求消息用于请求注册至网络。后续通过注册流程,将该终端设备注册至网络。For example, the terminal device sends a registration request message to a mobility management network element (such as AMF). Correspondingly, the mobility management network element receives the registration request message. The registration request message is used to request registration to the network. Subsequent registration procedures are used to register the terminal device to the network.
步骤302,核心网的配置网元确定终端设备的第一配置信息通过核心网的控制面网元发送。In step 302, the configuration network element of the core network determines that the first configuration information of the terminal device is sent through the control plane network element of the core network.
该控制面网元可以是SMF或AMF。The control plane network element may be SMF or AMF.
比如,配置网元确定该终端设备的第一配置信息的大小小于预设的第一阈值,则确定终端设备的第一配置信息通过控制面网元发送。再比如,配置网元根据本地策略,确定终端设备的第一配置信息通过控制面网元发送。For example, the configuration network element determines that the size of the first configuration information of the terminal device is smaller than a preset first threshold, and then determines that the first configuration information of the terminal device is sent through the control plane network element. For another example, the configuration network element determines that the first configuration information of the terminal device is sent through the control plane network element according to the local policy.
步骤303,配置网元向控制面网元发送该终端设备的第一配置信息。相应的,控制面网元接收该终端设备的第一配置信息。Step 303, the configuration network element sends the first configuration information of the terminal device to the control plane network element. Correspondingly, the control plane network element receives the first configuration information of the terminal device.
作为一种实现方法,该第一配置信息包括物联网用户数据(IoT user data)、指示信息或信息上报策略中的一个或多个。As an implementation method, the first configuration information includes one or more of Internet of Things user data (IoT user data), indication information, or information reporting policies.
其中,物联网用户数据也可以称为小数据包,或者也可以有其它名称,本申请对此不做限定。该物联网用户数据的大小小于第二阈值。一种实现方法中,该物联网用户数据包括版本数据、软件数据、固件数据或业务参数中的一个或多个。其中,版本数据包含软件的版本信息和/或固件的版本信息,软件数据是升级软件需要的数据,固件数据是升级固件需要的数据,业务参数是终端设备硬件相关或业务相关的配置参数。Wherein, the Internet of Things user data may also be called a small data packet, or may have other names, which is not limited in this application. The size of the IoT user data is smaller than the second threshold. In an implementation method, the IoT user data includes one or more of version data, software data, firmware data or service parameters. Wherein, the version data includes software version information and/or firmware version information, the software data is the data required for upgrading the software, the firmware data is the data required for upgrading the firmware, and the service parameters are hardware-related or service-related configuration parameters of the terminal device.
指示信息指示采用用户面传输第二配置信息,或者该指示信息指示发起建立终端设备与配置网元之间的用于传输第二配置信息的用户面连接,该第二配置信息也可以称为大数据包,该第二配置信息的大小大于第三阈值。其中,配置网元在获取到第二配置信息后,如果确定该第二配置信息通过用户面发送给终端设备,则该第一配置信息中包含该指示信息。例如,当配置网元有第二配置信息,如固件更新大数据包和/或软件更新大数据包需要发送给终端设备,配置网元确定通过用户面发送该第二配置信息给终端设备,则配置网元在该配置信息中携带该指示信息。The indication information indicates that the user plane is used to transmit the second configuration information, or the indication information indicates that the establishment of a user plane connection for transmitting the second configuration information between the terminal device and the configuration network element is initiated, and the second configuration information may also be referred to as large In the data packet, the size of the second configuration information is greater than the third threshold. Wherein, after the configuration network element obtains the second configuration information, if it determines that the second configuration information is sent to the terminal device through the user plane, the first configuration information includes the indication information. For example, when the configuration network element has second configuration information, such as a firmware update large data packet and/or a software update large data packet that needs to be sent to the terminal device, and the configuration network element determines to send the second configuration information to the terminal device through the user plane, then The configuration network element carries the indication information in the configuration information.
信息上报策略也可以称为状态上报策略、状态参数上报策略等,或者也可以有其它名称,本申请对此不做限定。信息上报策略包括状态参数,或者包括状态参数和上报条件。作为一种实现方法,状态参数包括电量信息、版本信息、空口状态信息或链路状态信息中的一个或多个。电量信息包括终端设备的剩余电量和/或已用电量,版本信息包括软件版本信息和/或固件版本信息。空口状态信息包括参考信号接收功率(reference signal receiving power,RSRP)、参考信号接收质量(reference signal receiving quality,RSRQ)、信号与干扰加噪声比(signal to interference plus noise ratio,SINR)、信道质量指示(channel quality indicator,CQI)、预编码矩阵指示(precoding matrix indicator,PMI)或秩指示(rank indication,RI)中的一个或多个。链路状态信息包括丢包率、抖动或时延中的一个或多个。作为一种实现方法,上报条件包括上报周期、上报阈值或上报事件中的一个或多个。上报周期用来 表示状态参数上报的周期,比如每分钟上报一次,或每小时上报一次等。上报阈值用来表示状态参数上报的阈值,例如当电量低于10%时上报电量信息。上报事件用来表示状态参数上报的事件,例如当发生版本更新事件后上报最新的版本信息。The information reporting strategy may also be called a status reporting strategy, a status parameter reporting strategy, etc., or may have other names, which are not limited in this application. The information reporting strategy includes status parameters, or includes status parameters and reporting conditions. As an implementation method, the state parameter includes one or more of power information, version information, air interface state information, or link state information. The power information includes remaining power and/or used power of the terminal device, and the version information includes software version information and/or firmware version information. Air interface status information includes reference signal receiving power (reference signal receiving power, RSRP), reference signal receiving quality (reference signal receiving quality, RSRQ), signal to interference plus noise ratio (signal to interference plus noise ratio, SINR), channel quality indicator One or more of (channel quality indicator, CQI), precoding matrix indicator (precoding matrix indicator, PMI) or rank indication (rank indication, RI). Link state information includes one or more of packet loss, jitter, or latency. As an implementation method, the reporting condition includes one or more of a reporting period, a reporting threshold, or a reporting event. The reporting cycle is used to indicate the reporting cycle of status parameters, such as reporting once every minute or once every hour. The reporting threshold is used to indicate the threshold for status parameter reporting, for example, report the power information when the power is lower than 10%. The report event is used to indicate the event reported by the status parameter, for example, the latest version information is reported when a version update event occurs.
步骤304,控制面网元向终端设备发送该终端设备的第一配置信息。相应的,终端设备接收该终端设备的第一配置信息。Step 304, the control plane network element sends the first configuration information of the terminal device to the terminal device. Correspondingly, the terminal device receives the first configuration information of the terminal device.
作为一种实现方法,控制面网元在终端注册流程、会话建立流程、会话修改流程、NAS传输流程或NAS通知流程中,向终端设备发送该第一配置信息。As an implementation method, the control plane network element sends the first configuration information to the terminal device during the terminal registration process, session establishment process, session modification process, NAS transmission process or NAS notification process.
上述步骤303和步骤304,也可以理解为是配置网元通过控制面网元向终端设备发送该终端设备的第一配置信息。The above step 303 and step 304 can also be understood as the configuration network element sending the first configuration information of the terminal device to the terminal device through the control plane network element.
作为一种实现方法,上述步骤302至步骤304可以是在终端注册流程、会话建立流程、会话修改流程、NAS传输流程或NAS通知流程中执行。As an implementation method, the above steps 302 to 304 may be performed in a terminal registration process, a session establishment process, a session modification process, a NAS transmission process or a NAS notification process.
通过上述方案,可以实现由配置网元通过核心网的控制面网元,向终端设备发送第一配置信息。一方面可以实现通过控制面快速对终端设备进行配置,另一方面可以减少通过用户面发送配置信息,从而减少建立用户面连接带来的开销。并且,该方案设计一种单独用于对终端设备进行配置管理的配置网元,有助于提升终端设备的配置效率。Through the above solution, it can be realized that the configuration network element sends the first configuration information to the terminal device through the control plane network element of the core network. On the one hand, it can quickly configure the terminal device through the control plane, and on the other hand, it can reduce the sending of configuration information through the user plane, thereby reducing the overhead caused by establishing the user plane connection. Moreover, this solution designs a configuration network element that is solely used to configure and manage terminal equipment, which helps to improve the configuration efficiency of terminal equipment.
作为一种实现方法,上述第一配置信息是物联网(internet of things,IoT)用户数据容器(user data container)。在上述步骤303中,配置网元向控制面网元发送物联网用户数据容器的同时,还发送物联网用户数据容器的参数类型,该物联网用户数据容器的参数类型用于指示该物联网用户数据容器中包含配置网元发送给终端设备的配置信息。控制面网元收到物联网用户数据容器和物联网用户数据容器的参数类型之后,根据物联网用户数据容器的参数类型,确定该物联网用户数据容器中包含配置网元发送给终端设备的配置信息,则将该物联网用户数据容器发送给终端设备,也即控制面网元根据物联网用户数据容器的参数类型,向终端设备发送物联网用户数据容器。As an implementation method, the above-mentioned first configuration information is an Internet of Things (Internet of Things, IoT) user data container (user data container). In the above step 303, while the configuration network element sends the IoT user data container to the control plane network element, it also sends the parameter type of the IoT user data container, and the parameter type of the IoT user data container is used to indicate that the IoT user The data container contains the configuration information sent by the configuration network element to the terminal device. After receiving the IoT user data container and the parameter type of the IoT user data container, the control plane network element determines that the IoT user data container contains the configuration sent by the configuration network element to the terminal device according to the parameter type of the IoT user data container. information, the IoT user data container is sent to the terminal device, that is, the control plane network element sends the IoT user data container to the terminal device according to the parameter type of the IoT user data container.
作为一种实现方法,在上述步骤302之前,还需要建立控制面网元与配置网元之间的连接,具体的,控制面网元需要获取到配置网元的标识信息,该标识信息可以是标识或地址信息,以及配置网元也需要获取到控制面网元的标识信息,该标识信息可以是标识或地址信息。As an implementation method, before the above step 302, it is also necessary to establish a connection between the control plane network element and the configuration network element. Specifically, the control plane network element needs to obtain the identification information of the configuration network element, and the identification information may be The identification or address information, and the configuration of the network element also need to obtain the identification information of the control plane network element, and the identification information may be identification or address information.
作为一种实现方法,控制面网元可以从核心网中的UDM获取终端设备的签约数据,该签约数据包括该配置网元的标识信息。As an implementation method, the control plane network element can obtain the subscription data of the terminal device from the UDM in the core network, and the subscription data includes the identification information of the configured network element.
作为一种实现方法,控制面网元可以在获取到配置网元的标识信息之后,根据该配置网元的标识信息,向该配置网元发送请求消息,该请求消息包括终端设备的标识信息和该控制面网元的标识信息,该请求消息用于通知配置网元通过该控制面网元向该终端设备发送配置信息,从而配置网元可以获取到该控制面网元的标识信息和该终端设备的标识信息。后续,当配置网元确定通过控制面向该终端设备发送该终端设备的配置信息时,则配置网元可以将该终端设备的配置信息发送给该控制面网元,由该控制面网元发送给终端设备,具体参考上述步骤302至步骤304。一种实现方法中,控制面网元向配置网元发送请求消息之前,还确定该终端设备的类型是目标类型和/或该终端设备的服务提供商是目标服务提供商,也即当控制面网元确定该终端设备的类型是目标类型和/或该终端设备的服务提供商 是目标服务提供商时,控制面网元才向配置网元发送请求消息,以建立控制面网元与配置网元之间的连接。其中,终端设备的类型信息来自终端设备或来自终端设备的签约数据,该终端设备的类型信息指示了该终端设备的类型。终端设备的服务提供商信息来自终端设备或来自终端设备的签约数据,该终端设备的服务提供商信息指示了该终端设备的服务提供商。As an implementation method, after obtaining the identification information of the configuration network element, the control plane network element may send a request message to the configuration network element according to the identification information of the configuration network element, and the request message includes the identification information of the terminal device and The identification information of the control plane network element, the request message is used to notify the configuration network element to send configuration information to the terminal device through the control plane network element, so that the configuration network element can obtain the identification information of the control plane network element and the terminal equipment Identification information for the device. Subsequently, when the configuration network element determines to send the configuration information of the terminal device to the terminal device through control, the configuration network element may send the configuration information of the terminal device to the control plane network element, and the control plane network element sends the configuration information to the terminal device. For the terminal device, refer to the above step 302 to step 304 for details. In one implementation method, before the control plane network element sends a request message to the configuration network element, it is also determined that the type of the terminal device is the target type and/or the service provider of the terminal device is the target service provider, that is, when the control plane When the network element determines that the type of the terminal device is the target type and/or the service provider of the terminal device is the target service provider, the control plane network element sends a request message to the configuration network element to establish a connection between the control plane network element and the configuration network element. connections between elements. Wherein, the type information of the terminal device comes from the terminal device or from the subscription data of the terminal device, and the type information of the terminal device indicates the type of the terminal device. The service provider information of the terminal device comes from the terminal device or from the subscription data of the terminal device, and the service provider information of the terminal device indicates the service provider of the terminal device.
作为另一种实现方法,控制面网元在从UDM获取终端设备的签约数据的过程中,UDM可以获取该控制面网元的标识信息和该终端设备的标识信息,然后由该UDM主动向该配置网元发送请求消息或基于配置网元的请求向该配置网元发送请求消息。该请求消息包括终端设备的标识信息和该控制面网元的标识信息,该请求消息用于通知配置网元通过该控制面网元向该终端设备发送配置信息,从而配置网元可以获取到该控制面网元的标识信息和该终端设备的标识信息。后续,当配置网元确定通过控制面向该终端设备发送该终端设备的配置信息时,则配置网元可以将该终端设备的配置信息发送给该控制面网元,由该控制面网元发送给终端设备,具体参考上述步骤302至步骤304。该方法中,如果配置网元是在有需要时主动从UDM获取AMF的标识信息,则好处在于:当UDM中存储的AMF的标识信息发生改变时,UDM无需实时通知给配置网元,而是当配置有需要时,比如需要向终端设备发送第一配置信息,则配置网元主动从UDM获取到为该终端设备提供服务的最新的AMF的标识信息,从而可以减少信令开销。As another implementation method, when the control plane network element obtains the subscription data of the terminal device from the UDM, the UDM can obtain the identification information of the control plane network element and the identification information of the terminal device, and then the UDM actively sends the The configuration network element sends a request message or sends a request message to the configuration network element based on the configuration network element's request. The request message includes the identification information of the terminal device and the identification information of the control plane network element, and the request message is used to notify the configuration network element to send configuration information to the terminal device through the control plane network element, so that the configuration network element can obtain the The identification information of the control plane network element and the identification information of the terminal equipment. Subsequently, when the configuration network element determines to send the configuration information of the terminal device to the terminal device through control, the configuration network element may send the configuration information of the terminal device to the control plane network element, and the control plane network element sends the configuration information to the terminal device. For the terminal device, refer to the above step 302 to step 304 for details. In this method, if the configuration network element actively obtains the identification information of the AMF from the UDM when necessary, the advantage is that when the identification information of the AMF stored in the UDM changes, the UDM does not need to notify the configuration network element in real time, but instead When configuration is required, for example, the first configuration information needs to be sent to the terminal device, the configuration network element actively obtains the latest AMF identification information that provides services for the terminal device from the UDM, thereby reducing signaling overhead.
下面以控制面网元是AMF为例,介绍在终端设备的注册流程中建立AMF与配置网元之间的连接的实现过程。Taking the AMF as an example of the network element on the control plane, the implementation process of establishing the connection between the AMF and the configuration network element in the registration process of the terminal device is introduced below.
参考图4,为本申请实施例提供的一种通信方法的流程示意图。该方法包括以下步骤:Referring to FIG. 4 , it is a schematic flowchart of a communication method provided by an embodiment of the present application. The method includes the following steps:
步骤401,终端设备向AMF发送注册请求消息。相应的,AMF接收该注册请求消息。Step 401, the terminal device sends a registration request message to the AMF. Correspondingly, the AMF receives the registration request message.
该注册请求消息用于请求将终端设备注册至网络。The registration request message is used to request to register the terminal device to the network.
该注册请求消息包括终端设备的标识信息。The registration request message includes identification information of the terminal device.
可选的,该注册请求消息还包括该终端设备的类型和/或该终端设备的服务提供商的信息。其中,终端设备的类型比如可以是星闪终端、工业终端等等。其中,终端设备的服务提供商的信息用于指示为终端设备提供服务的服务商的信息。Optionally, the registration request message also includes information about the type of the terminal device and/or the service provider of the terminal device. Wherein, the type of terminal equipment may be, for example, a starlight terminal, an industrial terminal, and the like. Wherein, the information of the service provider of the terminal device is used to indicate the information of the service provider providing the service for the terminal device.
作为一种实现方法,终端设备可以通过在注册请求消息中携带网络接入标识(network accessidentifier,NAI),来携带终端设备的标识信息和终端设备的服务提供商的信息,也即该NAI中包括终端设备的标识信息和终端设备的服务提供商的信息。As an implementation method, the terminal device may carry the identification information of the terminal device and the information of the service provider of the terminal device by carrying a network access identifier (NAI) in the registration request message, that is, the NAI includes The identification information of the terminal device and the information of the service provider of the terminal device.
步骤402,AMF向UDM发送请求消息。相应的,UDM接收该请求消息。In step 402, the AMF sends a request message to the UDM. Correspondingly, the UDM receives the request message.
该请求消息包括该终端设备的标识信息,该请求消息用于请求获取该终端设备的签约数据。The request message includes the identification information of the terminal device, and the request message is used to request to acquire the subscription data of the terminal device.
步骤403,UDM向AMF发送该终端设备的签约数据。相应的,AMF接收该终端设备的签约数据。In step 403, the UDM sends the subscription data of the terminal device to the AMF. Correspondingly, the AMF receives the subscription data of the terminal device.
UDM根据终端设备的标识信息,查找该终端设备的签约数据,并向AMF发送该终端设备的签约数据,该签约数据包括配置网元的标识信息,该配置网元存储有该终端设备的配置信息。According to the identification information of the terminal equipment, the UDM searches for the subscription data of the terminal equipment, and sends the subscription data of the terminal equipment to the AMF. The subscription data includes the identification information of the configuration network element, which stores the configuration information of the terminal equipment .
其中,当一个终端设备的配置信息存储在配置网元时,则该终端设备在UDM中的签约数据中包含该配置网元的标识信息,该标识信息可以是标识或地址信息。Wherein, when the configuration information of a terminal device is stored in the configuration network element, the subscription data of the terminal device in the UDM includes the identification information of the configuration network element, and the identification information may be identification or address information.
一种实现方法中,该签约数据中还包括该终端设备的类型和/或该终端设备的服务提供商的信息。In an implementation method, the subscription data further includes information about the type of the terminal device and/or the service provider of the terminal device.
一种实现方法中,该签约数据中还包括该终端设备的标识信息,该标识信息可以是用户永久标识(subscription permanent identifier,SUPI)、通用外部用户标识(generic public subscription identifier,GPSI)或终端设备的设备标识。该设备标识是由配置网元存储终端设备的配置信息时,用来标识该配置信息对应的终端设备,也即配置网元存储该终端设备的设备标识和该终端设备的配置信息,该设备标识用于标识该终端设备。In an implementation method, the subscription data also includes identification information of the terminal device, and the identification information may be a permanent user identifier (subscription permanent identifier, SUPI), a generic external subscription identifier (generic public subscription identifier, GPSI) or a terminal device identification information. device ID. The device ID is used to identify the terminal device corresponding to the configuration information when the configuration network element stores the configuration information of the terminal device, that is, the configuration network element stores the device ID of the terminal device and the configuration information of the terminal device, and the device ID Used to identify the terminal device.
步骤404,AMF存储配置网元的标识信息。In step 404, the AMF stores the identification information of the configuration network element.
比如,AMF存储从UDM获取到的该终端设备的签约数据,该签约数据包括该配置网元的标识信息。For example, the AMF stores the subscription data of the terminal equipment acquired from the UDM, and the subscription data includes the identification information of the configuration network element.
步骤405,AMF判断是否由该配置网元对终端设备进行配置。In step 405, the AMF judges whether the configuration network element configures the terminal equipment.
比如,当AMF确定该终端设备的类型是目标类型,则确定由该配置网元对终端设备进行配置,否则确定不由该配置网元对终端设备进行配置。For example, when the AMF determines that the type of the terminal device is the target type, it determines that the configuration network element configures the terminal device; otherwise, it determines that the configuration network element does not configure the terminal device.
再比如,当AMF确定该终端设备的服务提供商是目标服务提供商,则确定由该配置网元对终端设备进行配置,否则确定不由该配置网元对终端设备进行配置。For another example, when the AMF determines that the service provider of the terminal device is the target service provider, it determines that the configuration network element configures the terminal device; otherwise, it determines that the configuration network element does not configure the terminal device.
再比如,当AMF确定该终端设备的类型是目标类型,并且该终端设备的服务提供商是目标服务提供商,则确定由该配置网元对终端设备进行配置,否则确定不由该配置网元对终端设备进行配置。For another example, when the AMF determines that the type of the terminal device is the target type, and the service provider of the terminal device is the target service provider, it is determined that the configuration network element configures the terminal device, otherwise it is determined that the configuration network element does not configure the terminal device. End device configuration.
其中,终端设备的类型可以是来自终端设备的签约数据,或者来自上述步骤401的注册请求消息。终端设备的服务提供商的信息可以是来自终端设备的签约数据,或者来自上述步骤401的注册请求消息。Wherein, the type of the terminal device may be the subscription data from the terminal device, or the registration request message from the above step 401 . The service provider information of the terminal device may be the subscription data from the terminal device, or the registration request message from step 401 above.
该步骤为可选步骤。当执行该步骤时,如果AMF确定由该配置网元对终端设备进行配置,则以下步骤406至步骤407会被执行,或者步骤406至步骤408会被执行,或者步骤409至步骤410会被执行。如果AMF确定不由该配置网元对终端设备进行配置,则以下步骤406至步骤410均不会被执行。This step is optional. When this step is executed, if the AMF determines that the configuration network element configures the terminal device, the following steps 406 to 407 will be executed, or steps 406 to 408 will be executed, or steps 409 to 410 will be executed . If the AMF determines that the configuration network element does not configure the terminal device, none of the following steps 406 to 410 will be executed.
如果不执行该步骤405,则默认由该配置网元对该终端设备进行配置。If step 405 is not performed, the configuration network element configures the terminal device by default.
在上述步骤404之后,或者步骤405之后(如果执行该步骤405的话),执行以下步骤406至步骤407以及步骤411,或者执行以下步骤406至步骤408以及步骤411,或者执行以下步骤409至步骤411。After the above step 404, or after step 405 (if the step 405 is performed), the following steps 406 to 407 and step 411 are performed, or the following steps 406 to 408 and step 411 are performed, or the following steps 409 to 411 are performed .
步骤406,AMF向配置网元发送请求消息。相应的,配置网元接收该请求消息。In step 406, the AMF sends a request message to the configuration network element. Correspondingly, the network element is configured to receive the request message.
该请求消息包括终端设备的标识信息和该AMF的标识信息,该终端设备的标识信息可以是来自终端设备的注册请求消息,也可以是来自终端设备的签约数据。该请求消息用于通知配置网元通过该AMF向该终端设备发送配置信息,从而配置网元可以获取到该AMF的标识信息和该终端设备的标识信息,后续,当配置网元确定通过控制面向该终端设备发送该终端设备的配置信息时,则配置网元可以将该终端设备的配置信息发送给该AMF,由该AMF发送给终端设备,具体参考上述步骤302至步骤304。The request message includes the identification information of the terminal device and the identification information of the AMF, and the identification information of the terminal device may be a registration request message from the terminal device, or may be subscription data from the terminal device. The request message is used to notify the configuration network element to send configuration information to the terminal device through the AMF, so that the configuration network element can obtain the identification information of the AMF and the identification information of the terminal device. When the terminal device sends configuration information of the terminal device, the configuration network element may send the configuration information of the terminal device to the AMF, and the AMF sends the configuration information to the terminal device. For details, refer to steps 302 to 304 above.
一种实现方法中,配置网元可以根据收到的终端设备的标识信息,在配置网元中查找该终端设备的上下文,然后将该AMF的标识信息存储在该终端设备的上下文中。In an implementation method, the configuration network element may search the configuration network element for the context of the terminal device according to the received identification information of the terminal device, and then store the identification information of the AMF in the context of the terminal device.
步骤407,配置网元向AMF发送响应消息。相应的,AMF接收该响应消息。Step 407, configure the network element to send a response message to the AMF. Correspondingly, the AMF receives the response message.
该响应消息用于通知收到AMF的标识信息。The response message is used to notify the receipt of the identification information of the AMF.
步骤408,配置网元向AMF发送在线订阅消息。相应的,AMF接收该在线订阅消息。Step 408, configure the network element to send an online subscription message to the AMF. Correspondingly, the AMF receives the online subscription message.
该在线订阅消息包括终端设备的标识信息,用于订阅在终端设备的状态变化信息。比如,当终端设备注册成功时,AMF通知给配置网元。再比如,当终端设备进入连接态后,AMF也通知给配置网元。再比如,当终端设备去注册后,AMF也通知给配置网元。The online subscription message includes identification information of the terminal device, and is used for subscribing to state change information of the terminal device. For example, when the terminal device is successfully registered, the AMF notifies the configuration network element. For another example, when the terminal device enters the connected state, the AMF also notifies the configuration network element. For another example, when the terminal device goes to register, the AMF also notifies the configuration network element.
需要说明的是,该步骤408也可以在以下步骤411之后执行。It should be noted that step 408 may also be performed after step 411 below.
步骤409,UDM向配置网元发送请求消息。相应的,配置网元接收该请求消息。In step 409, the UDM sends a request message to the configuration network element. Correspondingly, the network element is configured to receive the request message.
作为一种实现方法,如果执行该步骤409,则上述步骤402的请求消息中除了包括终端设备的标识信息之外,还包括AMF的标识信息。从而在该步骤409的请求消息中携带该终端设备的标识信息和该AMF的标识信息,该终端设备的标识信息可以是来自终端设备的注册请求消息,也可以是来自终端设备的签约数据。该请求消息用于通知配置网元通过该AMF向该终端设备发送配置信息,从而配置网元可以获取到该AMF的标识信息和该终端设备的标识信息,后续,当配置网元确定通过控制面向该终端设备发送该终端设备的配置信息时,则配置网元可以将该终端设备的配置信息发送给该AMF,由该AMF发送给终端设备,具体参考上述步骤302至步骤304。As an implementation method, if step 409 is executed, the request message in step 402 includes not only the identification information of the terminal device, but also the identification information of the AMF. Therefore, the request message in step 409 carries the identification information of the terminal device and the identification information of the AMF. The identification information of the terminal device may be a registration request message from the terminal device or subscription data from the terminal device. The request message is used to notify the configuration network element to send configuration information to the terminal device through the AMF, so that the configuration network element can obtain the identification information of the AMF and the identification information of the terminal device. When the terminal device sends configuration information of the terminal device, the configuration network element may send the configuration information of the terminal device to the AMF, and the AMF sends the configuration information to the terminal device. For details, refer to steps 302 to 304 above.
作为另一种实现方法,如果执行该步骤409,该步骤409的请求消息中可以携带终端设备的标识信息,但不携带AMF的标识信息。后续当配置网元需要向该终端设备发送第一配置信息时,配置网元可以向UDM发送该终端设备的标识信息,以用于请求获取为该终端设备提供服务的AMF的标识信息。As another implementation method, if step 409 is performed, the request message in step 409 may carry the identification information of the terminal device, but does not carry the identification information of the AMF. Subsequently, when the configuration network element needs to send the first configuration information to the terminal device, the configuration network element may send the identification information of the terminal device to the UDM, so as to request to obtain the identification information of the AMF providing services for the terminal device.
作为一种实现方法,该步骤409的请求消息还可以包含该终端设备的注册状态,该注册状态用于表示终端设备当前处于注册态。As an implementation method, the request message in step 409 may also include the registration status of the terminal device, and the registration status is used to indicate that the terminal device is currently in a registration status.
因此,该步骤409的请求消息可以携带终端设备的标识信息,或者携带终端设备的标识信息和AMF的标识信息,或者携带终端设备的标识信息和终端设备的注册状态,或者携带终端设备的标识信息、AMF的标识信息以及终端设备的注册状态。Therefore, the request message in step 409 may carry the identification information of the terminal device, or carry the identification information of the terminal device and the identification information of the AMF, or carry the identification information of the terminal device and the registration status of the terminal device, or carry the identification information of the terminal device , the identification information of the AMF and the registration status of the terminal device.
步骤410,配置网元向UDM发送响应消息。相应的,UDM接收该响应消息。Step 410, configure the network element to send a response message to the UDM. Correspondingly, the UDM receives the response message.
该响应消息用于通知收到AMF的标识信息。The response message is used to notify the receipt of the identification information of the AMF.
步骤411,AMF向终端设备发送注册接受消息。相应的,终端设备接收该注册接受消息。In step 411, the AMF sends a registration acceptance message to the terminal device. Correspondingly, the terminal device receives the registration acceptance message.
该注册接受消息用于指示注册成功。The registration acceptance message is used to indicate that the registration is successful.
根据上述方案,在终端设备的注册流程中,完成AMF与配置网元之间的连接建立,使得AMF与配置网元可以互相获得对方的标识信息。从而配置网元可以根据该控制面网元的标识信息,通过控制面网元向终端设备发送该终端设备的配置信息,以及控制面网元可以在收到来自终端设备的上报信息后,根据配置网元的标识信息,向配置网元发送该上报信息。该方案可以实现通过控制面对终端设备进行配置和信息上报。According to the above solution, in the registration process of the terminal equipment, the establishment of the connection between the AMF and the configuration network element is completed, so that the AMF and the configuration network element can obtain the identification information of each other. Therefore, the configuration network element can send the configuration information of the terminal device to the terminal device through the control plane network element according to the identification information of the control plane network element, and the control plane network element can, after receiving the reported information from the terminal device, configure The identification information of the network element, and send the report information to the configuration network element. This solution can realize the configuration and information reporting of the terminal equipment through the control plane.
在AMF与配置网元之间建立连接之后,即可以执行上述步骤302至步骤304的方案。在一种实现方法中,可以在终端设备的注册流程中,执行上述步骤302至步骤304。比如,在步骤406之后、步骤407之前执行步骤302,在步骤407的响应消息中携带步骤303的第一配置信息,以及在步骤411的注册接受消息或另外发送的一个NAS传输消息中携带步骤304的第一配置信息。在另一种实现方法中,也可以在终端设备的注册流程之后的会话建立流程或会话修改流程中执行上述步骤302至步骤304。After the connection is established between the AMF and the configuration network element, the above solutions from step 302 to step 304 can be executed. In an implementation method, the foregoing steps 302 to 304 may be performed in a registration process of the terminal device. For example, step 302 is executed after step 406 and before step 407, the first configuration information of step 303 is carried in the response message of step 407, and step 304 is carried in the registration acceptance message of step 411 or an additional NAS transmission message The first configuration information. In another implementation method, the above steps 302 to 304 may also be performed in a session establishment process or a session modification process after the registration process of the terminal device.
以上介绍了控制面网元是AMF时,建立AMF与配置网元之间的连接的一种实现方法。如果控制面网元是SMF,则建立SMF与配置网元之间的连接的方法比如可以是:在终端注册流程、会话建立流程或会话修改流程中,AMF根据上述步骤402至步骤403描述的方法获取到配置网元的标识信息,然后将配置网元的标识信息发送给SMF,然后SMF根据该配置网元的标识信息向配置网元发送SMF的标识信息,从而SMF与配置网元可以互相获取到对方的标识信息,完成SMF与配置网元之间的连接建立。或者,SMF也可以是从UDM获取到终端设备的签约数据,并从签约数据中获取到配置网元的标识信息,然后SMF根据该配置网元的标识信息向配置网元发送SMF的标识信息,从而SMF与配置网元可以互相获取到对方的标识信息,完成SMF与配置网元之间的连接建立。The above describes an implementation method for establishing a connection between the AMF and the configuration network element when the control plane network element is the AMF. If the control plane network element is an SMF, the method for establishing the connection between the SMF and the configuration network element may be, for example: in the terminal registration process, session establishment process, or session modification process, the AMF uses the method described in steps 402 to 403 above Obtain the identification information of the configuration network element, and then send the identification information of the configuration network element to the SMF, and then the SMF sends the identification information of the SMF to the configuration network element according to the identification information of the configuration network element, so that the SMF and the configuration network element can obtain each other The identification information of the other party is obtained, and the connection establishment between the SMF and the configuration network element is completed. Alternatively, the SMF may also obtain the subscription data of the terminal device from the UDM, and obtain the identification information of the configuration network element from the subscription data, and then the SMF sends the identification information of the SMF to the configuration network element according to the identification information of the configuration network element, Therefore, the SMF and the configuration network element can obtain the identification information of each other, and complete the establishment of the connection between the SMF and the configuration network element.
下面介绍在上述步骤304之后的操作。The operations after the above step 304 are described below.
情形一,第一配置信息包括物联网用户数据 Scenario 1, the first configuration information includes IoT user data
参考图5,为本申请实施例提供的一种通信方法的流程示意图。该方法包括以下步骤:Referring to FIG. 5 , it is a schematic flowchart of a communication method provided by an embodiment of the present application. The method includes the following steps:
步骤501,终端设备根据物联网用户数据,对终端设备进行配置。Step 501, the terminal device configures the terminal device according to the IoT user data.
其中,该物联网用户数据包括版本数据、软件数据、固件数据或业务参数中的一个或多个。Wherein, the IoT user data includes one or more of version data, software data, firmware data or service parameters.
比如,终端设备根据软件数据,对本地软件进行更新。For example, the terminal device updates the local software according to the software data.
再比如,终端设备根据固件数据,对本地固件进行更新。For another example, the terminal device updates the local firmware according to the firmware data.
再比如,终端设备根据业务参数,对终端设备的硬件或业务进行配置。For another example, the terminal device configures hardware or services of the terminal device according to service parameters.
步骤502,终端设备向控制面网元发送配置成功指示或失败原因值。相应的,控制面网元接收该配置成功指示或该失败原因值。Step 502, the terminal device sends a configuration success indication or a failure reason value to the control plane network element. Correspondingly, the control plane network element receives the configuration success indication or the failure cause value.
比如,终端设备可以向控制面网元发送一个NAS消息,该NAS消息中包含配置成功指示或失败原因值。For example, the terminal device may send a NAS message to the control plane network element, and the NAS message includes a configuration success indication or a failure reason value.
其中,配置成功指示用于指示根据物联网用户数据进行配置成功。Wherein, the configuration success indication is used to indicate that the configuration according to the IoT user data is successful.
失败原因值用于指示根据物联网用户数据进行配置失败的原因。The Failure Reason value is used to indicate why provisioning from IoT user data failed.
可选的,该步骤502可以是上述步骤304的响应。Optionally, this step 502 may be a response to the above step 304 .
步骤503,控制面网元向配置网元发送该配置成功指示或该失败原因值。相应的,配置网元接收该配置成功指示或该失败原因值。Step 503, the control plane network element sends the configuration success indication or the failure cause value to the configuration network element. Correspondingly, the configuration network element receives the configuration success indication or the failure cause value.
可选的,该步骤503可以是上述步骤303的响应。Optionally, this step 503 may be a response to the above step 303 .
通过上述方案,可以实现由配置网元通过核心网的控制面网元,向终端设备发送物联网用户数据。一方面可以实现通过控制面快速对终端设备进行配置,另一方面可以减少通过用户面发送配置信息,从而减少建立用户面连接带来的开销。并且,配置网元还可以获知配置结果是成功还是失败,以便于决策是否重新配置,有助于提升配置成功率。Through the above solution, it can be realized that the configuration network element sends the Internet of Things user data to the terminal device through the control plane network element of the core network. On the one hand, it can quickly configure the terminal device through the control plane, and on the other hand, it can reduce the sending of configuration information through the user plane, thereby reducing the overhead caused by establishing the user plane connection. In addition, the configuration network element can also know whether the configuration result is successful or failed, so as to decide whether to reconfigure, which helps to improve the success rate of configuration.
情形二,第一配置信息包括信息上报策略Scenario 2, the first configuration information includes information reporting policy
该信息上报策略包括状态参数,或者包括状态参数和上报条件。关于状态参数和上报条件的含义可以参考前述描述。The information reporting strategy includes status parameters, or includes status parameters and reporting conditions. For the meaning of the status parameter and the reporting condition, reference may be made to the foregoing description.
参考图6,为本申请实施例提供的一种通信方法的流程示意图。该方法包括以下步骤:Referring to FIG. 6 , it is a schematic flowchart of a communication method provided by an embodiment of the present application. The method includes the following steps:
步骤601,终端设备根据状态参数,获取终端设备的上报信息。In step 601, the terminal device obtains the reported information of the terminal device according to the status parameter.
该上报信息与状态参数具有对应关系。The reported information has a corresponding relationship with the state parameters.
比如,状态参数包括电量信息,则上报信息包括终端设备获取的当前剩余电量和/或当前已用电量。For example, the status parameter includes power information, and the reported information includes the current remaining power and/or the current consumed power acquired by the terminal device.
再比如,状态参数包括版本信息,则上报信息包括终端设备获取的软件和/固件的版本信息。For another example, if the state parameter includes version information, the reported information includes software and/firmware version information acquired by the terminal device.
再比如,状态参数包括空口状态信息,则上报信息包括终端设备测量到的空口状态信息。For another example, if the status parameter includes air interface status information, the reported information includes air interface status information measured by the terminal device.
再比如,状态参数包括链路状态信息,则上报信息包括终端设备测量到的链路状态信息。For another example, if the state parameter includes link state information, the reported information includes link state information measured by the terminal device.
步骤602,终端设备向控制面网元发送上报信息。相应的,控制面网元接收该上报信息。Step 602, the terminal device sends reporting information to the control plane network element. Correspondingly, the control plane network element receives the reported information.
作为一种实现方法,该上报信息可以是物联网信息上报容器。As an implementation method, the reporting information may be an Internet of Things information reporting container.
当该上报信息是物联网信息上报容器,则该步骤602中,终端设备还向控制面网元发送物联网信息上报容器的参数类型,该物联网信息上报容器的参数类型用于控制面网元向配置网元发送物联网信息上报容器。When the reported information is the IoT information reporting container, then in step 602, the terminal device also sends the parameter type of the IoT information reporting container to the control plane network element, and the parameter type of the IoT information reporting container is used for the control plane network element Send the IoT information reporting container to the configuration network element.
作为一种实现方法,终端设备可以在PDU会话建立请求消息、PDU会话更新请求消息或PDU会话更新请求消息中携带该上报信息。As an implementation method, the terminal device may carry the reporting information in a PDU session establishment request message, a PDU session update request message, or a PDU session update request message.
步骤603,控制面网元向配置网元发送该上报信息。相应的,配置网元接收该上报信息。Step 603, the control plane network element sends the report information to the configuration network element. Correspondingly, the network element is configured to receive the reported information.
作为一种实现方法,控制面网元可以向配置网元发送请求消息,该请求消息中包括终端设备的标识信息和该上报信息。As an implementation method, the control plane network element may send a request message to the configuration network element, and the request message includes the identification information of the terminal device and the reporting information.
其中,如果该上报信息是物联网信息上报容器,则该步骤603具体是:控制面网元根据物联网信息上报容器的参数类型,确定向配置网元发送物联网信息上报容器,从而控制面网元向配置网元发送物联网信息上报容器。也即,控制面网元根据物联网信息上报容器的参数类型,向配置网元发送物联网信息上报容器。Wherein, if the reported information is the Internet of Things information reporting container, then step 603 is specifically: the control plane network element determines to send the Internet of Things information reporting container to the configuration network element according to the parameter type of the Internet of Things information reporting container, so that the control plane network The element sends the IoT information reporting container to the configuration network element. That is, the control plane network element sends the IoT information reporting container to the configuration network element according to the parameter type of the IoT information reporting container.
配置网元在接收到上报信息之后,可以根据该上报信息获知终端设备的状态,以便于决策生成更为精确的配置信息。比如,根据电量信息是否异常来判断终端设备是否故障。再比如根据链路状态信息判断是否需要修改业务流的QoS参数,等等。After the configuration network element receives the reported information, it can obtain the status of the terminal device according to the reported information, so as to facilitate decision-making and generate more accurate configuration information. For example, it is determined whether the terminal device is faulty according to whether the power information is abnormal. Another example is to determine whether to modify the QoS parameters of the service flow according to the link state information, and so on.
通过上述方案,可以实现由配置网元通过核心网的控制面网元,向终端设备发送信息上报策略。一方面可以实现通过控制面快速对终端设备进行配置,另一方面可以减少通过用户面发送配置信息,从而减少建立用户面连接带来的开销。并且,配置网元还可以从控制面网元接收到来自终端设备上报的上报信息,从而配置网元可以根据该上报信息获知终端设备的状态,以便于决策生成更为精确的配置信息,实现对终端设备的精确配置。Through the above solution, the configuration network element can send the information reporting policy to the terminal device through the control plane network element of the core network. On the one hand, it can quickly configure the terminal device through the control plane, and on the other hand, it can reduce the sending of configuration information through the user plane, thereby reducing the overhead caused by establishing the user plane connection. In addition, the configuration network element can also receive the reported information reported by the terminal device from the control plane network element, so that the configuration network element can know the status of the terminal device according to the reported information, so as to facilitate decision-making and generate more accurate configuration information. Precise configuration of end devices.
作为一种实现方法,上述信息上报策略还包括上报条件。可选的,每一种状态参数对应一种上报条件,或者多种状态参数对应一种上报条件,或者所有的状态参数对应同一种上条件。比如,上报条件包括状态参数中的电量信息对应的上报阈值,例如当电量低于10%时上报电量信息。再比如,上报条件包括状态参数中的版本信息对应的上报事件,例如当发生版本更新事件后上报最新的版本信息。再比如,上报条件包括状态参数中的空口状态信息及链路状态信息对应的上报周期,例如每分钟上报一次,或每小时上报一次空口状态信息和/或链路状态信息。As an implementation method, the above information reporting strategy also includes reporting conditions. Optionally, each status parameter corresponds to a reporting condition, or multiple status parameters correspond to a reporting condition, or all status parameters correspond to the same reporting condition. For example, the reporting condition includes a reporting threshold corresponding to the power information in the state parameter, for example, reporting the power information when the power is lower than 10%. For another example, the reporting condition includes a reporting event corresponding to the version information in the status parameter, for example, when a version update event occurs, the latest version information is reported. For another example, the reporting condition includes the reporting period corresponding to the air interface status information and the link status information in the status parameter, for example, reporting once every minute, or reporting air interface status information and/or link status information once an hour.
当信息上报策略还包括上报条件,则上述步骤602可以是:终端设备根据上报条件, 向控制面网元发送上报信息。相应的,控制面网元接收终端设备根据上报条件发送的上报信息。When the information reporting policy further includes a reporting condition, the above step 602 may be: the terminal device sends the reporting information to the control plane network element according to the reporting condition. Correspondingly, the control plane network element receives the reporting information sent by the terminal device according to the reporting condition.
情形三,第一配置信息包括指示信息Case 3, the first configuration information includes indication information
参考图7,为本申请实施例提供的一种通信方法的流程示意图。该方法包括以下步骤:Referring to FIG. 7 , it is a schematic flowchart of a communication method provided by an embodiment of the present application. The method includes the following steps:
步骤701终端设备根据指示信息,建立终端设备与配置网元之间的用于传输第二配置信息的用户面连接。Step 701 The terminal device establishes a user plane connection for transmitting the second configuration information between the terminal device and the configuration network element according to the indication information.
具体的,终端设备向控制面网元发送请求消息,该请求消息用于请求建立终端设备与配置网元之间的用户面连接,该请求消息可以是PDU会话建立请求消息、PDU会话更新请求消息或PDU会话更新请求消息。Specifically, the terminal device sends a request message to the control plane network element, and the request message is used to request to establish a user plane connection between the terminal device and the configuration network element, and the request message may be a PDU session establishment request message, a PDU session update request message or PDU Session Update Request message.
步骤702,配置网元通过该用户面连接,向终端设备发送第二配置信息。相应的,终端设备接收该第二配置信息。Step 702, the configuration network element sends the second configuration information to the terminal device through the user plane connection. Correspondingly, the terminal device receives the second configuration information.
具体的,配置网元向用户面网元(如UPF)发送第二配置信息,然后用户面网元向终端设备发送该第二配置信息。Specifically, the configuration network element sends the second configuration information to the user plane network element (such as UPF), and then the user plane network element sends the second configuration information to the terminal device.
步骤703,终端设备根据第二配置信息,对终端设备进行配置。Step 703, the terminal device configures the terminal device according to the second configuration information.
其中,该第二配置信息比如包括固件更新大数据包和/或软件更新大数据包。Wherein, the second configuration information includes, for example, a firmware update large data package and/or a software update large data package.
可选,该步骤703之后,终端设备可以通过控制面网元向配置网元发送配置成功指示或失败原因值。具体实现类似于上述步骤502至步骤503,可参考前述描述。Optionally, after step 703, the terminal device may send a configuration success indication or a failure reason value to the configuration network element through the control plane network element. The specific implementation is similar to the above step 502 to step 503, and reference may be made to the foregoing description.
通过上述方案,可以实现由配置网元通过核心网的控制面网元,向终端设备发送指示信息,以指示终端设备建立与配置网元之间的用户面连接,后续通过用户面对终端设备进行准确配置。Through the above solution, the configuration network element can send instruction information to the terminal device through the control plane network element of the core network, so as to instruct the terminal device to establish a user plane connection with the configuration network element, and then through the user to face the terminal device. Accurate configuration.
需要说明的是,在上述描述的各种方案中,配置网元通过控制面网元向终端设备发送的第一配置信息中可以包括信息上报策略,也即终端设备获取到的信息上报策略是来自于配置信息。作为另一种实现方法,本申请实施例中,还可以新增一种如下技术方案:上述第一配置信息中包括上述指示信息和/或物联网用户数据,也即仍然由配置网元通过控制面网元向设备发送指示信息和/或物联网用户数据,而对于信息上报策略,则是由控制面网元从策略控制网元(如PCF)获取,然后发送至终端设备。也即控制面网元从配置网元获取指示信息和/或物联网用户数据,以及从策略控制网元获取信息上报策略,然后控制面网元在一个或多个步骤中,向终端设备发送指示信息和/或物联网用户数据,以及发送信息上报策略。比如,结合图3对应的实施例,则步骤303和步骤304的第一配置信息包括指示信息和/或物联网用户数据,同时控制面网元还可以接收来自策略控制网元的信息上报策略,并在步骤304之前、之后或在步骤304中,向终端设备发送信息上报策略。It should be noted that, in the various solutions described above, the first configuration information sent by the configuration network element to the terminal device through the control plane network element may include the information reporting policy, that is, the information reporting policy obtained by the terminal device is from for configuration information. As another implementation method, in the embodiment of the present application, the following technical solution can also be added: the above-mentioned first configuration information includes the above-mentioned instruction information and/or Internet of Things user data, that is, the configuration network element is still controlled by The network element on the plane sends instruction information and/or IoT user data to the device, while the information reporting policy is obtained by the network element on the control plane from the policy control network element (such as PCF), and then sent to the terminal device. That is, the control plane network element obtains instruction information and/or IoT user data from the configuration network element, and obtains the information reporting policy from the policy control network element, and then the control plane network element sends instructions to the terminal device in one or more steps Information and/or IoT user data, and reporting strategies for sending information. For example, in conjunction with the embodiment corresponding to FIG. 3, the first configuration information in step 303 and step 304 includes indication information and/or Internet of Things user data, and the control plane network element can also receive the information reporting policy from the policy control network element, And before, after or in step 304, an information reporting policy is sent to the terminal device.
可以理解的是,为了实现上述实施例中功能,终端设备、控制面网元或配置网元包括了执行各个功能相应的硬件结构和/或软件模块。本领域技术人员应该很容易意识到,结合本申请中所公开的实施例描述的各示例的单元及方法步骤,本申请能够以硬件或硬件和计算机软件相结合的形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用场景和设计约束条件。It can be understood that, in order to implement the functions in the foregoing embodiments, the terminal device, the control plane network element, or the configuration network element includes a corresponding hardware structure and/or software module for performing each function. Those skilled in the art should easily realize that the present application can be implemented in the form of hardware or a combination of hardware and computer software with reference to the units and method steps of the examples described in the embodiments disclosed in the present application. Whether a certain function is executed by hardware or computer software drives the hardware depends on the specific application scenario and design constraints of the technical solution.
图8和图9为本申请的实施例提供的可能的通信装置的结构示意图。这些通信装置可以用于实现上述方法实施例中终端设备、控制面网元或配置网元的功能,因此也能实现上 述方法实施例所具备的有益效果。在本申请的实施例中,该通信装置可以是终端设备、控制面网元或配置网元,也可以是应用于终端设备、控制面网元或配置网元的模块(如芯片)。FIG. 8 and FIG. 9 are schematic structural diagrams of possible communication devices provided by the embodiments of the present application. These communication devices can be used to implement the functions of the terminal equipment, the control plane network element, or the configuration network element in the above method embodiments, and thus can also realize the beneficial effects of the above method embodiments. In the embodiment of the present application, the communication device may be a terminal device, a control plane network element or a configuration network element, or a module (such as a chip) applied to a terminal device, a control plane network element or a configuration network element.
如图8所示,通信装置800包括处理单元810和收发单元820。通信装置800用于实现上述方法实施例中终端设备、控制面网元或配置网元的功能。As shown in FIG. 8 , a communication device 800 includes a processing unit 810 and a transceiver unit 820 . The communication device 800 is configured to implement the functions of the terminal device, the control plane network element, or the configuration network element in the foregoing method embodiments.
在第一个实施例中,该通信装置用于执行上述方法实施例中由控制面网元执行的操作,包括:处理单元810,用于通过收发单元820从核心网中的数据管理网元获取终端设备的签约数据,该签约数据包括配置网元的标识信息;通过收发单元820接收来自该配置网元的该终端设备的第一配置信息;通过收发单元820向该终端设备发送该第一配置信息。In the first embodiment, the communication device is used to execute the operations performed by the control plane network elements in the above method embodiments, including: a processing unit 810, configured to acquire Subscription data of the terminal equipment, the subscription data including the identification information of the configuration network element; receiving the first configuration information of the terminal equipment from the configuration network element through the transceiver unit 820; sending the first configuration information to the terminal equipment through the transceiver unit 820 information.
作为一种可能的实现方法,处理单元810,还用于根据该配置网元的标识信息,通过收发单元820向该配置网元发送该终端设备的标识信息和该控制面网元的标识信息。As a possible implementation method, the processing unit 810 is further configured to send the identification information of the terminal device and the identification information of the control plane network element to the configuration network element through the transceiver unit 820 according to the identification information of the configuration network element.
作为一种可能的实现方法,处理单元810,还用于在根据该配置网元的标识信息,通过收发单元820向该配置网元发送该终端设备的标识信息和该控制面网元的标识信息之前,确定该终端设备的类型是目标类型,和/或该终端设备的服务提供商是目标服务提供商。As a possible implementation method, the processing unit 810 is further configured to send the identification information of the terminal device and the identification information of the control plane network element to the configuration network element through the transceiver unit 820 according to the identification information of the configuration network element Before, it is determined that the type of the terminal device is the target type, and/or the service provider of the terminal device is the target service provider.
作为一种可能的实现方法,处理单元810,还用于通过收发单元820接收来自该终端设备的该终端设备的类型信息和/或该终端设备的服务提供商信息。As a possible implementation method, the processing unit 810 is further configured to receive the type information of the terminal device and/or the service provider information of the terminal device from the terminal device through the transceiver unit 820 .
作为一种可能的实现方法,该终端设备的签约数据还包括该终端设备的类型信息和/或该终端设备的服务提供商信息。As a possible implementation method, the subscription data of the terminal device further includes type information of the terminal device and/or service provider information of the terminal device.
作为一种可能的实现方法,处理单元810,具体用于在该终端注册流程、会话建立流程或会话修改流程中,通过收发单元820向该终端设备发送该第一配置信息。As a possible implementation method, the processing unit 810 is specifically configured to send the first configuration information to the terminal device through the transceiver unit 820 during the terminal registration process, session establishment process or session modification process.
作为一种可能的实现方法,该第一配置信息是物联网用户数据容器。As a possible implementation method, the first configuration information is an IoT user data container.
作为一种可能的实现方法,处理单元810,具体用于通过收发单元820接收来自该配置网元的该物联网用户数据容器和该物联网用户数据容器的参数类型;根据该物联网用户数据容器的参数类型,通过收发单元820向该终端设备发送该物联网用户数据容器。As a possible implementation method, the processing unit 810 is specifically configured to receive the IoT user data container and the parameter type of the IoT user data container from the configuration network element through the transceiver unit 820; according to the IoT user data container The parameter type of the Internet of Things user data container is sent to the terminal device through the transceiver unit 820 .
作为一种可能的实现方法,该第一配置信息包括物联网用户数据、指示信息或信息上报策略中的一个或多个;其中,该指示信息指示采用用户面传输第二配置信息;该信息上报策略包括状态参数,或者包括状态参数和上报条件。As a possible implementation method, the first configuration information includes one or more of Internet of Things user data, indication information, or information reporting strategy; wherein, the indication information indicates that the user plane is used to transmit the second configuration information; the information reporting The strategy includes status parameters, or includes status parameters and reporting conditions.
作为一种可能的实现方法,该第一配置信息包括信息上报策略,该信息上报策略包括状态参数;处理单元810,还用于通过收发单元820接收来自该终端设备的上报信息,该上报信息与该状态参数相对应;通过收发单元820向该配置网元发送该上报信息。As a possible implementation method, the first configuration information includes an information reporting strategy, and the information reporting strategy includes a status parameter; the processing unit 810 is further configured to receive the reporting information from the terminal device through the transceiver unit 820, and the reporting information is related to The status parameter corresponds; the report information is sent to the configuration network element through the transceiver unit 820 .
作为一种可能的实现方法,该上报信息是物联网信息上报容器。As a possible implementation method, the reported information is an IoT information reporting container.
作为一种可能的实现方法,处理单元810,具体用于通过收发单元820接收来自该终端设备的物联网信息上报容器和该物联网信息上报容器的参数类型;根据该物联网信息上报容器的参数类型,通过收发单元820向该配置网元发送该物联网信息上报容器。As a possible implementation method, the processing unit 810 is specifically configured to receive the IoT information reporting container and the parameter type of the IoT information reporting container from the terminal device through the transceiver unit 820; type, the IoT information reporting container is sent to the configuration network element through the transceiver unit 820.
作为一种可能的实现方法,该信息上报策略还包括上报条件;处理单元810,用于通过收发单元820接收该终端设备根据该上报条件发送的该上报信息。As a possible implementation method, the information reporting policy further includes a reporting condition; the processing unit 810 is configured to receive the reporting information sent by the terminal device according to the reporting condition through the transceiver unit 820 .
作为一种可能的实现方法,该第一配置信息包括物联网用户数据;处理单元810,还用于通过收发单元820接收来自该终端设备的配置成功指示或失败原因值,该配置成功指示用于指示根据该物联网用户数据进行配置成功,该失败原因值用于指示根据该物联网用户数据进行配置失败的原因;通过收发单元820向该配置网元发送该配置成功指示或该失败原因值。As a possible implementation method, the first configuration information includes IoT user data; the processing unit 810 is further configured to receive a configuration success indication or a failure cause value from the terminal device through the transceiver unit 820, and the configuration success indication is used to Indicates that the configuration is successful according to the IoT user data, and the failure reason value is used to indicate the reason for the configuration failure according to the IoT user data; the configuration success indication or the failure reason value is sent to the configuration network element through the transceiver unit 820.
在第二个实施例中,该通信装置用于执行上述方法实施例中由配置网元执行的操作,包括:处理单元810,用于确定终端设备的第一配置信息通过核心网的控制面网元发送;收发单元820,用于通过该控制面网元向该终端设备发送该第一配置信息。In the second embodiment, the communication device is used to perform the operations performed by the configuration network element in the above method embodiments, including: a processing unit 810, configured to determine that the first configuration information of the terminal device passes through the control plane network of the core network element sending; a transceiver unit 820, configured to send the first configuration information to the terminal device through the control plane network element.
作为一种可能的实现方法,收发单元820,还用于接收来自该控制面网元或数据管理网元的该终端设备的标识信息和该控制面网元的标识信息。As a possible implementation method, the transceiving unit 820 is further configured to receive the identification information of the terminal device and the identification information of the control plane network element from the control plane network element or the data management network element.
作为一种可能的实现方法,该第一配置信息是物联网用户数据容器。As a possible implementation method, the first configuration information is an IoT user data container.
作为一种可能的实现方法,该第一配置信息包括物联网用户数据、指示信息或信息上报策略中的一个或多个;其中,该指示信息指示采用用户面传输第二配置信息;该信息上报策略包括状态参数,或者包括状态参数和上报条件。As a possible implementation method, the first configuration information includes one or more of Internet of Things user data, indication information, or information reporting strategy; wherein, the indication information indicates that the user plane is used to transmit the second configuration information; the information reporting The strategy includes status parameters, or includes status parameters and reporting conditions.
作为一种可能的实现方法,该第一配置信息包括物联网用户数据;收发单元820,还用于通过该控制面网元接收来自该终端设备的配置成功指示或失败原因值,该配置成功指示用于指示根据该物联网用户数据进行配置成功,该失败原因值用于指示根据该物联网用户数据进行配置失败的原因。As a possible implementation method, the first configuration information includes IoT user data; the transceiver unit 820 is also configured to receive a configuration success indication or failure cause value from the terminal device through the control plane network element, the configuration success indication It is used to indicate that the configuration according to the IoT user data is successful, and the failure reason value is used to indicate the reason why the configuration according to the IoT user data fails.
作为一种可能的实现方法,该第一配置信息包括信息上报策略,该信息上报策略包括状态参数;收发单元820,还用于通过该控制面网元接收来自该终端设备的上报信息,该上报信息与该状态参数相对应。As a possible implementation method, the first configuration information includes an information reporting strategy, and the information reporting strategy includes status parameters; Information corresponds to this status parameter.
作为一种可能的实现方法,该信息上报策略还包括上报条件;收发单元820,具体用于通过该控制面网元接收该终端设备根据该上报条件发送的该上报信息。As a possible implementation method, the information reporting strategy further includes a reporting condition; the transceiver unit 820 is specifically configured to receive the reporting information sent by the terminal device according to the reporting condition through the control plane network element.
作为一种可能的实现方法,该第一配置信息包括指示信息,该指示信息指示采用用户面传输第二配置信息;处理单元810,还用于获取第二配置信息;确定该第二配置信息通过用户面发送给该终端设备。As a possible implementation method, the first configuration information includes indication information, and the indication information indicates that the user plane is used to transmit the second configuration information; the processing unit 810 is also configured to obtain the second configuration information; determine the second configuration information by The user plane is sent to the terminal device.
在第三个实施例中,该通信装置用于执行上述方法实施例中由终端设备执行的操作,包括:处理单元810,用于通过收发单元820向核心网的移动性管理网元发送注册请求消息,该注册请求消息用于请求注册至网络;通过收发单元820通过核心网的控制面网元接收来自该核心网的配置网元的第一配置信息,该控制面网元是该移动性管理网元或会话管理网元。In a third embodiment, the communication device is configured to perform the operations performed by the terminal device in the above method embodiments, including: a processing unit 810, configured to send a registration request to a mobility management network element of the core network through a transceiver unit 820 message, the registration request message is used to request registration to the network; the first configuration information from the configuration network element of the core network is received by the transceiver unit 820 through the control plane network element of the core network, and the control plane network element is the mobility management network element or session management network element.
作为一种可能的实现方法,该第一配置信息是物联网用户数据容器。As a possible implementation method, the first configuration information is an IoT user data container.
作为一种可能的实现方法,该第一配置信息包括物联网用户数据、指示信息或信息上报策略中的一个或多个;其中,该指示信息指示采用用户面传输第二配置信息;该信息上报策略包括状态参数,或者包括状态参数和上报条件。As a possible implementation method, the first configuration information includes one or more of Internet of Things user data, indication information, or information reporting strategy; wherein, the indication information indicates that the user plane is used to transmit the second configuration information; the information reporting The strategy includes status parameters, or includes status parameters and reporting conditions.
作为一种可能的实现方法,该第一配置信息包括物联网用户数据;处理单元810,还用于根据该物联网用户数据,对该终端设备进行配置。As a possible implementation method, the first configuration information includes Internet of Things user data; the processing unit 810 is further configured to configure the terminal device according to the Internet of Things user data.
作为一种可能的实现方法,处理单元810,用于通过收发单元820通过该控制面网元向该配置网元发送配置成功指示或失败原因值,该配置成功指示用于指示根据该物联网用户数据进行配置成功,该失败原因值用于指示根据该物联网用户数据进行配置失败的原因。As a possible implementation method, the processing unit 810 is configured to use the transceiver unit 820 to send a configuration success indication or failure cause value to the configuration network element through the control plane network element, and the configuration success indication is used to indicate that according to the Internet of Things user The configuration of the data is successful, and the failure reason value is used to indicate the reason for the failure of configuration based on the IoT user data.
作为一种可能的实现方法,该第一配置信息包括信息上报策略,该信息上报策略包括状态参数;处理单元810,还用于根据该状态参数,获取该终端设备的上报信息;以及通过收发单元820通过该控制面网元向该配置网元发送该上报信息。As a possible implementation method, the first configuration information includes an information reporting strategy, and the information reporting strategy includes a status parameter; the processing unit 810 is further configured to acquire the reporting information of the terminal device according to the status parameter; and through the transceiver unit 820 Send the report information to the configuration network element through the control plane network element.
作为一种可能的实现方法,该上报信息是物联网信息上报容器。As a possible implementation method, the reported information is an IoT information reporting container.
作为一种可能的实现方法,处理单元810,具体用于通过收发单元820向该控制面网元发送该物联网信息上报容器和该物联网信息上报容器的参数类型,该物联网信息上报容器的参数类型用于该控制面网元向该配置网元发送该物联网信息上报容器。As a possible implementation method, the processing unit 810 is specifically configured to send the Internet of Things information reporting container and the parameter type of the Internet of Things information reporting container to the control plane network element through the transceiver unit 820, and the Internet of Things information reporting container. The parameter type is used for the control plane network element to send the IoT information reporting container to the configuration network element.
作为一种可能的实现方法,该信息上报策略还包括上报条件;处理单元810,具体根据上报条件,通过收发单元820通过该控制面网元向该配置网元发送该上报信息。As a possible implementation method, the information reporting policy also includes reporting conditions; the processing unit 810, specifically according to the reporting conditions, sends the reporting information to the configuration network element through the transceiver unit 820 through the control plane network element.
作为一种可能的实现方法,该第一配置信息包括指示信息,该指示信息指示采用用户面传输第二配置信息;处理单元810,还用于根据该指示信息,建立该终端设备与该配置网元之间的用于传输第二配置信息的用户面连接。As a possible implementation method, the first configuration information includes indication information, and the indication information indicates that the user plane is used to transmit the second configuration information; the processing unit 810 is further configured to establish the terminal device and the configuration network according to the indication information. A user plane connection between elements for transmitting the second configuration information.
作为一种可能的实现方法,处理单元810,具有用于在注册流程或者会话建立流程或会话修改流程中,通过收发单元820通过该控制面网元接收来自该配置网元的该第一配置信息。As a possible implementation method, the processing unit 810 is configured to receive the first configuration information from the configuration network element through the control plane network element through the transceiver unit 820 during the registration process or the session establishment process or the session modification process .
有关上述处理单元810和收发单元820更详细的描述可以直接参考上述方法实施例中相关描述直接得到,这里不加赘述。More detailed descriptions about the processing unit 810 and the transceiver unit 820 can be directly obtained by referring to related descriptions in the above method embodiments, and details are not repeated here.
如图9所示,通信装置900包括处理器910。作为一种实现方法,该通信装置900还包括接口电路920,处理器910和接口电路920之间相互耦合。可以理解的是,接口电路920可以为收发器或输入输出接口。其中,当通信装置900是终端设备,该接口电路920可以是收发器,该收发器可以从接入网设备或其它设备接收空口消息,或者向接入网设备或其它设备发送空口消息。作为一种实现方法,通信装置900还可以包括存储器930,用于存储处理器910执行的指令或存储处理器910运行指令所需要的输入数据或存储处理器910运行指令后产生的数据。As shown in FIG. 9 , the communication device 900 includes a processor 910 . As an implementation method, the communication device 900 further includes an interface circuit 920, and the processor 910 and the interface circuit 920 are coupled to each other. It can be understood that the interface circuit 920 may be a transceiver or an input-output interface. Wherein, when the communication device 900 is a terminal device, the interface circuit 920 may be a transceiver, and the transceiver may receive air interface messages from the access network device or other devices, or send air interface messages to the access network device or other devices. As an implementation method, the communication device 900 may further include a memory 930 for storing instructions executed by the processor 910 or storing input data required by the processor 910 to execute the instructions or storing data generated after the processor 910 executes the instructions.
当通信装置900用于实现上述方法实施例时,处理器910用于实现上述处理单元810的功能,接口电路920用于实现上述收发单元820的功能。When the communication device 900 is used to implement the above method embodiments, the processor 910 is used to implement the functions of the processing unit 810 , and the interface circuit 920 is used to implement the functions of the transceiver unit 820 .
作为一种实现方法,处理器910执行存储器930中的指令,使得通信装置900执行上述方法实施例中的配置网元的操作,或执行上述方法实施例中的控制面网元的操作,或执行上述方法实施例中的终端设备的操作。As an implementation method, the processor 910 executes the instructions in the memory 930, so that the communication device 900 performs the operation of configuring the network element in the above method embodiment, or performs the operation of the control plane network element in the above method embodiment, or executes Operations of the terminal device in the foregoing method embodiments.
可以理解的是,本申请的实施例中的处理器可以是中央处理单元(central processing unit,CPU),还可以是其它通用处理器、数字信号处理器(digital signal processor,DSP)、专用集成电路(application specific integrated circuit,ASIC)、现场可编程门阵列(field programmable gate array,FPGA)或者其它可编程逻辑器件、晶体管逻辑器件,硬件部件或者其任意组合。通用处理器可以是微处理器,也可以是任何常规的处理器。It can be understood that the processor in the embodiments of the present application may be a central processing unit (central processing unit, CPU), and may also be other general processors, digital signal processors (digital signal processor, DSP), application specific integrated circuits (application specific integrated circuit, ASIC), field programmable gate array (field programmable gate array, FPGA) or other programmable logic devices, transistor logic devices, hardware components or any combination thereof. A general-purpose processor can be a microprocessor, or any conventional processor.
本申请的实施例中的方法步骤可以通过硬件的方式来实现,也可以由处理器执行软件指令的方式来实现。软件指令可以由相应的软件模块组成,软件模块可以被存放于随机存取存储器、闪存、只读存储器、可编程只读存储器、可擦除可编程只读存储器、电可擦除可编程只读存储器、寄存器、硬盘、移动硬盘、CD-ROM或者本领域熟知的任何其它形式的存储介质中。一种示例性的存储介质耦合至处理器,从而使处理器能够从该存储介质读取信息,且可向该存储介质写入信息。当然,存储介质也可以是处理器的组成部分。处理器和存储介质可以位于ASIC中。另外,该ASIC可以位于基站或终端中。当然,处理器和存储介质也可以作为分立组件存在于基站或终端中。The method steps in the embodiments of the present application may be implemented by means of hardware, or may be implemented by means of a processor executing software instructions. Software instructions can be composed of corresponding software modules, and software modules can be stored in random access memory, flash memory, read-only memory, programmable read-only memory, erasable programmable read-only memory, electrically erasable programmable read-only Memory, registers, hard disk, removable hard disk, CD-ROM or any other form of storage medium known in the art. An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium. Of course, the storage medium may also be a component of the processor. The processor and storage medium can be located in the ASIC. In addition, the ASIC can be located in the base station or the terminal. Certainly, the processor and the storage medium may also exist in the base station or the terminal as discrete components.
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。 当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机程序或指令。在计算机上加载和执行所述计算机程序或指令时,全部或部分地执行本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、基站、用户设备或者其它可编程装置。所述计算机程序或指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机程序或指令可以从一个网站站点、计算机、服务器或数据中心通过有线或无线方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是集成一个或多个可用介质的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,例如,软盘、硬盘、磁带;也可以是光介质,例如,数字视频光盘;还可以是半导体介质,例如,固态硬盘。该计算机可读存储介质可以是易失性或非易失性存储介质,或可包括易失性和非易失性两种类型的存储介质。In the above embodiments, all or part of them may be implemented by software, hardware, firmware or any combination thereof. When implemented using software, it may be implemented in whole or in part in the form of a computer program product. The computer program product comprises one or more computer programs or instructions. When the computer program or instructions are loaded and executed on the computer, the processes or functions described in the embodiments of the present application are executed in whole or in part. The computer may be a general purpose computer, a special purpose computer, a computer network, a base station, user equipment or other programmable devices. The computer program or instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer program or instructions may be downloaded from a website, computer, A server or data center transmits to another website site, computer, server or data center by wired or wireless means. The computer-readable storage medium may be any available medium that can be accessed by a computer, or a data storage device such as a server or a data center integrating one or more available media. The available medium may be a magnetic medium, such as a floppy disk, a hard disk, or a magnetic tape; it may also be an optical medium, such as a digital video disk; or it may be a semiconductor medium, such as a solid-state hard disk. The computer readable storage medium may be a volatile or a nonvolatile storage medium, or may include both volatile and nonvolatile types of storage media.
在本申请的各个实施例中,如果没有特殊说明以及逻辑冲突,不同的实施例之间的术语和/或描述具有一致性、且可以相互引用,不同的实施例中的技术特征根据其内在的逻辑关系可以组合形成新的实施例。In each embodiment of the present application, if there is no special explanation and logical conflict, the terms and/or descriptions between different embodiments are consistent and can be referred to each other, and the technical features in different embodiments are based on their inherent Logical relationships can be combined to form new embodiments.
本申请中,“至少一个”是指一个或者多个,“多个”是指两个或两个以上。“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B的情况,其中A,B可以是单数或者复数。在本申请的文字描述中,字符“/”,一般表示前后关联对象是一种“或”的关系;在本申请的公式中,字符“/”,表示前后关联对象是一种“相除”的关系。In this application, "at least one" means one or more, and "multiple" means two or more. "And/or" describes the association relationship of associated objects, indicating that there may be three types of relationships, for example, A and/or B, which can mean: A exists alone, A and B exist simultaneously, and B exists alone, where A, B can be singular or plural. In the text description of this application, the character "/" generally indicates that the contextual objects are an "or" relationship; in the formulas of this application, the character "/" indicates that the contextual objects are a "division" Relationship.
可以理解的是,在本申请的实施例中涉及的各种数字编号仅为描述方便进行的区分,并不用来限制本申请的实施例的范围。上述各过程的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定。It can be understood that the various numbers involved in the embodiments of the present application are only for convenience of description, and are not used to limit the scope of the embodiments of the present application. The size of the serial numbers of the above-mentioned processes does not mean the order of execution, and the execution order of each process should be determined by its functions and internal logic.

Claims (30)

  1. 一种通信方法,其特征在于,包括:A communication method, characterized in that, comprising:
    核心网中的控制面网元从所述核心网中的数据管理网元获取终端设备的签约数据,所述签约数据包括配置网元的标识信息;The control plane network element in the core network obtains the subscription data of the terminal device from the data management network element in the core network, and the subscription data includes identification information of the configuration network element;
    所述控制面网元接收来自所述配置网元的所述终端设备的第一配置信息;receiving, by the control plane network element, first configuration information of the terminal device from the configuration network element;
    所述控制面网元向所述终端设备发送所述第一配置信息。The control plane network element sends the first configuration information to the terminal device.
  2. 如权利要求1所述的方法,其特征在于,所述方法还包括:The method of claim 1, further comprising:
    所述控制面网元根据所述配置网元的标识信息,向所述配置网元发送所述终端设备的标识信息和所述控制面网元的标识信息。The control plane network element sends the identification information of the terminal device and the identification information of the control plane network element to the configuration network element according to the identification information of the configuration network element.
  3. 如权利要求2所述的方法,其特征在于,所述控制面网元根据所述配置网元的标识信息,向所述配置网元发送所述终端设备的标识信息和所述控制面网元的标识信息之前,还包括:The method according to claim 2, wherein the control plane network element sends the identification information of the terminal device and the control plane network element to the configuration network element according to the identification information of the configuration network element Before the identifying information, also include:
    所述控制面网元确定所述终端设备的类型是目标类型,和/或所述终端设备的服务提供商是目标服务提供商。The control plane network element determines that the type of the terminal device is a target type, and/or the service provider of the terminal device is a target service provider.
  4. 如权利要求1至3中任一项所述的方法,其特征在于,所述第一配置信息是物联网用户数据容器。The method according to any one of claims 1 to 3, wherein the first configuration information is an Internet of Things user data container.
  5. 如权利要求4所述的方法,其特征在于,所述控制面网元接收来自所述配置网元的所述终端设备的第一配置信息,包括:The method according to claim 4, wherein the control plane network element receives the first configuration information of the terminal device from the configuration network element, comprising:
    所述控制面网元接收来自所述配置网元的所述物联网用户数据容器和所述物联网用户数据容器的参数类型;The control plane network element receives the IoT user data container and the parameter type of the IoT user data container from the configuration network element;
    所述控制面网元向所述终端设备发送所述第一配置信息,包括:The control plane network element sending the first configuration information to the terminal device includes:
    所述控制面网元根据所述物联网用户数据容器的参数类型,向所述终端设备发送所述物联网用户数据容器。The control plane network element sends the IoT user data container to the terminal device according to the parameter type of the IoT user data container.
  6. 如权利要求1至5中任一项所述的方法,其特征在于,所述第一配置信息包括信息上报策略,所述信息上报策略包括状态参数;所述方法还包括:The method according to any one of claims 1 to 5, wherein the first configuration information includes an information reporting strategy, and the information reporting strategy includes status parameters; the method further includes:
    所述控制面网元接收来自所述终端设备的上报信息,所述上报信息与所述状态参数相对应;The control plane network element receives reported information from the terminal device, where the reported information corresponds to the state parameter;
    所述控制面网元向所述配置网元发送所述上报信息。The control plane network element sends the report information to the configuration network element.
  7. 如权利要求6所述的方法,其特征在于,所述上报信息是物联网信息上报容器。The method according to claim 6, wherein the reported information is an Internet of Things information reporting container.
  8. 如权利要求7所述的方法,其特征在于,所述控制面网元接收来自所述终端设备的上报信息,包括:The method according to claim 7, wherein the control plane network element receiving the reported information from the terminal device comprises:
    所述控制面网元接收来自所述终端设备的物联网信息上报容器和所述物联网信息上报容器的参数类型;The control plane network element receives the IoT information reporting container from the terminal device and the parameter type of the IoT information reporting container;
    所述控制面网元向所述配置网元发送所述上报信息,包括:The control plane network element sends the reporting information to the configuration network element, including:
    所述控制面网元根据所述物联网信息上报容器的参数类型,向所述配置网元发送所述物联网信息上报容器。The control plane network element sends the Internet of Things information reporting container to the configuration network element according to the parameter type of the Internet of Things information reporting container.
  9. 如权利要求6至8中任一项所述的方法,其特征在于,所述信息上报策略还包括上报条件;所述控制面网元接收来自所述终端设备的所述上报信息,包括:The method according to any one of claims 6 to 8, wherein the information reporting strategy further includes a reporting condition; the control plane network element receiving the reporting information from the terminal device includes:
    所述控制面网元接收所述终端设备根据所述上报条件发送的所述上报信息。The control plane network element receives the report information sent by the terminal device according to the report condition.
  10. 如权利要求1至5中任一项所述的方法,其特征在于,所述第一配置信息包括物联网用户数据;所述方法还包括:The method according to any one of claims 1 to 5, wherein the first configuration information includes Internet of Things user data; the method further comprises:
    所述控制面网元接收来自所述终端设备的配置成功指示或失败原因值,所述配置成功指示用于指示根据所述物联网用户数据进行配置成功,所述失败原因值用于指示根据所述物联网用户数据进行配置失败的原因;The control plane network element receives a configuration success indication or a failure cause value from the terminal device, the configuration success indication is used to indicate that the configuration is successful according to the Internet of Things user data, and the failure reason value is used to indicate that the configuration is based on the specified Reasons for failure to configure IoT user data;
    所述控制面网元向所述配置网元发送所述配置成功指示或所述失败原因值。The control plane network element sends the configuration success indication or the failure cause value to the configuration network element.
  11. 一种通信方法,其特征在于,包括:A communication method, characterized in that, comprising:
    核心网的配置网元确定终端设备的第一配置信息通过所述核心网的控制面网元发送;The configuration network element of the core network determines that the first configuration information of the terminal device is sent through the control plane network element of the core network;
    所述配置网元通过所述控制面网元向所述终端设备发送所述第一配置信息。The configuration network element sends the first configuration information to the terminal device through the control plane network element.
  12. 如权利要求11所述的方法,其特征在于,所述方法还包括:The method of claim 11, further comprising:
    所述配置网元接收来自所述控制面网元或数据管理网元的所述终端设备的标识信息和所述控制面网元的标识信息。The configuration network element receives the identification information of the terminal device and the identification information of the control plane network element from the control plane network element or the data management network element.
  13. 如权利要求11或12所述的方法,其特征在于,所述第一配置信息是物联网用户数据容器。The method according to claim 11 or 12, wherein the first configuration information is an IoT user data container.
  14. 如权利要求11至13中任一项所述的方法,其特征在于,所述第一配置信息包括物联网用户数据;所述方法还包括:The method according to any one of claims 11 to 13, wherein the first configuration information includes Internet of Things user data; the method further includes:
    所述配置网元通过所述控制面网元接收来自所述终端设备的配置成功指示或失败原因值,所述配置成功指示用于指示根据所述物联网用户数据进行配置成功,所述失败原因值用于指示根据所述物联网用户数据进行配置失败的原因。The configuration network element receives a configuration success indication or a failure cause value from the terminal device through the control plane network element, the configuration success indication is used to indicate that the configuration is successful according to the Internet of Things user data, and the failure reason is Value indicating the reason why provisioning with said IoT user data failed.
  15. 如权利要求11至13中任一项所述的方法,其特征在于,所述第一配置信息包括信息上报策略,所述信息上报策略包括状态参数;所述方法还包括:The method according to any one of claims 11 to 13, wherein the first configuration information includes an information reporting strategy, and the information reporting strategy includes status parameters; the method further includes:
    所述配置网元通过所述控制面网元接收来自所述终端设备的上报信息,所述上报信息与所述状态参数相对应。The configuration network element receives the reported information from the terminal device through the control plane network element, and the reported information corresponds to the state parameter.
  16. 如权利要求15所述的方法,其特征在于,所述信息上报策略还包括上报条件;所述配置网元通过所述控制面网元接收来自所述终端设备的上报信息,包括:The method according to claim 15, wherein the information reporting strategy further includes a reporting condition; and the configuration network element receives the reporting information from the terminal device through the control plane network element, comprising:
    所述配置网元通过所述控制面网元接收所述终端设备根据所述上报条件发送的所述上报信息。The configuration network element receives the report information sent by the terminal device according to the report condition through the control plane network element.
  17. 如权利要求11至13中任一项所述的方法,其特征在于,所述第一配置信息包括指示信息,所述指示信息指示采用用户面传输第二配置信息;所述方法还包括:The method according to any one of claims 11 to 13, wherein the first configuration information includes indication information, and the indication information indicates that the user plane is used to transmit the second configuration information; the method further comprises:
    所述配置网元获取第二配置信息;The configuration network element acquires second configuration information;
    所述配置网元确定所述第二配置信息通过用户面发送给所述终端设备。The configuration network element determines that the second configuration information is sent to the terminal device through a user plane.
  18. 一种通信方法,其特征在于,包括:A communication method, characterized in that, comprising:
    终端设备向核心网的移动性管理网元发送注册请求消息,所述注册请求消息用于请求注册至网络;The terminal device sends a registration request message to a mobility management network element of the core network, where the registration request message is used to request registration to the network;
    所述终端设备通过核心网的控制面网元接收来自所述核心网的配置网元的第一配置信息,所述控制面网元是所述移动性管理网元或会话管理网元。The terminal device receives the first configuration information from a configuration network element of the core network through a control plane network element of the core network, where the control plane network element is the mobility management network element or the session management network element.
  19. 如权利要求18所述的方法,其特征在于,所述第一配置信息是物联网用户数据容器。The method of claim 18, wherein the first configuration information is an Internet of Things user data container.
  20. 如权利要求18或19所述的方法,其特征在于,所述第一配置信息包括物联网用户 数据;所述方法还包括:The method according to claim 18 or 19, wherein the first configuration information includes Internet of Things user data; the method also includes:
    所述终端设备根据所述物联网用户数据,对所述终端设备进行配置。The terminal device configures the terminal device according to the Internet of Things user data.
  21. 如权利要求20所述的方法,其特征在于,所述方法还包括:The method of claim 20, further comprising:
    所述终端设备通过所述控制面网元向所述配置网元发送配置成功指示或失败原因值,所述配置成功指示用于指示根据所述物联网用户数据进行配置成功,所述失败原因值用于指示根据所述物联网用户数据进行配置失败的原因。The terminal device sends a configuration success indication or a failure reason value to the configuration network element through the control plane network element, the configuration success indication is used to indicate that the configuration is successful according to the Internet of Things user data, and the failure reason value is It is used to indicate the reason for the configuration failure based on the IoT user data.
  22. 如权利要求18或19所述的方法,其特征在于,所述第一配置信息包括信息上报策略,所述信息上报策略包括状态参数;所述方法还包括:The method according to claim 18 or 19, wherein the first configuration information includes an information reporting strategy, and the information reporting strategy includes status parameters; the method further includes:
    所述终端设备根据所述状态参数,获取所述终端设备的上报信息;The terminal device obtains the reported information of the terminal device according to the state parameter;
    所述终端设备通过所述控制面网元向所述配置网元发送所述上报信息。The terminal device sends the report information to the configuration network element through the control plane network element.
  23. 如权利要求22所述的方法,其特征在于,所述上报信息是物联网信息上报容器。The method according to claim 22, wherein the reported information is an Internet of Things information reporting container.
  24. 如权利要求23所述的方法,其特征在于,所述终端设备通过所述控制面网元向所述配置网元发送所述上报信息,包括:The method according to claim 23, wherein the terminal device sends the reporting information to the configuration network element through the control plane network element, comprising:
    所述终端设备向所述控制面网元发送所述物联网信息上报容器和所述物联网信息上报容器的参数类型,所述物联网信息上报容器的参数类型用于所述控制面网元向所述配置网元发送所述物联网信息上报容器。The terminal device sends the Internet of Things information reporting container and the parameter type of the Internet of Things information reporting container to the control plane network element, and the parameter type of the Internet of Things information reporting container is used by the control plane network element to send The configuration network element sends the IoT information reporting container.
  25. 如权利要求22或23所述的方法,其特征在于,所述信息上报策略还包括上报条件;The method according to claim 22 or 23, wherein the information reporting strategy further includes reporting conditions;
    所述终端设备通过所述控制面网元向所述配置网元发送所述上报信息,包括:The terminal device sends the reporting information to the configuration network element through the control plane network element, including:
    所述终端设备根据上报条件,通过所述控制面网元向所述配置网元发送所述上报信息。The terminal device sends the reporting information to the configuration network element through the control plane network element according to the reporting condition.
  26. 如权利要求18或19所述的方法,其特征在于,所述第一配置信息包括指示信息,所述指示信息指示采用用户面传输第二配置信息;所述方法还包括:The method according to claim 18 or 19, wherein the first configuration information includes indication information, and the indication information indicates that the user plane is used to transmit the second configuration information; the method further comprises:
    所述终端设备根据所述指示信息,建立所述终端设备与所述配置网元之间的用于传输第二配置信息的用户面连接。The terminal device establishes a user plane connection for transmitting second configuration information between the terminal device and the configuration network element according to the indication information.
  27. 一种通信装置,其特征在于,包括处理器和存储器;所述存储器用于存储计算机可读指令,所述处理器用于执行所述存储器存储的所述计算机可读指令,以使所述装置执行上述权利要求1至10中任一项所述方法,或执行上述权利要求11至17中任一项所述方法,或执行上述权利要求18至26中任一项所述方法。A communication device, characterized in that it includes a processor and a memory; the memory is used to store computer-readable instructions, and the processor is used to execute the computer-readable instructions stored in the memory, so that the device performs The method described in any one of the above claims 1 to 10, or performing the method described in any one of the above claims 11 to 17, or performing the method described in any one of the above claims 18 to 26.
  28. 一种计算机可读存储介质,其特征在于,所述存储介质中存储有计算机可读程序或指令,当所述计算机程序或指令被通信装置执行时,实现如权利要求1至10中任一项所述方法,或执行上述权利要求11至17中任一项所述方法,或执行上述权利要求18至26中任一项所述方法。A computer-readable storage medium, characterized in that the storage medium stores a computer-readable program or instruction, and when the computer program or instruction is executed by a communication device, any one of claims 1 to 10 is implemented. The method, or performing the method described in any one of claims 11 to 17 above, or performing the method described in any one of claims 18 to 26 above.
  29. 一种通信系统,其特征在于,包括:A communication system, characterized in that it includes:
    核心网中的控制面网元,用于执行如权利要求1至10中任一项所述方法;以及A control plane network element in the core network, configured to perform the method according to any one of claims 1 to 10; and
    所述核心网的配置网元,用于向所述控制面网元发送第一配置信息。The configuration network element of the core network is configured to send the first configuration information to the control plane network element.
  30. 一种通信系统,其特征在于,包括:A communication system, characterized in that it includes:
    核心网中的配置网元,用于执行如权利要求11至17中任一项所述方法;以及A configuration network element in the core network, configured to perform the method according to any one of claims 11 to 17; and
    所述核心网的控制面网元,用于接收来自所述配置网元的第一配置信息,以及向终端设备发送所述第一配置信息。The control plane network element of the core network is configured to receive the first configuration information from the configuration network element, and send the first configuration information to a terminal device.
PCT/CN2022/121648 2021-10-15 2022-09-27 Communication method, communication apparatus, and communication system WO2023061207A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202111204019.4 2021-10-15
CN202111204019.4A CN115988473A (en) 2021-10-15 2021-10-15 Communication method, communication device and communication system

Publications (1)

Publication Number Publication Date
WO2023061207A1 true WO2023061207A1 (en) 2023-04-20

Family

ID=85962811

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/121648 WO2023061207A1 (en) 2021-10-15 2022-09-27 Communication method, communication apparatus, and communication system

Country Status (2)

Country Link
CN (1) CN115988473A (en)
WO (1) WO2023061207A1 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110602724A (en) * 2018-06-12 2019-12-20 华为技术有限公司 Network configuration method and communication device
CN111200848A (en) * 2018-11-19 2020-05-26 华为技术有限公司 Communication method and device
CN111918271A (en) * 2019-05-07 2020-11-10 华为技术有限公司 Information configuration method and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110602724A (en) * 2018-06-12 2019-12-20 华为技术有限公司 Network configuration method and communication device
CN111200848A (en) * 2018-11-19 2020-05-26 华为技术有限公司 Communication method and device
CN111918271A (en) * 2019-05-07 2020-11-10 华为技术有限公司 Information configuration method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
HUAWEI, HISILLICON: "Corrections on UE configuration update procedure.", 3GPP DRAFT; S2-184289_3438_CORRECTIONS ON UE CONFIGURATION UPDATE PROCEDURE_V1.1, 3RD GENERATION PARTNERSHIP PROJECT (3GPP), MOBILE COMPETENCE CENTRE ; 650, ROUTE DES LUCIOLES ; F-06921 SOPHIA-ANTIPOLIS CEDEX ; FRANCE, vol. SA WG2, no. Sanya, China; 20180416 - 20180420, 19 April 2018 (2018-04-19), Mobile Competence Centre ; 650, route des Lucioles ; F-06921 Sophia-Antipolis Cedex ; France , XP051432740 *

Also Published As

Publication number Publication date
CN115988473A (en) 2023-04-18

Similar Documents

Publication Publication Date Title
WO2021017689A1 (en) User plane data acquisition method and apparatus, and storage medium
WO2020019764A1 (en) Information transmission method and device, and computer readable storage medium
US20230199550A1 (en) Relay Management Method and Communication Apparatus
EP4138439A1 (en) Communication method, apparatus, and system
WO2021212939A1 (en) Communication method, apparatus and system
WO2021051420A1 (en) Dns cache record determination method and apparatus
WO2020103517A1 (en) Method, apparatus, and system for obtaining capability information of terminal
US20210385723A1 (en) Policy Management Method and Apparatus
JP2021524204A (en) Quality of service monitoring methods, systems, and equipment
WO2022033543A1 (en) Relay communication method, and communication apparatus
WO2021115429A1 (en) Communication method and apparatus
WO2021218244A1 (en) Communication method, apparatus and system
WO2023061207A1 (en) Communication method, communication apparatus, and communication system
WO2021159415A1 (en) Communication method, apparatus, and system
WO2023082858A1 (en) Method for determining mobility management policy, communication apparatus, and communication system
WO2023213156A1 (en) Communication method, communication apparatus, and communication system
WO2023185062A1 (en) Backup method, communication device, and communication system
EP4210384A1 (en) Service data flow transmission method, communication device, and communication system
WO2024037256A1 (en) Service flow routing method and apparatus
WO2023231450A1 (en) Time synchronization method and communication apparatus
WO2021147105A1 (en) Communication method and apparatus
WO2024078305A1 (en) Communication method, communication apparatus, and communication system
WO2024012376A1 (en) Communication method, communication apparatus and communication system
WO2021138784A1 (en) Network access method, apparatus and system
EP4325929A1 (en) Wireless communication method, communication apparatus and communication system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22880147

Country of ref document: EP

Kind code of ref document: A1