WO2023216961A1 - 隐私保护信息处理方法、装置及通信设备 - Google Patents

隐私保护信息处理方法、装置及通信设备 Download PDF

Info

Publication number
WO2023216961A1
WO2023216961A1 PCT/CN2023/092031 CN2023092031W WO2023216961A1 WO 2023216961 A1 WO2023216961 A1 WO 2023216961A1 CN 2023092031 W CN2023092031 W CN 2023092031W WO 2023216961 A1 WO2023216961 A1 WO 2023216961A1
Authority
WO
WIPO (PCT)
Prior art keywords
privacy protection
communication device
protection service
description information
data
Prior art date
Application number
PCT/CN2023/092031
Other languages
English (en)
French (fr)
Inventor
王慧
康艳超
于航
Original Assignee
维沃移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 维沃移动通信有限公司 filed Critical 维沃移动通信有限公司
Publication of WO2023216961A1 publication Critical patent/WO2023216961A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]

Definitions

  • This application belongs to the field of communication technology, and specifically relates to a privacy protection information processing method, device and communication equipment.
  • Embodiments of the present application provide a privacy protection information processing method, device and communication equipment, which can realize data interaction between third-party network elements and core network elements, and at the same time protect data privacy within the network.
  • the first aspect provides a privacy-protecting information processing method, including:
  • the first communication device sends a privacy protection service request message to the second communication device, where the privacy protection service request message includes the identity of the first communication device and privacy protection service description information;
  • the first communication device receives the privacy-protected service data returned by the second communication device.
  • a privacy protection information processing device including:
  • a first sending module configured to send a privacy protection service request message to the second communication device, where the privacy protection service request message includes the identity of the first communication device and privacy protection service description information;
  • the first receiving module is configured to receive the privacy-protected business data returned by the second communication device.
  • a privacy-protecting information processing method including:
  • the second communication device receives a privacy protection service request message sent by the first communication device, where the privacy protection service request message includes the identity of the first communication device and privacy protection service description information;
  • the second communication device After verifying that the first communication device is authorized to obtain the privacy protection service, the second communication device sends the privacy protection service request message to the third communication device;
  • the second communication device receives the privacy-protected business data sent by the third communication device
  • the second communication device sends the privacy-protected service data to the first communication device.
  • a privacy-protecting information processing device including:
  • a second receiving module configured to receive a privacy protection service request message sent by the first communication device, where the privacy protection service request message includes the identity of the first communication device and privacy protection service description information;
  • a second sending module configured to send the privacy protection service request message to the third communication device after verifying that the first communication device is authorized to obtain the privacy protection service
  • the second receiving module is also configured to receive the privacy-protected business data sent by the third communication device;
  • the second sending module is also configured to send the business data processed by privacy protection to the first communication device.
  • the fifth aspect provides a privacy-protecting information processing method, including:
  • the third communication device receives the privacy protection service request message sent by the second communication device, where the privacy protection service request message includes the identification of the first communication device and the privacy protection service description information;
  • the third communication device parses the privacy protection service request message, collects business data of the privacy protection service according to the privacy protection service description information, and performs privacy protection processing on the business data according to the analysis result. ;
  • the third communication device sends the privacy-protected service data to the second communication device.
  • a privacy-protecting information processing device including:
  • a third receiving module configured to receive a privacy protection service request message sent by the second communication device, where the privacy protection service request message includes the identification of the first communication device and privacy protection service description information;
  • a processing module configured to parse the privacy protection service request message, collect business data of the privacy protection service according to the privacy protection service description information, and perform privacy protection processing on the business data according to the analysis results;
  • the third sending module is configured to send the privacy-protected service data to the second communication device.
  • a communication device in a seventh aspect, includes a processor and a memory.
  • the memory stores programs or instructions that can be run on the processor.
  • the program or instructions are implemented when executed by the processor. The steps of the method described in the first aspect, the third aspect or the fifth aspect.
  • a communication system including: a first communication device, a second communication device and a third communication device.
  • the first communication device can be used to perform the privacy protection information processing method as described in the first aspect.
  • the second communication device may be used to perform the steps of the privacy protection information processing method described in the third aspect, and the third communication device may be used to perform the steps of the privacy protection information processing method described in the fifth aspect.
  • a readable storage medium is provided. Programs or instructions are stored on the readable storage medium. When the programs or instructions are executed by a processor, the steps of the method described in the first aspect are implemented, or the steps of the method are implemented as described in the first aspect. The steps of the method described in the third aspect, or the steps of implementing the method described in the fifth aspect.
  • a chip in a tenth aspect, includes a processor and a communication interface.
  • the communication interface is coupled to the processor.
  • the processor is used to run programs or instructions to implement the method described in the first aspect. , or implement the method described in the third aspect, or implement the method described in the fifth aspect.
  • a computer program/program product is provided, the computer program/program product is stored in a storage medium, and the computer program/program product is executed by at least one processor to implement the first aspect
  • the first communication device makes a privacy protection service request to the third communication device through the second communication device, and the third communication device performs privacy protection processing on the service data and provides it to the first communication device through the second communication device.
  • the first communication device cannot obtain the original business data, but the business data processed through privacy protection can still meet its own needs. This allows a large amount of useful information to be exchanged between the first communication device and the third communication device, and at the same time Ability to protect data privacy within the network.
  • Figure 1 is a block diagram of a wireless communication system applicable to the embodiment of the present application.
  • Figure 2 is a schematic flowchart of a first communication device side privacy protection information processing method according to an embodiment of the present application
  • FIG. 3 is a schematic flowchart of a second communication device side privacy protection information processing method according to the embodiment of the present application.
  • Figure 4 is a schematic flow chart of a privacy protection information processing method on the third communication device side according to the embodiment of the present application.
  • FIGS 5 and 6 are flow diagrams of the privacy protection information processing method according to specific embodiments of the present application.
  • Figure 7 is a schematic structural diagram of a privacy protection information processing device on the first communication device side according to an embodiment of the present application.
  • Figure 8 is a schematic structural diagram of a privacy protection information processing device on the second communication device side according to the embodiment of the present application.
  • Figure 9 is a schematic structural diagram of a privacy protection information processing device on the third communication device side according to the embodiment of the present application.
  • Figure 10 is a schematic structural diagram of a communication device according to an embodiment of the present application.
  • first, second, etc. in the description and claims of this application are used to distinguish similar objects and are not used to describe a specific order or sequence. It is to be understood that the terms so used are interchangeable under appropriate circumstances so that the embodiments of the present application can be practiced in sequences other than those illustrated or described herein, and that "first" and “second” are distinguished objects It is usually one type, and the number of objects is not limited.
  • the first object can be one or multiple.
  • “and/or” in the description and claims indicates at least one of the connected objects, and the character “/" generally indicates that the related objects are in an "or” relationship.
  • LTE Long Term Evolution
  • LTE-Advanced, LTE-A Long Term Evolution
  • CDMA Code Division Multiple Access
  • TDMA Time Division Multiple Access
  • FDMA Frequency Division Multiple Access
  • OFDMA Orthogonal Frequency Division Multiple Access
  • SC-FDMA Single-carrier Frequency Division Multiple Access
  • system and “network” in the embodiments of this application are often used interchangeably, and the described technology can be used not only for the above-mentioned systems and radio technologies, but also for other systems and radio technologies.
  • NR New Radio
  • the following description describes a New Radio (NR) system for example purposes, and NR terminology is used in much of the following description, but these techniques can also be applied to applications other than NR system applications, such as 6th Generation , 6G) communication system.
  • NR New Radio
  • FIG. 1 shows a block diagram of a wireless communication system to which embodiments of the present application are applicable.
  • the wireless communication system includes a terminal 11 and a network side device 12.
  • the terminal 11 can be a mobile phone, a tablet computer (Tablet Personal Computer), a laptop computer (Laptop Computer), or a notebook computer, a personal digital assistant (Personal Digital Assistant, PDA), a handheld computer, a netbook, or a super mobile personal computer.
  • Tablet Personal Computer Tablet Personal Computer
  • laptop computer laptop computer
  • PDA Personal Digital Assistant
  • PDA Personal Digital Assistant
  • UMPC ultra-mobile personal computer
  • UMPC mobile Internet device
  • MID mobile Internet device
  • augmented reality augmented reality, AR
  • VR virtual reality
  • robots wearable devices
  • Vehicle user equipment VUE
  • pedestrian terminal pedestrian terminal
  • PUE pedestrian terminal
  • smart home home equipment with wireless communication functions, such as refrigerators, TVs, washing machines or furniture, etc.
  • game consoles personal computers (personal computer, PC), teller machine or self-service machine and other terminal-side devices.
  • Wearable devices include: smart watches, smart bracelets, smart headphones, smart glasses, smart jewelry (smart bracelets, smart bracelets, smart rings, smart necklaces, smart anklets) bracelets, smart anklets, etc.), smart wristbands, smart clothing, etc.
  • the network side equipment 12 may include access network equipment or core network equipment, where the access network equipment may also be called wireless access network equipment, radio access network (Radio Access Network, RAN), radio access network function or wireless access network unit.
  • Access network equipment can include base stations, Wireless Local Area Network (WLAN) access points (Access Points, APs) or wireless fidelity (Wireless Fidelity, WiFi) nodes, etc.
  • WLAN Wireless Local Area Network
  • APs Access Points
  • WiFi Wireless Fidelity, WiFi
  • the base stations can be called Node B (Node B) , NB), Evolved Node B (Evolved Node B, eNB), access point, base transceiver station (Base Transceiver Station, BTS), radio base station, radio transceiver, basic service set (Basic Service Set, BSS), extension Service set (Extended Service Set, ESS), home Node B (HNB), home evolved Node B (home evolved Node B), transmitting and receiving point (Transmitting Receiving Point, TRP) or other in the field is a suitable term.
  • the base station is not limited to specific technical terms. It should be noted that in the embodiment of this application, only the base station in the NR system is used as an example for introduction, and the specific name of the base station is not limited. type.
  • the communication device may include at least one of the following: a communication network element and a terminal.
  • the communication network element may include at least one of the following: a core network element and a radio access network element.
  • the core network element may include but is not limited to at least one of the following: core network node, core network function, mobility management entity (Mobility Management Entity, MME), access mobility management function ( Access and Mobility Management Function (AMF), session management function (Session Management Function (SMF), User Plane Function (UPF), Policy Control Function (PCF), Policy and Charging Rules Function (PCRF), Edge Application Service Discovery Function (Edge Application Server Discovery Function, EASDF), Unified Data Management (UDM), Unified Data Repository (UDR), Home Subscriber Server (HSS), Centralized network configuration (Centralized network configuration (CNC), Network Repository Function (NRF), Network Exposure Function (NEF), Local NEF (Local NEF, or L-NEF), Binding Support Function (BSF) , Application Function (Application Function, AF), etc.
  • MME mobility management entity
  • AMF Access and Mobility Management Function
  • SMF Session Management Function
  • UPF User Plane Function
  • PCF Policy Control Function
  • PCF Policy and Char
  • the RAN network element may include but is not limited to at least one of the following: radio access network equipment, radio access network nodes, radio access network functions, radio access network units, third-generation partner project plans (3rd Generation Partnership Project, 3GPP) wireless access network, non-3GPP wireless access network, centralized unit (Centralized Unit, CU), distributed unit (Distributed Unit, DU), base station, evolved base station (evolved Node B, eNB ), 5G base station (gNB), Radio Network Controller (RNC), base station (NodeB), non-3GPP Inter Working Function (N3IWF), access control (Access Controller, AC) Node, Access Point (AP) device or Wireless Local Area Networks (WLAN) node, N3IWF.
  • 3GPP Third Generation Partnership Project
  • a base station can be a base station (BTS, Base Transceiver Station) in GSM or CDMA, a base station (NodeB) in WCDMA, or an evolutionary base station (eNB or e-NodeB, evolutionary Node B) in LTE.
  • BTS Base Transceiver Station
  • NodeB base station
  • eNB evolutionary base station
  • gNB 5G base station
  • the UE may include one of the following: terminal equipment, terminal equipment and card, or card.
  • the card may include one of the following: Subscriber Identity Module (SIM) card, Universal Subscriber Identity Module (USIM) card, Embedded SIM (Embedded-SIM, eSIM) card.
  • SIM Subscriber Identity Module
  • USIM Universal Subscriber Identity Module
  • Embedded SIM Embedded-SIM, eSIM
  • the terminal may include a relay that supports terminal functions and/or a terminal that supports relay functions.
  • the terminal can also be called terminal equipment or user terminal (User Equipment, UE).
  • the terminal can be a mobile phone, tablet computer (Tablet Personal Computer), laptop computer (Laptop Computer), personal digital assistant (Personal Digital Assistant, PDA), Terminal-side devices such as Mobile Internet Device (MID), wearable device (Wearable Device) or vehicle-mounted equipment.
  • MID Mobile Internet Device
  • Wiarable Device wearable device
  • vehicle-mounted equipment vehicle-mounted equipment. It should be noted that the specific type of terminal is not limited in the embodiments of this application.
  • NEF is a network element within 3GPP that interacts with third parties authorized by 3GPP through specific interfaces.
  • the specific capabilities of the fifth-generation mobile communication 5G system that can be exposed to the outside include:
  • Monitoring capability used to monitor specific events of UE in the 5G system and expose these monitoring event information externally through NEF. Monitoring events mainly include UE location, reachability, roaming status and connection status, etc.
  • Security reporting capabilities including identity authentication, authorization control, network defense and other services, or third-party applications through Authorized slices are managed to configure and adjust network security capabilities.
  • the 3GPP network of related technologies can only exchange information with third parties through NEF.
  • the information exchanged between 3GPP and third parties is not sufficient, so that a large amount of useful information cannot be effectively circulated, and the value of the data cannot be reflected.
  • a large amount of information is circulated, data privacy within the network cannot be protected.
  • the embodiment of this application provides a privacy protection information processing method, as shown in Figure 2, including:
  • Step 101 The first communication device sends a privacy protection service request message to the second communication device, where the privacy protection service request message includes the identity of the first communication device and privacy protection service description information;
  • Step 102 The first communication device receives the privacy-protected service data returned by the second communication device.
  • the first communication device makes a privacy protection service request through the second communication device, and the second communication device provides the service data after privacy protection processing to the first communication device.
  • the first communication device cannot obtain the original business data, but the business data processed through privacy protection can still meet its own needs. This can enable a large amount of useful information to be forwarded through the second communication device, interact between the first communication device and the third communication device, and at the same time protect Data privacy within the network.
  • the method further includes:
  • the first communication device receives a preconfigured privacy protection service description information set from the second communication device, and the preconfigured privacy protection service description information set is sent by the third communication device to the second communication device;
  • the first communication device selects and stores target privacy protection service description information, where the target privacy protection service description information is at least one privacy protection service description information in the privacy protection service description information set, and the target privacy protection service description information is Privacy protection service description information supported and/or required by the first communication device;
  • the first communication device sends the target privacy protection service description information to the second communication device.
  • the privacy protection service description information includes at least one of the following:
  • a list of identifiers of privacy protection services used to indicate the type of privacy protection services to be requested.
  • the identifiers of privacy protection services can be "beam management optimization”, “user location recommendation”, “UE fitness probability estimation”, etc.;
  • Privacy protection level can be level 0, level 1, level 2, etc. Level 0 can be higher than level 1, level 1 can be higher than level 2, or level 2 can be higher than level. Level 1, level 1 is higher than level 0. The intensity of each privacy protection level and the exposed content are different. The higher the privacy protection level, the fewer original data features are exposed and the higher the processing complexity. The higher the privacy protection level, the higher the difficulty for the first communication device to infer the original business data from the business data after privacy protection processing;
  • the model training instruction indicates whether the business data of the privacy protection service needs to undergo model training to obtain privacy protection processing. It can be indicated with one bit. For example, when the value of the model training instruction is 0, it means that model training is not required. Model training When the value of the instruction is 1, it means that model training is required; or when the value of the model training instruction is 1, it means that model training is not required; when the value of the model training instruction is 0, it means that model training is needed;
  • Data request indication indicating data requirements for business data.
  • the third communication device supports privacy protection levels level1, level2, level3, and level4.
  • the first Communication device 1 selects privacy protection levels level1 and level2 from them, and first communication device 2 selects privacy protection levels level3 and level2 therefrom.
  • the first communication device stores the selected privacy protection levels for requesting corresponding privacy protection services.
  • the second communication device stores the associated information of the identity of the first communication device and the privacy protection level selected by the first communication device for authentication.
  • the third communication device receives and stores the associated information, and provides corresponding privacy protection services to different first communication devices with reference to the associated information.
  • the data request indication includes at least one of the following:
  • Sample type used to indicate the sample type of business data, such as location data, motion data, etc.
  • Sample quantity used to indicate the number of samples of business data, such as 500, 1000, etc.
  • Sample aging is used to indicate the effective time of business data, such as collecting data between 8:00-10:00 every day, etc.;
  • Sample collection method is used to indicate the collection method of business data, such as which sample sources can obtain business data.
  • the privacy protection service description information when the model training instruction indicates that the service data requires model training, the privacy protection service description information further includes at least one of the following:
  • Model training filter information including at least one of the following: algorithm type information (analytics ID) or identification information (model ID) of the model, algorithm configuration information of the model, model performance, and model data requirements;
  • a joint training indication indicates whether the service data needs to be jointly trained on the model through the first communication device and the third communication device.
  • the model training filter information is used to limit the basic model used; the algorithm type information or identification information of the model is used to instruct the third communication device what algorithm to use for model training, including but not limited to heterogeneous neural networks, decision trees, etc.; the model The algorithm configuration information is matched and bound with the algorithm type information or identification information, and is used to instruct the third communication entity to use a certain algorithm for model training parameters, such as the role (active party or passive party), split (split) points, etc.; the performance of the model includes but is not limited to convergence conditions, iteration performance, model accuracy evaluation, etc.; the data requirements of the model include but is not limited to sample type, sample number, sample timeliness, sample range, sample collection method, etc.
  • the first communication device is a third-party network element authorized by 3GPP, which may specifically be AF; the third communication device is a core network within 3GPP that has certain analysis, computing and artificial intelligence (AI) training capabilities.
  • the second communication device refers to the network element within 3GPP that has the function of information interaction and authorization with third parties. , can be an existing 3GPP network element or a newly added network element, specifically the network element NEF; the core network element in this embodiment includes AMF, SMF, PCF, etc.
  • the embodiment of this application provides a privacy protection information processing method, as shown in Figure 3, including:
  • Step 201 The second communication device receives a privacy protection service request message sent by the first communication device, where the privacy protection service request message includes the identity of the first communication device and privacy protection service description information;
  • Step 202 After verifying that the first communication device is authorized to obtain the privacy protection service, the second communication device sends the privacy protection service request message to the third communication device;
  • Step 203 The second communication device receives the privacy-protected business data sent by the third communication device. service data;
  • Step 204 The second communication device sends the privacy-protected service data to the first communication device.
  • the second communication device After the second communication device verifies that the first communication device is authorized to obtain the privacy protection service, it sends the privacy protection service request message to the third communication device, and returns the privacy protection processed data returned by the third communication device.
  • the service data is sent to the first communication device, which enables a large amount of useful information to be exchanged between the first communication device and the third communication device, and at the same time protects data privacy within the network.
  • the method further includes:
  • the second communication device receives a preconfigured privacy protection service description information set sent by the third communication device;
  • the second communication device sends a preconfigured privacy protection service description information set to the first communication device
  • the second communication device receives target privacy protection service description information sent by the first communication device, where the target privacy protection service description information is at least one privacy protection service description information in the privacy protection service description information set, and the target The privacy protection service description information is the privacy protection service description information supported and/or required by the first communication device;
  • the second communication device stores the target privacy protection service description information, and associates the target privacy protection service description information with the identification of the first communication device;
  • the second communication device sends the association information between the target privacy protection service description information and the identification of the first communication device to the third communication device.
  • the privacy protection service is pre-configured through the above steps.
  • the privacy protection service description information includes at least one of the following:
  • a list of identifiers of privacy protection services used to indicate the type of privacy protection services to be requested.
  • the identifiers of privacy protection services can be "beam management optimization”, “user location recommendation”, “UE fitness probability estimation”, etc.;
  • Privacy protection level can be level 0, level 1, level 2, etc. Level 0 can be higher than level 1, level 1 can be higher than level 2, or level 2 can be higher than level. Level 1, level 1 is higher than level 0. The intensity of each privacy protection level and the exposed content are different. The higher the privacy protection level, the fewer original data features are exposed and the higher the processing complexity. The higher the privacy protection level, the higher the difficulty for the first communication device to infer the original business data from the business data after privacy protection processing;
  • the model training instruction indicates whether the business data of the privacy protection service needs to undergo model training to obtain privacy protection processing. It can be indicated with one bit. For example, when the value of the model training instruction is 0, it means that model training is not required. Model training When the value of the instruction is 1, it means that model training is required; or when the value of the model training instruction is 1, it means that model training is not required; when the value of the model training instruction is 0, it means that model training is needed;
  • Data request indication indicating data requirements for business data.
  • the third communication device supports privacy protection levels level1, level2, level3, and level4, the first communication device 1 selects the privacy protection levels level1 and level2, and the first communication device 2 selects the privacy protection levels level3 and level2.
  • a communication device stores the selected privacy protection level for requesting corresponding privacy protection services.
  • the second communication device stores the associated information of the identity of the first communication device and the privacy protection level selected by the first communication device for authentication.
  • the third communication device receives and stores the associated information, and provides corresponding privacy protection services to different first communication devices with reference to the associated information.
  • the method before sending the privacy protection service request message to the third communication device, the method further includes:
  • the second communication device verifies the privacy protection service request message based on the pre-stored privacy protection service description information, and determines that the first communication device is authorized to obtain the privacy protection service. During verification, if the target privacy protection service description information associated with the identity of the first communication device includes the privacy protection service description information in the privacy protection service request message, it is determined that the first communication device is authorized to obtain privacy Protect the business.
  • the data request indication includes at least one of the following:
  • Sample type used to indicate the sample type of business data, such as location data, motion data, etc.
  • Sample quantity used to indicate the number of samples of business data, such as 500, 1000, etc.
  • Sample aging is used to indicate the effective time of business data, such as collecting data between 8:00-10:00 every day, etc.;
  • Sample collection method is used to indicate the collection method of business data, such as which sample sources can obtain business data.
  • the privacy protection service description information when the model training instruction indicates that the service data requires model training, the privacy protection service description information further includes at least one of the following:
  • Model training filter information including at least one of the following: algorithm type information (analytics ID) or identification information (model ID) of the model, algorithm configuration information of the model, model performance, and model data requirements;
  • a joint training indication indicates whether the service data needs to be jointly trained on the model through the first communication device and the third communication device.
  • the model training filter information is used to limit the basic model used; the algorithm type information or identification information of the model is used to instruct the third communication device what algorithm to use for model training, including but not limited to heterogeneous neural networks, decision trees, etc.; the model The algorithm configuration information is matched and bound with the algorithm type information or identification information, and is used to instruct the third communication entity to use a certain algorithm for model training parameters, such as the role (active party or passive party), split point, etc.;
  • the performance of the model includes but is not limited to convergence conditions, iteration performance, model accuracy evaluation, etc.; the data requirements of the model include but is not limited to sample type, sample number, sample timeliness, sample range, sample collection method, etc.
  • the first communication device is a third-party network element authorized by 3GPP, which may specifically be AF;
  • the third communication device is a core network element within 3GPP that has certain analysis, computing and AI training capabilities, and may be an existing 3GPP network element.
  • the network element can also be a new network element used to protect the privacy of 3GPP internal data;
  • the second communication device refers to a network element within 3GPP that has the function of information interaction and authorization with a third party, and can be an existing 3GPP network element.
  • the network element may also be a new network element, specifically the network element NEF;
  • the core network element in this embodiment includes AMF, SMF, PCF, etc.
  • the embodiment of this application provides a privacy protection information processing method, as shown in Figure 4, including:
  • Step 301 The third communication device receives a privacy protection service request message sent by the second communication device, where the privacy protection service request message includes the identity of the first communication device and privacy protection service description information;
  • Step 302 The third communication device parses the privacy protection service request message, collects service data of the privacy protection service according to the privacy protection service description information, and performs processing on the service data according to the analysis result. Privacy protection processing;
  • Step 303 The third communication device sends the privacy-protected service data to the second communication device.
  • the third communication device collects the service data of the privacy protection service and sends the privacy protection processed service data to the second communication device. communication device, which enables a large amount of useful information to be exchanged between the first communication device and the third communication device, while protecting data privacy within the network.
  • pre-configuration of privacy protection services is required, and the method further includes:
  • the third communication device sends a preconfigured privacy protection service description information set to the second communication device
  • the third communication device receives association information between the target privacy protection service description information sent by the second communication device and the identification of the first communication device.
  • the privacy protection service description information includes at least one of the following:
  • a list of identifiers of privacy protection services used to indicate the type of privacy protection services to be requested.
  • the identifiers of privacy protection services can be "beam management optimization”, “user location recommendation”, “UE fitness probability estimation”, etc.;
  • Privacy protection level can be level 0, level 1, level 2, etc. Level 0 can be higher than level 1, level 1 can be higher than level 2, or level 2 can be higher than level. Level 1, level 1 is higher than level 0. The intensity of each privacy protection level and the exposed content are different. The higher the privacy protection level, the fewer original data features are exposed and the higher the processing complexity. The higher the privacy protection level, the higher the difficulty for the first communication device to infer the original business data from the business data after privacy protection processing;
  • the model training instruction indicates whether the business data of the privacy protection service needs to undergo model training to obtain privacy protection processing. It can be indicated with one bit. For example, when the value of the model training instruction is 0, it means that model training is not required. Model training When the value of the instruction is 1, it means that model training is required; or when the value of the model training instruction is 1, it means that model training is not required; when the value of the model training instruction is 0, it means that model training is needed;
  • Data request indication indicating data requirements for business data.
  • the third communication device supports privacy protection levels level1, level2, level3, and level4, the first communication device 1 selects the privacy protection levels level1 and level2, and the first communication device 2 selects the privacy protection levels level3 and level2.
  • a communication device stores the selected privacy protection level for requesting corresponding privacy protection services.
  • the second communication device stores the associated information of the identity of the first communication device and the privacy protection level selected by the first communication device for authentication.
  • the third communication device receives and stores the associated information, and provides corresponding privacy protection services to different first communication devices with reference to the associated information.
  • the data request indication includes at least one of the following:
  • Sample type used to indicate the sample type of business data, such as location data, motion data, etc.
  • Sample quantity used to indicate the number of samples of business data, such as 500, 1000, etc.
  • Sample aging is used to indicate the effective time of business data, such as collecting data between 8:00-10:00 every day, etc.;
  • Sample collection method is used to indicate the collection method of business data, such as which sample sources can obtain business data.
  • the privacy protection service description information when the model training instruction indicates that the service data requires model training, the privacy protection service description information further includes at least one of the following:
  • Model training filter information including at least one of the following: algorithm type information (analytics ID) or identification information (model ID) of the model, algorithm configuration information of the model, model performance, and model data requirements;
  • a joint training indication indicates whether the service data needs to be jointly trained on the model through the first communication device and the third communication device.
  • the model training filter information is used to limit the basic model used; the algorithm type information or identification information of the model is used to instruct the third communication device what algorithm to use for model training, including but not limited to heterogeneous neural networks, decision trees, etc.; the model The algorithm configuration information is matched and bound with the algorithm type information or identification information, and is used to instruct the third communication entity to use a certain algorithm for model training parameters, such as the role (active party or passive party), split point, etc.;
  • the performance of the model includes but is not limited to convergence conditions, iteration performance, model accuracy evaluation, etc.; the data requirements of the model include but is not limited to sample type, sample number, sample timeliness, sample range, sample collection method, etc.
  • the first communication device is a third-party network element authorized by 3GPP, which may specifically be AF;
  • the third communication device is a core network element within 3GPP that has certain analysis, computing and AI training capabilities, and may be an existing 3GPP network element.
  • the network element can also be a new network element used to protect the privacy of 3GPP internal data;
  • the second communication device refers to a network element within 3GPP that has the function of information interaction and authorization with a third party, and can be an existing 3GPP network element.
  • the network element may also be a new network element, specifically the network element NEF;
  • the core network element in this embodiment includes AMF, SMF, PCF, etc.
  • the analysis results include at least one of the following:
  • the privacy protection level corresponding to the business data the third communication device performs privacy protection processing on the business data according to the determined privacy protection level corresponding to the business data;
  • the privacy protection level corresponding to the business data adopts any of the following:
  • the first privacy protection level requested by the first communication device is the first privacy protection level requested by the first communication device
  • the minimum privacy protection level supported by the third communication device is the minimum privacy protection level supported by the third communication device.
  • the third communication device uses a scrambling algorithm for privacy protection processing of the service data. The higher the privacy protection level, the greater the number of iterations of the scrambling algorithm.
  • the 3GPP network provides desired services to the third-party network element (first communication device) through privacy processing, that is, the third-party network element puts forward demands to the 3GPP network and exposes the network element (second communication device) through 3GPP information. ) is exposed to the network entity (third communication device), and the network entity uses privacy processing methods to calculate 3GPP internal information and then exposes it to third-party network elements.
  • third-party network elements cannot obtain 3GPP internal raw data, but can use its calculation results to meet their own needs.
  • 3GPP provides the supported privacy protection service, AF Select the required services. Both 3GPP and AF need to pre-configure the privacy protection services, including the following steps:
  • Step 1 The network entity provides a set of supported privacy protection service description information. Different privacy protection services correspond to different privacy protection service IDs and privacy protection service description information.
  • the privacy protection service description information includes at least one of the following:
  • a list of identifiers of privacy protection services used to indicate the type of privacy protection services to be requested.
  • the identifiers of privacy protection services can be "beam management optimization”, “user location recommendation”, “UE fitness probability estimation”, etc.;
  • Privacy protection level can be level 0, level 1, level 2, etc. Level 0 can be higher than level 1, level 1 can be higher than level 2, or level 2 can be higher than level. Level 1, level 1 is higher than level 0. The intensity of each privacy protection level and the exposed content are different. The higher the privacy protection level, the fewer original data features are exposed and the higher the processing complexity. The higher the privacy protection level, the higher the difficulty for the first communication device to infer the original business data from the business data after privacy protection processing;
  • the model training instruction indicates whether the business data of the privacy protection service needs to undergo model training to obtain privacy protection processing. It can be indicated with one bit. For example, when the value of the model training instruction is 0, it means that model training is not required. Model training When the value of the instruction is 1, it means that model training is required; or when the value of the model training instruction is 1, it means that model training is not required; when the value of the model training instruction is 0, it means that model training is needed;
  • Data request indication indicating data requirements for business data.
  • the privacy protection service description information also includes at least one of the following:
  • Model training filter information including at least one of the following: algorithm type information (analytics ID) or identification information (model ID) of the model, algorithm configuration information of the model, model performance, and model data requirements;
  • a joint training indication indicates whether the service data needs to be jointly trained on the model through the first communication device and the third communication device.
  • the model training filter information is used to limit the basic model used; the algorithm type information or identification information of the model is used to instruct the third communication device what algorithm to use for model training, including but not limited to heterogeneous neural networks, decision trees, etc.; the model The algorithm configuration information is matched and bound with the algorithm type information or identification information, and is used to instruct the third communication entity to use a certain algorithm for model training parameters, such as the role (active party or passive party), split point, etc.;
  • the performance of the model includes but is not limited to convergence conditions, iteration performance, model accuracy evaluation, etc.; the data requirements of the model include but is not limited to sample type, sample number, sample timeliness, sample range, sample collection method, etc.
  • Step 2. AF selects the target privacy protection service description information from the privacy protection service description information set and stores it to provide corresponding parameters when requesting the privacy protection service later;
  • the AF can select the privacy service it needs from the received privacy service description information set and report its ID and AF identification (such as AF ID, etc.) to the NEF.
  • Step 3 NEF associates the privacy service ID supported by AF with the AF ID and stores it for subsequent judgment as to whether the AF can request the corresponding privacy protection service.
  • Step 4. NEF reports the association information to the network entity, and the network entity stores the association information.
  • Step 5 The network entity pre-configures the 3GPP internal network elements.
  • the 3GPP network will trigger the privacy service description reconfiguration process; or when the AF's privacy protection service requirements change, the AF triggers the 3GPP network to reconfigurate the privacy services and repeat the above steps 1- 5.
  • the AF sends a data request indication, and the network entity scrambles the service data according to the privacy protection level. Afterwards, it is fed back to AF, which uses the data to complete tasks as needed, including the following steps:
  • Step 1 The AF wants to use 3GPP internal data to perform tasks and sends a privacy protection service request message to the 3GPP information exposure network element.
  • the privacy protection service request message includes:
  • AF identification (such as AF ID, etc.) is used by NEF to determine whether the current AF is authorized to obtain privacy protection services;
  • Data request indication including at least one of the following:
  • the above information may be included in certain information in the container.
  • Step 2 NEF verifies the privacy protection service requested by AF based on the pre-stored association information between the privacy protection service ID and the AF ID, and determines whether the AF is authorized to obtain the privacy protection service, such as the AF ID and the requested privacy protection service ID. If the AF ID is associated with the requested privacy protection service ID, it is determined that AF is not authorized to obtain the privacy protection service.
  • Step 3 After determining that AF is authorized to obtain the privacy protection service, NEF transparently forwards AF's privacy protection service request message;
  • Step 4 The network entity parses AF's privacy protection service request message and performs the following operations:
  • model training will be performed on the collected business data. If model training is not required, model training will not be performed on the collected business data.
  • the parameters of the model training will be filtered by the model training information. and/or joint training instructions determined.
  • the sample collection process is carried out according to the data request instructions, including the network entity issuing the sample collection request to each sample source, each sample source collecting business data, and reporting the collected business data to the network entity.
  • business The data can be the original data collected by the sample source, or the result after processing by the sample source.
  • Step 5 The network entity selects the corresponding privacy protection processing method according to the privacy protection level and processes the collected business data.
  • the privacy protection level is any one of the following:
  • the network entity Based on the privacy protection level requested by AF and the collected business data, the network entity selects the most matching privacy protection level from the set of supported privacy protection levels;
  • the privacy protection processing method is a scrambling algorithm determined by the network entity based on the privacy protection level.
  • the principle is that the higher the privacy protection level, the more difficult the scrambling algorithm is to process (including the more iterations and the longer the calculation time), and the AF is also The harder it is to obtain original data features from privacy-protected data.
  • Step 6 The network entity sends the privacy-processed business data to AF through NEF.
  • the network entity can be integrated with the core network element; at the same time, the privacy-protected business data can be 3GPP that the existing NEF can expose to third parties. Internal data can also be newly added 3GPP internal data.
  • the execution subject may be a privacy protection information processing device.
  • a privacy protection information processing device performing a privacy protection information processing method is used as an example to illustrate the privacy protection information processing device provided by embodiments of this application.
  • This embodiment of the present application provides a privacy protection information processing device, as shown in Figure 7, applied to the first communication device 100, including:
  • the first sending module 110 is configured to send a privacy protection service request message to the second communication device, where the privacy protection service request message includes the identity of the first communication device and privacy protection service description information;
  • the first receiving module 120 is configured to receive the privacy-protected service data returned by the second communication device.
  • the first receiving module 120 is configured to receive a preconfigured privacy protection service description information set from the second communication device.
  • the preconfigured privacy protection service description information set is sent by the third communication device to the third communication device.
  • the first sending module 110 is configured to select and store target privacy protection service description information, where the target privacy protection service description information is at least one privacy protection service description information in the privacy protection service description information set; The protection service description information is sent to the second communication device.
  • the privacy protection service description information includes at least one of the following:
  • Privacy protection level the higher the privacy protection level, the higher the difficulty for the first communication device to infer the original business data from the business data after privacy protection processing;
  • Model training instructions indicating whether the business data requires model training
  • Data request indication indicating data requirements for business data.
  • the data request indication includes at least one of the following:
  • the privacy protection service description information when the model training instruction indicates that the service data requires model training, the privacy protection service description information further includes at least one of the following:
  • Model training filter information including at least one of the following: algorithm type information or identification information of the model, algorithm configuration information of the model, model performance, and model data requirements;
  • a joint training indication indicates whether the service data needs to be jointly trained on the model through the first communication device and the third communication device.
  • the first communication device is a third-party network element
  • the second communication device is a network open function network element
  • the third communication device is a core network element
  • This embodiment of the present application provides a privacy protection information processing device, as shown in Figure 8, applied to the second communication device 200, including:
  • the second receiving module 210 is configured to receive a privacy protection service request message sent by the first communication device, where the privacy protection service request message includes the identity of the first communication device and privacy protection service description information;
  • the second sending module 220 is configured to send the privacy protection service request message to the third communication device after verifying that the first communication device is authorized to obtain the privacy protection service;
  • the second receiving module 210 is also configured to receive the privacy-protected business data sent by the third communication device;
  • the second sending module 220 is also configured to send the privacy-protected service data to the first communication device.
  • the second sending module 220 is also configured to verify the privacy protection service request message according to the pre-stored privacy protection service description information, and determine that the first communication device is authorized to obtain the privacy protection service.
  • the second receiving module 210 is also configured to receive a preconfigured privacy protection service description information set sent by the third communication device;
  • the second sending module 220 is also configured to send a preconfigured privacy protection service description information set to the first communication device;
  • the second receiving module 210 is also configured to receive target privacy protection service description information sent by the first communication device, where the target privacy protection service description information is at least one privacy protection service in the privacy protection service description information set. Description;
  • the second sending module 220 is also configured to store the target privacy protection service description information, and The privacy protection service description information is associated with the identity of the first communication device; and the association information between the target privacy protection service description information and the identity of the first communication device is sent to the third communication device.
  • the privacy protection service description information includes at least one of the following:
  • Privacy protection level the higher the privacy protection level, the higher the difficulty for the first communication device to infer the original business data from the business data after privacy protection processing;
  • Model training instructions indicating whether the business data requires model training
  • Data request indication indicating data requirements for business data.
  • the target privacy protection service description information associated with the identity of the first communication device includes the privacy protection service description information in the privacy protection service request message, it is determined that the first communication device is authorized to obtain privacy. Protect the business.
  • the data request indication includes at least one of the following:
  • the privacy protection service description information when the model training instruction indicates that the service data requires model training, the privacy protection service description information further includes at least one of the following:
  • Model training filter information including at least one of the following: algorithm type information or identification information of the model, algorithm configuration information of the model, model performance, and model data requirements;
  • a joint training indication indicates whether the service data needs to be jointly trained on the model through the first communication device and the third communication device.
  • the first communication device is a third-party network element
  • the second communication device is a network open function network element
  • the third communication device is a core network element
  • This embodiment of the present application provides a privacy protection information processing device, as shown in Figure 9, applied to the second communication device 300, including:
  • the third receiving module 310 is configured to receive a privacy protection service request message sent by the second communication device, where the privacy protection service request message includes the identity of the first communication device and privacy protection service description information;
  • the processing module 320 is configured to parse the privacy protection service request message, collect business data of the privacy protection service according to the privacy protection service description information, and perform privacy protection processing on the business data according to the analysis results. ;
  • the third sending module 330 is configured to send the privacy-protected service data to the second communication device.
  • the third sending module 330 is also configured to send a preconfigured privacy protection service description information set to the second communication device;
  • the third receiving module 310 is also configured to receive association information between the target privacy protection service description information sent by the second communication device and the identification of the first communication device.
  • the privacy protection service description information includes at least one of the following:
  • Privacy protection level the higher the privacy protection level, the higher the difficulty for the first communication device to infer the original business data from the business data after privacy protection processing;
  • Model training instructions indicating whether the business data requires model training
  • Data request indication indicating data requirements for business data.
  • the data request indication includes at least one of the following:
  • the privacy protection service description information when the model training instruction indicates that the service data requires model training, the privacy protection service description information further includes at least one of the following:
  • Model training filter information including at least one of the following: algorithm type information or identification information of the model, algorithm configuration information of the model, model performance, and model data requirements;
  • a joint training indication indicates whether the service data needs to be jointly trained on the model through the first communication device and the third communication device.
  • the analysis results include at least one of the following:
  • the privacy protection level corresponding to the business data adopts any of the following:
  • the first privacy protection level requested by the first communication device is the first privacy protection level requested by the first communication device
  • the minimum privacy protection level supported by the third communication device is the minimum privacy protection level supported by the third communication device.
  • the third communication device selects a privacy protection level from a privacy protection level set, where the privacy protection level set includes the first privacy protection level and the privacy protection level supported by the service data.
  • the privacy protection level determines the scrambling algorithm used by the third communication device to perform privacy protection processing on the service data. The higher the privacy protection level, the greater the number of iterations of the scrambling algorithm.
  • the privacy protection information processing device in the embodiment of the present application may be an electronic device, such as an electronic device with an operating system, or may be a component in the electronic device, such as an integrated circuit or chip.
  • the electronic device may be a terminal or other devices other than the terminal.
  • terminals may include but are not limited to the types of terminals 11 listed above, and other devices may be servers, network attached storage (Network Attached Storage, NAS), etc., which are not specifically limited in the embodiment of this application.
  • the privacy protection information processing device provided by the embodiments of this application can implement each process implemented by the method embodiments of Figures 2 to 6, and achieve the same technical effect. To avoid duplication, the details will not be described here.
  • this embodiment of the present application also provides a communication device 600, which includes a processor 601 and a memory 602.
  • the memory 602 stores programs or instructions that can be run on the processor 601, for example.
  • the communication device 600 is a network-side device
  • the program or instruction is executed by the processor 601
  • each step of the above privacy protection information processing method embodiment is implemented, and the same technical effect can be achieved. To avoid repetition, they will not be repeated here.
  • An embodiment of the present application also provides a communication system, including: a first communication device, a second communication device and a third communication device.
  • the first communication device can be used to perform the steps of the privacy protection information processing method as described above
  • the second communication device may be used to perform the steps of the privacy protection information processing method as described above
  • the third communication device may be used to perform the steps of the privacy protection information processing method as described above.
  • Embodiments of the present application also provide a readable storage medium.
  • Programs or instructions are stored on the readable storage medium.
  • the program or instructions are executed by a processor, each process of the above privacy protection information processing method embodiment is implemented, and can To achieve the same technical effect, to avoid repetition, we will not repeat them here.
  • the processor is the processor in the terminal described in the above embodiment.
  • the readable storage medium includes computer readable storage media, such as computer read-only memory ROM, random access memory RAM, magnetic disk or optical disk, etc.
  • An embodiment of the present application further provides a chip.
  • the chip includes a processor and a communication interface.
  • the communication interface is coupled to the processor.
  • the processor is used to run programs or instructions to implement the above privacy protection information processing method.
  • Each process in the example can achieve the same technical effect. To avoid repetition, we will not repeat it here.
  • chips mentioned in the embodiments of this application may also be called system-on-chip, system-on-a-chip, system-on-chip or system-on-chip, etc.
  • Embodiments of the present application further provide a computer program/program product.
  • the computer program/program product is stored in a storage medium.
  • the computer program/program product is executed by at least one processor to implement the above privacy protection information processing method.
  • Each process of the embodiment can achieve the same technical effect, so to avoid repetition, it will not be described again here.
  • the methods of the above embodiments can be implemented by means of software plus the necessary general hardware platform. Of course, it can also be implemented by hardware, but in many cases the former is a better implementation.
  • the technical solution of the present application can be embodied in the form of a computer software product that is essentially or contributes to related technologies.
  • the computer software product is stored in a storage medium (such as ROM/RAM, disk, CD), including several instructions to cause a terminal (which can be a mobile phone, computer, server, air conditioner, or network device, etc.) to execute the methods described in various embodiments of this application.

Abstract

本申请公开了一种隐私保护信息处理方法、装置及通信设备,属于通信技术领域,本申请实施例的隐私保护信息处理方法,包括:第一通信设备向第二通信设备发送隐私保护业务请求消息,所述隐私保护业务请求消息包括所述第一通信设备的标识和隐私保护业务描述信息;所述第一通信设备接收所述第二通信设备返回的经过隐私保护处理后的业务数据。

Description

隐私保护信息处理方法、装置及通信设备
相关申请的交叉引用
本申请主张在2022年05月07日在中国提交的中国专利申请No.202210494961.7的优先权,其全部内容通过引用包含于此。
技术领域
本申请属于通信技术领域,具体涉及一种隐私保护信息处理方法、装置及通信设备。
背景技术
移动通信系统内部持有大量数据,这些数据能为第三方应用提供帮助,但是现有移动通信网络只能通过网络开放功能(Network Exposure Function,NEF)与第三方应用进行信息交互,交互的信息量少且数据隐私没有得到很好的保护。
发明内容
本申请实施例提供一种隐私保护信息处理方法、装置及通信设备,能够实现第三方网元与核心网网元之间的数据交互,同时能够保护网络内部的数据隐私。
第一方面,提供了一种隐私保护信息处理方法,包括:
第一通信设备向第二通信设备发送隐私保护业务请求消息,所述隐私保护业务请求消息包括所述第一通信设备的标识和隐私保护业务描述信息;
所述第一通信设备接收所述第二通信设备返回的经过隐私保护处理后的业务数据。
第二方面,提供了一种隐私保护信息处理装置,包括:
第一发送模块,用于向第二通信设备发送隐私保护业务请求消息,所述隐私保护业务请求消息包括所述第一通信设备的标识和隐私保护业务描述信息;
第一接收模块,用于接收所述第二通信设备返回的经过隐私保护处理后的业务数据。
第三方面,提供了一种隐私保护信息处理方法,包括:
第二通信设备接收第一通信设备发送的隐私保护业务请求消息,所述隐私保护业务请求消息包括所述第一通信设备的标识和隐私保护业务描述信息;
所述第二通信设备在验证所述第一通信设备被授权获取隐私保护业务后,将所述隐私保护业务请求消息发送给第三通信设备;
所述第二通信设备接收所述第三通信设备发送的经过隐私保护处理后的业务数据;
所述第二通信设备将经过隐私保护处理后的业务数据发送给所述第一通信设备。
第四方面,提供了一种隐私保护信息处理装置,包括:
第二接收模块,用于接收第一通信设备发送的隐私保护业务请求消息,所述隐私保护业务请求消息包括所述第一通信设备的标识和隐私保护业务描述信息;
第二发送模块,用于在验证所述第一通信设备被授权获取隐私保护业务后,将所述隐私保护业务请求消息发送给第三通信设备;
所述第二接收模块还用于接收所述第三通信设备发送的经过隐私保护处理后的业务数据;
所述第二发送模块还用于将经过隐私保护处理后的业务数据发送给所述第一通信设备。
第五方面,提供了一种隐私保护信息处理方法,包括:
第三通信设备接收第二通信设备发送的隐私保护业务请求消息,所述隐私保护业务请求消息包括所述第一通信设备的标识和隐私保护业务描述信息;
所述第三通信设备对所述隐私保护业务请求消息进行解析,根据所述隐私保护业务描述信息进行所述隐私保护业务的业务数据的收集,并根据解析结果对所述业务数据进行隐私保护处理;
所述第三通信设备将隐私保护处理后的业务数据发送给所述第二通信设备。
第六方面,提供了一种隐私保护信息处理装置,包括:
第三接收模块,用于接收第二通信设备发送的隐私保护业务请求消息,所述隐私保护业务请求消息包括所述第一通信设备的标识和隐私保护业务描述信息;
处理模块,用于对所述隐私保护业务请求消息进行解析,根据所述隐私保护业务描述信息进行所述隐私保护业务的业务数据的收集,并根据解析结果对所述业务数据进行隐私保护处理;
第三发送模块,用于将隐私保护处理后的业务数据发送给所述第二通信设备。
第七方面,提供了一种通信设备,该通信设备包括处理器和存储器,所述存储器存储可在所述处理器上运行的程序或指令,所述程序或指令被所述处理器执行时实现如第一方面或第三方面或第五方面所述的方法的步骤。
第八方面,提供了一种通信系统,包括:第一通信设备、第二通信设备和第三通信设备,所述第一通信设备可用于执行如第一方面所述的隐私保护信息处理方法的步骤,所述第二通信设备可用于执行如第三方面所述的隐私保护信息处理方法的步骤,所述第三通信设备可用于执行如第五方面所述的隐私保护信息处理方法的步骤。
第九方面,提供了一种可读存储介质,所述可读存储介质上存储程序或指令,所述程序或指令被处理器执行时实现如第一方面所述的方法的步骤,或者实现如第三方面所述的方法的步骤,或者实现如第五方面所述的方法的步骤。
第十方面,提供了一种芯片,所述芯片包括处理器和通信接口,所述通信接口和所述处理器耦合,所述处理器用于运行程序或指令,实现如第一方面所述的方法,或实现如第三方面所述的方法,或实现如第五方面所述的方法。
第十一方面,提供了一种计算机程序/程序产品,所述计算机程序/程序产品被存储在存储介质中,所述计算机程序/程序产品被至少一个处理器执行以实现如第一方面所述的隐私保护信息处理方法,或实现如第三方面所述的隐私保护信息处理方法的步骤,或实现如第五方面所述的隐私保护信息处理方法的步骤。
在本申请实施例中,第一通信设备通过第二通信设备向第三通信设备提出隐私保护业务请求,第三通信设备对业务数据进行隐私保护处理后通过第二通信设备提供给第一通信设备,第一通信设备无法获取原始的业务数据,但通过隐私保护处理后的业务数据仍能够满足自己的需求,这样能够使得大量的有用信息在第一通信设备和第三通信设备之间交互,同时能够保护网络内部的数据隐私。
附图说明
图1是本申请实施例可应用的一种无线通信系统的框图;
图2是本申请实施例第一通信设备侧隐私保护信息处理方法的流程示意图;
图3是本申请实施例第二通信设备侧隐私保护信息处理方法的流程示意图;
图4是本申请实施例第三通信设备侧隐私保护信息处理方法的流程示意图;
图5和图6是本申请具体实施例隐私保护信息处理方法的流程示意图;
图7是本申请实施例第一通信设备侧隐私保护信息处理装置的结构示意图;
图8是本申请实施例第二通信设备侧隐私保护信息处理装置的结构示意图;
图9是本申请实施例第三通信设备侧隐私保护信息处理装置的结构示意图;
图10是本申请实施例通信设备的结构示意图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员所获得的所有其他实施例,都属于本申请保护的范围。
本申请的说明书和权利要求书中的术语“第一”、“第二”等是用于区别类似的对象,而不用于描述特定的顺序或先后次序。应该理解这样使用的术语在适当情况下可以互换,以便本申请的实施例能够以除了在这里图示或描述的那些以外的顺序实施,且“第一”、“第二”所区别的对象通常为一类,并不限定对象的个数,例如第一对象可以是一个,也可以是多个。此外,说明书以及权利要求中“和/或”表示所连接对象的至少其中之一,字符“/”一般表示前后关联对象是一种“或”的关系。
值得指出的是,本申请实施例所描述的技术不限于长期演进型(Long Term Evolution,LTE)/LTE的演进(LTE-Advanced,LTE-A)系统,还可用于其他无线通信系统,诸如码分多址(Code Division Multiple Access,CDMA)、时分多址(Time Division Multiple Access, TDMA)、频分多址(Frequency Division Multiple Access,FDMA)、正交频分多址(Orthogonal Frequency Division Multiple Access,OFDMA)、单载波频分多址(Single-carrier Frequency Division Multiple Access,SC-FDMA)和其他系统。本申请实施例中的术语“系统”和“网络”常被可互换地使用,所描述的技术既可用于以上提及的系统和无线电技术,也可用于其他系统和无线电技术。以下描述出于示例目的描述了新空口(New Radio,NR)系统,并且在以下大部分描述中使用NR术语,但是这些技术也可应用于NR系统应用以外的应用,如第6代(6th Generation,6G)通信系统。
图1示出本申请实施例可应用的一种无线通信系统的框图。无线通信系统包括终端11和网络侧设备12。其中,终端11可以是手机、平板电脑(Tablet Personal Computer)、膝上型电脑(Laptop Computer)或称为笔记本电脑、个人数字助理(Personal Digital Assistant,PDA)、掌上电脑、上网本、超级移动个人计算机(ultra-mobile personal computer,UMPC)、移动上网装置(Mobile Internet Device,MID)、增强现实(augmented reality,AR)/虚拟现实(virtual reality,VR)设备、机器人、可穿戴式设备(Wearable Device)、车载设备(Vehicle User Equipment,VUE)、行人终端(Pedestrian User Equipment,PUE)、智能家居(具有无线通信功能的家居设备,如冰箱、电视、洗衣机或者家具等)、游戏机、个人计算机(personal computer,PC)、柜员机或者自助机等终端侧设备,可穿戴式设备包括:智能手表、智能手环、智能耳机、智能眼镜、智能首饰(智能手镯、智能手链、智能戒指、智能项链、智能脚镯、智能脚链等)、智能腕带、智能服装等。需要说明的是,在本申请实施例并不限定终端11的具体类型。网络侧设备12可以包括接入网设备或核心网设备,其中,接入网设备也可以称为无线接入网设备、无线接入网(Radio Access Network,RAN)、无线接入网功能或无线接入网单元。接入网设备可以包括基站、无线局域网(Wireless Local Area Network,WLAN)接入点(Access Point,AP)或无线保真(Wireless Fidelity,WiFi)节点等,基站可被称为节点B(Node B,NB)、演进节点B(Evolved Node B,eNB)、接入点、基收发机站(Base Transceiver Station,BTS)、无线电基站、无线电收发机、基本服务集(Basic Service Set,BSS)、扩展服务集(Extended Service Set,ESS)、家用B节点(home Node B,HNB)、家用演进型B节点(home evolved Node B)、发送接收点(Transmitting Receiving Point,TRP)或所述领域中其他某个合适的术语,只要达到相同的技术效果,所述基站不限于特定技术词汇,需要说明的是,在本申请实施例中仅以NR系统中的基站为例进行介绍,并不限定基站的具体类型。
本申请一种可选实施例中,通信设备可以包括以下至少一项:通信网元和终端。
本申请一种实施例中,通信网元可以包括以下至少一项:核心网网元和无线接入网网元。
本申请实施例中,核心网网元(CN网元)可以包含但不限于如下至少一项:核心网节点、核心网功能、移动管理实体(Mobility Management Entity,MME)、接入移动管理功能(Access and Mobility Management Function,AMF)、会话管理功能(Session  Management Function,SMF)、用户平面功能(User Plane Function,UPF)、策略控制功能(Policy Control Function,PCF)、策略与计费规则功能单元(Policy and Charging Rules Function,PCRF)、边缘应用服务发现功能(Edge Application Server Discovery Function,EASDF)、统一数据管理(Unified Data Management,UDM),统一数据仓储(Unified Data Repository,UDR)、归属用户服务器(Home Subscriber Server,HSS)、集中式网络配置(Centralized network configuration,CNC)、网络存储功能(Network Repository Function,NRF),网络开放功能(Network Exposure Function,NEF)、本地NEF(Local NEF,或L-NEF)、绑定支持功能(Binding Support Function,BSF)、应用功能(Application Function,AF)等。
本申请实施例中,RAN网元可以包含但不限于至少以下之一:无线接入网设备、无线接入网节点、无线接入网功能、无线接入网单元、第三代合作伙伴项目计划(3rd Generation Partnership Project,3GPP)无线接入网、非3GPP无线接入网、集中单元(Centralized Unit,CU)、分布式单元(Distributed Unit,DU)、基站、演进型基站(evolved Node B,eNB)、5G基站(gNB)、无线网络控制器(Radio Network Controller,RNC)、基站(NodeB)、非3GPP互操作功能(Non-3GPP Inter Working Function,N3IWF)、接入控制(Access Controller,AC)节点、接入点(Access Point,AP)设备或无线局域网(Wireless Local Area Networks,WLAN)节点、N3IWF。
基站,可以是GSM或CDMA中的基站(BTS,Base Transceiver Station),也可以是WCDMA中的基站(NodeB),还可以是LTE中的演进型基站(eNB或e-NodeB,evolutional Node B)及5G基站(gNB),本申请实施例并不限定。
本申请一种可选的实施例中,UE可以包括以下之一:终端设备、终端设备和卡、卡。
本申请一种可选的实施例中,卡可以包括以下之一:用户识别(Subscriber Identity Module,SIM)卡、全球用户识别(Universal Subscriber Identity Module,USIM)卡、嵌入式SIM(Embedded–SIM,eSIM)卡。
本申请一种可选的实施例中,终端可以包括支持终端功能的中继和/或支持中继功能的终端。终端也可以称作终端设备或者用户终端(User Equipment,UE),终端可以是手机、平板电脑(Tablet Personal Computer)、膝上型电脑(Laptop Computer)、个人数字助理(Personal Digital Assistant,PDA)、移动上网装置(Mobile Internet Device,MID)、可穿戴式设备(Wearable Device)或车载设备等终端侧设备,需要说明的是,在本申请实施例中并不限定终端的具体类型。
本申请实施例中,NEF是3GPP内部的一个网元,通过特定的接口与3GPP授权的第三方进行信息交互,第五代移动通信5G系统具体可对外曝光的能力包括:
监控能力:用于监控5G系统中UE的特定事件,并使这些监控事件信息通过NEF进行外部暴露。监控事件主要包括UE位置,可达性,漫游状态和连接状态等。
安全报告能力:包括身份认证、授权控制、网络防御等服务,或者第三方应用通过对 被授权的切片进行管理从而实现对网络安全能力的配置与调整。
相关技术的3GPP网络只能通过NEF与第三方进行信息交互,一方面3GPP与第三方交互的信息不够充足,使得大量有用的信息不能够进行有效的流通,数据存在的价值无法体现。另一方面,若大量信息进行流通,网络内部数据隐私不能得到保护。
本申请实施例提供一种隐私保护信息处理方法,如图2所示,包括:
步骤101:第一通信设备向第二通信设备发送隐私保护业务请求消息,所述隐私保护业务请求消息包括所述第一通信设备的标识和隐私保护业务描述信息;
步骤102:所述第一通信设备接收所述第二通信设备返回的经过隐私保护处理后的业务数据。
在本申请实施例中,第一通信设备通过第二通信设备提出隐私保护业务请求,第二通信设备将经过隐私保护处理后的业务数据提供给第一通信设备,第一通信设备无法获取原始的业务数据,但通过隐私保护处理后的业务数据仍能够满足自己的需求,这样能够使得大量的有用信息通过第二通信设备转发,在第一通信设备和第三通信设备之间交互,同时能够保护网络内部的数据隐私。
一些实施例中,所述方法还包括:
所述第一通信设备从第二通信设备接收预配置的隐私保护业务描述信息集合,所述预配置的隐私保护业务描述信息集合为第三通信设备发送给所述第二通信设备的;
所述第一通信设备选择并存储目标隐私保护业务描述信息,所述目标隐私保护业务描述信息为所述隐私保护业务描述信息集合中的至少一个隐私保护业务描述信息,目标隐私保护业务描述信息为第一通信设备所支持和/或所需要的隐私保护业务描述信息;
所述第一通信设备将所述目标隐私保护业务描述信息发送给所述第二通信设备。
一些实施例中,所述隐私保护业务描述信息包括以下至少一项:
隐私保护业务的标识列表,用来指示所要请求的隐私保护业务的类型,隐私保护业务的标识可以为“波束管理优化”,“用户位置推荐”,“UE健身概率预估”等;
隐私保护等级,可以为level 0,level 1,level 2等,可以是level 0的等级高于level 1的等级,level 1的等级高于level 2的等级,也可以是level 2的等级高于level 1的等级,level 1的等级高于level 0的等级,每个隐私保护等级的强度和暴露的内容不同,隐私保护等级越高,暴露的原始数据特征越少且处理复杂度越高。所述隐私保护等级越高,所述第一通信设备从经过隐私保护处理后的业务数据推断出原始的业务数据的难度越高;
模型训练指示,指示隐私保护业务的业务数据是否需要进行模型训练来获得隐私保护处理,可以用一比特来进行指示,比如模型训练指示的取值为0时,表示不需要进行模型训练,模型训练指示的取值为1时,表示需要进行模型训练;或者,模型训练指示的取值为1时,表示不需要进行模型训练,模型训练指示的取值为0时,表示需要进行模型训练;
数据请求指示,指示业务数据的数据要求。
一具体示例中,第三通信设备支持隐私保护等级level1,level2,level3,level4,第一 通信设备1从中选择隐私保护等级level1和level2,第一通信设备2从中选择隐私保护等级level3和level2,第一通信设备存储选择的隐私保护等级用于请求对应的隐私保护业务。第二通信设备存储第一通信设备的标识和第一通信设备选择的隐私保护等级的关联信息,用于鉴权。第三通信设备接收存储该关联信息,并参考该关联信息给不同的第一通信设备提供对应的隐私保护业务。
一些实施例中,所述数据请求指示包括以下至少一项:
样本类型,用于指示业务数据的样本类型,比如位置数据、运动数据等;
样本数量,用于指示业务数据的样本数量,比如500条、1000条等;
样本时效,用于指示业务数据的生效时间,比如在每天8:00-10:00采集数据等;
样本范围,用于指示业务数据的生效范围;
样本搜集方式,用于指示业务数据的搜集方式,比如可以从哪些样本源获得业务数据。
一些实施例中,在所述模型训练指示指示业务数据需要进行模型训练时,所述隐私保护业务描述信息还包括以下至少一项:
模型训练过滤信息,包括以下至少一项:模型的算法类型信息(analytics ID)或标识信息(model ID),模型的算法配置信息,模型的性能,模型的数据要求;
联合训练指示,指示业务数据是否需要通过所述第一通信设备和所述第三通信设备联合进行模型训练。
其中,模型训练过滤信息用于限定使用的基础模型;模型的算法类型信息或标识信息用于指示第三通信设备使用什么算法进行模型训练,包括但不限于异构神经网络,决策树等;模型的算法配置信息与算法类型信息或标识信息匹配绑定,用于指示第三通信实体使用某种算法进行模型训练时需要的参数,如担任的角色(active party or passive party),分割(split)点等;模型的性能包括但不限于收敛条件,迭代性能、模型准确度评价等;模型的数据要求包括但不限于样本类型,样本数量,样本时效,样本范围,样本搜集方式等。
本实施例中,第一通信设备是3GPP授权的第三方网元,具体可以为AF;第三通信设备是3GPP内部具备一定分析,计算和人工智能(Artificial Intelligence,AI)训练能力的核心网网元,可以是3GPP现有网元,也可以是新增网元,用于对3GPP内部数据进行隐私保护;第二通信设备指的是3GPP内部具备与第三方进行信息交互和授权功能的网元,可以是3GPP现有网元,也可以是新增网元,具体可以为网元NEF;本实施例中的核心网网元包括AMF、SMF、PCF等。
本申请实施例提供一种隐私保护信息处理方法,如图3所示,包括:
步骤201:第二通信设备接收第一通信设备发送的隐私保护业务请求消息,所述隐私保护业务请求消息包括所述第一通信设备的标识和隐私保护业务描述信息;
步骤202:所述第二通信设备在验证所述第一通信设备被授权获取隐私保护业务后,将所述隐私保护业务请求消息发送给第三通信设备;
步骤203:所述第二通信设备接收所述第三通信设备发送的经过隐私保护处理后的业 务数据;
步骤204:所述第二通信设备将经过隐私保护处理后的业务数据发送给所述第一通信设备。
本申请实施例中,第二通信设备验证第一通信设备被授权获取隐私保护业务后,将隐私保护业务请求消息发送给第三通信设备,并将第三通信设备返回的经过隐私保护处理后的业务数据发送给所述第一通信设备,这样能够使得大量的有用信息在第一通信设备和第三通信设备之间交互,同时能够保护网络内部的数据隐私。
一些实施例中,所述方法还包括:
所述第二通信设备接收第三通信设备发送的预配置的隐私保护业务描述信息集合;
所述第二通信设备将预配置的隐私保护业务描述信息集合发送给所述第一通信设备;
所述第二通信设备接收所述第一通信设备发送的目标隐私保护业务描述信息,所述目标隐私保护业务描述信息为所述隐私保护业务描述信息集合中的至少一个隐私保护业务描述信息,目标隐私保护业务描述信息为第一通信设备所支持和/或所需要的隐私保护业务描述信息;
所述第二通信设备存储所述目标隐私保护业务描述信息,并将所述目标隐私保护业务描述信息与所述第一通信设备的标识关联;
所述第二通信设备向所述第三通信设备发送所述目标隐私保护业务描述信息与所述第一通信设备的标识之间的关联信息。
本实施例中,通过上述步骤进行隐私保护业务的预配置。
一些实施例中,所述隐私保护业务描述信息包括以下至少一项:
隐私保护业务的标识列表,用来指示所要请求的隐私保护业务的类型,隐私保护业务的标识可以为“波束管理优化”,“用户位置推荐”,“UE健身概率预估”等;
隐私保护等级,可以为level 0,level 1,level 2等,可以是level 0的等级高于level 1的等级,level 1的等级高于level 2的等级,也可以是level 2的等级高于level 1的等级,level 1的等级高于level 0的等级,每个隐私保护等级的强度和暴露的内容不同,隐私保护等级越高,暴露的原始数据特征越少且处理复杂度越高。所述隐私保护等级越高,所述第一通信设备从经过隐私保护处理后的业务数据推断出原始的业务数据的难度越高;
模型训练指示,指示隐私保护业务的业务数据是否需要进行模型训练来获得隐私保护处理,可以用一比特来进行指示,比如模型训练指示的取值为0时,表示不需要进行模型训练,模型训练指示的取值为1时,表示需要进行模型训练;或者,模型训练指示的取值为1时,表示不需要进行模型训练,模型训练指示的取值为0时,表示需要进行模型训练;
数据请求指示,指示业务数据的数据要求。
一具体示例中,第三通信设备支持隐私保护等级level1,level2,level3,level4,第一通信设备1从中选择隐私保护等级level1和level2,第一通信设备2从中选择隐私保护等级level3和level2,第一通信设备存储选择的隐私保护等级用于请求对应的隐私保护业务。 第二通信设备存储第一通信设备的标识和第一通信设备选择的隐私保护等级的关联信息,用于鉴权。第三通信设备接收存储该关联信息,并参考该关联信息给不同的第一通信设备提供对应的隐私保护业务。
一些实施例中,将所述隐私保护业务请求消息发送给第三通信设备之前,所述方法还包括:
所述第二通信设备根据预先存储的隐私保护业务描述信息,对所述隐私保护业务请求消息进行验证,判断所述第一通信设备被授权获取隐私保护业务。在进行验证时,若与所述第一通信设备的标识关联的目标隐私保护业务描述信息包括所述隐私保护业务请求消息中的隐私保护业务描述信息,判断所述第一通信设备被授权获取隐私保护业务。
一些实施例中,所述数据请求指示包括以下至少一项:
样本类型,用于指示业务数据的样本类型,比如位置数据、运动数据等;
样本数量,用于指示业务数据的样本数量,比如500条、1000条等;
样本时效,用于指示业务数据的生效时间,比如在每天8:00-10:00采集数据等;
样本范围,用于指示业务数据的生效范围;
样本搜集方式,用于指示业务数据的搜集方式,比如可以从哪些样本源获得业务数据。
一些实施例中,在所述模型训练指示指示业务数据需要进行模型训练时,所述隐私保护业务描述信息还包括以下至少一项:
模型训练过滤信息,包括以下至少一项:模型的算法类型信息(analytics ID)或标识信息(model ID),模型的算法配置信息,模型的性能,模型的数据要求;
联合训练指示,指示业务数据是否需要通过所述第一通信设备和所述第三通信设备联合进行模型训练。
其中,模型训练过滤信息用于限定使用的基础模型;模型的算法类型信息或标识信息用于指示第三通信设备使用什么算法进行模型训练,包括但不限于异构神经网络,决策树等;模型的算法配置信息与算法类型信息或标识信息匹配绑定,用于指示第三通信实体使用某种算法进行模型训练时需要的参数,如担任的角色(active party or passive party),split点等;模型的性能包括但不限于收敛条件,迭代性能、模型准确度评价等;模型的数据要求包括但不限于样本类型,样本数量,样本时效,样本范围,样本搜集方式等。
本实施例中,第一通信设备是3GPP授权的第三方网元,具体可以为AF;第三通信设备是3GPP内部具备一定分析,计算和AI训练能力的核心网网元,可以是3GPP现有网元,也可以是新增网元,用于对3GPP内部数据进行隐私保护;第二通信设备指的是3GPP内部具备与第三方进行信息交互和授权功能的网元,可以是3GPP现有网元,也可以是新增网元,具体可以为网元NEF;本实施例中的核心网网元包括AMF、SMF、PCF等。
本申请实施例提供一种隐私保护信息处理方法,如图4所示,包括:
步骤301:第三通信设备接收第二通信设备发送的隐私保护业务请求消息,所述隐私保护业务请求消息包括所述第一通信设备的标识和隐私保护业务描述信息;
步骤302:所述第三通信设备对所述隐私保护业务请求消息进行解析,根据所述隐私保护业务描述信息进行所述隐私保护业务的业务数据的收集,并根据解析结果对所述业务数据进行隐私保护处理;
步骤303:所述第三通信设备将隐私保护处理后的业务数据发送给所述第二通信设备。
本实施例中,第三通信设备在接收到第二通信设备转发的隐私保护业务请求消息后,进行隐私保护业务的业务数据的收集,并将隐私保护处理后的业务数据发送给所述第二通信设备,这样能够使得大量的有用信息在第一通信设备和第三通信设备之间交互,同时能够保护网络内部的数据隐私。
一些实施例中,需要进行隐私保护业务的预配置,所述方法还包括:
所述第三通信设备向所述第二通信设备发送预配置的隐私保护业务描述信息集合;
所述第三通信设备接收所述第二通信设备发送的目标隐私保护业务描述信息与所述第一通信设备的标识之间的关联信息。
一些实施例中,所述隐私保护业务描述信息包括以下至少一项:
隐私保护业务的标识列表,用来指示所要请求的隐私保护业务的类型,隐私保护业务的标识可以为“波束管理优化”,“用户位置推荐”,“UE健身概率预估”等;
隐私保护等级,可以为level 0,level 1,level 2等,可以是level 0的等级高于level 1的等级,level 1的等级高于level 2的等级,也可以是level 2的等级高于level 1的等级,level1的等级高于level 0的等级,每个隐私保护等级的强度和暴露的内容不同,隐私保护等级越高,暴露的原始数据特征越少且处理复杂度越高。所述隐私保护等级越高,所述第一通信设备从经过隐私保护处理后的业务数据推断出原始的业务数据的难度越高;
模型训练指示,指示隐私保护业务的业务数据是否需要进行模型训练来获得隐私保护处理,可以用一比特来进行指示,比如模型训练指示的取值为0时,表示不需要进行模型训练,模型训练指示的取值为1时,表示需要进行模型训练;或者,模型训练指示的取值为1时,表示不需要进行模型训练,模型训练指示的取值为0时,表示需要进行模型训练;
数据请求指示,指示业务数据的数据要求。
一具体示例中,第三通信设备支持隐私保护等级level1,level2,level3,level4,第一通信设备1从中选择隐私保护等级level1和level2,第一通信设备2从中选择隐私保护等级level3和level2,第一通信设备存储选择的隐私保护等级用于请求对应的隐私保护业务。第二通信设备存储第一通信设备的标识和第一通信设备选择的隐私保护等级的关联信息,用于鉴权。第三通信设备接收存储该关联信息,并参考该关联信息给不同的第一通信设备提供对应的隐私保护业务。
一些实施例中,所述数据请求指示包括以下至少一项:
样本类型,用于指示业务数据的样本类型,比如位置数据、运动数据等;
样本数量,用于指示业务数据的样本数量,比如500条、1000条等;
样本时效,用于指示业务数据的生效时间,比如在每天8:00-10:00采集数据等;
样本范围,用于指示业务数据的生效范围;
样本搜集方式,用于指示业务数据的搜集方式,比如可以从哪些样本源获得业务数据。
一些实施例中,在所述模型训练指示指示业务数据需要进行模型训练时,所述隐私保护业务描述信息还包括以下至少一项:
模型训练过滤信息,包括以下至少一项:模型的算法类型信息(analytics ID)或标识信息(model ID),模型的算法配置信息,模型的性能,模型的数据要求;
联合训练指示,指示业务数据是否需要通过所述第一通信设备和所述第三通信设备联合进行模型训练。
其中,模型训练过滤信息用于限定使用的基础模型;模型的算法类型信息或标识信息用于指示第三通信设备使用什么算法进行模型训练,包括但不限于异构神经网络,决策树等;模型的算法配置信息与算法类型信息或标识信息匹配绑定,用于指示第三通信实体使用某种算法进行模型训练时需要的参数,如担任的角色(active party or passive party),split点等;模型的性能包括但不限于收敛条件,迭代性能、模型准确度评价等;模型的数据要求包括但不限于样本类型,样本数量,样本时效,样本范围,样本搜集方式等。
本实施例中,第一通信设备是3GPP授权的第三方网元,具体可以为AF;第三通信设备是3GPP内部具备一定分析,计算和AI训练能力的核心网网元,可以是3GPP现有网元,也可以是新增网元,用于对3GPP内部数据进行隐私保护;第二通信设备指的是3GPP内部具备与第三方进行信息交互和授权功能的网元,可以是3GPP现有网元,也可以是新增网元,具体可以为网元NEF;本实施例中的核心网网元包括AMF、SMF、PCF等。
一些实施例中,所述解析结果包括以下至少一项:
所述业务数据对应的隐私保护等级,第三通信设备根据所确定的业务数据对应的隐私保护等级对业务数据进行隐私保护处理;
是否对所述业务数据进行模型训练。
其中,所述业务数据对应的隐私保护等级采用以下任一项:
所述第一通信设备请求的第一隐私保护等级;
所述第三通信设备支持的最低隐私保护等级;
所述第三通信设备从隐私保护等级集合中选择的隐私保护等级,所述隐私保护等级集合包括所述第一隐私保护等级和所述业务数据支持的隐私保护等级,所述隐私保护等级决定所述第三通信设备对所述业务数据进行隐私保护处理的加扰算法,所述隐私保护等级越高,所述加扰算法的迭代次数越多。
本申请实施例中,3GPP网络通过隐私处理为第三方网元(第一通信设备)提供想要的服务,即第三方网元向3GPP网络提出需求,通过3GPP信息暴露网元(第二通信设备)暴露给网络实体(第三通信设备),网络实体利用隐私处理方法将3GPP内部信息进行计算后暴露给第三方网元。在这个过程中,第三方网元无法获取3GPP内部原始数据,但利用其计算结果能够满足自身需求。
一具体实施例中,如图5所示,以第一通信设备为AF,第二通信设备为3GPP信息暴露网元为例,在隐私保护业务使用前,3GPP提供所支持的隐私保护业务,AF从中选择所需要的业务,3GPP和AF双方需要对隐私保护业务进行预配置,包括以下步骤:
步骤1.网络实体提供所支持的隐私保护业务描述信息集合,不同的隐私保护业务对应不同的隐私保护业务ID以及隐私保护业务描述信息。
具体地,不同的隐私保护业务对应不同的隐私处理方法,其所需要的输入参数和输出参数都有所不同,隐私保护业务描述信息包括以下至少一项:
隐私保护业务的标识列表,用来指示所要请求的隐私保护业务的类型,隐私保护业务的标识可以为“波束管理优化”,“用户位置推荐”,“UE健身概率预估”等;
隐私保护等级,可以为level 0,level 1,level 2等,可以是level 0的等级高于level 1的等级,level 1的等级高于level 2的等级,也可以是level 2的等级高于level 1的等级,level 1的等级高于level 0的等级,每个隐私保护等级的强度和暴露的内容不同,隐私保护等级越高,暴露的原始数据特征越少且处理复杂度越高。所述隐私保护等级越高,所述第一通信设备从经过隐私保护处理后的业务数据推断出原始的业务数据的难度越高;
模型训练指示,指示隐私保护业务的业务数据是否需要进行模型训练来获得隐私保护处理,可以用一比特来进行指示,比如模型训练指示的取值为0时,表示不需要进行模型训练,模型训练指示的取值为1时,表示需要进行模型训练;或者,模型训练指示的取值为1时,表示不需要进行模型训练,模型训练指示的取值为0时,表示需要进行模型训练;
数据请求指示,指示业务数据的数据要求。
在所述模型训练指示指示业务数据需要进行模型训练时,所述隐私保护业务描述信息还包括以下至少一项:
模型训练过滤信息,包括以下至少一项:模型的算法类型信息(analytics ID)或标识信息(model ID),模型的算法配置信息,模型的性能,模型的数据要求;
联合训练指示,指示业务数据是否需要通过所述第一通信设备和所述第三通信设备联合进行模型训练。
其中,模型训练过滤信息用于限定使用的基础模型;模型的算法类型信息或标识信息用于指示第三通信设备使用什么算法进行模型训练,包括但不限于异构神经网络,决策树等;模型的算法配置信息与算法类型信息或标识信息匹配绑定,用于指示第三通信实体使用某种算法进行模型训练时需要的参数,如担任的角色(active party or passive party),split点等;模型的性能包括但不限于收敛条件,迭代性能、模型准确度评价等;模型的数据要求包括但不限于样本类型,样本数量,样本时效,样本范围,样本搜集方式等。
步骤2.AF从隐私保护业务描述信息集合中选择目标隐私保护业务描述信息并存储,用于之后请求隐私保护业务时提供相应的参数;
进一步地,AF可以从收到的隐私业务描述信息集合中选择自己所需要的隐私业务并将其ID和AF标识(例如AF ID等)上报给NEF。
步骤3.NEF将AF支持的隐私业务ID与AF ID关联在一起并将其存储,用于后续判断该AF是否可以请求相应的隐私保护业务。
步骤4.NEF将关联信息上报给网络实体,网络实体存储该关联信息。
步骤5.网络实体对3GPP内部网元进行预配置。
之后当3GPP网络支持的隐私保护业务发生变化,3GPP网络会触发隐私业务描述重配置过程;或者AF的隐私保护业务需求发生变化时,AF触发3GPP网络进行隐私业务的重配置,重复上述步骤1-5。
一具体实施例中,如图6所示,以第一通信设备为AF,第二通信设备为3GPP信息暴露网元为例,AF发送数据请求指示,网络实体依据隐私保护等级对业务数据加扰后反馈给AF,AF按需利用数据完成任务,包括以下步骤:
步骤1.AF想要利用3GPP内部数据执行任务,向3GPP信息暴露网元发送隐私保护业务请求消息,所述隐私保护业务请求消息中包括:
AF标识(例如AF ID等),被NEF用来确定当前AF是否被授权获取隐私保护业务;
隐私保护业务ID,用来指示所要请求的隐私保护业务类型。例如,隐私保护业务ID=”隐私数据请求”;
数据请求指示,包含以下至少一项:
样本类型;
样本数量;
样本时效;
样本范围;
样本搜集方式等;
隐私保护等级,用来指示所要请求的隐私保护等级。例如,隐私保护等级=“level 1”;
其中,上述信息可以是包含在容器container中的某些信息中。
步骤2.NEF根据预存储的隐私保护业务ID和AF ID的关联信息,对AF请求的隐私保护业务进行验证,判断AF是否被授权获取隐私保护业务,比如AF ID与其所请求的隐私保护业务ID关联,则判断AF被授权获取隐私保护业务;AF ID与其所请求的隐私保护业务ID不关联,则判断AF不被授权获取隐私保护业务。
步骤3.在判断AF被授权获取隐私保护业务后,NEF对AF的隐私保护业务请求消息进行透明转发;
步骤4.网络实体对AF的隐私保护业务请求消息进行解析,执行以下操作:
确定是否需要进行模型训练,如果需要进行模型训练,则将收集的业务数据进行模型训练;如果不需要进行模型训练,则不对收集的业务数据进行模型训练,其中模型训练的参数由模型训练过滤信息和/或联合训练指示确定。
根据数据请求指示进行样本收集过程,包括网络实体将样本收集请求下发给各样本源,各样本源进行业务数据的收集,并将收集的业务数据上报给网络实体等过程。其中,业务 数据可以是样本源采集的原始数据,也可以是经过样本源处理后的结果。
步骤5.网络实体根据隐私保护等级选择对应的隐私保护处理方法,对收集的业务数据进行处理。
其中,所述隐私保护等级是以下任意一种:
AF请求的隐私保护等级;
网络实体根据AF请求的隐私保护等级和收集的业务数据,在所支持的隐私保护此等级集合中选择出最匹配的一种隐私保护等级;
网络实体支持的最基础的隐私保护等级;
所述隐私保护处理方法是网络实体依据隐私保护等级确定的加扰算法,原则是隐私保护等级越高,加扰算法处理难度越大(包括迭代的次数越多,计算时长越大),AF也越不容易从隐私保护后的数据获取原始数据特征。
步骤6.网络实体将经过隐私处理后的业务数据通过NEF发送给AF。
本实施例中,如果核心网网元具备分析、计算和AI训练能力,则网络实体可以与核心网网元集成于一体;同时隐私保护的业务数据可以是现有NEF可以暴露给第三方的3GPP内部数据,也可以是新增的3GPP内部数据。
本申请实施例提供的隐私保护信息处理方法,执行主体可以为隐私保护信息处理装置。本申请实施例中以隐私保护信息处理装置执行隐私保护信息处理方法为例,说明本申请实施例提供的隐私保护信息处理装置。
本申请实施例提供一种隐私保护信息处理装置,如图7所示,应用于第一通信设备100,包括:
第一发送模块110,用于向第二通信设备发送隐私保护业务请求消息,所述隐私保护业务请求消息包括所述第一通信设备的标识和隐私保护业务描述信息;
第一接收模块120,用于接收所述第二通信设备返回的经过隐私保护处理后的业务数据。
一些实施例中,第一接收模块120,用于从第二通信设备接收预配置的隐私保护业务描述信息集合,所述预配置的隐私保护业务描述信息集合为第三通信设备发送给所述第二通信设备的;
第一发送模块110,用于选择并存储目标隐私保护业务描述信息,所述目标隐私保护业务描述信息为所述隐私保护业务描述信息集合中的至少一个隐私保护业务描述信息;将所述目标隐私保护业务描述信息发送给所述第二通信设备。
一些实施例中,所述隐私保护业务描述信息包括以下至少一项:
隐私保护业务的标识列表;
隐私保护等级,所述隐私保护等级越高,所述第一通信设备从经过隐私保护处理后的业务数据推断出原始的业务数据的难度越高;
模型训练指示,指示业务数据是否需要进行模型训练;
数据请求指示,指示业务数据的数据要求。
一些实施例中,所述数据请求指示包括以下至少一项:
样本类型;
样本数量;
样本时效;
样本范围;
样本搜集方式。
一些实施例中,在所述模型训练指示指示业务数据需要进行模型训练时,所述隐私保护业务描述信息还包括以下至少一项:
模型训练过滤信息,包括以下至少一项:模型的算法类型信息或标识信息,模型的算法配置信息,模型的性能,模型的数据要求;
联合训练指示,指示业务数据是否需要通过所述第一通信设备和所述第三通信设备联合进行模型训练。
一些实施例中,所述第一通信设备为第三方网元,所述第二通信设备为网络开放功能网元,所述第三通信设备为核心网网元。
本申请实施例提供一种隐私保护信息处理装置,如图8所示,应用于第二通信设备200,包括:
第二接收模块210,用于接收第一通信设备发送的隐私保护业务请求消息,所述隐私保护业务请求消息包括所述第一通信设备的标识和隐私保护业务描述信息;
第二发送模块220,用于在验证所述第一通信设备被授权获取隐私保护业务后,将所述隐私保护业务请求消息发送给第三通信设备;
所述第二接收模块210还用于接收所述第三通信设备发送的经过隐私保护处理后的业务数据;
所述第二发送模块220还用于将经过隐私保护处理后的业务数据发送给所述第一通信设备。
一些实施例中,所述第二发送模块220还用于根据预先存储的隐私保护业务描述信息,对所述隐私保护业务请求消息进行验证,判断所述第一通信设备被授权获取隐私保护业务。
一些实施例中,所述第二接收模块210还用于接收第三通信设备发送的预配置的隐私保护业务描述信息集合;
所述第二发送模块220还用于将预配置的隐私保护业务描述信息集合发送给所述第一通信设备;
所述第二接收模块210还用于接收所述第一通信设备发送的目标隐私保护业务描述信息,所述目标隐私保护业务描述信息为所述隐私保护业务描述信息集合中的至少一个隐私保护业务描述信息;
所述第二发送模块220还用于存储所述目标隐私保护业务描述信息,并将所述目标隐 私保护业务描述信息与所述第一通信设备的标识关联;向所述第三通信设备发送所述目标隐私保护业务描述信息与所述第一通信设备的标识之间的关联信息。
一些实施例中,所述隐私保护业务描述信息包括以下至少一项:
隐私保护业务的标识列表;
隐私保护等级,所述隐私保护等级越高,所述第一通信设备从经过隐私保护处理后的业务数据推断出原始的业务数据的难度越高;
模型训练指示,指示业务数据是否需要进行模型训练;
数据请求指示,指示业务数据的数据要求。
一些实施例中,若与所述第一通信设备的标识关联的目标隐私保护业务描述信息包括所述隐私保护业务请求消息中的隐私保护业务描述信息,判断所述第一通信设备被授权获取隐私保护业务。
一些实施例中,所述数据请求指示包括以下至少一项:
样本类型;
样本数量;
样本时效;
样本范围;
样本搜集方式。
一些实施例中,在所述模型训练指示指示业务数据需要进行模型训练时,所述隐私保护业务描述信息还包括以下至少一项:
模型训练过滤信息,包括以下至少一项:模型的算法类型信息或标识信息,模型的算法配置信息,模型的性能,模型的数据要求;
联合训练指示,指示业务数据是否需要通过所述第一通信设备和所述第三通信设备联合进行模型训练。
一些实施例中,所述第一通信设备为第三方网元,所述第二通信设备为网络开放功能网元,所述第三通信设备为核心网网元。
本申请实施例提供一种隐私保护信息处理装置,如图9所示,应用于第二通信设备300,包括:
第三接收模块310,用于接收第二通信设备发送的隐私保护业务请求消息,所述隐私保护业务请求消息包括所述第一通信设备的标识和隐私保护业务描述信息;
处理模块320,用于对所述隐私保护业务请求消息进行解析,根据所述隐私保护业务描述信息进行所述隐私保护业务的业务数据的收集,并根据解析结果对所述业务数据进行隐私保护处理;
第三发送模块330,用于将隐私保护处理后的业务数据发送给所述第二通信设备。
一些实施例中,第三发送模块330还用于向所述第二通信设备发送预配置的隐私保护业务描述信息集合;
第三接收模块310还用于接收所述第二通信设备发送的目标隐私保护业务描述信息与所述第一通信设备的标识之间的关联信息。
一些实施例中,所述隐私保护业务描述信息包括以下至少一项:
隐私保护业务的标识列表;
隐私保护等级,所述隐私保护等级越高,所述第一通信设备从经过隐私保护处理后的业务数据推断出原始的业务数据的难度越高;
模型训练指示,指示业务数据是否需要进行模型训练;
数据请求指示,指示业务数据的数据要求。
一些实施例中,所述数据请求指示包括以下至少一项:
样本类型;
样本数量;
样本时效;
样本范围;
样本搜集方式。
一些实施例中,在所述模型训练指示指示业务数据需要进行模型训练时,所述隐私保护业务描述信息还包括以下至少一项:
模型训练过滤信息,包括以下至少一项:模型的算法类型信息或标识信息,模型的算法配置信息,模型的性能,模型的数据要求;
联合训练指示,指示业务数据是否需要通过所述第一通信设备和所述第三通信设备联合进行模型训练。
一些实施例中,所述解析结果包括以下至少一项:
所述业务数据对应的隐私保护等级;
是否对所述业务数据进行模型训练。
一些实施例中,所述业务数据对应的隐私保护等级采用以下任一项:
所述第一通信设备请求的第一隐私保护等级;
所述第三通信设备支持的最低隐私保护等级;
所述第三通信设备从隐私保护等级集合中选择的隐私保护等级,所述隐私保护等级集合包括所述第一隐私保护等级和所述业务数据支持的隐私保护等级。
一些实施例中,所述隐私保护等级决定所述第三通信设备对所述业务数据进行隐私保护处理的加扰算法,所述隐私保护等级越高,所述加扰算法的迭代次数越多。
本申请实施例中的隐私保护信息处理装置可以是电子设备,例如具有操作系统的电子设备,也可以是电子设备中的部件,例如集成电路或芯片。该电子设备可以是终端,也可以为除终端之外的其他设备。示例性的,终端可以包括但不限于上述所列举的终端11的类型,其他设备可以为服务器、网络附属存储器(Network Attached Storage,NAS)等,本申请实施例不作具体限定。
本申请实施例提供的隐私保护信息处理装置能够实现图2至图6的方法实施例实现的各个过程,并达到相同的技术效果,为避免重复,这里不再赘述。
可选的,如图10所示,本申请实施例还提供一种通信设备600,包括处理器601和存储器602,存储器602上存储有可在所述处理器601上运行的程序或指令,例如,该通信设备600为网络侧设备时,该程序或指令被处理器601执行时实现上述隐私保护信息处理方法实施例的各个步骤,且能达到相同的技术效果。为避免重复,这里不再赘述。
本申请实施例还提供了一种通信系统,包括:第一通信设备、第二通信设备和第三通信设备,所述第一通信设备可用于执行如上所述的隐私保护信息处理方法的步骤,所述第二通信设备可用于执行如上所述的隐私保护信息处理方法的步骤,所述第三通信设备可用于执行如上所述的隐私保护信息处理方法的步骤。
本申请实施例还提供一种可读存储介质,所述可读存储介质上存储有程序或指令,该程序或指令被处理器执行时实现上述隐私保护信息处理方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。
其中,所述处理器为上述实施例中所述的终端中的处理器。所述可读存储介质,包括计算机可读存储介质,如计算机只读存储器ROM、随机存取存储器RAM、磁碟或者光盘等。
本申请实施例另提供了一种芯片,所述芯片包括处理器和通信接口,所述通信接口和所述处理器耦合,所述处理器用于运行程序或指令,实现上述隐私保护信息处理方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。
应理解,本申请实施例提到的芯片还可以称为系统级芯片,系统芯片,芯片系统或片上系统芯片等。
本申请实施例另提供了一种计算机程序/程序产品,所述计算机程序/程序产品被存储在存储介质中,所述计算机程序/程序产品被至少一个处理器执行以实现上述隐私保护信息处理方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者装置不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者装置所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者装置中还存在另外的相同要素。此外,需要指出的是,本申请实施方式中的方法和装置的范围不限按示出或讨论的顺序来执行功能,还可包括根据所涉及的功能按基本同时的方式或按相反的顺序来执行功能,例如,可以按不同于所描述的次序来执行所描述的方法,并且还可以添加、省去、或组合各种步骤。另外,参照某些示例所描述的特征可在其他示例中被组合。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者 是更佳的实施方式。基于这样的理解,本申请的技术方案本质上或者说对相关技术做出贡献的部分可以以计算机软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端(可以是手机,计算机,服务器,空调器,或者网络设备等)执行本申请各个实施例所述的方法。
上面结合附图对本申请的实施例进行了描述,但是本申请并不局限于上述的具体实施方式,上述的具体实施方式仅仅是示意性的,而不是限制性的,本领域的普通技术人员在本申请的启示下,在不脱离本申请宗旨和权利要求所保护的范围情况下,还可做出很多形式,均属于本申请的保护之内。

Claims (27)

  1. 一种隐私保护信息处理方法,包括:
    第一通信设备向第二通信设备发送隐私保护业务请求消息,所述隐私保护业务请求消息包括所述第一通信设备的标识和隐私保护业务描述信息;
    所述第一通信设备接收所述第二通信设备返回的经过隐私保护处理后的业务数据。
  2. 根据权利要求1所述的方法,所述方法还包括:
    所述第一通信设备从第二通信设备接收预配置的隐私保护业务描述信息集合,所述预配置的隐私保护业务描述信息集合为第三通信设备发送给所述第二通信设备的;
    所述第一通信设备选择并存储目标隐私保护业务描述信息,所述目标隐私保护业务描述信息为所述隐私保护业务描述信息集合中的至少一个隐私保护业务描述信息;
    所述第一通信设备将所述目标隐私保护业务描述信息发送给所述第二通信设备。
  3. 根据权利要求1或2所述的方法,其中,所述隐私保护业务描述信息包括以下至少一项:
    隐私保护业务的标识列表;
    隐私保护等级,所述隐私保护等级越高,所述第一通信设备从经过隐私保护处理后的业务数据推断出原始的业务数据的难度越高;
    模型训练指示,指示业务数据是否需要进行模型训练;
    数据请求指示,指示业务数据的数据要求。
  4. 根据权利要求3所述的方法,其中,所述数据请求指示包括以下至少一项:
    样本类型;
    样本数量;
    样本时效;
    样本范围;
    样本搜集方式。
  5. 根据权利要求3所述的方法,其中,在所述模型训练指示指示业务数据需要进行模型训练时,所述隐私保护业务描述信息还包括以下至少一项:
    模型训练过滤信息,包括以下至少一项:模型的算法类型信息或标识信息,模型的算法配置信息,模型的性能,模型的数据要求;
    联合训练指示,指示业务数据是否需要通过所述第一通信设备和所述第三通信设备联合进行模型训练。
  6. 根据权利要求2所述的方法,其中,所述第一通信设备为第三方网元,所述第二通信设备为网络开放功能网元,所述第三通信设备为核心网网元。
  7. 一种隐私保护信息处理方法,包括:
    第二通信设备接收第一通信设备发送的隐私保护业务请求消息,所述隐私保护业务请 求消息包括所述第一通信设备的标识和隐私保护业务描述信息;
    所述第二通信设备在验证所述第一通信设备被授权获取隐私保护业务后,将所述隐私保护业务请求消息发送给第三通信设备;
    所述第二通信设备接收所述第三通信设备发送的经过隐私保护处理后的业务数据;
    所述第二通信设备将经过隐私保护处理后的业务数据发送给所述第一通信设备。
  8. 根据权利要求7所述的隐私保护信息处理方法,其中,将所述隐私保护业务请求消息发送给第三通信设备之前,所述方法还包括:
    所述第二通信设备根据预先存储的隐私保护业务描述信息,对所述隐私保护业务请求消息进行验证,判断所述第一通信设备被授权获取隐私保护业务。
  9. 根据权利要求8所述的隐私保护信息处理方法,所述方法还包括:
    所述第二通信设备接收第三通信设备发送的预配置的隐私保护业务描述信息集合;
    所述第二通信设备将预配置的隐私保护业务描述信息集合发送给所述第一通信设备;
    所述第二通信设备接收所述第一通信设备发送的目标隐私保护业务描述信息,所述目标隐私保护业务描述信息为所述隐私保护业务描述信息集合中的至少一个隐私保护业务描述信息;
    所述第二通信设备存储所述目标隐私保护业务描述信息,并将所述目标隐私保护业务描述信息与所述第一通信设备的标识关联;
    所述第二通信设备向所述第三通信设备发送所述目标隐私保护业务描述信息与所述第一通信设备的标识之间的关联信息。
  10. 根据权利要求8或9所述的隐私保护信息处理方法,其中,所述隐私保护业务描述信息包括以下至少一项:
    隐私保护业务的标识列表;
    隐私保护等级,所述隐私保护等级越高,所述第一通信设备从经过隐私保护处理后的业务数据推断出原始的业务数据的难度越高;
    模型训练指示,指示业务数据是否需要进行模型训练;
    数据请求指示,指示业务数据的数据要求。
  11. 根据权利要求10所述的方法,其中,若与所述第一通信设备的标识关联的目标隐私保护业务描述信息包括所述隐私保护业务请求消息中的隐私保护业务描述信息,判断所述第一通信设备被授权获取隐私保护业务。
  12. 根据权利要求10所述的方法,其中,所述数据请求指示包括以下至少一项:
    样本类型;
    样本数量;
    样本时效;
    样本范围;
    样本搜集方式。
  13. 根据权利要求10所述的方法,其中,在所述模型训练指示指示业务数据需要进行模型训练时,所述隐私保护业务描述信息还包括以下至少一项:
    模型训练过滤信息,包括以下至少一项:模型的算法类型信息或标识信息,模型的算法配置信息,模型的性能,模型的数据要求;
    联合训练指示,指示业务数据是否需要通过所述第一通信设备和所述第三通信设备联合进行模型训练。
  14. 根据权利要求7所述的方法,其中,所述第一通信设备为第三方网元,所述第二通信设备为网络开放功能网元,所述第三通信设备为核心网网元。
  15. 一种隐私保护信息处理方法,包括:
    第三通信设备接收第二通信设备发送的隐私保护业务请求消息,所述隐私保护业务请求消息包括第一通信设备的标识和隐私保护业务描述信息;
    所述第三通信设备对所述隐私保护业务请求消息进行解析,根据所述隐私保护业务描述信息进行所述隐私保护业务的业务数据的收集,并根据解析结果对所述业务数据进行隐私保护处理;
    所述第三通信设备将隐私保护处理后的业务数据发送给所述第二通信设备。
  16. 根据权利要求15所述的方法,所述方法还包括:
    所述第三通信设备向所述第二通信设备发送预配置的隐私保护业务描述信息集合;
    所述第三通信设备接收所述第二通信设备发送的目标隐私保护业务描述信息与所述第一通信设备的标识之间的关联信息。
  17. 根据权利要求15或16所述的方法,其中,所述隐私保护业务描述信息包括以下至少一项:
    隐私保护业务的标识列表;
    隐私保护等级,所述隐私保护等级越高,所述第一通信设备从经过隐私保护处理后的业务数据推断出原始的业务数据的难度越高;
    模型训练指示,指示业务数据是否需要进行模型训练;
    数据请求指示,指示业务数据的数据要求。
  18. 根据权利要求17所述的方法,其中,所述数据请求指示包括以下至少一项:
    样本类型;
    样本数量;
    样本时效;
    样本范围;
    样本搜集方式。
  19. 根据权利要求17所述的方法,其中,在所述模型训练指示指示业务数据需要进行模型训练时,所述隐私保护业务描述信息还包括以下至少一项:
    模型训练过滤信息,包括以下至少一项:模型的算法类型信息或标识信息,模型的算 法配置信息,模型的性能,模型的数据要求;
    联合训练指示,指示业务数据是否需要通过所述第一通信设备和所述第三通信设备联合进行模型训练。
  20. 根据权利要求17所述的方法,其中,所述解析结果包括以下至少一项:
    所述业务数据对应的隐私保护等级;
    是否对所述业务数据进行模型训练。
  21. 根据权利要求20所述的方法,其中,所述业务数据对应的隐私保护等级采用以下任一项:
    所述第一通信设备请求的第一隐私保护等级;
    所述第三通信设备支持的最低隐私保护等级;
    所述第三通信设备从隐私保护等级集合中选择的隐私保护等级,所述隐私保护等级集合包括所述第一隐私保护等级和所述业务数据支持的隐私保护等级。
  22. 根据权利要求17所述的方法,其中,
    所述隐私保护等级决定所述第三通信设备对所述业务数据进行隐私保护处理的加扰算法,所述隐私保护等级越高,所述加扰算法的迭代次数越多。
  23. 一种隐私保护信息处理装置,包括:
    第一发送模块,用于向第二通信设备发送隐私保护业务请求消息,所述隐私保护业务请求消息包括第一通信设备的标识和隐私保护业务描述信息;
    第一接收模块,用于接收所述第二通信设备返回的经过隐私保护处理后的业务数据。
  24. 一种隐私保护信息处理装置,包括:
    第二接收模块,用于接收第一通信设备发送的隐私保护业务请求消息,所述隐私保护业务请求消息包括所述第一通信设备的标识和隐私保护业务描述信息;
    第二发送模块,用于在验证所述第一通信设备被授权获取隐私保护业务后,将所述隐私保护业务请求消息发送给第三通信设备;
    所述第二接收模块还用于接收所述第三通信设备发送的经过隐私保护处理后的业务数据;
    所述第二发送模块还用于将经过隐私保护处理后的业务数据发送给所述第一通信设备。
  25. 一种隐私保护信息处理装置,包括:
    第三接收模块,用于接收第二通信设备发送的隐私保护业务请求消息,所述隐私保护业务请求消息包括第一通信设备的标识和隐私保护业务描述信息;
    处理模块,用于对所述隐私保护业务请求消息进行解析,根据所述隐私保护业务描述信息进行所述隐私保护业务的业务数据的收集,并根据解析结果对所述业务数据进行隐私保护处理;
    第三发送模块,用于将隐私保护处理后的业务数据发送给所述第二通信设备。
  26. 一种通信设备,包括处理器和存储器,所述存储器存储可在所述处理器上运行的程序或指令,所述程序或指令被所述处理器执行时实现如权利要求1至22任一项所述的隐私保护信息处理方法的步骤。
  27. 一种可读存储介质,所述可读存储介质上存储程序或指令,所述程序或指令被处理器执行时实现如权利要求1-22任一项所述的隐私保护信息处理方法的步骤。
PCT/CN2023/092031 2022-05-07 2023-05-04 隐私保护信息处理方法、装置及通信设备 WO2023216961A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210494961.7A CN117061141A (zh) 2022-05-07 2022-05-07 隐私保护信息处理方法、装置及通信设备
CN202210494961.7 2022-05-07

Publications (1)

Publication Number Publication Date
WO2023216961A1 true WO2023216961A1 (zh) 2023-11-16

Family

ID=88656017

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/092031 WO2023216961A1 (zh) 2022-05-07 2023-05-04 隐私保护信息处理方法、装置及通信设备

Country Status (2)

Country Link
CN (1) CN117061141A (zh)
WO (1) WO2023216961A1 (zh)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111436019A (zh) * 2019-01-14 2020-07-21 华为技术有限公司 一种定位业务的管理方法及装置
CN111464934A (zh) * 2019-01-21 2020-07-28 华为技术有限公司 数据传输系统、方法及其装置
CN112087724A (zh) * 2019-06-13 2020-12-15 华为技术有限公司 一种通信方法、网络设备、用户设备和接入网设备
CN112219383A (zh) * 2018-06-07 2021-01-12 康维达无线有限责任公司 用于服务订户的隐私的数据匿名化
US20210099905A1 (en) * 2019-09-30 2021-04-01 Verizon Patent And Licensing Inc. Systems and methods for providing edge-based quality of service orchestration for multi-access edge computing (mec) in a network

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112219383A (zh) * 2018-06-07 2021-01-12 康维达无线有限责任公司 用于服务订户的隐私的数据匿名化
CN111436019A (zh) * 2019-01-14 2020-07-21 华为技术有限公司 一种定位业务的管理方法及装置
CN111464934A (zh) * 2019-01-21 2020-07-28 华为技术有限公司 数据传输系统、方法及其装置
CN112087724A (zh) * 2019-06-13 2020-12-15 华为技术有限公司 一种通信方法、网络设备、用户设备和接入网设备
US20210099905A1 (en) * 2019-09-30 2021-04-01 Verizon Patent And Licensing Inc. Systems and methods for providing edge-based quality of service orchestration for multi-access edge computing (mec) in a network

Also Published As

Publication number Publication date
CN117061141A (zh) 2023-11-14

Similar Documents

Publication Publication Date Title
EP4160995A1 (en) Data processing method and device
Jermyn et al. Scalability of Machine to Machine systems and the Internet of Things on LTE mobile networks
CN107925957A (zh) 通过小小区的等权蜂窝网络连接
US20230308930A1 (en) Communication method and apparatus
WO2023216961A1 (zh) 隐私保护信息处理方法、装置及通信设备
US11381941B2 (en) Dynamic permit/deny UE/realm list update and cost optimization based on network attach failure incidents
AT&T
CN116567801A (zh) 服务化用户面的注册方法、装置、通信设备、系统及存储介质
CN107333322A (zh) 一种家长控制方法和基站
WO2023217026A1 (zh) 业务处理方法、设备及可读存储介质
WO2021204381A1 (en) Device authentication in a communication network
WO2024045970A1 (zh) 路由选择策略执行结果处理方法、装置及设备
WO2023185725A1 (zh) 数据获取方法、装置及网络侧设备
WO2024032588A1 (zh) 用户意愿验证方法、装置及网络侧设备
WO2023179709A1 (zh) 信息处理方法、装置、通信设备及可读存储介质
EP4322498A1 (en) Information processing method and apparatus, and communication device
WO2017101627A1 (zh) 一种内容访问控制方法及相关设备
WO2023231939A1 (zh) 业务处理方法、装置、网络设备及存储介质
WO2023143423A1 (zh) 信息获取与存储、上报方法、装置、终端及网络功能
WO2023207984A1 (zh) 行为处理方法、装置、终端、网络侧设备及介质
WO2024017181A1 (zh) 设备授权方法、装置及网络侧设备
WO2023216960A1 (zh) 数据处理方法、装置、核心网节点、电子设备和存储介质
WO2022174780A1 (zh) DDoS攻击检测的方法和装置
WO2024061205A1 (zh) 参数获取方法、装置、第一网络功能及第二网络功能
CN116567593A (zh) 通知方法、第一网络功能及第二网络功能

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23802733

Country of ref document: EP

Kind code of ref document: A1