WO2023098341A1 - 异常信令的管控方法、装置、电子设备和存储介质 - Google Patents

异常信令的管控方法、装置、电子设备和存储介质 Download PDF

Info

Publication number
WO2023098341A1
WO2023098341A1 PCT/CN2022/127141 CN2022127141W WO2023098341A1 WO 2023098341 A1 WO2023098341 A1 WO 2023098341A1 CN 2022127141 W CN2022127141 W CN 2022127141W WO 2023098341 A1 WO2023098341 A1 WO 2023098341A1
Authority
WO
WIPO (PCT)
Prior art keywords
user terminal
management
control
abnormal signaling
analysis
Prior art date
Application number
PCT/CN2022/127141
Other languages
English (en)
French (fr)
Inventor
黄杏花
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2023098341A1 publication Critical patent/WO2023098341A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L5/00Arrangements affording multiple use of the transmission path
    • H04L5/003Arrangements for allocating sub-channels of the transmission path
    • H04L5/0053Allocation of signaling, i.e. of overhead other than pilot signals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L5/00Arrangements affording multiple use of the transmission path
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/04Arrangements for maintaining operational condition

Definitions

  • the embodiments of the present application relate to the technical field of 5G communication, and in particular to a method, device, electronic device, and storage medium for managing and controlling abnormal signaling.
  • Some terminal abnormalities often occur in the live network, such as terminal access point (Access Point Name, APN) or other parameter errors, terminal poisoning, and terminal malicious attacks on the network, resulting in an abnormal increase in signaling, resulting in continuous terminal business failures.
  • APN Access Point Name
  • PDU Attach/Service Request/Protocol Data Unit
  • KPI Key Performance Indicator
  • the network side sets a certain threshold for each process of the user.
  • the access and mobility management function Access and Mobility, AMF
  • the access and mobility management function will add it to the black box.
  • AMF Access and Mobility
  • AMF can only statically configure thresholds for all users, and cannot set different thresholds based on different user behaviors. Moreover, AMF can only obtain some data related to access and mobility management. The user's session management data and business access data cannot be obtained, resulting in incomplete restrictions on users.
  • the main purpose of the embodiments of the present application is to provide a method, device, electronic device and storage medium for controlling abnormal signaling, which can dynamically set management and control strategies for business processes for different users, and ensure safe operation of network devices.
  • an embodiment of the present application provides a method for controlling abnormal signaling, which is applied to an information decision-making entity, including: receiving abnormal signaling from a user terminal forwarded by each network functional entity; according to the abnormal signaling , sending a request message for obtaining the analysis data of the user terminal to the network data analysis function; after receiving the analysis data, generating a management and control strategy corresponding to the user terminal; sending the management and control strategy to the access and a mobility management function AMF, for the AMF to control the abnormal signaling sent by the user terminal according to the control policy.
  • the embodiment of the present application also provides a method for controlling abnormal signaling, which is applied to the network data analysis function, including: receiving a request message for obtaining analysis data of a user terminal sent by an information decision-making entity; generating The analysis data; sending the analysis data to the information decision-making entity for the information decision-making entity to generate and send to the AMF a management and control strategy corresponding to the user terminal, the management and control strategy is used for the AMF to control The abnormal signaling sent by the user terminal is managed and controlled.
  • the embodiment of the present application also provides a device for managing and controlling abnormal signaling, which is applied to an information decision-making entity, including: a receiving module, configured to receive abnormal signaling from a user terminal forwarded by each network functional entity; A sending module, configured to send a request message for obtaining analysis data of the user terminal to a network data analysis function according to the abnormal signaling; a generating module, configured to generate a request message related to the analysis data after receiving the analysis data The management and control strategy corresponding to the user terminal; an execution module, configured to send the management and control strategy to the access and mobility management function AMF, so that the AMF can control the abnormal signaling sent by the user terminal according to the management and control strategy.
  • a receiving module configured to receive abnormal signaling from a user terminal forwarded by each network functional entity
  • a sending module configured to send a request message for obtaining analysis data of the user terminal to a network data analysis function according to the abnormal signaling
  • a generating module configured to generate a request message related to the analysis data after receiving the analysis data
  • the embodiment of the present application also provides a management and control device for abnormal signaling, which is applied to the network data analysis function, including: a receiving module, used to receive the analysis data sent by the information decision-making entity for obtaining the user terminal a request message; the request message carries the data type of the analysis data; a generation module is used to generate the analysis data; a sending module is used to send the analysis data to the information decision-making entity for the The information decision-making entity generates a control policy corresponding to the user terminal and sends it to the AMF, where the control policy is used for the AMF to control the abnormal signaling sent by the user terminal.
  • a management and control device for abnormal signaling which is applied to the network data analysis function, including: a receiving module, used to receive the analysis data sent by the information decision-making entity for obtaining the user terminal a request message; the request message carries the data type of the analysis data; a generation module is used to generate the analysis data; a sending module is used to send the analysis data to the information decision-making entity for the
  • an embodiment of the present application further provides an electronic device, including: at least one processor; and a memory connected to the at least one processor in communication; wherein, the memory stores information that can be used by the Instructions executed by at least one processor, the instructions are executed by the at least one processor, so that the at least one processor can execute the above-mentioned abnormal signaling control method applied to an information decision-making entity, or execute the above-mentioned method applied to A method for controlling abnormal signaling of a network data analysis function.
  • an embodiment of the present application further provides a computer-readable storage medium storing a computer program, and when the computer program is executed by a processor, the above method for abnormal signaling control applied to an information decision-making entity is implemented. Alternatively, implement the above method for controlling abnormal signaling applied to the network data analysis function.
  • the method for controlling abnormal signaling proposed in this application after receiving the abnormal signaling from the user terminal forwarded by each network functional entity, sends a request for obtaining analysis data of the user terminal to the network data analysis function according to the abnormal signaling After receiving the analysis data, generate a management and control strategy corresponding to the user terminal, and then send the management and control strategy to the access and mobility management function AMF, for the AMF to control the abnormal signaling sent by the user terminal according to the management and control strategy.
  • the information network decision-making entity after receiving the abnormal signaling from the user terminal forwarded by each network functional entity, can obtain the analysis data of the user terminal by requesting the network analysis function, and can generate and analyze the data of the user terminal according to the analysis data of the user terminal.
  • the corresponding management and control strategy can dynamically set different management and control strategies for different user terminals. Then adopt the management and control strategy corresponding to the user terminal to control the abnormal signaling of the user terminal, and when the abnormal signaling request of the user terminal exceeds the threshold set for the user terminal, the signaling request of the user terminal is rejected to reduce network traffic.
  • the signaling to be processed on the side can resolve signaling storms, avoid network congestion, ensure the safe operation of network equipment, and effectively guarantee the success rate of normal user terminals using data services and other services.
  • Figure 1 is a reference architecture diagram of a NWDAF service
  • Figure 2 is a functional architecture diagram of a NWDAF
  • FIG. 3 is a flow chart of a method for controlling abnormal signaling provided according to an embodiment of the present application
  • FIG. 4 is a system interaction diagram provided according to an embodiment of the present application.
  • FIG. 5 is a flow chart of a method for controlling abnormal signaling provided according to another embodiment of the present application.
  • Fig. 6 is a schematic diagram of an abnormal signaling management and control device provided according to an embodiment of the present application.
  • Fig. 7 is a schematic diagram of an abnormal signaling management and control device according to another embodiment of the present application.
  • Fig. 8 is a schematic structural diagram of an electronic device provided according to an embodiment of the present application.
  • NWDAF Network Data Analytics Function
  • NWDAF is a data-aware analysis network element. It is a network function introduced by the 3GPP protocol in the 5G standard of Rel 15. It is mainly used for the analysis of network-related data. In the 5G standard of Rel 16, NWDAF is further extended to the analysis of various network data, including network operation data collected from 5G network functions, terminals and Network-related statistical data and application data obtained from third-party applications, and then the analysis results generated by NWDAF will be output to 5G network functions, OAM or third-party applications, and these network elements will complete intelligent closed-loop decision-making.
  • NWDAF Network Slice Selection Function
  • AMF The Network Slice Selection Function
  • SMF Network Exposure Function
  • UDM Unified Data Management
  • Application Function Application Function, AF
  • OAM OAM
  • NWDAF obtains the original information of the user terminal from various network functional entities, namely NF, OAM, AF, and data warehouse, and processes the original information, The analysis results are obtained, and then the analysis results generated by NWDAF will be output to each network functional entity.
  • network functional entities namely NF, OAM, AF, and data warehouse
  • An embodiment of the present application relates to a method for controlling abnormal signaling, which is applied to an information decision-making entity.
  • the information decision-making entity is a network element, embedded in the AMF, or independently deployed in the network.
  • Step 301 receiving the abnormal signaling from the user terminal forwarded by each network functional entity.
  • Step 302 Send a request message for obtaining analysis data of the user terminal to the network data analysis function according to the abnormal signaling.
  • Step 303 after the analysis data is received, a management and control policy corresponding to the user terminal is generated.
  • Step 304 Send the management and control policy to the AMF for the AMF to control the abnormal signaling sent by the user terminal according to the management and control policy.
  • a request message for obtaining the analysis data of the user terminal is sent to the network data analysis function, and upon receiving After analyzing the data, generate a control policy corresponding to the user terminal, and then send the control policy to the access and mobility management function AMF, so that the AMF can control the abnormal signaling sent by the user terminal according to the control policy.
  • the information network decision-making entity can obtain the analysis data of the user terminal by requesting the network analysis function, and can generate and analyze the data of the user terminal according to the analysis data of the user terminal.
  • the corresponding management and control strategy can dynamically set different management and control strategies for different user terminals. Then adopt the management and control strategy corresponding to the user terminal to control the abnormal signaling of the user terminal, and when the abnormal signaling request of the user terminal exceeds the threshold set for the user terminal, the signaling request of the user terminal is rejected to reduce network traffic.
  • the signaling to be processed on the side can resolve signaling storms, avoid network congestion, ensure the safe operation of network equipment, and effectively guarantee the success rate of normal user terminals using data services and other services.
  • step 301 after the user terminal initiates a service request to each network functional entity, if each network functional entity detects that the user terminal is in an abnormal state, or the signaling sent by the user terminal is an abnormal signaling, each network functional entity will send The abnormal signaling is forwarded to the information decision-making entity, and the information decision-making entity receives the abnormal signaling of the user terminal.
  • each network function entity includes one or any combination of the following: 5G core network (5G Core Network, 5GC) network function (Network Function, NF), application layer function (Application Function, AF), OAM, wireless access network (Wireless Access Network, WAN).
  • 5G Core Network 5G Core Network, 5GC
  • Network Function Network Function, NF
  • application layer function Application Function, AF
  • OAM wireless access network
  • WAN Wireless Access Network
  • the AMF detects that the user terminal access frequency is abnormal; or, when the user terminal initiates a service request, the AMF detects that the load of the cell where the user terminal is located is abnormal; or, when the user terminal initiates a PDU session
  • AMF detects that the load of the Session Management Function (SMF) accessed by the user terminal is abnormal, and the AMF will forward the abnormal signaling sent by the user terminal to the information decision-making entity.
  • SMF Session Management Function
  • step 302 the information decision-making entity sends a request message for obtaining analysis data of the user terminal to the NWDAF according to the received abnormal signaling of the user terminal.
  • the request message carries the data type of the analysis data and the identification information of the user terminal, and is used to instruct the network data analysis function to obtain original information from each network function entity, and the original information is used to generate analysis data.
  • the data type of the analysis data includes one or any combination of the following: mobile mode of the user terminal, service experience of the user terminal, target private network load information, and target cell load information.
  • the original information includes: dynamic information of the user terminal, load information of the target private network, and load information of the target cell.
  • the dynamic information of the user terminal includes one or any combination of the following: mobility information of the user terminal, service information accessed by the user terminal, and service experience information of the user terminal;
  • the load information of the target private network includes one or any combination of the following: the user terminal The number of PDU sessions and the total flow information of user terminals.
  • the identification information of the user terminal includes one or any combination of the following: the semi-permanent identifier (Subscription Permanent Identifier, SUPI) of the user terminal, the interval group ID (Interval Group ID) of the user terminal, the target cell, and the target private network.
  • SUPI Subscribescription Permanent Identifier
  • the interval group ID Interval Group ID
  • step 303 after receiving the analysis data of the user terminal sent by NWDAF, the information decision-making entity will generate a management and control policy corresponding to the user terminal according to the analysis data.
  • the analysis data of the user terminal includes one or any combination of the following: mobile behavior analysis report of the user terminal, service experience analysis report of the user terminal, load analysis report of the target private network, load analysis report of the target cell, target The load analysis report of the private network, the service experience of the target private network under the target community and the load relationship report of the target community, the user service experience and the load relationship report of the target private network.
  • the mobile behavior analysis report of the user terminal is generated based on the mobility information of the user terminal, that is, the mobile area and/or connection management information of the user terminal, specifically including: the area where the user terminal accesses, the area where the user terminal resides in the access area and the frequency of access in the access area.
  • the service experience analysis report of the user terminal is generated based on the service information accessed by the user terminal and/or the service experience information of the user terminal.
  • the load analysis report of the target private network is generated based on the load information of the private network, including one or any combination of the following: the total number of user terminals connected to the target private network, the number of PDU sessions of the user terminals, and the total flow information of the user terminals.
  • the load analysis report of the target cell is generated based on the load information of the target cell, that is, the load information of the cell where the user terminal is located, specifically including: cell load, congestion information, and corresponding congestion period.
  • the load analysis report of the target private network under the target cell is generated based on the load information of the target cell, including one or any combination of the following: the number of users of each type of private network under the cell, the number of PDU sessions, and the total traffic information.
  • the information decision-making entity will generate a management and control strategy corresponding to the user terminal according to the analysis data of the user terminal in combination with local policies, that is, the configuration information of the information decision-making entity. For example, when a user terminal moves to an illegal area to issue an alarm, the information decision-making entity generates a management and control policy based on the mobile behavior analysis report: prohibiting users from accessing services that may be attacked; or, the information decision-making entity determines the control cycle Data analysis is performed on users whose internal business processes exceed the number of control times, and a control strategy is generated: if the registration frequency of a certain group of users is abnormal, AMF will reply to the user terminal with a registration rejection, carrying the corresponding rejection reason value; or, the information decision-making entity analyzes the load of the target private network Report, analyze the data of users whose number of business processes exceeds the number of control times in the control period, and generate control strategies: when a user initiates a PDU establishment request, AMF finds that the SMF load accessed by the user is
  • the service of the user terminal will change, and it is necessary to adjust the previous management and control strategy based on the analysis data and local policies of the user terminal.
  • step 304 the information decision-making entity sends the generated control policy to the AMF for the AMF to control the abnormal signaling sent by the user terminal according to the control policy.
  • a user terminal when a user terminal initiates a registration request and the AMF detects that the access frequency of the user terminal is abnormal, it will reject the registration request of the user terminal according to the control policy sent by the information decision-making entity; or, when the user terminal initiates a service request, the AMF detects that If the load of the cell where the user terminal is located is abnormal, the service request initiated by the user terminal will be rejected according to the control policy sent by the information decision-making entity; or, when the user terminal initiates a PDU session establishment request, AMF detects that the SMF load of the user terminal access is abnormal , the session establishment request of the user terminal will be rejected according to the control policy sent by the information decision-making entity.
  • AMF detecting that the user terminal is abnormal is only an example, and other network elements may also detect that the user terminal is abnormal.
  • the information decision-making entity after sending the management and control policy to the access and mobility management function AMF for the AMF to control the abnormal signaling sent by the user terminal according to the management and control policy, the information decision-making entity will also count the management and control of each user terminal policies, and classify the management and control policies of each user terminal to obtain the management and control policies of different types of user terminals, and then send the management and control policies of different types of user terminals to AMF for AMF to control according to the management and control policies of different types of user terminals. Abnormal signaling sent by different types of user terminals is controlled.
  • the management and control policies of each user terminal are classified. For example, according to the SUPI number segment of the user terminal, the category to which the user terminal belongs is determined, and the management and control policies of the user terminal are further classified into the corresponding management and control policy categories.
  • the user terminal sends an abnormality signaling to the AMF.
  • the AMF forwards the abnormal signaling to the information decision-making entity.
  • the information decision-making entity sends a request message for acquiring the analysis data of the user terminal to the NWDAF.
  • the NWDAF acquires original information from each network functional entity.
  • the NWDAF generates analysis data based on the original information.
  • the NWDAF sends the analysis data to the information decision-making entity.
  • the information decision-making entity generates a management and control strategy corresponding to the user terminal according to the analysis data.
  • the information decision-making entity sends the management and control policy to the AMF.
  • the user terminal initiates a service request.
  • the AMF controls the service request according to the control policy.
  • AMF can only statically configure the threshold for all user terminals. If it is too large, the protection effect is general, and if it is too small, it is easy to restrict user terminals by mistake. However, the behavior of different user terminals is different, and it is impossible to implement thresholds based on different user terminals. Different thresholds are set for behaviors, and the traditional AMF can only obtain some data related to access and mobility management, but cannot obtain session management data and service access data of user terminals, resulting in incomplete restrictions on user terminals.
  • FIG. 5 Another embodiment of the present application relates to a method for controlling abnormal signaling, which is applied to the network data analysis function.
  • the implementation details of the method for controlling abnormal signaling in this embodiment will be described in detail below. The following content is provided for convenience of understanding The implementation details are not necessary to implement this solution.
  • the implementation flowchart of the abnormal signaling management and control method of this embodiment is shown in Figure 5, specifically including:
  • Step 501 receiving a request message sent by an information decision-making entity for acquiring analysis data of a user terminal.
  • the data type of the analysis data is carried in the request message.
  • Step 502 generating analysis data of the user terminal.
  • NWDAF obtains the original information of the user terminal from each network functional entity according to the data type of the analysis data, and then generates the analysis data of the user terminal based on the original information.
  • the original information of the user terminal may be acquired by the NWDAF from each network function entity, or may be actively sent by each network function entity.
  • Step 503 sending the analysis data to the information decision-making entity for the information decision-making entity to generate a management and control strategy corresponding to the user terminal that is sent to the AMF, wherein the management and control strategy is used for the AMF to control the abnormal signaling sent by the user terminal.
  • the original information of the user terminal is obtained from each network functional entity through NWDAF, and analysis data is generated, so that the information decision-making entity can generate a management and control policy based on the analysis data, and control abnormal signaling sent by the user terminal.
  • step division of the above various methods is only for the sake of clarity of description. During implementation, it can be combined into one step or some steps can be split and decomposed into multiple steps. As long as they include the same logical relationship, they are all within the scope of protection of this patent. ; Adding insignificant modifications or introducing insignificant designs to the algorithm or process, but not changing the core design of the algorithm and process are all within the scope of protection of this patent.
  • FIG. 6 shows the management and control of abnormal signaling described in this embodiment
  • a schematic diagram of the device including: a receiving module 601 , a sending module 602 , a generating module 603 and an executing module 604 .
  • the receiving module 601 is configured to receive the abnormal signaling from the user terminal forwarded by each network function entity.
  • the sending module 602 is configured to send a request message for acquiring analysis data of the user terminal to the network data analysis function according to the abnormal signaling.
  • the generation module 603 is configured to generate a control policy corresponding to the user terminal after receiving the analysis data.
  • the execution module 604 is configured to send the control policy to the access and mobility management function AMF, so that the AMF can control the abnormal signaling sent by the user terminal according to the control policy.
  • the executing module 604 is further configured to collect the management and control policies of each user terminal after sending the management and control policy to the access and mobility management function AMF for the AMF to control the abnormal signaling sent by the user terminal according to the management and control policy ; Classify the management and control strategies of each user terminal to obtain the management and control strategies of different types of user terminals; send the management and control strategies of different types of user terminals to the AMF, for the AMF to control the different types of user terminals according to the management and control strategies of different types of user terminals The abnormal signaling sent by the user terminal is controlled.
  • the execution module 604 is further configured to classify the management and control policies of each user terminal according to the identification information of each user terminal.
  • this embodiment is an apparatus embodiment corresponding to the above-mentioned method embodiment applied to an information decision-making entity, and this embodiment can be implemented in cooperation with the above-mentioned method embodiment.
  • the relevant technical details and technical effects mentioned in the above embodiments are still valid in this embodiment, and will not be repeated here to reduce repetition.
  • the relevant technical details mentioned in this embodiment can also be applied in the above embodiments.
  • FIG. 7 shows the management and control of abnormal signaling described in this embodiment
  • a schematic diagram of the device including: a receiving module 701 , a generating module 702 and a sending module 703 .
  • the receiving module 701 is configured to receive a request message for acquiring analysis data of a user terminal sent by an information decision-making entity.
  • a generating module 702 configured to generate analysis data of the user terminal.
  • the generation module 702 is further configured to obtain original information from each network functional entity according to the data type of the analysis data; and generate analysis data based on the original information.
  • the sending module 703 is configured to send the analysis data to the information decision-making entity for the information decision-making entity to generate a management and control strategy corresponding to the user terminal that is sent to the AMF, and the management and control strategy is used for the AMF to control the abnormal signaling sent by the user terminal.
  • this embodiment is a device embodiment corresponding to the above-mentioned method embodiment applied to the network data analysis function, and this embodiment can be implemented in cooperation with the above-mentioned method embodiment.
  • the relevant technical details and technical effects mentioned in the above embodiments are still valid in this embodiment, and will not be repeated here to reduce repetition.
  • the relevant technical details mentioned in this embodiment can also be applied in the above embodiments.
  • modules involved in the third embodiment and the fourth embodiment are logical modules.
  • a logical unit can be a physical unit or a part of a physical unit. It can also be implemented as a combination of multiple physical units.
  • units that are not closely related to solving the technical problem proposed in the present application are not introduced in this embodiment, but this does not mean that there are no other units in this embodiment.
  • FIG. 8 Another embodiment of the present application relates to an electronic device, as shown in FIG. 8 , including: at least one processor 801; and a memory 802 communicatively connected to the at least one processor 801; wherein, the memory 802 stores An instruction that can be executed by the at least one processor 801, the instruction is executed by the at least one processor 801, so that the at least one processor 801 can execute the abnormal signaling management method in the foregoing embodiments.
  • the memory and the processor are connected by a bus
  • the bus may include any number of interconnected buses and bridges, and the bus connects one or more processors and various circuits of the memory together.
  • the bus may also connect together various other circuits such as peripherals, voltage regulators, and power management circuits, all of which are well known in the art and therefore will not be further described herein.
  • the bus interface provides an interface between the bus and the transceivers.
  • a transceiver may be a single element or multiple elements, such as multiple receivers and transmitters, providing means for communicating with various other devices over a transmission medium.
  • the data processed by the processor is transmitted on the wireless medium through the antenna, further, the antenna also receives the data and transmits the data to the processor.
  • the processor is responsible for managing the bus and general processing, and can also provide various functions, including timing, peripheral interface, voltage regulation, power management, and other control functions. Instead, memory can be used to store data that the processor uses when performing operations.
  • Another embodiment of the present application relates to a computer-readable storage medium storing a computer program.
  • the above method embodiments are implemented when the computer program is executed by the processor.
  • a storage medium includes several instructions to make a device ( It may be a single-chip microcomputer, a chip, etc.) or a processor (processor) to execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic disk or optical disc, etc., which can store program codes. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请实施例涉及5G通信技术领域,公开了一种异常信令的管控方法、装置、电子设备和存储介质。上述异常信令的管控方法包括:接收各网络功能实体转发的来自用户终端的异常信令;根据所述异常信令,向网络数据分析功能发送用于获取所述用户终端的分析数据的请求消息;在接收到所述分析数据之后,生成与所述用户终端对应的管控策略;将所述管控策略发送给接入和移动性管理功能AMF,供所述AMF根据所述管控策略对所述用户终端发送的异常信令进行管控。

Description

异常信令的管控方法、装置、电子设备和存储介质
相关申请
本申请要求于2021年11月30日申请的、申请号为202111449979.7的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请实施例涉及5G通信技术领域,特别涉及一种异常信令的管控方法、装置、电子设备和存储介质。
背景技术
现网中经常会出现一些终端异常,例如,终端接入点(Access Point Name,APN)或其他参数错误、终端中毒以及终端恶意攻击网络,导致信令异常增多,造成了终端业务连续失败后不断重发,从而附着/业务请求/协议数据单元(Protocol Data Unit,PDU)会话建立请求频繁发生。若一定时间内信令请求数很多,会拉低关键绩效指标(Key Performance Indicator,KPI),消耗核心网资源,容易造成核心网拥塞。
针对于上述问题,目前的解决方案是:网络侧对用户各流程设置一定的阈值,当用户业务流程超过此阈值,接入和移动性管理功能(Access and Mobility,AMF)会将其加入到黑名单中,在一定时间内对其业务流程进行限制,例如,丢弃或拒绝用户的业务流程。
然而,上述对业务流程的管控方案中AMF仅能静态配置针对所有用户的阈值,做不到基于不同的用户行为设置不同的阈值,并且,AMF只能获取部分接入和移动性管理相关数据,无法获取用户的会话管理数据、业务访问数据,导致对用户的限制不完整。
发明内容
本申请实施例的主要目的在于提出一种异常信令的管控方法、装置、电子设备和存储介质,可以针对不同用户动态地设置业务流程的管控策略,确保网络设备能够安全运行。
为至少实现上述目的,本申请实施例提供了一种异常信令的管控方法,应用于信息决策实体,包括:接收各网络功能实体转发的来自用户终端的异常信令;根据所述异常信令,向网络数据分析功能发送用于获取所述用户终端的分析数据的请求消息;在接收到所述分析数据之后,生成与所述用户终端对应的管控策略;将所述管控策略发送给接入和移动性管理功能AMF,供所述AMF根据所述管控策略对所述用户终端发送的异常信令进行管控。
为至少实现上述目的,本申请实施例还提供了一种异常信令的管控方法,应用于网络数据分析功能,包括:接收信息决策实体发送的用于获取用户终端的分析数据的请求消息;生成所述分析数据;将所述分析数据发送给所述信息决策实体,供所述信息决策实体生成发送给AMF的与所述用户终端对应的管控策略,所述管控策略用于供所述AMF对所述用户终端发送的异常信令进行管控。
为至少实现上述目的,本申请实施例还提供了一种异常信令的管控装置,应用于信息决策实体,包括:接收模块,用于接收各网络功能实体转发的来自用户终端的异常信令;发送 模块,用于根据所述异常信令,向网络数据分析功能发送用于获取所述用户终端的分析数据的请求消息;生成模块,用于在接收到所述分析数据之后,生成与所述用户终端对应的管控策略;执行模块,用于将所述管控策略发送给接入和移动性管理功能AMF,供所述AMF根据所述管控策略对所述用户终端发送的异常信令进行管控。
为至少实现上述目的,本申请实施例还提供了一种异常信令的管控装置,应用于网络数据分析功能,包括:接收模块,用于接收信息决策实体发送的用于获取用户终端的分析数据的请求消息;所述请求消息中携带所述分析数据的数据类型;生成模块,用于生成所述分析数据;发送模块,用于将所述分析数据发送给所述信息决策实体,供所述信息决策实体生成发送给AMF的与所述用户终端对应的管控策略,所述管控策略用于供所述AMF对所述用户终端发送的异常信令进行管控。
为至少实现上述目的,本申请实施例还提供了一种电子设备,包括:至少一个处理器;以及,与所述至少一个处理器通信连接的存储器;其中,所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行上述应用于信息决策实体的异常信令管控的方法,或者,执行上述应用于网络数据分析功能的异常信令的管控方法。
为至少实现上述目的,本申请实施例还提供了一种计算机可读存储介质,存储有计算机程序,所述计算机程序被处理器执行时实现上述应用于信息决策实体的异常信令管控的方法,或者,实现上述应用于网络数据分析功能的异常信令的管控方法。
本申请提出的异常信令的管控方法,在接收到各网络功能实体转发的来自用户终端的异常信令后,根据异常信令,向网络数据分析功能发送用于获取用户终端的分析数据的请求消息,并在接收到分析数据之后,生成与用户终端对应的管控策略,然后将管控策略发送给接入和移动性管理功能AMF,供AMF根据管控策略对用户终端发送的异常信令进行管控。本申请实施例在接收到各网络功能实体转发的来自用户终端的异常信令后,信息网络决策实体通过向网络分析功能请求获取用户终端的分析数据,可以根据用户终端的分析数据生成与用户终端对应的管控策略,能够针对不同的用户终端动态设置不同的管控策略。然后采用与用户终端对应的管控策略对用户终端的异常信令进行管控,在用户终端的异常信令请求超过为该用户终端设置的阈值时,通过拒绝该用户终端的信令请求,以减少网络侧要处理的信令,化解信令风暴,避免网络拥塞,确保网络设备安全运行,有力保障正常用户终端使用数据业务和其他业务的成功率。
附图说明
一个或多个实施例通过与之对应的附图中的图片进行示例性说明,这些示例性说明并不构成对实施例的限定,附图中具有相同参考数字标识的元件表示为类似的元件,除非有特别的申明,附图中的图不构成比例限制。
图1是一种NWDAF服务的参考体系结构图;
图2是一种NWDAF的功能架构图;
图3是根据本申请一个实施例提供的一种异常信令的管控方法流程图;
图4是根据本申请一个实施例的提供的一种系统交互图;
图5是根据本申请另一个实施例提供的一种异常信令的管控方法流程图;
图6是根据本申请一个实施例提供的一种异常信令的管控装置示意图;
图7是根据本申请另一个实施例提供的一种异常信令的管控装置示意图;
图8是根据本申请一个实施例提供的一种电子设备的结构示意图。
具体实施方式
为使本申请实施例的目的、技术方案和优点更加清楚,下面将结合附图对本申请的各实施例进行详细的阐述。然而,本领域的普通技术人员可以理解,在本申请各实施例中,为了使读者更好地理解本申请而提出了许多技术细节。但是,即使没有这些技术细节和基于以下各实施例的种种变化和修改,也可以实现本申请所要求保护的技术方案。以下各个实施例的划分是为了描述方便,不应对本申请的具体实现方式构成任何限定,各个实施例在不矛盾的前提下可以相互结合相互引用。
为了便于理解,现对网络数据分析功能(Network Data Analytics Function,NWDAF)以下说明:
NWDAF是一种数据感知分析网元,是3GPP协议在Rel 15的5G标准中引入的网络功能,主要用于网络相关数据的分析。在Rel 16的5G标准中,NWDAF被进一步扩展到对各类网络数据的分析上,包括从5G网络功能收集的网络运行数据、从运维管理系统(Operation Administration and Maintenance,OAM)获取的终端和网络相关的统计数据以及从第三方应用获取的应用数据,然后NWDAF生成的分析结果会输出到5G网络功能、OAM或第三方应用上,由这些网元完成智能化的闭环决策。
在一个例子中,NWDAF服务的参考体系结构如图1所示,其中,NWDAF与所有网元连接,包括:策略控制功能(Policy Control Function,PCF),网络切片选择(The Network Slice Selection Function,NSSF),AMF,SMF,网络开放功能(Network Exposure Function,NEF),统一数据管理功能(The Unified Data Management,UDM),应用层功能(Application Function,AF),OAM。
在一个例子中,NWDAF的功能架构图如图2所示,其中,NWDAF从各网络功能实体,即NF,OAM,AF,以及数据仓库中获取用户终端的原始信息,并对原始信息进行处理,得到分析结果,然后NWDAF生成的分析结果会输出到各网络功能实体。
本申请的一个实施例涉及一种异常信令的管控方法,应用于信息决策实体。其中,信息决策实体为一个网元,内嵌于AMF中,或者独立部署在网络中。
本申请实施例的应用场景包括但不限于以下应用场景:
(1)由于集会、节日或者用户终端的原因,导致短时间内大量用户发起业务,带来的信令冲击超过了网络的处理能力;
(2)某类终端的数据网络名称(Data Network Name,DNN)错误,PDU流程建立连续失败,导致终端不断重复发起业务,即PDU建立流程业务频繁发生。
本实施例的异常信令的管控方法的实现流程图如图3所示,具体包括:
步骤301,接收各网络功能实体转发的来自用户终端的异常信令。
步骤302,根据异常信令,向网络数据分析功能发送用于获取用户终端的分析数据的请求消息。
步骤303,在接收到分析数据之后,生成与用户终端对应的管控策略。
步骤304,将所述管控策略发送给AMF,供AMF根据管控策略对用户终端发送的异常信令进行管控。
本实施例中,在接收到各网络功能实体转发的来自用户终端的异常信令后,根据异常信令,向网络数据分析功能发送用于获取用户终端的分析数据的请求消息,并在接收到分析数据之后,生成与用户终端对应的管控策略,然后将管控策略发送给接入和移动性管理功能AMF,供AMF根据管控策略对用户终端发送的异常信令进行管控。本申请实施例在接收到各网络功能实体转发的来自用户终端的异常信令后,信息网络决策实体通过向网络分析功能请求获取用户终端的分析数据,可以根据用户终端的分析数据生成与用户终端对应的管控策略,能够针对不同的用户终端动态设置不同的管控策略。然后采用与用户终端对应的管控策略对用户终端的异常信令进行管控,在用户终端的异常信令请求超过为该用户终端设置的阈值时,通过拒绝该用户终端的信令请求,以减少网络侧要处理的信令,化解信令风暴,避免网络拥塞,确保网络设备安全运行,有力保障正常用户终端使用数据业务和其他业务的成功率。
下面对本实施例的异常信令的管控方法的实现细节进行具体的说明,以下内容仅为方便理解提供的实现细节,并非实施本方案的必须。
在步骤301中,在用户终端向各网络功能实体发起业务请求后,若各网络功能实体检测到用户终端处于异常状态,或者用户终端发送的信令为异常信令,则各网络功能实体会将该异常信令转发至信息决策实体,则信息决策实体接收到该用户终端的异常信令。
其中,各网络功能实体包括以下之一或任意组合:5G核心网(5G Core Network,5GC)的网络功能(Network Function,NF),应用层功能(Application Function,AF),OAM,无线接入网(Wireless Access Network,WAN)。
例如,当用户终端发起注册请求后,AMF检测到用户终端接入频次异常;或者,当用户终端发起业务请求后,AMF检测到用户终端所在的小区的负荷异常;或者,当用户终端发起PDU会话建立请求,AMF检测到用户终端接入的会话管理功能(Session Management Function,SMF)负荷异常,则AMF会将用户终端发送的异常信令转发至信息决策实体。
在步骤302中,信息决策实体根据接收到的用户终端的异常信令,向NWDAF发送用于获取用户终端的分析数据的请求消息。
具体实现中,请求消息中携带分析数据的数据类型和用户终端的标识信息,用于指示网络数据分析功能从各网络功能实体中获取原始信息,原始信息用于生成分析数据。
其中,分析数据的数据类型包括以下之一或任意组合:用户终端的移动模式、用户终端的业务体验、目标专网负荷信息、目标小区负荷信息。
其中,原始信息包括:用户终端的动态信息、目标专网的负荷信息以及目标小区的负荷信息。用户终端的动态信息包括以下之一或任意组合:用户终端的移动性信息、用户终端访问的业务信息、用户终端的业务体验信息;目标专网的负荷信息包括以下之一或任意组合:用户终端的PDU会话数、用户终端的总流量信息。
其中,用户终端的标识信息包括以下之一或任意组合:用户终端的半永久标识符(Subscription Permanent Identifier,SUPI)、用户终端的区间组ID(Interval Group ID)、目标小区、目标专网。
在步骤303中,信息决策实体在接收到NWDAF发送的用户终端的分析数据之后,会根 据分析数据生成与用户终端对应的管控策略。
其中,用户终端的分析数据包括以下之一或任意组合:用户终端的移动行为分析报告、用户终端的业务体验分析报告、目标专网的负荷分析报告、目标小区的负荷分析报告、目标小区下目标专网的负荷分析报告、目标小区下目标专网的服务体验和目标小区的负荷关系报告、用户业务体验和目标专网的负荷关系报告。
具体实现中,用户终端的移动行为分析报告基于用户终端的移动性信息,即用户终端的移动区域和/或连接管理信息生成,具体包括:用户终端接入的区域,在接入区域内驻留的时长,以及在接入区域的接入频度。
用户终端的业务体验分析报告基于用户终端访问的业务信息,和/或用户终端的业务体验信息生成。
目标专网的负荷分析报告基于专网的负荷信息生成,包括以下之一或任意组合:目标专网的总接入用户终端数、用户终端的PDU会话数、用户终端的总流量信息。
目标小区的负荷分析报告基于目标小区的负荷信息,即用户终端所在的小区的负荷信息生成,具体包括:小区负荷,拥塞信息,以及对应的拥塞时段。
目标小区下目标专网的负荷分析报告基于目标小区的负荷信息生成,包括以下之一或任意组合:小区下各类专网的用户数、PDU会话数、总流量信息。
目标小区下目标专网的服务体验和目标小区的负荷关系报告和用户业务体验和目标专网的负荷关系报告,基于用户终端的移动行为分析报告,用户终端的业务体验分析报告,目标专网的负荷分析报告,以及目标小区的负荷分析报告生成。
具体地,信息决策实体会根据用户终端的分析数据,结合本地策略,即信息决策实体的配置信息生成与用户终端对应的管控策略。例如,用户终端移动到非法区域进行告警,信息决策实体根据移动行为分析报告,生成管控策略:禁止用户接入可能被攻击的业务;或者,信息决策实体根据目标小区的负荷分析报告,对管控周期内业务流程次数超过管控次数的用户进行数据分析,生成管控策略:某组用户注册频次异常,AMF向用户终端回复注册拒绝,携带相应拒绝原因值;或者,信息决策实体根据目标专网的负荷分析报告,对管控周期内业务流程次数超过管控次数的用户进行数据分析,生成管控策略:用户发起PDU建立请求,AMF发现用户接入的SMF负荷在该时间段内异常,根据管控策略拒绝其会话建立请求或调整其业务路径将其接入到其他SMF。
在一个例子中,用户终端的业务会发生变化,需要基于用户终端的分析数据和本地策略,调整之前的管控策略。
在步骤304中,信息决策实体将生成的管控策略发送给AMF,供AMF根据管控策略对用户终端发送的异常信令进行管控。
例如,当用户终端发起注册请求,AMF检测到用户终端接入频次异常,则会根据信息决策实体发送的管控策略,拒绝用户终端的注册请求;或者,当用户终端发起业务请求后,AMF检测到用户终端所在的小区的负荷异常,则会根据信息决策实体发送的管控策略,拒绝用户终端发起的业务请求;或者,当用户终端发起PDU会话建立请求,AMF检测到用户终端接入的SMF负荷异常,则会根据信息决策实体发送的管控策略,拒绝用户终端的会话建立请求。
需要说明的是,上述AMF检测到用户终端出现异常仅为举例说明,其他网元也可以检测到用户终端出现异常。
在一个例子中,在将管控策略发送给接入和移动性管理功能AMF,供AMF根据管控策略对所述用户终端发送的异常信令进行管控之后,信息决策实体还会统计各用户终端的管控策略,并将各用户终端的管控策略进行分类,得到不同类别的用户终端的管控策略,然后将不同类别的用户终端的管控策略发送给AMF,供AMF根据不同类别的用户终端的管控策略,对不同类别的用户终端发送的异常信令进行管控。
其中,具体根据各用户终端的标识信息,将各用户终端的管控策略进行分类。例如,根据用户终端的SUPI号段,确定该用户终端所属的类别,进一步将用户终端的管控策略分类至对应的管控策略类别中。
值得一提的是,可以通过以下方式实现本申请实施例中对用户终端的异常信令的管控,具体的系统交互图如图4所示,包括:
S401,用户终端向AMF发送异常信令。
S402,AMF将异常信令转发至信息决策实体。
S403,信息决策实体向NWDAF发送用于获取用户终端的分析数据的请求消息。
S404,NWDAF从各网络功能实体中获取原始信息。
S405,NWDAF基于原始信息,生成分析数据。
S406,NWDAF将分析数据发送给信息决策实体。
S407,信息决策实体根据分析数据,生成与用户终端对应的管控策略。
S408,信息决策实体将管控策略发送给AMF。
S409,用户终端发起业务请求。
S410,AMF根据管控策略对业务请求进行管控。
由于传统的技术中,AMF仅能静态配置针对所有用户终端的阈值,过大保护效果一般,过小容易误限制用户终端,而不同用户终端的行为是不同的,做不到基于不同用户终端的行为设置不同的阈值,并且传统的AMF仅可以获取部分接入和移动性管理相关数据,无法获取用户终端的会话管理数据、业务访问数据,导致对用户终端的限制不完整。而本申请实施例通过分析用户终端在各个网络功能上的行为,动态设置人网和物网的流程精细控制策略,针对不同用户终端、不同号段的用户终端和不同的业务流程进行区分控制。
需要说明的是,本实施方式中的上述各示例均为方便理解进行的举例说明,并不对本申请的技术方案构成限定。
本申请的另一个实施例涉及一种异常信令的管控方法,应用于网络数据分析功能,下面对本实施例的异常信令的管控方法的实现细节进行具体的说明,以下内容仅为方便理解提供的实现细节,并非实施本方案的必须。本实施例的异常信令的管控方法的实现流程图如图5所示,具体包括:
步骤501,接收信息决策实体发送的用于获取用户终端的分析数据的请求消息。其中,请求消息中携带分析数据的数据类型。
步骤502,生成用户终端的分析数据。
具体而言,NWDAF根据分析数据的数据类型,从各网络功能实体中获取用户终端的原始信息,然后基于原始信息,生成用户终端的分析数据。
其中,用户终端的原始信息可以为NWDAF向各网络功能实体请求获取得到,也可以为各网络功能实体主动发送。
步骤503,将分析数据发送给信息决策实体,供信息决策实体生成发送给AMF的与用户终端对应的管控策略,其中,管控策略用于供AMF对用户终端发送的异常信令进行管控。
本实施例中,通过NWDAF向各网络功能实体获取用户终端的原始信息,并生成分析数据,以便信息决策实体可以根据分析数据生成管控策略,对用户终端发送的异常信令进行管控。
上面各种方法的步骤划分,只是为了描述清楚,实现时可以合并为一个步骤或者对某些步骤进行拆分,分解为多个步骤,只要包括相同的逻辑关系,都在本专利的保护范围内;对算法中或者流程中添加无关紧要的修改或者引入无关紧要的设计,但不改变其算法和流程的核心设计都在该专利的保护范围内。
本申请的另一个实施例涉及一种异常信令的管控装置,应用于信息决策实体。下面对本实施例的异常信令的管控装置的细节进行具体的说明,以下内容仅为方便理解提供的实现细节,并非实施本例的必须,图6是本实施例所述的异常信令的管控装置的示意图,包括:接收模块601、发送模块602、生成模块603和执行模块604。
具体而言,接收模块601,用于接收各网络功能实体转发的来自用户终端的异常信令。
发送模块602,用于根据异常信令,向网络数据分析功能发送用于获取用户终端的分析数据的请求消息。
生成模块603,用于在接收到分析数据之后,生成与用户终端对应的管控策略。
执行模块604,用于将管控策略发送给接入和移动性管理功能AMF,供AMF根据管控策略对用户终端发送的异常信令进行管控。
在一个例子中,执行模块604还用于在将管控策略发送给接入和移动性管理功能AMF,供AMF根据管控策略对用户终端发送的异常信令进行管控之后,统计各用户终端的管控策略;将各用户终端的管控策略进行分类,得到不同类别的用户终端的管控策略;将不同类别的用户终端的管控策略发送给AMF,供AMF根据不同类别的用户终端的管控策略,对不同类别的用户终端发送的异常信令进行管控。
在一个例子中,执行模块604还用于根据各用户终端的标识信息,将各用户终端的管控策略进行分类。
不难发现,本实施例为与上述应用于信息决策实体的方法实施例对应的装置实施例,本实施例可以与上述方法实施例互相配合实施。上述实施例中提到的相关技术细节和技术效果在本实施例中依然有效,为了减少重复,这里不再赘述。相应地,本实施例中提到的相关技术细节也可应用在上述实施例中。
本申请的另一个实施例涉及一种异常信令的管控装置,应用于网络数据分析功能。下面对本实施例的异常信令的管控装置的细节进行具体的说明,以下内容仅为方便理解提供的实现细节,并非实施本例的必须,图7是本实施例所述的异常信令的管控装置的示意图,包括:接收模块701、生成模块702和发送模块703。
具体而言,接收模块701,用于接收信息决策实体发送的用于获取用户终端的分析数据的请求消息。
生成模块702,用于生用户终端的分析数据。
在一个例子中,生成模块702还用于根据分析数据的数据类型,从各网络功能实体中获取原始信息;基于原始信息,生成分析数据。
发送模块703,用于将分析数据发送给信息决策实体,供信息决策实体生成发送给AMF的与用户终端对应的管控策略,管控策略用于供AMF对用户终端发送的异常信令进行管控。
不难发现,本实施例为与上述应用于网络数据分析功能的方法实施例对应的装置实施例,本实施例可以与上述方法实施例互相配合实施。上述实施例中提到的相关技术细节和技术效果在本实施例中依然有效,为了减少重复,这里不再赘述。相应地,本实施例中提到的相关技术细节也可应用在上述实施例中。
值得一提的是,第三实施例和第四实施例中所涉及到的各模块均为逻辑模块,在实际应用中,一个逻辑单元可以是一个物理单元,也可以是一个物理单元的一部分,还可以以多个物理单元的组合实现。此外,为了突出本申请的创新部分,本实施例中并没有将与解决本申请所提出的技术问题关系不太密切的单元引入,但这并不表明本实施例中不存在其它的单元。
本申请另一个实施例涉及一种电子设备,如图8所示,包括:至少一个处理器801;以及,与所述至少一个处理器801通信连接的存储器802;其中,所述存储器802存储有可被所述至少一个处理器801执行的指令,所述指令被所述至少一个处理器801执行,以使所述至少一个处理器801能够执行上述各实施例中的异常信令的管控方法。
其中,存储器和处理器采用总线方式连接,总线可以包括任意数量的互联的总线和桥,总线将一个或多个处理器和存储器的各种电路连接在一起。总线还可以将诸如外围设备、稳压器和功率管理电路等之类的各种其他电路连接在一起,这些都是本领域所公知的,因此,本文不再对其进行进一步描述。总线接口在总线和收发机之间提供接口。收发机可以是一个元件,也可以是多个元件,比如多个接收器和发送器,提供用于在传输介质上与各种其他装置通信的单元。经处理器处理的数据通过天线在无线介质上进行传输,进一步,天线还接收数据并将数据传送给处理器。
处理器负责管理总线和通常的处理,还可以提供各种功能,包括定时,外围接口,电压调节、电源管理以及其他控制功能。而存储器可以被用于存储处理器在执行操作时所使用的数据。
本申请另一个实施例涉及一种计算机可读存储介质,存储有计算机程序。计算机程序被处理器执行时实现上述方法实施例。
即,本领域技术人员可以理解,实现上述实施例方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序存储在一个存储介质中,包括若干指令用以使得一个设备(可以是单片机,芯片等)或处理器(processor)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等各种可以存储程序代码的介质。
本领域的普通技术人员可以理解,上述各实施方式是实现本申请的具体实施例,而在实际应用中,可以在形式上和细节上对其作各种改变,而不偏离本申请的精神和范围。

Claims (11)

  1. 一种异常信令的管控方法,应用于信息决策实体,包括:
    接收各网络功能实体转发的来自用户终端的异常信令;
    根据所述异常信令,向网络数据分析功能发送用于获取所述用户终端的分析数据的请求消息;
    在接收到所述分析数据之后,生成与所述用户终端对应的管控策略;
    将所述管控策略发送给接入和移动性管理功能AMF,供所述AMF根据所述管控策略对所述用户终端发送的异常信令进行管控。
  2. 根据权利要求1所述的异常信令的管控方法,其中,所述请求消息中携带所述分析数据的数据类型和所述用户终端的标识信息,用于指示所述网络数据分析功能从所述各网络功能实体中获取原始信息,所述原始信息用于生成所述分析数据。
  3. 根据权利要求2所述的异常信令的管控方法,其中,所述分析数据的数据类型包括以下之一或任意组合:用户终端的移动模式、用户终端的业务体验、目标专网负荷信息、目标小区负荷信息;
    所述分析数据包括以下之一或任意组合:用户终端的移动行为分析报告、用户终端的业务体验分析报告、目标专网的负荷分析报告、目标小区的负荷分析报告、目标小区下目标专网的负荷分析报告、目标小区下目标专网的服务体验和目标小区的负荷关系报告、用户业务体验和目标专网的负荷关系报告。
  4. 根据权利要求1所述的异常信令的管控方法,其中,在所述将所述管控策略发送给接入和移动性管理功能AMF,供所述AMF根据所述管控策略对所述用户终端发送的异常信令进行管控之后,还包括:
    统计各用户终端的管控策略;
    将所述各用户终端的管控策略进行分类,得到不同类别的用户终端的管控策略;
    将所述不同类别的用户终端的管控策略发送给所述AMF,供所述AMF根据所述不同类别的用户终端的管控策略,对所述不同类别的用户终端发送的异常信令进行管控。
  5. 根据权利要求4所述的异常信令的管控方法,其中,所述将所述各用户终端的管控策略进行分类,包括:
    根据所述各用户终端的标识信息,将所述各用户终端的管控策略进行分类。
  6. 一种异常信令的管控方法,应用于网络数据分析功能,包括:
    接收信息决策实体发送的用于获取用户终端的分析数据的请求消息;
    生成所述用户终端的分析数据;
    将所述分析数据发送给所述信息决策实体,供所述信息决策实体生成发送给AMF的与所述用户终端对应的管控策略,所述管控策略用于供所述AMF对所述用户终端发送的异常 信令进行管控。
  7. 根据权利要求6所述的异常信令的管控方法,其中,所述请求消息中携带所述分析数据的数据类型;
    所述生成所述分析数据,包括:
    根据所述分析数据的数据类型,从各网络功能实体中获取原始信息;
    基于所述原始信息,生成所述分析数据。
  8. 一种异常信令的管控装置,应用于信息决策实体,包括:
    接收模块,用于接收各网络功能实体转发的来自用户终端的异常信令;
    发送模块,用于根据所述异常信令,向网络数据分析功能发送用于获取所述用户终端的分析数据的请求消息;
    生成模块,用于在接收到所述分析数据之后,生成与所述用户终端对应的管控策略;
    执行模块,用于将所述管控策略发送给接入和移动性管理功能AMF,供所述AMF根据所述管控策略对所述用户终端发送的异常信令进行管控。
  9. 一种异常信令的管控装置,应用于网络数据分析功能,包括:
    接收模块,用于接收信息决策实体发送的用于获取用户终端的分析数据的请求消息;所述请求消息中携带所述分析数据的数据类型;
    生成模块,用于生成所述用户终端的分析数据;
    发送模块,用于将所述分析数据发送给所述信息决策实体,供所述信息决策实体生成发送给AMF的与所述用户终端对应的管控策略,所述管控策略用于供所述AMF对所述用户终端发送的异常信令进行管控。
  10. 一种电子设备,包括:
    至少一个处理器;以及,
    与所述至少一个处理器通信连接的存储器;其中,
    所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行如权利要求1至5中任一项所述的异常信令的管控方法,或者,执行如权利要求6至7中任一项所述的异常信令的管控方法。
  11. 一种计算机可读存储介质,存储有计算机程序,其中,所述计算机程序被处理器执行时实现权利要求1至5中任一项所述的异常信令的管控方法,或者,实现如权利要求6至7中任一项所述的异常信令的管控方法。
PCT/CN2022/127141 2021-11-30 2022-10-24 异常信令的管控方法、装置、电子设备和存储介质 WO2023098341A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202111449979.7 2021-11-30
CN202111449979.7A CN116208306A (zh) 2021-11-30 2021-11-30 异常信令的管控方法、装置、电子设备和存储介质

Publications (1)

Publication Number Publication Date
WO2023098341A1 true WO2023098341A1 (zh) 2023-06-08

Family

ID=86513526

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/127141 WO2023098341A1 (zh) 2021-11-30 2022-10-24 异常信令的管控方法、装置、电子设备和存储介质

Country Status (2)

Country Link
CN (1) CN116208306A (zh)
WO (1) WO2023098341A1 (zh)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180262924A1 (en) * 2017-03-10 2018-09-13 Huawei Technologies Co., Ltd. System and Method of Network Policy Optimization
CN110300006A (zh) * 2018-03-21 2019-10-01 中国移动通信有限公司研究院 数据处理方法及装置、功能实体及存储介质
CN110602735A (zh) * 2018-06-13 2019-12-20 华为技术有限公司 一种受限服务的提供方法及通信设备
CN111770490A (zh) * 2019-04-02 2020-10-13 电信科学技术研究院有限公司 一种确定终端行为分析的方法和设备
CN113114692A (zh) * 2021-04-16 2021-07-13 恒安嘉新(北京)科技股份公司 一种5g独立组网的移动网络蜜罐系统
CN113206814A (zh) * 2020-01-31 2021-08-03 华为技术有限公司 一种网络事件处理方法、装置及可读存储介质

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180262924A1 (en) * 2017-03-10 2018-09-13 Huawei Technologies Co., Ltd. System and Method of Network Policy Optimization
CN110300006A (zh) * 2018-03-21 2019-10-01 中国移动通信有限公司研究院 数据处理方法及装置、功能实体及存储介质
CN110602735A (zh) * 2018-06-13 2019-12-20 华为技术有限公司 一种受限服务的提供方法及通信设备
CN111770490A (zh) * 2019-04-02 2020-10-13 电信科学技术研究院有限公司 一种确定终端行为分析的方法和设备
CN113206814A (zh) * 2020-01-31 2021-08-03 华为技术有限公司 一种网络事件处理方法、装置及可读存储介质
CN113114692A (zh) * 2021-04-16 2021-07-13 恒安嘉新(北京)科技股份公司 一种5g独立组网的移动网络蜜罐系统

Also Published As

Publication number Publication date
CN116208306A (zh) 2023-06-02

Similar Documents

Publication Publication Date Title
EP3843337A1 (en) Slice information processing method and apparatus
EP4132066A1 (en) Communication method, apparatus and system
US11134436B2 (en) Method for selecting access network type, device, and system
US20210282053A1 (en) Transfer policy determining method, and apparatus
US11855846B2 (en) Communication method and communication apparatus
CN113206814B (zh) 一种网络事件处理方法、装置及可读存储介质
US20220256396A1 (en) Congestion control method and apparatus
US11855864B2 (en) Method and apparatus for collecting network traffic in wireless communication system
US20220272607A1 (en) Network Access Method and Communication Apparatus
WO2022062362A1 (zh) 通信方法、装置及系统
US20230216758A1 (en) Information acquisition method and apparatus, storage medium, and electronic apparatus
WO2022226713A1 (zh) 策略确定的方法和装置
US20230073813A1 (en) Method and Device for Detecting User Data of User Equipment UE, and Storage Medium
US20230100296A1 (en) Communication method, apparatus, and system
WO2023104085A1 (zh) 资源调整方法、通信节点、通信装置、通信系统和服务器
AU2020270237B2 (en) Terminal information processing method and apparatus, and system
WO2023098341A1 (zh) 异常信令的管控方法、装置、电子设备和存储介质
US20220394595A1 (en) Communication method, apparatus, and system
CN108810977B (zh) 一种通信方法、通信设备及具有存储功能的设备
WO2021057289A1 (zh) 识别异常终端的方法、装置、基站及存储介质
WO2022174780A1 (zh) DDoS攻击检测的方法和装置
WO2024099016A1 (zh) 一种通信方法及装置
WO2023098404A1 (zh) 用户面策略授权方法、网元、电子设备及存储介质
WO2023083153A1 (zh) 获取安全分级结果的方法及通信装置
US20220286853A1 (en) Mobility management for aggressive devices

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22900146

Country of ref document: EP

Kind code of ref document: A1