WO2023231770A1 - 通信方法及装置 - Google Patents

通信方法及装置 Download PDF

Info

Publication number
WO2023231770A1
WO2023231770A1 PCT/CN2023/094626 CN2023094626W WO2023231770A1 WO 2023231770 A1 WO2023231770 A1 WO 2023231770A1 CN 2023094626 W CN2023094626 W CN 2023094626W WO 2023231770 A1 WO2023231770 A1 WO 2023231770A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
network element
information
proxy network
proxy
Prior art date
Application number
PCT/CN2023/094626
Other languages
English (en)
French (fr)
Inventor
习燕
严学强
赵明宇
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2023231770A1 publication Critical patent/WO2023231770A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/04Arrangements for maintaining operational condition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring

Definitions

  • the present application relates to the field of communication, and in particular to communication methods and devices.
  • Data service can refer to data collection, preprocessing, distribution, publishing, and analysis, etc., and then providing the data as a service product.
  • the architecture based on data services is a complete architecture that runs through the entire life cycle from data generation to consumption result feedback.
  • Embodiments of the present application provide communication methods and devices for processing data in a mobile communication network based on a data service architecture to implement data services.
  • a communication method is provided.
  • the method can be executed by the first data proxy network element or by a component of the first data proxy network element, such as a processor, chip, or chip system of the first data proxy network element. etc. can also be implemented by a logic module or software that can realize all or part of the functions of the first data proxy network element.
  • the following description takes the method executed by the first data proxy network element as an example.
  • the communication method includes: a first data proxy network element obtains first data, and the first data proxy network element receives first indication information and second indication information, wherein the first indication information includes instructing the first data proxy network element to
  • the second instruction information indicates the information of the first network element that interacts with the first data proxy network element, where the information of the first network element includes the address information of the first network element or the identification of the first network element. , or used to confirm the address information of the first network element reported by the first data proxy network element.
  • the first data proxy network element operates on the first data to obtain the first information.
  • the first data proxy network element operates according to the first network element.
  • the message is sent first.
  • the first data proxy network element can obtain the first information according to the first indication information, and interact with the first network element according to the information indicated in the second indication information, thereby forming the first
  • the data service architecture is a data service architecture in which the data proxy network element directly interacts with the first network element, and then based on the data service architecture composed of the first data proxy network element and the first network element, the data in the mobile communication network is processed to implement data services.
  • the first data includes data collected by the first data proxy network element from at least one data source, and/or data received by the first data proxy network element from the second network element.
  • the operations indicated in the first instruction information include one or more of the following: target data collection, target data preprocessing, target data storage, target data analysis, or target data protection.
  • the operations indicated in the first indication information in this application are different from ordinary encoding and decoding, modulation and demodulation operations, and rate matching.
  • the first data includes data collected by the first data agent network element from at least one data source, and the at least one data source includes one or more of the following: terminal equipment, wireless access network equipment, Core network equipment, transmission network equipment, or operate, manage and maintain OAM equipment.
  • the first data proxy network element can collect multiple types of data.
  • the first data includes data collected by the first data proxy network element from at least one data source, and the data collected from the at least one data source includes the target data source in the at least one data source.
  • Data, the above-mentioned first data proxy network element obtaining the first data may include: the first data proxy network element sends a first message to the target data source, the first message is used to request data in the target data source; the first data proxy network element Receive data from the target data source. In this way, the first data proxy network element can interact with multiple data sources and meet the compatibility requirements of the data service architecture.
  • the first data includes data collected by the first data proxy network element from at least one data source.
  • the communication method provided by the embodiment of the present application further includes: the first data proxy network element receives data from The second message of the trusted anchor point is used to indicate that the first data proxy network element has the authority to access data collected from at least one data source.
  • the first data proxy network element when the first data proxy network element does not have the authority to access data collected from at least one data source, the first data proxy network element can refuse to receive data sent by at least one data source. . In this way, trusted data services can be implemented.
  • the communication method provided by the embodiment of the present application further includes: the first data proxy network element sends a message to the trusted anchor point.
  • the anchor point sends a third message, and the third message is used to verify whether the first data proxy network element has the authority to access data collected from at least one data source.
  • the first data proxy network element can pass a third message Obtain the updated access rights and confirm whether to perform the steps of obtaining data collected from at least one data source, so as to avoid illegal access or save signaling resources.
  • the first data includes data collected by the first data agent network element from at least one data source, and the data collected from at least one data source includes one or more of the following data: network data , user data, IoT data, or artificial intelligence model data.
  • the first data includes data received by the first data proxy network element from the second network element.
  • the above-mentioned first data proxy network element obtaining the first data may include: the first data proxy network element receives Data from the second network element, and one or more of the following information: data description information, key information, or file transfer information.
  • the communication method provided by the embodiment of the present application further includes: the first data proxy network element sends a fourth message to the trusted anchor point, where the fourth message includes the first target data in the first data. and the identification of the visitor of the first target data.
  • the fourth message is used to record the visitor's response to the first target data. Access events for marked data. Based on this solution, E2E compliance detection of user data can be achieved.
  • the communication method provided by the embodiment of the present application also includes: the first data proxy network element receives information from the data security and privacy protection technology library and/or information from the analysis tool library, and the data security and privacy The protection technology library is used by the first data proxy network element to perform data protection on the second target data in the first data, and the analysis tool library is used by the first data proxy network element to perform data analysis on the third target data in the first data.
  • the first data agent network element can receive the information of the data security and privacy protection technology library and/or the analysis tool library, and Perform data protection on the second target data in the first data according to the data security and privacy protection technology library, and perform data analysis on the third target data in the first data according to the analysis tool library. In this way, data security protection or data privacy protection can be achieved.
  • the first data proxy network element is deployed in one or more of the following devices: terminal equipment, wireless access network equipment, core network equipment, transmission network equipment, or operating, managing and maintaining OAM equipment. In this way, collection of multiple types of data can be supported.
  • the communication method provided by the embodiment of the present application further includes: the first data proxy network element sends data service capability information, and the data service capability information is used to determine the first indication information and/or the second indication. information.
  • the data service capability information includes one or more of the following: an identification of the first data proxy network element, location information of the first data proxy network element, and data preset of the first data proxy network element. Processing capability, data storage capability of the first data agent network element, data reporting capability of the first data agent network element, data analysis capability of the first data agent network element, interaction capability of the first data agent network element, first data agent The data protection capability of the network element, or the data compression capability of the first data proxy network element.
  • a communication device for implementing the various methods mentioned above.
  • the communication device may be the first data proxy network element in the first aspect, or a device including the first data proxy network element, or a device included in the first data proxy network element, such as a chip.
  • the communication device includes corresponding modules, units, or means (means) for implementing the above method.
  • the modules, units, or means can be implemented by hardware, software, or by hardware executing corresponding software.
  • the hardware or software includes one or more modules or units corresponding to the above functions.
  • the communication device may include a processing module and a transceiver module.
  • the transceiver module which may also be called a transceiver unit, is used to implement the sending and/or receiving functions in the above first aspect and any possible implementation thereof.
  • the transceiver module can be composed of a transceiver circuit, a transceiver, a transceiver or a communication interface.
  • This processing module can be used to implement the processing functions in the above first aspect and any possible implementation manner thereof.
  • a processing module is used to obtain the first data.
  • a transceiver module configured to receive first indication information and second indication information.
  • the first indication information includes instructing the first data proxy network element to perform an operation on the first data
  • the second indication information indicates the information of the first network element interacting with the first data proxy network element, where the first network element
  • the information includes the address information of the first network element, or the identification of the first network element, or the address information of the first network element used to confirm the report of the first data agent network element.
  • the processing module is also used to perform the above operations on the first data to obtain the first information.
  • the transceiver module is also used to send the first information according to the information of the first network element.
  • the first data includes data collected by the first data proxy network element from at least one data source, and/or data received by the first data proxy network element from the second network element.
  • the operations indicated in the first instruction information include, but are not limited to, one or more of the following: target data collection, target data preprocessing, target data storage, target data analysis, or target data protection.
  • the first data includes data collected by the first data agent network element from at least one data source.
  • the at least one data source includes one or more of the following: terminal equipment, radio access network equipment, core network equipment, transmission network equipment, or operate, manage and maintain OAM equipment.
  • the first data includes data collected by the first data agent network element from at least one data source.
  • the data collected from at least one data source includes data from the target data source in at least one data source.
  • the processing module uses Obtaining the first data includes: sending a first message to the target data source through the transceiver module, where the first message is used to request data in the target data source, and receiving data from the target data source through the transceiver module.
  • the first data includes data collected by the first data proxy network element from at least one data source.
  • the transceiver module is also used to receive a second message from the trusted anchor point, and the second message is used to indicate the first
  • the data proxy network element has the authority to access data collected from at least one data source.
  • the transceiver module is also configured to send a third message to the trusted anchor point before receiving the second message from the trusted anchor point.
  • the third message is used to verify whether the first data proxy network element has access from at least Permissions for data collected in a data source.
  • the first data includes data collected by the first data agent network element from at least one data source.
  • the data collected from at least one data source includes but is not limited to one or more of the following: network data, user Data, IoT data, or artificial intelligence model data.
  • the first data includes data received by the first data proxy network element from the second network element.
  • the processing module obtains the first data, including: receiving data from the second network element through the transceiver module, and one of the following or Multiple pieces of information: data description information, key information, or file transfer information.
  • the transceiver module is also configured to send a fourth message to the trusted anchor point.
  • the fourth message includes the identification of the first target data in the first data and the identification of the visitor of the first target data.
  • the fourth message is used To record the access event of the first target data by the visitor of the first target data.
  • the transceiver module is also used to receive information from the data security and privacy protection technology library and/or information from the analysis tool library.
  • the data security and privacy protection technology library is used by the first data proxy network element to respond to the first data.
  • the second target data performs data protection
  • the analysis tool library is used by the first data proxy network element to perform data analysis on the third target data in the first data.
  • the first data proxy network element in the embodiment of this application can be deployed in one or more of the following devices: terminal equipment, radio access network equipment, core network equipment, transmission network equipment, or operation, management and maintenance OAM equipment.
  • the transceiver module is also used to send data service capability information, and the data service capability information is used to determine the first indication information and/or the second indication information.
  • the data service capability information includes one or more of the following: the identification of the first data proxy network element, the location information of the first data proxy network element, the data preprocessing capability of the first data proxy network element, the first The data storage capability of the data proxy network element, the data reporting capability of the first data proxy network element, the data analysis capability of the first data proxy network element, the interaction capability of the first data proxy network element, and the data protection of the first data proxy network element capability, or the data compression capability of the first data proxy network element.
  • the transceiver module described in the second aspect may include a receiving module and a sending module. This application Please make no specific restrictions on the specific implementation of the transceiver module.
  • the communication device described in the second aspect may further include a storage module that stores programs or instructions.
  • the processing module executes the program or instruction
  • the communication device described in the second aspect can perform the method described in the first aspect.
  • a communication device in a third aspect, includes: at least one processor; the processor is configured to execute computer programs or instructions stored in the memory, so that the communication device executes the communication method described in the first aspect.
  • the memory may be coupled to the processor, or may be independent of the processor.
  • the communication device may be the data proxy network element in the above-mentioned first aspect, or a device including the above-mentioned data proxy network element, or a device included in the above-mentioned data proxy network element, such as a chip.
  • the communication device further includes the above-mentioned memory.
  • a fourth aspect provides a communication device.
  • the communication device includes: a processor and a communication interface; the communication interface is used to communicate with modules outside the communication device; the processor is used to execute computer programs or instructions to cause the communication device to execute the first aspect described above Methods.
  • the communication device may be the data proxy network element in the above-mentioned first aspect, or a device including the above-mentioned data proxy network element, or a device included in the above-mentioned data proxy network element, such as a chip.
  • the communication interface may be implemented through an interface circuit included in the communication device.
  • a communication device in a fifth aspect, includes a processor and a transceiver.
  • the transceiver is used for information exchange between the communication device and other communication devices.
  • the processor executes program instructions to execute the communication method of the first aspect.
  • the communication device may be the data proxy network element in the above-mentioned first aspect, or a device including the above-mentioned data proxy network element, or a device included in the above-mentioned data proxy network element, such as a chip.
  • a computer-readable storage medium stores computer programs or instructions, which when run on a communication device, enable the communication device to execute the method described in the first aspect.
  • a seventh aspect provides a computer program product containing instructions that, when run on a communication device, enables the communication device to execute the method described in the first aspect.
  • An eighth aspect provides a communication device (for example, the communication device may be a chip or a chip system).
  • the communication device includes a processor for implementing the functions involved in the first aspect.
  • the communication device includes a memory for storing necessary program instructions and data.
  • the device when it is a system-on-a-chip, it may be composed of a chip or may include chips and other discrete components.
  • the communication device provided in any one of the third to eighth aspects is a chip
  • the above-mentioned sending action/function can be understood as output
  • the above-mentioned receiving action/function can be understood as input.
  • Figure 1 is a schematic architectural diagram of a communication system provided by an embodiment of the present application.
  • Figure 2 is a schematic diagram of a data service architecture provided by an embodiment of the present application.
  • Figure 3 is a schematic diagram of the functions of a data service architecture provided by an embodiment of the present application.
  • Figure 4 is a schematic diagram of a logical network topology provided by an embodiment of the present application.
  • FIGS 5a-5b are schematic diagrams of some operation chains provided by embodiments of the present application.
  • FIGS 6a-6d are schematic diagrams of some network architectures provided by embodiments of the present application.
  • Figure 7 is a schematic structural diagram of a communication device provided by an embodiment of the present application.
  • Figure 8 is a schematic flow chart of a communication method provided by an embodiment of the present application.
  • Figure 9 is a schematic structural diagram of a first data proxy network element provided by an embodiment of the present application.
  • At least one of the following or similar expressions thereof refers to any combination of these items, including any combination of a single item (items) or a plurality of items (items).
  • at least one of a, b, or c can mean: a, b, c, a-b, a-c, b-c, or a-b-c, where a, b, c can be single or multiple .
  • words such as “first” and “second” are used to distinguish identical or similar items with basically the same functions and effects. Those skilled in the art can understand that words such as “first” and “second” do not limit the number and execution order, and words such as "first” and “second” do not limit the number and execution order.
  • the technical solutions of the embodiments of the present application can be applied to various communication systems, such as universal mobile telecommunications system (UMTS), wireless local area network (WLAN), wireless fidelity (wireless fidelity, Wi-Fi) ) system, wired network, vehicle to everything (V2X) communication system, device-to-device (D2D) communication system, Internet of Vehicles communication system, 4th generation (4G) mobile communication Systems, such as long term evolution (LTE) systems, global interoperability for microwave access (WiMAX) communication systems, fifth generation (5th generation, 5G) mobile communication systems, such as new radio , NR) systems, and future communication systems, such as the sixth generation (6th generation, 6G) mobile communication systems.
  • UMTS universal mobile telecommunications system
  • WLAN wireless local area network
  • Wi-Fi wireless fidelity
  • V2X vehicle to everything
  • D2D device-to-device
  • Internet of Vehicles communication system Internet of Vehicles communication system
  • 4G 4th generation
  • 4G 4G mobile communication Systems, such
  • FIG. 1 is a schematic architectural diagram of a communication system to which the communication method provided by the embodiment of the present application is applicable.
  • the communication system includes data orchestration (DO) network elements and data agent (DA) network elements.
  • DO data orchestration
  • DA data agent
  • the number of data orchestration network elements may be one or more, and the number of data proxy network elements may be one or more.
  • a network element can be a logical entity or a physical entity.
  • device can be expressed interchangeably with “network element”, which will be explained uniformly here and will not be described in detail below.
  • the above-mentioned data orchestration network element can obtain the service request, translate the service request into a service requirement for data, determine the data proxy network element used to realize the service requirement, orchestrate the functions of each data proxy network element, and make the data proxy network element Perform corresponding operations and establish dynamic logical network topology to achieve corresponding service requirements.
  • data orchestration network elements can be deployed on any core network (CN) equipment, transfer network (TN) equipment, access network (radio access network, RAN) equipment, or other equipment/network elements (such as operation, management and maintenance (OAM) network elements, etc.), or data orchestration network elements can be deployed independently.
  • CN core network
  • TN transfer network
  • RAN access network
  • OAM operation, management and maintenance
  • data orchestration network elements can be deployed independently.
  • data orchestration network elements can be deployed hierarchically on the CN or RAN equipment side.
  • Data orchestration network elements can be deployed in network service (NS) network elements.
  • NS network service
  • data orchestration network elements can be independently deployed in the network as network functions (NF) or network elements. In actual deployment, one or more NFs can form a network element.
  • NF network functions
  • the above-mentioned data proxy network element can implement one or more of the following functions: data collection, preprocessing, storage, analysis, and data protection, etc.
  • Different data proxy network elements can have the same or different data service capabilities and can implement the same or different functions.
  • the data proxy network element can interact with the data orchestration network element to obtain relevant operations that need to be performed to achieve service requirements, and execute the operations.
  • the data proxy network element can establish a logical network topology to form a dynamic data pipeline (also known as data flow, business logic, function chain, or operation chain, etc.).
  • the data pipeline consists of one or more data proxy network elements.
  • the corresponding functions are composed according to service requirements, and the output of the previous function is the input of the next function, thereby realizing responsive data services.
  • the above data proxy network element can be deployed in any core network equipment, transmission network equipment, terminal equipment, access network equipment, or other equipment/network elements (such as OAM equipment, etc.), or the data proxy network element can be deployed independently.
  • the data proxy network element can be independently deployed in the network as a network function NF or network element.
  • the data broker network element may be configured by a network data analysis function (network data analysis function, Evolved from NWDAF) network elements, it can realize the functions of NWDAF network elements, as well as scenario use cases based on NWDAF network elements.
  • NWDAF network data analysis function
  • the data proxy network element can be optionally deployed in any core network equipment, transmission network equipment, terminal equipment, access network equipment or other network elements according to the resources and/or capabilities of the network element, etc., which can be achieved Cross-domain data collection. It can collect data from the whole domain and realize cross-domain data management and collaboration.
  • the data proxy network element serves as the network function NF and can match cloud-native SBI encryption, NF dynamic instantiation and the encryption environment of K8S deployment. In addition, it can minimize the impact on the performance loss and security of NF.
  • some data proxy network elements can be built into the network equipment (referring to any core network equipment, terminal equipment, access network equipment, or other network elements, etc.), and some data The agent network elements are independently deployed; or multiple data agent network elements are built into the network equipment, or multiple data agent network elements are independently deployed. This application is not limited to this.
  • the data orchestration network element can be a logical entity or a physical entity
  • the data proxy network element can be a logical entity or a physical entity, which is not limited in this application.
  • the data proxy network element can be deployed in a centralized manner or in a distributed manner.
  • Data proxy network elements are distributed and flexibly deployed on demand, which can meet diverse and flexible data service needs and reduce the cost of data collection.
  • Core network equipment is located on the network side of the communication system and can be used to provide network services for access network equipment, terminal equipment, etc.
  • Core network equipment may include but is not limited to one or more of the following: mobility management network element, session management network element, user plane network element, policy control network element, network opening network element, application network element, NWDAF network element, and /or OAM equipment.
  • Mobility management network element mainly used for mobility management and access management.
  • the access management network element can be an access and mobility management function (AMF) network element, which mainly performs functions such as mobility management and access authentication/authorization.
  • AMF access and mobility management function
  • the mobility management network element can also be responsible for transmitting user policies between the terminal and the policy control function (PCF) network element.
  • PCF policy control function
  • Session management network element Mainly used for session management (such as creation, deletion, etc.), maintaining session context and user plane forwarding pipeline information, Internet protocol (IP) address allocation and management of terminal devices, and selecting manageable users Termination points of plane functions, policy control and charging function interfaces, and downlink data notifications, etc.
  • IP Internet protocol
  • the session management network element can be a session management function (SMF) network element, which completes terminal IP address allocation, user plane function (UPF) selection, billing and service quality. (quality of service, QoS) policy control, etc.
  • SMF session management function
  • UPF user plane function
  • QoS quality of service
  • User plane network element As an interface with the data network, it completes functions such as user plane data forwarding, session/flow-level accounting statistics, and bandwidth limitation. That is, packet routing and forwarding and quality of service QoS processing of user plane data, etc.
  • the user plane network element may be a UPF network element.
  • Policy control network element includes user subscription data management function, policy control function, charging policy control function, quality of service QoS control, etc. It is a unified policy framework used to guide network behavior and is a control plane functional network element (such as AMF network element, SMF network elements, etc.) provide policy rule information, etc.
  • the policy control network element may be the PCF.
  • Network open network element It can be used to provide frameworks, authentications and interfaces related to network capability opening, and to transfer information between 5G system network functions and other network functions.
  • the network open network element can be a network
  • the network element function (NEF) network element is mainly used to open the mobile communication standardization organization's 3rd generation partnership project (3GPP) network function to the application function (AF) network element. and capabilities, and also allows AF network elements to provide information to 3GPP network functions.
  • 3GPP 3rd generation partnership project
  • AF application function
  • Application network elements can be used to provide various business services, can interact with the core network through NEF network elements, and can interact with the policy management framework for policy management.
  • the application network element can be an AF network element, or a time sensitive network application function (TSNAF) network element, which represents the application function of a third party or operator and is the 5G network to obtain external application data.
  • TNAF time sensitive network application function
  • the interface is mainly used to transmit the requirements of the application side to the network side.
  • NWDAF network element can be used to collect data from the core network and OAM equipment, and feed back data analysis results to NF network elements, AF network elements, or OAM equipment.
  • NWDAF network elements can collect OAM data from OAM devices, and collect non-OAM data from NF network elements or AF network elements in the core network.
  • Non-OAM data can include collecting non-OAM data at the terminal equipment, terminal equipment group, service and other levels. data.
  • OAM equipment can collect data from access network equipment.
  • the above-mentioned access network equipment can also be called access equipment or wireless access network equipment.
  • the access network equipment can manage wireless resources, provide access services to terminal equipment, and complete data forwarding between the terminal equipment and the core network.
  • the access network equipment can also be understood as the base station in the network.
  • the access network device in the embodiment of the present application may be any communication device with wireless transceiver function used to communicate with the terminal device.
  • the access network equipment includes, but is not limited to: evolved Node B (eNB), radio network controller (RNC), Node B (Node B, NB), base station controller (base station controller) , BSC), base transceiver station (BTS), home base station (home evolved NodeB, HeNB, or home Node B, HNB), baseband unit (baseBand unit, BBU), wireless fidelity (wireless fidelity, WIFI)
  • the access point (AP), wireless relay node, wireless backhaul node, transmission point (TP) or transmission and reception point (TRP) in the system can also be 5G, Such as gNB, transmission point (TRP or TP) in the NR system, or one or a group (including multiple antenna panels) antenna panels of the base station in the 5G system, or it can also be the network node that constitutes the gNB or transmission point, Such as baseband unit (
  • gNB may include centralized units (CUs) and DUs.
  • the gNB may also include an active antenna unit (AAU).
  • CU implements some functions of gNB
  • DU implements some functions of gNB.
  • the CU is responsible for processing non-real-time protocols and services, and implementing radio resource control (RRC) and packet data convergence protocol (PDCP) layer functions.
  • RRC radio resource control
  • PDCP packet data convergence protocol
  • DU is responsible for processing physical layer protocols and real-time services, and implementing the functions of the radio link control (RLC) layer, media access control (MAC) layer and physical (physical, PHY) layer.
  • RLC radio link control
  • MAC media access control
  • PHY physical layer
  • the RRC layer information is generated by the CU, and will eventually be encapsulated by the PHY layer of the DU into PHY layer information, or converted from the PHY layer information. Therefore, under this architecture, high-level signaling, such as RRC layer signaling, can also be considered to be sent by DU, or sent by DU+AAU.
  • the access network device may be a device including one or more of a CU node, a DU node, or an AAU node.
  • the CU can be divided into Access network equipment, CU can also be divided into access network equipment in the core network, which is not limited in this application.
  • the above-mentioned terminal device is a terminal that is connected to the communication system and has a wireless transceiver function, or a chip or chip system that can be installed on the terminal.
  • the terminal equipment in this application may also be called terminal, user equipment (UE), access terminal, user unit, user station, mobile station, mobile station, remote station, remote terminal, mobile device, user terminal, wireless Communication equipment, user agent or user device.
  • UE user equipment
  • the terminal in the embodiment of this application can be a mobile phone (mobile phone), a tablet computer (pad), a drone, a computer with wireless transceiver function, customer premise equipment (CPE), virtual reality (virtual reality) , VR) terminal, augmented reality (AR) terminal, wireless terminal in industrial control, wireless terminal in self-driving, wireless terminal in remote medical, intelligent Wireless terminals in smart grid, wireless terminals in transportation safety, wireless terminals in smart city, wireless terminals in smart home, cellular phones, cordless phones, conversations Session initiation protocol (SIP) telephone, wireless local loop (WLL) station, personal digital assistant (PDA), handheld device with wireless communication capabilities, computing device or connected to a wireless modem Other processing equipment, vehicle equipment, wearable devices, drones, or terminals in 5G networks or terminals in future evolution networks, etc.
  • CPE customer premise equipment
  • VR virtual reality
  • AR augmented reality
  • wireless terminal in industrial control wireless terminal in self-driving
  • wireless terminal in remote medical intelligent Wireless terminals in smart grid,
  • the terminal device in this application can be an express delivery terminal in smart logistics (such as a device that can monitor the location of cargo vehicles, a device that can monitor the temperature and humidity of cargo, etc.), a wireless terminal in smart agriculture (such as a device that can collect livestock related data wearable devices, etc.), wireless terminals in smart buildings (such as smart elevators, fire monitoring equipment, and smart meters, etc.), wireless terminals in smart medical care (such as wearable devices that can monitor the physiological status of people or animals) ), wireless terminals in smart transportation (such as smart buses, smart vehicles, shared bicycles, charging pile monitoring equipment, smart traffic lights, smart monitoring and smart parking equipment, etc.), wireless terminals in smart retail (such as vending machines, Self-checkout machines, and unmanned convenience stores, etc.).
  • smart logistics such as a device that can monitor the location of cargo vehicles, a device that can monitor the temperature and humidity of cargo, etc.
  • a wireless terminal in smart agriculture such as a device that can collect livestock related data wearable devices, etc.
  • the terminal device in this application may be a vehicle-mounted module, vehicle-mounted module, vehicle-mounted component, vehicle-mounted chip or vehicle-mounted unit built into the vehicle as one or more components or units.
  • the vehicle uses the built-in vehicle-mounted module, vehicle-mounted Modules, vehicle components, vehicle chips or vehicle units can implement the method provided by this application.
  • the terminal device in this application can be a smart internet of things (SIoT) terminal device or a non-SIoT terminal device, and has certain computing, storage and other capabilities.
  • Non-SIoT terminal devices can collect data through the IoT gateway.
  • non-SIoT terminal devices can be terminals with limited computing capabilities, such as sensors with a single function.
  • the SIoT terminal device can have a built-in data proxy network element, or the SIoT terminal device can implement the function of the data proxy network element.
  • FIG 1 is only a simplified schematic diagram for ease of understanding.
  • the communication system may also include other devices, such as a trusted anchor (trust anchor, TA), a service requesting network element and/or a data storage network element (specifically For implementation, please refer to the corresponding explanation in Figure 2 below), which is not shown in Figure 1.
  • trust anchor trust anchor
  • TA service requesting network element
  • data storage network element specifically For implementation, please refer to the corresponding explanation in Figure 2 below, which is not shown in Figure 1.
  • FIG. 2 is a schematic diagram of a data service architecture provided by an embodiment of the present application.
  • the communication system shown in Figure 1 can be applied to the data service architecture shown in Figure 2.
  • this application proposes to build a normalized data service architecture based on the data plane to provide data services for service requesting network elements.
  • the data service architecture may include but is not limited to one or more of the following: data orchestration network elements, data proxy network elements, trusted anchor points, service request network elements, and data storage network elements.
  • the above trusted anchor points can provide authentication, authentication and access control (authentication authorization access Trusted services such as control (AAA), for example, can be implemented through distributed ledger technology (DLT).
  • AAA authentication authorization access Trusted services
  • DLT distributed ledger technology
  • Trusted anchor points can store data that cannot be tampered with, such as public keys, identifiers, indexes, transaction-related data of terminal devices or network elements, or important data that cannot be tampered with.
  • the storage capabilities of distributed ledger technology can be expanded by combining on-chain and off-chain storage, such as storing original data locally in the data broker network element or in the data storage network element.
  • off-chain store the hash value of the original data, or the hash value of the digest of the packaged original data, in the extended DLT (on-chain), and at the same time save the hash value pointing to the original data in the DLT (on-chain) address.
  • the trusted anchor may be deployed in a distributed or centralized manner.
  • Trusted anchors for distributed deployment can be nodes of distributed ledger technology DLT (such as blockchain), and trusted anchors for centralized deployment can be existing security and trustworthiness mechanisms such as authentication, authorization, and access control. Achieved through transformation and evolution.
  • DLT distributed ledger technology
  • trusted anchors for centralized deployment can be existing security and trustworthiness mechanisms such as authentication, authorization, and access control. Achieved through transformation and evolution.
  • the trusted anchor point can realize the security and privacy protection mechanism of the entire data service process through data access control such as authentication, authorization, access control, etc., combined with the data security and privacy protection technology library, and can support the entire data service process.
  • the security and privacy protection can support trusted data service requirements such as traceability, auditing, and autonomous control of user data, can support the realization of data sharing and transactions, and other requirements for trustworthy mechanisms such as traceability and auditing, and can meet the requirements of the Personal Information Protection Law ( Compliance requirements such as personal information protection law (PIPL) and general data protection regulation (GDPR) can provide trusted data services. Compliance testing for user data processing can implement a decentralized verification mechanism to avoid single-point trust and failure issues.
  • PIPL personal information protection law
  • GDPR general data protection regulation
  • the above-mentioned service requesting network element may include an application, an application server, or a network service NS network element, etc.
  • the application may be an operator (or communication service provider (communication service provider, CSP)) used for network planning and network optimization, and/or Applications such as network artificial intelligence (AI) can also be applications outside the mobile communication network (also called third-party applications).
  • Service requesting network elements can be independently deployed in the network as network functions or network elements.
  • the above data storage network element can support the storage of various data, such as streaming data, batch data, log information, AI model parameter configuration information, and intermediate data, etc., and can expand the storage of data agent network elements.
  • the data storage function (DSF) network element can be a centralized database or a distributed database, such as a distributed hash table DHT or an interplanetary file system (IPFS).
  • the data storage network element may be a DSF network element, or may be evolved from a data storage function network element.
  • Data storage network elements can be deployed in the network as NFs or network elements.
  • FIG. 3 is a schematic diagram of the functions of a data service architecture provided by an embodiment of the present application.
  • data orchestration network elements can implement include but are not limited to one or more of the following: interface with applications, requirement translation, orchestration data agent, management data agent, data protection, interface with network service network elements, and interfaces to trusted anchors.
  • the data orchestration network element can interact with the service requesting network element through the interface with the application.
  • the data orchestration network element receives service requests from the service requesting network element.
  • the service request can be a requirement filled in based on a standard template.
  • the standard template can be a service level agreement (service level agreement, SLA).
  • the data orchestration network element translates service requests into service requirements for the functions of each data broker network element.
  • the data orchestration network element translates requirements such as service level agreements into requirements for corresponding resources and network configurations.
  • Orchestration data agent Based on the data service capabilities of data agent network elements, orchestrate each data agent network element to form a dynamic logical network topology to meet service requirements.
  • the data orchestration network element translates requirements such as service level agreements into requirements for corresponding resources and network configurations, and selects data agency network elements to participate in this data service based on the data service capabilities of the data agency network element, and orchestrates Each data proxy network element forms a dynamic logical network topology.
  • the data orchestration network element may negotiate with other network service network elements during the execution of the orchestration data proxy process. For example, if algorithms and computing power are needed, the data orchestration network element can collaborate with other network service network elements to select the corresponding AI algorithm and computing power, and the network service network element can push the algorithm.
  • the data orchestration network element can dynamically specify a data proxy network element that directly interacts with the service requesting network element, and send the information of the data proxy network element to the service requesting network element, so that the application can call the application of the data proxy network element.
  • Programmable interface application programming interface, API
  • obtaining data or processing results etc.
  • Management data agent manages the registration, de-registration, etc. requested by the data agent network element from the data orchestration network element, and receives the data service capabilities reported by the management data agent network element.
  • Data protection functions can be implemented through the data protection technology repository (DPTR), which can include data security and privacy protection algorithm libraries, such as differential privacy, homomorphic encryption, multi-party computation, and zero-knowledge Proof and other algorithms.
  • the data orchestration network element can push or update the information of the data protection technology library to the data agent network element on demand, as the data protection technology (DPT) of the data agent network element.
  • the data protection technology library can be loosely coupled with the data orchestration network elements.
  • the data protection technology library can be a common capability of network elements in the data service architecture and can be independently evolved and optimized. An independent data protection technology library facilitates end-to-end (E2E) data processing compliance testing.
  • E2E end-to-end
  • the information of the data protection technology library may include the identification, index, configuration information of the data protection technology library, the data protection technology library itself, etc.
  • Data orchestration network elements can interact with network service network elements through interfaces with network services. For example, data orchestration network elements can negotiate with network service network elements based on service requirements. For example, if algorithms and computing power are needed, data orchestration network elements can collaborate with other network service network elements.
  • Trusted anchor point proxy The interface between the data orchestration network element and the trusted anchor point.
  • the data orchestration network element can interact with the trusted anchor point through the trusted anchor point proxy function.
  • each functional module can be divided corresponding to each function, or two or more functions integrated into one module.
  • Integrated modules can be implemented in the form of hardware or software function modules. It should be noted that the division of functions or modules in the embodiments of the present application is schematic and is only a logical function division. In actual implementation, there may be other division methods.
  • the functions that the data proxy network element can implement include but are not limited to one or more of the following: data orchestration network element interaction, trusted anchor point interaction, control, data collection, data preprocessing, data storage, application programmability Interfaces, data analysis, and data protection.
  • the data proxy network element can realize data service collaboration and closed-loop management, and can Output data with different processing requirements.
  • Data orchestration network element interaction used to interact with data orchestration network elements, including sending information to data orchestration network elements and receiving information from data orchestration network elements.
  • the data orchestration network element interaction function can be implemented by the data orchestration agent of the data orchestration network element.
  • Trusted Anchor Interaction Used to interact with trusted anchors.
  • Trusted anchor point interaction functions can be implemented by trusted anchor point proxies.
  • each function in the data orchestration network element is orchestrated to form a data pipeline.
  • the control function can be implemented by the controller of the data orchestration network element.
  • the data orchestration network element is used to orchestrate each data agent network element to form a dynamic logical network topology.
  • the data agent network element orchestrates each function in the data agent network element to form a data pipeline, which can realize automated data management and dynamic on-demand configuration. , respond quickly to new businesses and new needs, support the realization of rich application scenarios, realize the rapid launch of new data service businesses, and shorten the time to market (TTM).
  • TTM time to market
  • Data acquisition Obtain data, for example, through subscription/notification, or through request/response.
  • the request may indicate the triggering method, triggering conditions, reporting period, data volume, etc. of data reporting.
  • the data proxy network element can support stream data and batch data collection.
  • the data proxy network element can support real-time data and non-real-time data collection.
  • the data proxy network element can support the collection of various data.
  • Data can be divided into several categories. For example, data types can include but are not limited to: network data, user data, AI model data, and Internet of things (IoT) data. This application does not limit the division of data. Divide into more or less types, or the types of data can be divided from other perspectives, or the types of data can not be divided.
  • pre-processing refers to cleaning, filling, smoothing, merging, normalizing, consistency testing, field extraction of original data, format conversion, redundant data removal, compression, etc. on the collected original data.
  • Operations such as filtering and/or fusion are designed to improve data quality and lay the foundation for post-processing (such as analysis). Eliminating raw data may suffer from issues such as missing data, data noise, data redundancy, and/or imbalanced data sets.
  • Data storage Supports centralized and distributed storage.
  • data that requires strict access protection or privacy protection such as user contract data, etc., is stored locally on the data proxy network element.
  • Each function of the data broker network element can directly provide services to service requesters through the application programmable interface API.
  • Data analysis Loosely coupled with the data agent network element, it can be deployed separately from the data agent network element as needed. It can support various data analysis technologies, such as AI training, AI reasoning, machine learning (ML), big data analysis, etc.
  • the data analysis function can call data services at various levels such as data collection, preprocessing, and storage of the data agent network element through API.
  • the AI model required for the data analysis process can be preset locally on the data proxy network element or pushed by the network service network element.
  • Data protection Use technologies such as k-anonymity, l-diversity, and differential privacy to process data so that attackers cannot directly obtain sensitive information from desensitized data. , thereby achieving data privacy protection.
  • the information of the data protection technology library can be pre-installed in the data agent network element, or pushed by DO on demand to provide security and privacy protection for data at each level of the data agent network element.
  • each functional module can be divided corresponding to each function, or two or more functions integrated into one module.
  • Integrated modules can be implemented in the form of hardware or software function modules. It should be noted that the division of functions or modules in the embodiments of the present application is schematic and is only a logical function division. In actual implementation, there may be other division methods.
  • Figure 4 is a schematic diagram of a logical network topology provided by an embodiment of the present application. The following describes the logical network topology formed by the data orchestration network element orchestration data agent network element DA with reference to Figure 4.
  • the logical network topology may include but is not limited to: star logical network topology, mesh logical network topology, and hybrid logical network topology.
  • a DA serving as a convergence node can collect information from common node DAs and further process the collected information.
  • the DA as a convergence node can directly interact with the service requesting network element, and the ordinary node DA can interact with the service requesting network element through the DA as the convergence node.
  • This application is not limited to this, and the DA that directly interacts with the service requesting network element can DA can be any DA.
  • the star logical network topology can be applied to scenarios such as data aggregation and federated learning.
  • DAs perform data collaboration, and any DA can be selected to interact directly with the service requesting network element.
  • a DA serving as a sink node can hierarchically collect information from common nodes DA, and can further process the collected information.
  • the DA as a convergence node can directly interact with the service requesting network element, and the ordinary node DA can interact with the service requesting network element through the DA as a convergence node.
  • This application is not limited to this, and with the service request
  • the DA that network elements directly interact with can be any DA.
  • the logical network topology shown in Figure 4 is only an example provided by this application.
  • the data orchestration network element can form any form of logical network topology based on the needs of the orchestration data agent network element DA, which can Just implement data services.
  • FIGs 5a and 5b are schematic diagrams of an operation chain provided by embodiments of the present application. The following describes the operation chain formed by the data proxy network element controlling each function in the data proxy network element with reference to Figure 5a and Figure 5b.
  • the operation chain is formed by the data agent network element obtaining the operations set for the data agent network element from the data orchestration network element, and orchestrating each function in the data agent network element according to the operations set by the data orchestration network element on the data agent network element.
  • the data proxy network element 1 obtains the settings for the data proxy network element 1 from the data orchestration network element, including: merging data obtained from other data proxy network elements and other pre-processing operations.
  • analysis is performed to obtain the analysis results, and the analysis results are sent to the service requesting network element.
  • the data agent network element 1 arranges various functions to form an operation chain 1 as shown in Figure 5a: collect data, then perform preprocessing, analyze the preprocessing results, and send the analysis results to the service requesting network element through the application programmable interface.
  • the operations include: transmitting the collected data to the data proxy network element 2, then The data agent network element 1 arranges various functions to form an operation chain 2 as shown in Figure 5a: collect data and send it to the data agent network element 2.
  • data proxy network element 1 is deployed in the terminal device
  • data proxy network element 2 is deployed in the access network device
  • data proxy network element 3 is deployed in the AMF network element
  • the data proxy network element Yuan 4 is for independent deployment.
  • data agent network element 1 obtains the settings for data agent network element 1 from the data orchestration network element, including: sending the collected data to data agent network element 2; data agent network element 2 performs data collection and data preprocessing. and data protection, and then sends the data to the data agent network element 3; the data agent network element 3 performs data collection, data storage, data preprocessing, and data protection, and then sends the data to the data agent network element 4; the data agent network element 4.
  • Data agent network element 1 to data agent network element 4 arrange their respective functions to form an operation chain 3 as shown in Figure 5b: data agent network element 1 collects data and sends it to data agent network element 2; data agent network element 2 receives data The data sent by the agent network element 1, and the operation of setting the data orchestration network element are performed, and then the data is sent to the data agent network element 3; the data agent network element 3 receives the data sent by the data agent network element 2, and executes the data orchestration network The operation of element setting is then sent to the data agent network element 4; the data agent network element 4 receives the data sent by the data agent network element 3, and performs the operation of setting the data orchestration network element, and then sends the data to the data through the API. Service request network element.
  • Figures 6a-6d are schematic diagrams of some network architectures provided by embodiments of the present application.
  • the communication system shown in Figure 1 can be applied to the network architecture shown in Figures 6a-6d.
  • Figure 6a shows a schematic diagram of the network architecture under the condition that the core network and access network equipment are fully serviced.
  • Figure 6b shows a schematic diagram of the network architecture under the condition that the access network equipment is not serviced and the core network is serviced.
  • Figure 6c shows Figure 6d shows a schematic diagram of the network architecture where each network element is directly interconnected.
  • the network architecture may include but is not limited to one or more of the following: service requesting network elements, terminal equipment, access network equipment, user plane network elements, data networks, core network equipment, and data orchestration
  • service requesting network elements terminal equipment, access network equipment, user plane network elements, data networks, core network equipment, and data orchestration
  • the specific implementation methods of network elements, data proxy network elements, data storage network elements, trusted anchor points, and service request network elements can be referred to the explanations in Figures 1 to 5 above, and will not be described again here.
  • the network architecture may also include but is not limited to one or more of the following: mobility management network elements (Figure 6b and Figure 6c).
  • the network architecture may also include but is not limited to one or more of the following: session management network elements ( Figure 6c).
  • the core network equipment shown in Figures 6a to 6c may include any core network equipment except user plane network elements, mobility management network elements, and/or session management network elements.
  • Data proxy network elements can be deployed in any network element in the network architecture except data orchestration network elements, data storage network elements, and trusted anchor points. That is to say, in the network architecture, except data orchestration network elements, data storage network elements, , and any network element other than trusted anchor points can realize the function of data proxy network element.
  • the data orchestration network element interacts with other network elements (such as service request network elements, data proxy network elements, core network equipment, and trusted anchor points, etc.) through the service interface N DO .
  • the data agent network element interacts with other network elements through the service interface N DA .
  • Other network elements such as service request network elements, data orchestration network elements, core network equipment, terminal equipment, access network equipment, data storage network elements, and trusted anchor points, etc.
  • the data storage network element interacts with the service-oriented interface N DSF interacts with other network elements (such as data proxy network elements, core network equipment, terminal equipment, and access network equipment, etc.).
  • the trusted anchor point communicates with other network elements (such as data orchestration network elements, data Agent network elements, core network equipment, terminal equipment, access network equipment, data storage network elements, and trusted anchor points, etc.) interact.
  • service-oriented interfaces can be used to improve the independence between network functions, achieve deployment flexibility and efficient scalability, and improve the development efficiency of new functions.
  • the network architecture may include but is not limited to one or more of the following: service requesting network elements, data Data orchestration network element, access network domain data orchestration network element (RAN-DO), CN domain data orchestration network element (CN-DO), access network equipment RAN, core network equipment, terminal equipment, trusted anchor point, and Data storage network element.
  • service requesting network elements data Data orchestration network element
  • RAN-DO access network domain data orchestration network element
  • CN-DO CN domain data orchestration network element
  • access network equipment RAN core network equipment
  • terminal equipment terminal equipment
  • trusted anchor point trusted anchor point
  • data orchestration network elements are deployed hierarchically.
  • the data orchestration network elements can manage the RAN domain data orchestration network elements and the CN domain data orchestration network elements.
  • the data orchestration network elements can manage both the RAN domain data orchestration network elements and the CN domain data orchestration network elements.
  • the RAN domain data orchestration network element can directly interact with the access network equipment.
  • the CN domain data orchestration network element can directly interact with the core network equipment.
  • the trusted anchor point can directly interact with any network element in the network architecture.
  • Data Storage network elements can directly interact with terminal equipment, access network equipment, and core network equipment.
  • each network element is directly interconnected, which can meet the backward compatibility of the architecture.
  • FIG. 7 is a schematic structural diagram of a communication device 700 that can be used to perform the communication method provided by the embodiment of the present application.
  • the communication device 700 may be a data orchestration network element, a data proxy network element, a service requesting network element, or a trusted anchor point, or may be applied to a data orchestration network element, a data proxy network element, a service requesting network element, or a trusted anchor point. chips or other components in the dot.
  • the communication device 700 may include a processor 701 .
  • the communication device 700 may also include one or more of a memory 702 and a transceiver 703.
  • the processor 701 may be coupled to one or more of the memory 702 and the transceiver 703, for example, through a communication bus, or the processor 701 may be used alone.
  • the processor 701 is the control center of the communication device 700 and may be one processor or a collective name for multiple processing elements.
  • the processor 701 is one or more central processing units (CPUs), may also be an application specific integrated circuit (ASIC), or may be one or more processors configured to implement the embodiments of the present application.
  • An integrated circuit such as one or more microprocessors (digital signal processor, DSP), or one or more field programmable gate arrays (field programmable gate array, FPGA).
  • the processor 701 can perform various functions of the communication device 700 by running or executing software programs stored in the memory 702 and calling data stored in the memory 702 .
  • the processor 701 may include one or more CPUs, such as CPU0 and CPU1 shown in FIG. 7 .
  • the communication device 700 may also include multiple processors, such as the processor 701 and the processor 704 shown in FIG. 7 .
  • processors can be a single-core processor (single-CPU) or a multi-core processor (multi-CPU).
  • a processor here may refer to one or more communications devices, circuits, and/or processing cores for processing data (eg, computer program instructions).
  • the memory 702 may be a read-only memory (ROM) or other type of static storage communication device that can store static information and instructions, a random access memory (random access memory, RAM) or other type that can store information and instructions.
  • type of dynamic storage communication device which can also be electrically erasable programmable read-only memory (EEPROM), read-only optical disk (compact disc read-only memory, CD-ROM) or other optical disc storage, optical disc storage (including compressed optical discs, laser discs, optical discs, digital versatile discs, Blu-ray discs, etc.), magnetic disk storage media or other magnetic storage communication devices, or can Any other medium used to carry or store desired program code in the form of instructions or data structures and capable of being accessed by a computer, without limitation.
  • the memory 702 may be integrated with the processor 701 or may exist independently and be coupled to the processor 701 through the input/output port (not shown in FIG. 7 ) of the communication device 700. This is not specifically limited in the embodiment of the present application.
  • the memory 702 is used to store software programs for executing the solution of the present application, and is controlled by the processor 701 for execution.
  • the memory 702 is used to store software programs for executing the solution of the present application, and is controlled by the processor 701 for execution.
  • the communication device 700 is a data orchestration network element, and the transceiver 703 can be used to communicate with a data proxy network element, a service requesting network element, and/or a trusted anchor point.
  • the communication device 700 is a data proxy network element, and the transceiver 703 can be used to communicate with a data orchestration network element, a service requesting network element, and/or a trusted anchor point.
  • the communication device 700 is a service requesting network element, and the transceiver 703 can be used to communicate with a data orchestration network element, a data proxy network element, and/or a trusted anchor point.
  • the transceiver 703 may include a receiver and a transmitter (not shown separately in Figure 7). Among them, the receiver is used to implement the receiving function, and the transmitter is used to implement the sending function.
  • the transceiver 703 may be integrated with the processor 701, or may exist independently and be coupled to the processor 701 through the input/output port (not shown in Figure 7) of the communication device 700. This is not specifically limited in the embodiment of the present application. .
  • the structure of the communication device 700 shown in Figure 7 does not constitute a limitation on the communication device.
  • the actual communication device may include more or less components than shown in the figure, or some components may be combined, or Different component arrangements.
  • FIG. 8 is a schematic flowchart of a communication method provided by an embodiment of the present application. As shown in Figure 8, the communication method includes the following steps:
  • the data orchestration network element sends the first instruction information and the second instruction information to the first data proxy network element.
  • the first data proxy network element receives the first indication information and the second indication information.
  • the first indication information includes instructing the first data proxy network element to perform an operation on the first data. That is to say, the first data proxy network element can implement the operation specified by the data orchestration network element according to the first instruction information.
  • the first data includes but is not limited to one or more of the following data: network data, user data, Internet of Things data, AI model data, and synthetic data.
  • network data may include but is not limited to one or more of the following: logs (such as debugging logs, security logs, call history record (CHR) logs, etc.), alarms, traffic statistics, configuration data, minimum Minimization of drive-tests (MDT) data, user session information, integrated sensing and communication (ISAC) data, digital twin network data, network metadata, network status, and network behavior.
  • logs such as debugging logs, security logs, call history record (CHR) logs, etc.
  • alarms traffic statistics, configuration data, minimum Minimization of drive-tests (MDT) data, user session information, integrated sensing and communication (ISAC) data, digital twin network data, network metadata, network status, and network behavior.
  • network data may include data collected by access network equipment and/or data collected by terminal equipment.
  • user data may include but is not limited to one or more of the following: user subscription information.
  • user subscription information For example, user portrait (profile), etc.
  • IoT data may include but is not limited to one or more of the following: environmental data, sensor type number data, and measurement data of IoT terminals.
  • IoT data may include data collected by SIoT terminal devices and data collected by non-SIoT terminal devices through IoT gateways.
  • the AI model data may include, but is not limited to, one or more of the following: a training data set corresponding to the task, a test data set corresponding to the task, local/global model data, and AI metadata.
  • the AI model data can be generated by training original data or preprocessed original data.
  • synthetic data may refer to artificially synthesized data.
  • a face can be generated through adversarial learning, and the face data can be considered synthetic data.
  • the synthesized data can be used to train AI models, etc.
  • the data can be classified by considering multiple dimensions such as data type, data source, or data consumer.
  • the embodiments of the present application do not limit the classification of data, and the data may be divided into more or fewer types, or the types of data may be divided from other perspectives, or the types of data may not be divided.
  • the first data includes data collected by the first data proxy network element from at least one data source, and/or data received by the first data proxy network element from the second network element.
  • At least one data source includes one or more of the following: terminal equipment, radio access network equipment, core network equipment, transmission network equipment, or OAM equipment, etc.
  • the first data proxy network element can directly collect data from data sources such as terminal equipment, wireless access network equipment, core network equipment, transmission network equipment, or OAM equipment.
  • the second network element may be a terminal device, a wireless access network device, a core network device, a transmission network device, or an OAM device, etc. That is to say, the first data proxy network element can receive data from terminal equipment, wireless access network equipment, core network equipment, transmission network equipment, or OAM equipment, etc.
  • At least one data source of data collected by the first data proxy network element is different from the terminal equipment, wireless access network equipment, core network equipment, transmission network equipment, or OAM equipment corresponding to the second network element.
  • the second network element may include other data proxy network elements except the first data proxy network element.
  • the second network element may include a third data proxy network element. That is to say, the third data proxy network element sends the first data to the first data proxy network element.
  • the data received by the first data proxy network element from the second network element may include data collected by the second network element and/or synthesized data.
  • the data collected by the second network element may include but is not limited to one or more of the following data: network data, user data, Internet of Things data, or AI model data.
  • the data received from the second network element may be data synthesized by the second network element and/or intermediate data.
  • synthetic data may refer to artificially synthesized data.
  • the intermediate data may be data obtained after the second network element performs one or more of the following operations.
  • One or more of the following operations may include: data collection, data preprocessing, data storage, data analysis, or data protection.
  • the first data may be data that has been collected and/or received before the first data proxy network element receives the first indication information.
  • the first data may be data collected and/or received after the first data proxy network element receives the first indication information.
  • the operations performed on the first data referred to in the first instruction information include but are not limited to one or more of the following: target data collection, Target data preprocessing (including but not limited to data cleaning, deduplication, filtering, and fusion, etc.), target data storage, target data analysis, or target data protection (including but not limited to data desensitization, encryption, etc.).
  • the target data collection is to collect data from at least one data source.
  • the types of data collection may include but are not limited to one or more of the following: network data, user data, Internet of Things data, and AI model data.
  • target data preprocessing includes field extraction, format conversion, redundant data removal, compression, and fusion of target data.
  • the target data storage may include encrypted storage of data, or distributed storage, etc.
  • target data analysis may include but is not limited to one or more of the following: data task analysis, AI training, and AI inference.
  • target data protection may include but is not limited to one or more of the following: k-anonymity, l-diversity, differential privacy, homomorphic encryption, and secure multi-party computation wait.
  • target data collection can also refer to the description of the functions of the data proxy network element in Figure 2 above.
  • the data proxy network element Having corresponding functions can mean having corresponding abilities.
  • the second indication information indicates information of the first network element interacting with the first data proxy network element. That is to say, the first network element can directly interact with the first data proxy network element to realize the transmission of data information.
  • the first network element may be other data broker network elements, core network equipment, transmission network equipment, OAM equipment, terminal equipment, or access network equipment in the communication network.
  • the first network element may be a network element designated by the data orchestration network element.
  • the first network element may be the network element reported by the first data agent network element.
  • the first data proxy network element may interact with the first network element according to the indicated information of the first network element in the second indication information. That is to say, the first data proxy network element can determine the address information of the first network element, and/or determine that the first network element is the network element designated by the data orchestration network element or the network element designated by the first data proxy network element.
  • the information of the first network element includes the address information of the first network element, or the identification of the first network element, or the address information of the first network element reported by the first data agent network element for confirmation.
  • the address information of the first network element may be the API interface information of the first network element.
  • API interface information may include but is not limited to uniform resource locator (URL).
  • URL uniform resource locator
  • the first data proxy network element can interact with the first network element according to the URL.
  • the address information of the first network element may be the IP address of the first network element.
  • the identifier of the first network element may be the name of the first network element.
  • the identification of the first network element may include the index of the first network element in the operation chain.
  • the identifier of the first network element may be the index of the first network element in the operation chain.
  • the first data proxy network element can determine that the first network element is the network element designated by the data orchestration network element according to the information of the first network element indicated by the second indication information.
  • the address information used to confirm the first network element reported by the first data proxy network element may include the API interface information of the first network element reported by the first data proxy network element or the IP address of the first network element. That is to say, the first data proxy network element can determine that the first network element is the network element reported by the first data proxy network element based on the information of the first network element indicated by the second indication information.
  • the information about the first network element may also include the identification of the first network element reported by the first data proxy network element.
  • the identification of the first network element reported by the first data proxy network element may include the name or index of the first network element reported by the first data proxy network element.
  • the second indication information indicating the information of the first network element interacting with the first data proxy network element may include information of multiple first network elements. That is to say, the data orchestration network element can designate the first data proxy network element to interact with multiple first network elements, and then the first data proxy network element multicasts information to the multiple first network elements.
  • the first indication information and the second indication information may be carried by the same message.
  • the message carrying the first indication information is different from the message carrying the second indication information.
  • the data orchestration network element may send the first indication information first, and then send the second indication information.
  • the data orchestration network element may send the second indication information first and then send the first indication information.
  • the first data agent network element obtains the first data.
  • the scenario in which S802 is executed after S801 may be: the operation indicated in the first instruction information includes target data collection. That is to say, the first data proxy network element obtains the first data according to the operation indicated in the first instruction information.
  • the scenario in which S802 is performed before S801 may be: the operation indicated in the first instruction information is that the first data proxy network element performs target data preprocessing on the first data stored by the first data proxy network element, and the target Data analysis, or target data protection, etc.
  • the first data includes data collected by the first data broker network element from at least one data source.
  • the data collected from at least one data source includes data from a target data source in at least one data source.
  • the above S802 may include:
  • the first data proxy network element sends the first message to the target data source.
  • the target data source receives the first message sent by the first data proxy network element.
  • the first message is used to request data in the target data source.
  • the first data proxy network element receives data from the target data source.
  • the first data proxy network element can support the data source range of collected data covering various functional nodes on the terminal equipment side, access network equipment side, transmission network equipment side, core network equipment side, and OAM equipment side, supporting multiple Collection of various types of data.
  • the first message may be a data subscription. Accordingly, the first data broker network Elements can receive data from target data sources through data notify messages.
  • the first message may also be a data request.
  • the first data proxy network element can receive data from the target data source through a data response (data response) message.
  • the data reporting method of the target data source includes but is not limited to one or more of the following: immediate reporting, reporting starting at a specified time, periodic reporting, or threshold reporting.
  • the first message also includes but is not limited to one or more of the following: the maximum length of time for data reporting, the period for periodic reporting, the threshold for triggering data reporting, the amount of data to end reporting, and the time to start reporting. /End reporting time.
  • the first message also includes filter conditions for collecting data.
  • the filtering conditions may include but are not limited to one or more of the following: cell identity, location information, terminal device capability type, international mobile equipment identity (IMEI) type, and business service type.
  • IMEI international mobile equipment identity
  • the first data proxy network element can directly collect data from target data sources such as terminal equipment, wireless access network equipment, core network equipment, transmission network equipment, or OAM equipment through the interface design of the first message. , and then the first data proxy network element can collect multiple types of data.
  • target data sources such as terminal equipment, wireless access network equipment, core network equipment, transmission network equipment, or OAM equipment
  • the first data proxy network element can collect multiple types of data.
  • S802 may also include:
  • the first data proxy network element receives data from the second network element, and one or more of the following information: data description information, key information, or file transfer information.
  • data description information may be used to describe the first data.
  • the data description information may include an exchange data format of the first data.
  • the exchange data format of the first data can be eXtensible Markup Language (XML), or JSON (javaScript object notation), or ASN.1 (abstract syntax notation dot one).
  • the key information may include a key negotiated between the first data proxy network element and the second data proxy network element.
  • the key information may also include a key negotiated between the first data proxy network element and the third data proxy network element.
  • the file transfer information may be the identification of the data proxy network element.
  • the identification of the data proxy network element includes a user name or an index in the operation chain.
  • first data proxy network element and the third data proxy network element may be different types of data proxy network elements, or may be the same type of data proxy network elements.
  • the third data proxy network element may be deployed on the access network device 2 or the terminal device.
  • inter-domain data proxy network element connections can be formed to form a cross-domain data service architecture.
  • the first data proxy network element performs the operation in the first instruction information on the first data to obtain the first information.
  • the first data proxy network element obtains the operations in the first instruction information, arranges each function in the first data proxy network element to form an operation chain, and the output of the previous function is the input of the next function. According to the operation chain, the The first data is processed to obtain the first information. Since the first data proxy network element can form an operation chain to decompose the data service and form a connected data flow, multiple data proxy network elements work in parallel at the same time, so the response speed of the data service can be improved and the utilization rate of network resources can be improved. .
  • the first information may be original data, intermediate data, or analysis results, etc.
  • the first data proxy network element performs the specific operation in the first instruction information on the first data.
  • the implementation method may refer to the corresponding description in S801 above, and will not be described again here.
  • the first data proxy network element sends the first information according to the information of the first network element.
  • the first network element receives the first information from the first data proxy network element.
  • the first network element may be a second data proxy network element. That is to say, the second instruction information may instruct the first data proxy network element to transmit the first information to the second data proxy network element.
  • the first data proxy network element can send the first information to the second data proxy network element, and the second data proxy network element can process or process the first data according to the first instruction information corresponding to the second data proxy network element. Forward etc.
  • the first network element may be a service requesting network element. That is to say, the second indication information may instruct the first data proxy network element to transmit the first information to the service requesting network element.
  • FIG. 8 exemplarily takes the first network element as the second data proxy network element and/or the service requesting network element as an example.
  • the first network element can also be other.
  • the embodiments of this application are This is not specifically limited.
  • the second data proxying network element may be deployed separately from the service requesting network element.
  • the first data proxy network element can obtain the first information according to the first indication information, and interact with the first network element according to the information indicated in the second indication information, thereby forming the first
  • the data service architecture is a data service architecture in which the data proxy network element directly interacts with the first network element, and then based on the data service architecture composed of the first data proxy network element and the first network element, the data in the mobile communication network is processed to implement data services.
  • the communication method provided by the embodiment of the present application may also include:
  • the service requesting network element sends the first service request message to the data orchestration network element.
  • the data orchestration network element receives the first service request message.
  • the first service request message may be used to request an application service or a business service.
  • the service requesting network element may be an application, an application server, or a network service network element.
  • application services may refer to services requested by applications or application servers
  • business services may refer to services requested by network service network elements.
  • the services requested by the first service request message may be different. .
  • the first service request message may be used to request, but is not limited to, one or more of the following services: network data-related services, user data-related services, AI model data-related services, and Internet of Things data-related services.
  • network data may include but is not limited to one or more of the following: logs (such as debugging logs, security logs, call history records, alarms, traffic statistics, configuration data, MDT data, user session information, ISAC data, digital Twin network data, network metadata, network status, and network behavior.
  • logs such as debugging logs, security logs, call history records, alarms, traffic statistics, configuration data, MDT data, user session information, ISAC data, digital Twin network data, network metadata, network status, and network behavior.
  • network data may include data collected by access network equipment and/or data collected by terminal equipment.
  • the network service network element sends a first service request message to the data orchestration network element, where the first service request message is used to request access to user subscription data of the target terminal device.
  • the data orchestration network element can deliver the first instruction information and the second instruction information to the first data proxy network element, and the first data proxy network element collects the target from the target terminal device according to the first instruction information.
  • User subscription data of the terminal device, and then the first data proxy network element interacts with the network service network element according to the second instruction information, and sends the user subscription data of the target terminal device to the network service network element.
  • the operator's application for network planning and optimization (which may be referred to as the network planning and network optimization application) sends a first service request message to the data orchestration network element.
  • the first service request message is used to request training of the federated learning model.
  • Federated learning models are used for service quality prediction.
  • the network planning and network optimization application sends a first service request message to the data orchestration network element.
  • the first service request message is used to request prediction of the service quality of area A.
  • At least one data proxy network element sends data service capability information of each data proxy network element in at least one data proxy network element to the data orchestration network element.
  • the data orchestration network element receives data service capability information from at least one data proxy network element.
  • the first data proxy network element sends the data service capability information corresponding to the first data proxy network element to the data orchestration network element.
  • the second data proxy network element sends the data service capability information corresponding to the second data proxy network element to the data orchestration network element.
  • the data service capability information of any one of one or more data proxy network elements may include but is not limited to one or more of the following: the identity of any data proxy network element, any data The agent network element's location information, data collection capabilities, data preprocessing capabilities, data storage capabilities, data reporting capabilities, data analysis capabilities, the ability to interact with service requesting network elements, data protection capabilities, or data compression capabilities.
  • the data service capability information may have a corresponding relationship with the identity of the data proxy network element.
  • the location information may refer to geographical location information, and the location information may include longitude and latitude, etc.
  • the data collection capability may include data types that support collection.
  • the data types may include but are not limited to one or more of the following: network data, user data, Internet of Things data, or AI model data.
  • data preprocessing capabilities may include supported preprocessing methods, such as field extraction, format conversion, redundant data removal, compression, or fusion of original data.
  • the data storage capability may include but is not limited to one or more of the following: storable data capacity, encryption algorithm for storing data, or storage method.
  • the data reporting capability may include but is not limited to one or more of the following: minimum reporting period, the amount of data reported in a single time, the maximum amount of data reported, whether to support file upload, or whether to support streaming data.
  • data analysis capabilities may include but are not limited to one or more of the following: supported analysis tasks, whether to support AI training, or whether to support AI inference.
  • the ability to interact with the service requesting network element may include but is not limited to: whether it can provide application programmable interface services.
  • data protection capabilities may include but are not limited to one or more of the following: supported data protection technologies, such as k-anonymization, l-diversification, differential privacy, homomorphic encryption, or secure multi-party computation.
  • supported data protection technologies such as k-anonymization, l-diversification, differential privacy, homomorphic encryption, or secure multi-party computation.
  • the data compression capability may include but is not limited to one or more of the following: supported data compression algorithms, such as Huffman coding, or arithmetic coding, etc.
  • Figure 2 illustrates the functions of the data proxy network element.
  • the data proxy network element has corresponding functions to indicate that it has corresponding capabilities.
  • the data orchestration network element determines at least one data proxy network element and the first indicator corresponding to each data proxy network element in the at least one data proxy network element based on the first service request message and one or more data service capability information. display information and/or second instruction information.
  • the data orchestration network element may determine the service requirement for the first data according to the service requested by the first service request message.
  • one or more data service capability information corresponds to one or more data proxy network elements.
  • data service capability information including data service capability information 1, data service capability information 2 and data service capability information 3
  • data service capability information 1 corresponds to data agent network element 1
  • data service capability information 2 corresponds to data agent Network element 2
  • data service capability information 3 correspond to data proxy network element 3.
  • the multiple data proxy network elements may be different types of data proxy network elements, or they may be the same type of data proxy network elements.
  • data proxy network element 1 to data proxy network element 3 are (or are deployed on) access network equipment.
  • data proxy network element 1 is deployed on core network equipment
  • data proxy network element 2 is deployed on access network equipment
  • data proxy network 3 is deployed on terminal equipment.
  • data proxy network element 1 is deployed on the access network device
  • data proxy network element 2 is deployed on the terminal device
  • data proxy network element 3 is deployed on the terminal device.
  • At least one data proxy network element may be at least one of one or more data proxy network elements.
  • the data orchestration network element determines the participants from the data agent network element 1, data agent network element 2 and data agent network element 3 based on the service requirements, data service capability information 1, data service capability information 2 and data service capability information 3.
  • the data proxy network element of the secondary data service for example, selects data proxy network element 1 and data proxy network element 2 to participate in this data service, and determines the first indication information and the third indication information corresponding to data proxy network element 1 and data proxy network element 2 respectively. 2. Instruction information.
  • the first indication information of any one of the at least one data proxy network element may indicate the operation performed by any one of the data proxy network elements on the first data.
  • the second indication information of any one of the at least one data proxy network element may indicate the first network element corresponding to any one of the data proxy network elements.
  • the first instruction information corresponding to the data proxy network element 1 indicates the operation performed by the data proxy network element 1 on the first data or data generated based on the first data.
  • the second indication information corresponding to the data proxy network element 1 indicates the sending address of the first information obtained after the data proxy network element 1 performs an operation on the first data.
  • the service requirement corresponds to at least one of one or more data service capability information.
  • the data proxy network element determines the data proxy network element participating in this data service based on the service requested by the first service request message and at least one piece of data service capability information.
  • the data service capability of the selected data proxy network element needs to be able to realize the service requirements for the first data in the service requested by the first service request message, and the selected data proxy network element needs to have the ability to complete this data service. , so that data services can be implemented.
  • Figure 8 in a
  • the second indication information may include but is not limited to one or more of the following: the address of the first data proxy network element, The identifier of the first data proxy network element, or the index of the first data proxy network element.
  • the first indication information and/or the second indication information may be determined based on the data service capability information of at least one data proxy network element.
  • a data proxy network element having the ability to interact with the service requesting network element is selected from at least one data proxy network element as the data proxy network element that directly communicates with the service requesting network element.
  • the data orchestration network element can select the data agent network element that directly communicates with the service requesting network element from the determined data agent network elements participating in this data service.
  • the data orchestration network element determines the first indication information and the second indication information corresponding to the data proxy network element participating in this data service and the data proxy network element.
  • Service requirements may include: area A, data collection, data preprocessing, data analysis, and interaction with service requesting network elements.
  • data service capability information 1, data service capability information 2 and data service capability information 3 determines to participate in this data from the data agency network element 1, data agency network element 2 and data agency network element 3 The data proxy network element of the service.
  • Data service capability information 1 to data service capability information 3 correspond to data agent network element 1 to data agent network element 3 respectively.
  • data service capability information 1 includes: area A, supports data preprocessing, supports data storage, supports interaction with service requesting network elements, and supports data collection.
  • data service capability information 2 includes: area A, supporting data preprocessing, supporting data analysis and supporting data collection.
  • data service capability information 3 includes: area B, supports data preprocessing, supports data storage, and supports data collection.
  • the data orchestration network element can determine that the data proxy network element 1 and the data proxy network element 2 can jointly realize the service requirements in the demand information.
  • the geographical location of data proxy network element 3 is area B and not area A.
  • data proxy network element 3 does not support data analysis, so data proxy network element 3 cannot participate in this data service.
  • the data orchestration network element determines the first indication information 1 and the second indication information 1 corresponding to the data proxy network element 1 and the third indication information 1 corresponding to the data proxy network element 2 based on the demand information, data service capability information 1, and data service capability information 2.
  • the first instruction information 1 includes: collecting original data and data preprocessing; the second instruction information 1 includes: interacting with the service requesting network element.
  • the first instruction information 2 includes: collecting original data, data preprocessing, and data analysis; the second instruction information 2 includes: interacting with the data proxy network element 1 .
  • At least one data proxy network element sends data service capability information of each data proxy network element in at least one data proxy network element to the data orchestration network element
  • the data orchestration network element can learn about at least one data proxy network element.
  • Data service capability information of each data proxy network element in the element, and then the data orchestration network element can orchestrate an operation chain that can efficiently realize data services for at least one data proxy network element.
  • the embodiment of the present application may execute steps S801 to S804 after step S807. That is to say, based on the method shown in Figure 8, the data orchestration network element receives the first service request message, and determines from one or more data proxy network elements according to the first service request message and one or more data service capability information. The first data proxy network element participates in this data service, and the first data proxy network element obtains the corresponding first indication information and/or the second indication information for participating in this data service, wherein the first data proxy network element obtains the first data, and perform the operation in the first instruction information on the first data. In this way, the data service can be implemented.
  • the communication method provided by the embodiment of the present application may include before S806:
  • the first data proxy network element discovers the data orchestration network element through the interface. Correspondingly, the first data proxy network element can interact with the data orchestration network element through the interface.
  • the interface may be an interface of Service Based Architecture (SBA).
  • SBA Service Based Architecture
  • the communication method provided by the embodiment of the present application may also include:
  • the first data proxy network element sends the fifth message to the data orchestration network element.
  • the data orchestration network element receives the fifth message from the first data proxy network element.
  • the fifth message is used to determine that the first data proxy network element is in a communication state. That is to say, the data orchestration network element can determine according to the fifth message that the first data proxy network element can perform an operation on the first data, and then the data orchestration network element sends the first indication information and/or the second indication to the first data proxy network element. information.
  • the fifth message may include but is not limited to the identification and/or address information of the first data proxy network element.
  • S806b may be executed before or after S806.
  • S801a The data orchestration network element sends third instruction information to the first data proxy network element.
  • the first data proxy network element receives the third indication information from the data orchestration network element.
  • the third indication information includes information instructing the first data proxy network element to stop performing the operation in the first indication information on the first data.
  • the scenario in which the data orchestration network element sends the third indication information to the first data proxy network element may be: the first indication information does not indicate the time of the operation performed on the first data. Furthermore, the data orchestration network element may send third instruction information to the first data proxy network element to inform the first data proxy network element to stop performing the operation in the first instruction information on the first data.
  • the above-mentioned S807 may specifically include: in the case that the service requesting network element has the permission to access the first data, the data orchestration network element uses the first service request message and one or more data service capability information to , determining at least one data proxy network element and first indication information and second indication information corresponding to each of the at least one data proxy network element. In this way, trusted services of data can be achieved.
  • the communication method provided by the embodiment of the present application may also include:
  • S808 The data orchestration network element sends verification information to the trusted anchor point according to the first service request message.
  • the trusted anchor receives verification information sent from the data orchestration network element.
  • the verification information includes the identification of the service requesting network element that sends the first service request message and the identification of the first data.
  • the trusted anchor point sends response information to the data orchestration network element based on the verification information.
  • the response information is used to determine whether the service requesting network element to which the data orchestration network element sends the first service request message has the right to access the first data.
  • the data orchestration network element determines the data proxy network element participating in the data service and the corresponding first indication information and second indication information. Otherwise, the data The orchestration network element does not perform the step of determining the data proxy network element participating in the data service and the corresponding first indication information and second indication information, thereby realizing the E2E trusted service requirements of the data.
  • the communication method provided by the embodiment of the present application may also include:
  • the trusted anchor point sends the second message to the first data proxy network element.
  • the first data proxy network element receives the second message from the trusted anchor point.
  • the second message is used to indicate that the first data broker network element has the authority to access data collected from at least one data source. That is to say, the first data proxy network element can determine whether it has the permission to access the data collected from at least one data source in the first data, and report the permission information to the data orchestration network element, and then the data orchestration network element can according to The permission of the first data proxy network element to access data determines the first indication information and/or the second indication information.
  • the second network element in the above embodiment may be a third data proxy network element.
  • the second message may also be used to indicate that the first data proxy network element has the authority to access the first data of the third data proxy network element.
  • the first data proxy network element determines that it has the authority to access the first data of the third data proxy network element, the first data proxy network element can receive the first data sent by the third data proxy network element.
  • the communication method provided by the embodiment of the present application may also include:
  • the first data proxy network element sends the third message to the trusted anchor point.
  • the trusted anchor receives the third message from the first data broker network element.
  • the third message is used to verify whether the first data proxy network element has the authority to access the data collected from at least one data source in the first data. That is to say, the first data proxy network element can determine whether the first data proxy network element has the authority to access the data collected from at least one data source in the first data by sending a third message. In this way, when the permissions of the data collected from at least one data source in the first data change, or a new data source with unknown access permissions appears in at least one data source, the first data proxy network element can pass the third data source.
  • the third message obtains the updated access rights and confirms whether to perform the steps of obtaining the first data. This can avoid illegal access or save signaling resources.
  • the first data proxy network element may not perform step S802a.
  • trusted services of data can be achieved.
  • the communication method provided by the embodiment of the present application may also include:
  • the first data proxy network element sends a fourth message to the trusted anchor point.
  • the trusted anchor point receives the fourth message from the first data broker network element.
  • the fourth message includes an identification of the first target data in the first data and an access point of the first target data. Identification of the questioner.
  • the first target data in the first data may be user data or data including user personal information or privacy.
  • the fourth message is used to record an access event to the first target data by the visitor of the first target data. That is to say, when the first data proxy network element involves the behavior of accessing sensitive data in the first data, it can send a fourth message to the trusted anchor point to record the behavior. In this way, when the first data includes user data, compliance detection of the user data E2E can be implemented.
  • the method provided by the embodiment of the present application may also include: the data orchestration network element sending the information of the data security and privacy protection technology library and/or the information of the analysis tool library to the first data proxy network element.
  • the first data proxy network element receives updated information of the data security and privacy protection technology library and/or updated information of the analysis tool library from the data orchestration network element.
  • the data security and privacy protection technology library is used by the first data proxy network element to perform data protection on the second target data in the first data.
  • the second target data may be data indicating execution of data protection in the first indication information.
  • the information of the data security and privacy protection technology library may include but is not limited to one or more of the following: the identification of the data security and privacy protection technology library, the index of the data security and privacy protection technology library, and the data security and privacy Protect technology library.
  • the analysis tool library is used by the first data proxy network element to perform data analysis on the third target data in the first data.
  • the third target data may be data indicating execution of data analysis in the first instruction information.
  • the information of the analysis tool library may include, but is not limited to, one or more of the following: the identification of the analysis tool library, the index of the analysis tool library, and the analysis tool library itself.
  • At least one data broker network element may include a first data broker network element, and the first data broker network element receives updated information from the data security and privacy protection technology library and/or updated analysis tools from the data orchestration network element. library information.
  • the data orchestration network element can be pushed to the data broker network element. In this way, data security protection, data privacy protection, etc. can be achieved.
  • the data orchestration network element sends the first instruction information and/or the second instruction information to the first data proxy network element, and sends the information of the data security and privacy protection technology library and/or the information of the analysis tool library. It can be performed in the same step, or it can be performed separately, which is not limited by this application.
  • the actions of the first data proxy network element in the above-mentioned steps S801 to S811 can be performed by the processor 701 in the communication device 700 shown in Figure 7 calling the application code stored in the memory 702. to instruct the first data proxy network element to execute.
  • This embodiment does not impose any restrictions on this.
  • the methods and/or steps implemented by the first data proxy network element can also be implemented by components (such as processors, chips, chip systems, etc.) that can be used in the first data proxy network element. circuit, logic module, or software) implementation.
  • this application also provides a communication device, which is used to implement various methods in the above method embodiments.
  • the communication device may be the first data proxy network element in the above method embodiment, or a device including the first data proxy network element, or a component that can be used for the first data proxy network element, such as a chip or a chip system.
  • the communication device includes corresponding hardware structures and/or software modules for performing each function.
  • the present application can be implemented in the form of hardware or a combination of hardware and computer software. Whether a function is performed by hardware or computer software driving the hardware depends on the specific application and design constraints of the technical solution. Skilled artisans may implement the described functionality using different methods for each specific application, but such implementations should not be considered beyond the scope of this application.
  • Embodiments of the present application can divide the communication device into functional modules according to the above method embodiments.
  • functional modules can be divided into corresponding functional modules, or two or more functions can be integrated into one processing module.
  • the above integrated modules can be implemented in the form of hardware or software function modules. It should be noted that the division of modules in the embodiment of the present application is schematic and is only a logical function division. In actual implementation, there may be other division methods.
  • FIG. 9 shows a schematic structural diagram of a first data proxy network element 900.
  • the first data proxy network element 900 includes a transceiver module 901 and a processing module 902.
  • the first data broker network element 900 may also include a storage module (not shown in Figure 9) for storing program instructions and data.
  • the processing module 902 is used to obtain the first data.
  • Transceiver module 901 configured to receive first indication information and second indication information.
  • the first indication information includes instructing the first data proxy network element to perform an operation on the first data
  • the second indication information indicates the information of the first network element interacting with the first data proxy network element, where the first network element
  • the information includes the address information of the first network element, or the identification of the first network element, or the address information of the first network element used to confirm the report of the first data agent network element.
  • the processing module 902 is used to perform the above operations on the first data to obtain the first information.
  • the transceiver module 901 is also configured to send the first information according to the information of the first network element.
  • the first data includes data collected by the first data broker network element from at least one data source, and/or data received by the first data broker network element from the second network element.
  • the operations indicated in the first instruction information include, but are not limited to, one or more of the following: target data collection, target data preprocessing, target data storage, target data analysis, or target data protection.
  • the first data includes data collected by the first data proxy network element from at least one data source, and the at least one data source includes one or more of the following: terminal equipment, radio access network equipment, core network equipment, Transmission network equipment, or operate, manage and maintain OAM equipment.
  • the first data includes data collected by the first data broker network element from at least one data source, and the data collected from the at least one data source includes data from a target data source in the at least one data source, and the processing The processing module 902 obtains the first data, which specifically includes: sending a first message to the target data source through the transceiver module 901, where the first message is used to request data in the target data source; and receiving data from the target data source through the transceiver module 901.
  • the first data includes data collected by the first data proxy network element from at least one data source.
  • the transceiver module 901 is also used to receive a second message from a trusted anchor point, and the second message is used to indicate The first data proxy network element has the authority to access data collected from at least one data source.
  • the transceiving module 901 is also configured to send a third message to the trusted anchor point before receiving the second message from the trusted anchor point.
  • the third message is used to verify whether the first data proxy network element has Access to data collected from at least one data source.
  • the first data includes data collected by the first data broker network element from at least one data source.
  • the data collected from at least one data source includes but is not limited to one or more of the following: network data, User data, IoT data, or AI model data.
  • the first data includes data received by the first data proxy network element from the second network element, and the processing module 902 obtains the first data, which specifically includes: receiving data from the second network element through the transceiver module 901, and One or more of the following information: data description information, key information, or file transfer information.
  • the transceiving module 901 is also configured to send a fourth message to the trusted anchor point.
  • the fourth message includes the identification of the first target data in the first data and the identification of the visitor of the first target data.
  • the four messages are used to record the access event of the first target data by the visitor of the first target data.
  • the transceiver module 901 is also used to receive information from the data security and privacy protection technology library and/or information from the analysis tool library.
  • the data security and privacy protection technology library is used by the first data proxy network element to The second target data in the data performs data protection
  • the analysis tool library is used by the first data agent network element to perform data analysis on the third target data in the first data.
  • the first data proxy network element in the embodiment of the present application may be deployed in one or more of the following devices: terminal equipment, radio access network equipment, core network equipment, transmission network equipment, or operation, management and Maintain OAM equipment.
  • the transceiving module 901 is also used to send data service capability information, and the data service capability information is used to determine the first indication information and/or the second indication information.
  • the data service capability information includes one or more of the following: the identification of the first data proxy network element, the location information of the first data proxy network element, the data preprocessing capability of the first data proxy network element, The data storage capability of the first data agent network element, the data reporting capability of the first data agent network element, the data analysis capability of the first data agent network element, the interaction capability of the first data agent network element, and the data of the first data agent network element protection capability, or the data compression capability of the first data proxy network element.
  • the first data proxy network element 900 is presented in the form of dividing various functional modules in an integrated manner.
  • a “module” here may refer to an application-specific integrated circuit (ASIC), a circuit, a processor and memory that executes one or more software or firmware programs, an integrated logic circuit, and/or others that may provide the above functions. device.
  • ASIC application-specific integrated circuit
  • the first data proxy network Element 900 may take the form of communication device 700 shown in FIG. 7 .
  • the function/implementation process of the processing module 902 in Figure 9 can be implemented by the processor 701 in the communication device 700 shown in Figure 7 calling the computer execution instructions stored in the memory 702.
  • the function/implementation process of the transceiver module 901 in Figure 9 can be implemented by the transceiver 703 in the communication device 700 shown in Figure 7 .
  • the function/implementation process of the transceiver module 901 can be implemented through the input and output interface (or communication interface) of the chip or chip system
  • the function/implementation process of the processing module 902 can be implemented by a processor (or processing circuit) of a chip or chip system.
  • the first data proxy network element 900 provided in this embodiment can perform the above communication method, the technical effects it can obtain can be referred to the above method embodiments, which will not be described again here.
  • the first data broker network element described in this application can also be implemented using the following: one or more field programmable gate arrays (FPGAs), programmable logic devices (programmable logic devices) device (PLD), controller, state machine, gate logic, discrete hardware components, any other suitable circuit, or any combination of circuits capable of performing the various functions described throughout this application.
  • FPGAs field programmable gate arrays
  • PLD programmable logic devices
  • controller state machine
  • gate logic discrete hardware components
  • discrete hardware components any other suitable circuit, or any combination of circuits capable of performing the various functions described throughout this application.
  • this application also provides a communication device, which includes a processor for implementing the method in any of the above method embodiments.
  • the communication device further includes a memory.
  • This memory is used to store necessary computer programs and data.
  • the computer program may include instructions, and the processor may call the instructions in the computer program stored in the memory to instruct the communication device to perform the method in any of the above method embodiments.
  • the memory may not be in the communication device.
  • the communication device further includes an interface circuit, which is a code/data reading and writing interface circuit.
  • the interface circuit is used to receive computer execution instructions (computer execution instructions are stored in the memory and may be directly read from memory, or possibly through other devices) and transferred to the processor.
  • the communication device further includes a communication interface, which is used to communicate with modules external to the communication device.
  • the communication device may be a chip or a chip system.
  • the communication device may be composed of a chip or may include a chip and other discrete devices. This is not specifically limited in the embodiments of the present application.
  • This application also provides a computer-readable storage medium on which a computer program or instructions are stored.
  • a computer program or instructions are stored.
  • the functions of any of the above method embodiments are realized.
  • This application also provides a computer program product, which implements the functions of any of the above method embodiments when executed by a computer.
  • the systems, devices and methods described in this application can also be implemented in other ways.
  • the device embodiments described above are only illustrative.
  • the division of the units is only a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components may be combined or can be integrated into another system, or some features can be ignored, or not implemented.
  • the coupling or direct coupling or communication connection between each other shown or discussed may be indirect coupling or communication through some interfaces, devices or units. Communication connections may be electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separate, that is, they may be located in one place, or they may be distributed to multiple network units. Components shown as units may or may not be physical units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of this embodiment.
  • each functional unit in each embodiment of the present application can be integrated into one processing unit, or each unit can exist physically alone, or two or more units can be integrated into one unit.
  • the above embodiments it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof.
  • a software program it may be implemented in whole or in part in the form of a computer program product.
  • the computer program product includes one or more computer instructions.
  • computer program instructions When computer program instructions are loaded and executed on a computer, the processes or functions described in the embodiments of the present application are generated in whole or in part.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable device.
  • the computer instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be transferred from a website, computer, server, or data center Transmission to another website, computer, server or data center through wired (such as coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (such as infrared, wireless, microwave, etc.) means.
  • the computer-readable storage medium can be any available medium that can be accessed by a computer or include one or more data storage devices such as servers and data centers that can be integrated with the medium.
  • the available media may be magnetic media (eg, floppy disk, hard disk, magnetic tape), optical media (eg, DVD), or semiconductor media (eg, solid state disk (SSD)), etc.
  • the computer may include the aforementioned device.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请提供一种通信方法及装置,用于基于数据服务架构对移动通信网络中的数据进行处理以实现数据服务。该方法包括:第一数据代理网元获取第一数据;第一数据代理网元接收第一指示信息和第二指示信息,其中,第一指示信息包括指示第一数据代理网元对第一数据执行的操作,第二指示信息指示与第一数据代理网元交互的第一网元的信息,其中,第一网元的信息包括第一网元的地址信息,或者第一网元的标识,或者用于确认第一数据代理网元上报的第一网元的地址信息;第一数据代理网元对第一数据进行操作,获得第一信息;第一数据代理网元根据第一网元的信息发送第一信息。

Description

通信方法及装置
本申请要求于2022年05月31日提交国家知识产权局、申请号为202210613730.3、申请名称为“通信方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及通信领域,尤其涉及通信方法及装置。
背景技术
数据在通信网络中发挥着重大作用。其中,数据的高效使用需要数据服务。数据服务(data service,DS)可指对数据进行数据采集,预处理,分发,发布,以及分析等操作后,将数据作为一种服务产品提供。换言之,在通信网络中,基于数据服务的架构是贯穿数据的产生到消费结果反馈的整个生命周期的完整架构。
随着移动通信网络规模、新技术等的发展,移动通信网络中的数据越来越多,对数据服务的需求也越来越多。为此,可以基于数据服务架构对移动通信网络中的数据进行处理,实现数据服务。然而,由于数据类型,数据质量,以及数据属性等差别较大,且数据收集,数据预处理,以及数据分析等流程不一,使得数据的产生和消费之间存在巨大的需求差异。因此,基于数据服务架构对移动通信网络中的数据进行处理以实现数据服务是有待进一步研究的重要问题。
发明内容
本申请实施例提供通信方法及装置,用于基于数据服务架构对移动通信网络中的数据进行处理以实现数据服务。
为达到上述目的,本申请的实施例采用如下技术方案:
第一方面,提供一种通信方法,该方法可以由第一数据代理网元执行,也可以由第一数据代理网元的部件,例如第一数据代理网元的处理器、芯片、或芯片系统等执行,还可以由能实现全部或部分第一数据代理网元功能的逻辑模块或软件实现。以下以该方法由第一数据代理网元执行为例进行说明。该通信方法包括:第一数据代理网元获取第一数据,第一数据代理网元接收第一指示信息和第二指示信息,其中,第一指示信息包括指示第一数据代理网元对第一数据执行的操作,第二指示信息指示与第一数据代理网元交互的第一网元的信息,其中,第一网元的信息包括第一网元的地址信息,或者第一网元的标识,或者用于确认第一数据代理网元上报的第一网元的地址信息,第一数据代理网元对第一数据进行操作,获得第一信息,第一数据代理网元根据第一网元的信息发送第一信息。
也就是说,本申请实施例中,第一数据代理网元可以根据第一指示信息获得第一信息,并且根据第二指示信息中指示的信息与第一网元进行交互,从而可以形成第一数据代理网元与第一网元直接交互的数据服务架构,进而基于第一数据代理网元与第一网元构成的数据服务架构对移动通信网络中的数据进行处理以实现数据服务。
在一种可能的实现方式中,该第一数据包括第一数据代理网元从至少一个数据源中采集的数据,和/或第一数据代理网元从第二网元接收的数据。
在一种可能的实现方式中,该第一指示信息中指示的操作,包括以下一项或多项:目标数据采集,目标数据预处理,目标数据存储,目标数据分析,或者目标数据保护。
需要说明的是,本申请中该第一指示信息中指示的操作与通常的编译码、调制解调操作、速率匹配不同。
在一种可能的实现方式中,该第一数据包括第一数据代理网元从至少一个数据源中采集的数据,至少一个数据源包括以下一个或多个:终端设备,无线接入网设备,核心网设备,传输网设备,或者操作、管理和维护OAM设备。如此,第一数据代理网元可以采集多种类型的数据。
在一种可能的实现方式中,该第一数据包括第一数据代理网元从至少一个数据源中采集的数据,从至少一个数据源中采集的数据包括至少一个数据源中的目标数据源的数据,上述第一数据代理网元获取第一数据可以包括:第一数据代理网元向目标数据源发送第一消息,第一消息用于请求目标数据源中的数据;第一数据代理网元接收来自目标数据源的数据。如此,第一数据代理网元可以与多种数据源交互,可以满足数据服务架构的兼容性需求。
在一种可能的实现方式中,该第一数据包括第一数据代理网元从至少一个数据源中采集的数据,本申请实施例提供的通信方法,还包括:第一数据代理网元接收来自可信锚点的第二消息,第二消息用于指示第一数据代理网元具有访问从至少一个数据源中采集的数据的权限。换言之,本申请实施例中,在第一数据代理网元不具有权限访问从至少一个数据源中采集的数据的权限的情况下,第一数据代理网元可以拒绝接收至少一个数据源发送的数据。如此,可以实现可信数据服务。
在一种可能的实现方式中,在该第一数据代理网元接收来自可信锚点的第二消息之前,本申请实施例提供的通信方法,还包括:第一数据代理网元向可信锚点发送第三消息,第三消息用于验证第一数据代理网元是否具有访问从至少一个数据源中采集的数据的权限。在第一数据中从至少一个数据源中采集的数据的权限发生变化,或者至少一个数据源中出现新的且访问权限未知的数据源的情况下,第一数据代理网元可以通过第三消息获取更新后的访问权限,确实是否执行获取从至少一个数据源中采集的数据的步骤,如此可以避免非法访问或节省信令资源。
在一种可能的实现方式中,该第一数据包括第一数据代理网元从至少一个数据源中采集的数据,从至少一个数据源中采集的数据包括以下一项或多项数据:网络数据、用户数据、物联网数据、或者人工智能模型数据。
在一种可能的实现方式中,该第一数据包括第一数据代理网元从第二网元接收的数据,上述第一数据代理网元获取第一数据可以包括:第一数据代理网元接收来自第二网元的数据,以及以下一项或多项信息:数据描述信息,密钥信息,或者文件传输信息。
在一种可能的实现方式中,本申请实施例提供的通信方法,还包括:第一数据代理网元向可信锚点发送第四消息,第四消息包括第一数据中的第一目标数据的标识以及第一目标数据的访问者的标识,第四消息用于记录第一目标数据的访问者对第一目 标数据的访问事件。基于该方案,可以实现对用户数据E2E的合规检测。
在一种可能的实现方式中,本申请实施例提供的通信方法,还包括:第一数据代理网元接收数据安全及隐私保护技术库的信息和/或分析工具库的信息,数据安全及隐私保护技术库用于第一数据代理网元对第一数据中的第二目标数据执行数据保护,分析工具库用于第一数据代理网元对第一数据中的第三目标数据执行数据分析。基于该方案,在数据安全及隐私保护技术库和分析工具库等有更新的情况下,第一数据代理网元可以接收数据安全及隐私保护技术库的信息和/或分析工具库的信息,并根据数据安全及隐私保护技术库对第一数据中的第二目标数据执行数据保护,以及根据分析工具库对第一数据中的第三目标数据执行数据分析。如此,可以实现数据安全保护或者数据隐私保护等。
在一种可能的实现方式中,该第一数据代理网元部署在以下一个或多个设备中:终端设备,无线接入网设备,核心网设备,传输网设备,或者操作、管理和维护OAM设备。如此,可以支持采集多种类型的数据。
在一种可能的实现方式中,本申请实施例提供的通信方法,还包括:第一数据代理网元发送数据服务能力信息,数据服务能力信息用于确定第一指示信息和/或第二指示信息。
在一种可能的实现方式中,该数据服务能力信息包括如下一项或多项:第一数据代理网元的标识,第一数据代理网元的位置信息,第一数据代理网元的数据预处理能力,第一数据代理网元的数据存储能力,第一数据代理网元的数据上报能力,第一数据代理网元的数据分析能力,第一数据代理网元的交互能力,第一数据代理网元的数据保护能力,或者第一数据代理网元的数据压缩能力。
第二方面,提供了一种通信装置用于实现上述各种方法。该通信装置可以为上述第一方面中的第一数据代理网元,或者包含上述第一数据代理网元的装置,或者上述第一数据代理网元中包含的装置,比如芯片。所述通信装置包括实现上述方法相应的模块、单元、或手段(means),该模块、单元、或means可以通过硬件实现,软件实现,或者通过硬件执行相应的软件实现。该硬件或软件包括一个或多个与上述功能相对应的模块或单元。
在一些可能的实现方式中,该通信装置可以包括处理模块和收发模块。该收发模块,也可以称为收发单元,用以实现上述第一方面及其任意可能的实现方式中的发送和/或接收功能。该收发模块可以由收发电路,收发机,收发器或者通信接口构成。该处理模块,可以用于实现上述第一方面及其任意可能的实现方式中的处理功能。
示例性的,处理模块,用于获取第一数据。收发模块,用于接收第一指示信息和第二指示信息。其中,第一指示信息包括指示第一数据代理网元对第一数据执行的操作,第二指示信息指示与第一数据代理网元交互的第一网元的信息,其中,第一网元的信息包括第一网元的地址信息,或者第一网元的标识,或者用于确认第一数据代理网元上报的第一网元的地址信息。处理模块,还用于对第一数据进行上述操作,获得第一信息。收发模块,还用于根据第一网元的信息发送第一信息。
示例性的,该第一数据包括第一数据代理网元从至少一个数据源中采集的数据,和/或第一数据代理网元从第二网元接收的数据。
示例性的,该第一指示信息中指示的操作,包括但不限于以下一项或多项:目标数据采集,目标数据预处理,目标数据存储,目标数据分析,或者目标数据保护。
示例性的,该第一数据包括第一数据代理网元从至少一个数据源中采集的数据,至少一个数据源包括以下一个或多个:终端设备,无线接入网设备,核心网设备,传输网设备,或者操作、管理和维护OAM设备。
示例性的,该第一数据包括第一数据代理网元从至少一个数据源中采集的数据,从至少一个数据源中采集的数据包括至少一个数据源中的目标数据源的数据,处理模块用于获取第一数据包括:通过收发模块向目标数据源发送第一消息,第一消息用于请求目标数据源中的数据,通过收发模块接收来自目标数据源的数据。
示例性的,该第一数据包括第一数据代理网元从至少一个数据源中采集的数据,收发模块,还用于接收来自可信锚点的第二消息,第二消息用于指示第一数据代理网元具有访问从至少一个数据源中采集的数据的权限。
示例性的,收发模块,还用于在接收来自可信锚点的第二消息之前,向可信锚点发送第三消息,第三消息用于验证第一数据代理网元是否具有访问从至少一个数据源中采集的数据的权限。
示例性的,该第一数据包括第一数据代理网元从至少一个数据源中采集的数据,从至少一个数据源中采集的数据包括但不限于以下一项或多项数据:网络数据、用户数据、物联网数据、或者人工智能模型数据。
示例性的,该第一数据包括第一数据代理网元从第二网元接收的数据,处理模块获取第一数据,包括:通过收发模块接收来自第二网元的数据,以及以下一项或多项信息:数据描述信息,密钥信息,或者文件传输信息。
示例性的,收发模块,还用于向可信锚点发送第四消息,第四消息包括第一数据中的第一目标数据的标识以及第一目标数据的访问者的标识,第四消息用于记录第一目标数据的访问者对第一目标数据的访问事件。
示例性的,收发模块,还用于接收数据安全及隐私保护技术库的信息和/或分析工具库的信息,数据安全及隐私保护技术库用于第一数据代理网元对第一数据中的第二目标数据执行数据保护,分析工具库用于第一数据代理网元对第一数据中的第三目标数据执行数据分析。
示例性的,本申请实施例中的第一数据代理网元可以部署在以下一个或多个设备中:终端设备,无线接入网设备,核心网设备,传输网设备,或者操作、管理和维护OAM设备。
示例性的,收发模块,还用于发送数据服务能力信息,数据服务能力信息用于确定第一指示信息和/或第二指示信息。
示例性的,该数据服务能力信息包括如下一项或多项:第一数据代理网元的标识,第一数据代理网元的位置信息,第一数据代理网元的数据预处理能力,第一数据代理网元的数据存储能力,第一数据代理网元的数据上报能力,第一数据代理网元的数据分析能力,第一数据代理网元的交互能力,第一数据代理网元的数据保护能力,或者第一数据代理网元的数据压缩能力。
需要说明的是,第二方面所述的收发模块可以包括接收模块和发送模块。本申 请对于收发模块的具体实现方式,不做具体限定。
可选地,第二方面所述的通信装置还可以包括存储模块,该存储模块存储有程序或指令。当处理模块执行该程序或指令时,使得第二方面所述的通信装置可以执行第一方面所述的方法。
此外,第二方面所述的通信装置的技术效果可以参考第一方面中任一种可能的实现方式所述的通信方法的技术效果,此处不再赘述。
第三方面,提供一种通信装置。该通信装置包括:至少一个处理器;所述处理器用于执行存储器中存储的计算机程序或指令,以使该通信装置执行上述第一方面所述的通信方法。该存储器可以与处理器耦合,或者,也可以独立于该处理器。该通信装置可以为上述第一方面中的数据代理网元,或者包含上述数据代理网元的装置,或者上述数据代理网元中包含的装置,比如芯片。
在一种可能的实现方式中,该通信装置还包括上述存储器。
第四方面,提供一种通信装置。该通信装置包括:处理器和通信接口;该通信接口,用于与该通信装置之外的模块通信;所述处理器用于执行计算机程序或指令,以使该通信装置执行上述第一方面所述的方法。该通信装置可以为上述第一方面中的数据代理网元,或者包含上述数据代理网元的装置,或者上述数据代理网元中包含的装置,比如芯片。
在一些实施例中,该通信接口可以通过通信装置包括的接口电路实现。
第五方面,提供一种通信装置。该通信装置包括处理器和收发器。该收发器用于所述通信装置和其他通信装置之间进行信息交互。该处理器执行程序指令,用以执行上述第一方面的通信方法。该通信装置可以为上述第一方面中的数据代理网元,或者包含上述数据代理网元的装置,或者上述数据代理网元中包含的装置,比如芯片。
第六方面,提供一种计算机可读存储介质,该计算机可读存储介质中存储有计算机程序或指令,当其在通信装置上运行时,使得通信装置可以执行上述第一方面所述的方法。
第七方面,提供了一种包含指令的计算机程序产品,当其在通信装置上运行时,使得该通信装置可以执行上述第一方面所述的方法。
第八方面,提供了一种通信装置(例如,该通信装置可以是芯片或芯片系统),该通信装置包括处理器,用于实现上述第一方面中所涉及的功能。
在一些可能的设计中,该通信装置包括存储器,该存储器,用于保存必要的程序指令和数据。
在一些可能的设计中,该装置是芯片系统时,可以由芯片构成,也可以包含芯片和其他分立器件。
可以理解的是,第三方面至第八方面中任一方面提供的通信装置是芯片时,上述的发送动作/功能可以理解为输出,上述的接收动作/功能可以理解为输入。
其中,第三方面至第八方面中任一种设计方式所带来的技术效果可参见上述第一方面中不同设计方式所带来的技术效果,在此不再赘述。
附图说明
图1为本申请实施例提供的一种通信系统的架构示意图;
图2为本申请实施例提供的一种数据服务架构的示意图;
图3是本申请实施例提供的一种数据服务架构的功能的示意图;
图4为本申请实施例提供的一种逻辑网络拓扑的示意图;
图5a-图5b为本申请实施例提供的一些操作链的示意图;
图6a-图6d为本申请实施例提供的一些网络架构的示意图;
图7为本申请实施例提供的一种通信装置的结构示意图;
图8为本申请实施例提供的一种通信方法的流程示意图;
图9为本申请实施例提供的一种第一数据代理网元的结构示意图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行描述。其中,在本申请的描述中,除非另有说明,“/”表示前后关联的对象是一种“或”的关系,例如,A/B可以表示A或B;本申请中的“和/或”仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况,其中A,B可以是单数或者复数。并且,在本申请的描述中,除非另有说明,“多个”是指两个或多于两个。“以下至少一项(个)”或其类似表达,是指的这些项中的任意组合,包括单项(个)或复数项(个)的任意组合。例如,a,b,或c中的至少一项(个),可以表示:a,b,c,a-b,a-c,b-c,或a-b-c,其中a,b,c可以是单个,也可以是多个。另外,为了便于清楚描述本申请实施例的技术方案,在本申请的实施例中,采用了“第一”、“第二”等字样对功能和作用基本相同的相同项或相似项进行区分。本领域技术人员可以理解“第一”、“第二”等字样并不对数量和执行次序进行限定,并且“第一”、“第二”等字样也并不限定一定不同。
此外,本申请实施例描述的网络架构以及业务场景是为了更加清楚的说明本申请实施例的技术方案,并不构成对于本申请实施例提供的技术方案的限定,本领域普通技术人员可知,随着网络架构的演变和新业务场景的出现,本申请实施例提供的技术方案对于类似的技术问题,同样适用。
本申请实施例的技术方案可以应用于各种通信系统,例如通用移动通信系统(universal mobile telecommunications system,UMTS)、无线局域网(wireless local area network,WLAN)、无线保真(wireless fidelity,Wi-Fi)系统、有线网络、车到任意物体(vehicle to everything,V2X)通信系统、设备间(device-to-device,D2D)通信系统、车联网通信系统、第4代(4th generation,4G)移动通信系统,如长期演进(long term evolution,LTE)系统、全球互联微波接入(worldwide interoperability for microwave access,WiMAX)通信系统、第五代(5th generation,5G)移动通信系统,如新空口(new radio,NR)系统、以及未来的通信系统,如第六代(6th generation,6G)移动通信系统等。
本申请将围绕可包括多个设备,组件,或者模块等的系统来呈现各个方面、实施例或特征。应当理解和明白的是,各个系统可以包括另外的设备,组件,模块等,并且/或者可以并不包括结合附图讨论的所有设备,组件,或模块等。此外,还可以使用这些方案的组合。
另外,在本申请实施例中,“示例地”、“例如”等词用于表示作例子、例证或 说明。本申请中被描述为“示例”的任何实施例或设计方案不应被解释为比其它实施例或设计方案更优选或更具优势。确切而言,使用示例的一词旨在以具体方式呈现概念。
本申请实施例中,“的(of)”,“相应的(corresponding,relevant)”和“对应的(corresponding)”有时可以混用,应当指出的是,在不强调其区别时,其所要表达的含义是一致的。
本申请实施例描述的网络架构以及业务场景是为了更加清楚的说明本申请实施例的技术方案,并不构成对于本申请实施例提供的技术方案的限定,本领域普通技术人员可知,随着网络架构的演变和新业务场景的出现,本申请实施例提供的技术方案对于类似的技术问题,同样适用。
为便于理解本申请实施例,首先以图1中示出的通信系统为例详细说明适用于本申请实施例的通信系统。示例性的,图1为本申请实施例提供的通信方法所适用的一种通信系统的架构示意图。
如图1所示,该通信系统包括数据编排(data orchestration,DO)网元和数据代理(data agent,DA)网元。其中,数据编排网元的数量可以为一个或多个,数据代理网元的数量可以为一个或多个。
需要说明的是,网元可以是逻辑实体或者物理实体。在本申请实施例中,“设备”可以与“网元”替换表述,在此统一说明,以下不再赘述。
其中,上述数据编排网元可以获取服务请求,将服务请求转译为对数据的服务需求,确定用于实现该服务需求的数据代理网元,编排各个数据代理网元的功能,使数据代理网元执行相应操作并建立动态的逻辑网络拓扑,实现相应的服务需求。
示例性的,数据编排网元可以部署在任意核心网(core network,CN)设备,传输网(transfer network,TN)设备,接入网(radio access network,RAN)设备,或者其他设备/网元(例如操作、管理和维护(operation administration and maintenance,OAM)网元等)中,或者数据编排网元可以独立部署。例如,数据编排网元可以分级部署在CN或RAN设备侧。数据编排网元可以部署在网络业务(network service,NS)网元中。又例如,数据编排网元可以作为网络功能(network function,NF)或网元独立部署在网络中。在实际部署时,一个或多个NF可以组成一个网元。
其中,上述数据代理网元可以实现如下一项或多项功能:数据采集,预处理,存储,分析,和数据保护等。不同的数据代理网元可以具有相同或不同的数据服务能力,可以实现相同或不同的功能。数据代理网元可以与数据编排网元交互,获得为实现服务需求需要执行的相关操作,并执行该操作。数据代理网元可建立逻辑网络拓扑,形成动态的数据管道(data pipeline)(或称为数据流,业务逻辑,功能链,或者操作链等),该数据管道由一个或多个数据代理网元对应的功能按服务需求组成,前一个功能的输出是下一个功能的输入,从而实现响应的数据服务。
上述数据代理网元可以部署在任意核心网设备,传输网设备,终端设备,接入网设备,或者其他设备/网元(例如OAM设备等)中,或者数据代理网元可以独立部署。例如,数据代理网元可以作为网络功能NF或网元独立部署在网络中。
例如,数据代理网元可以是由网络数据分析功能(network data analysis function, NWDAF)网元演进而来的,能够实现NWDAF网元具有的功能,以及基于NWDAF网元实现的场景用例等。
可选地,可以根据网元的资源和/或能力等,将数据代理网元可选地部署在任意核心网设备、传输网设备、终端设备、接入网设备或其他网元中,可以实现跨域数据收集。可以对全域进行数据采集,实现跨域数据管理及协同。
示例性的,数据代理网元作为网络功能NF,能够匹配云原生的SBI加密,NF动态实例化和K8S部署的加密环境。另外,又能最小化地影响NF的性能损失和安全性。
当通信系统中数据代理网元的数量为多个时,可以部分数据代理网元内置于网络设备(指任意核心网设备、终端设备、接入网设备、或其他网元等)中,部分数据代理网元独立部署;或者,多个数据代理网元均内置于网络设备中,或者,多个数据代理网元均独立部署,本申请对此不限定。
需要说明的是,数据编排网元可以是逻辑实体或者物理实体,数据代理网元可以是逻辑实体或者物理实体,本申请对此不限定。
示例性的,数据代理网元可以集中式部署,也可以分布式部署。
数据代理网元分布式按需灵活部署,可以满足多样性及灵活的数据服务需求,可以减少收集数据的开销。
其中,上述核心网设备位于通信系统的网络侧,可用于为接入网设备、终端设备等提供网络服务。核心网设备可以包括但不限于如下一项或多项:移动性管理网元,会话管理网元,用户面网元,策略控制网元,网络开放网元,应用网元,NWDAF网元,和/或OAM设备。
移动性管理网元:主要用于移动性管理和接入管理等。在5G移动通信系统中,该接入管理网元可以是接入和移动性管理功能(access and mobility management function,AMF)网元,主要进行移动性管理、接入鉴权/授权等功能。此外,移动性管理网元还可以负责在终端与策略控制功能(policy control function,PCF)网元间传递用户策略。
会话管理网元:主要用于会话管理(例如创建、删除等)、维护会话上下文及用户面转发管道信息、终端设备的网络互连协议(internet protocol,IP)地址分配和管理、选择可管理用户平面功能、策略控制和收费功能接口的终结点以及下行数据通知等。
在5G通信系统中,该会话管理网元可以是会话管理功能(session management function,SMF)网元,完成终端IP地址分配,用户面功能(user plane function,UPF)选择,及计费与服务质量(quality of service,QoS)策略控制等。
用户面网元:作为和数据网络的接口,完成用户面数据转发、基于会话/流级的计费统计,带宽限制等功能。即分组路由和转发以及用户面数据的服务质量QoS处理等。在5G通信系统中,该用户面网元可以是UPF网元。
策略控制网元:包括用户签约数据管理功能、策略控制功能、计费策略控制功能、服务质量QoS控制等,用于指导网络行为的统一策略框架,为控制面功能网元(例如AMF网元,SMF网元等)提供策略规则信息等。在5G移动通信系统中,该策略控制网元可以是PCF。
网络开放网元:可用于提供网络能力开放相关的框架、鉴权和接口,在5G系统网络功能和其他网络功能之间传递信息。在5G通信系统中,该网络开放网元可以是网 络开放功能(network element function,NEF)网元,主要用于向应用功能(application function,AF)网元开放移动通信标准化组织第三代合作伙伴计划(3rd generation partnership project,3GPP)网络功能的业务和能力,同时也可以让AF网元向3GPP网络功能提供信息。
应用网元:可用于提供各种业务服务,能够通过NEF网元与核心网交互,以及能够和策略管理框架交互进行策略管理。在5G通信系统中,该应用网元可以是AF网元,或时间敏感应用功能(time sensitive network application function,TSNAF)网元,表示第三方或运营商的应用功能,是5G网络获取外部应用数据的接口,主要用于传递应用侧对网络侧的需求。
NWDAF网元:可用于从核心网和OAM设备收集数据,向NF网元或者AF网元或者OAM设备反馈数据分析结果。例如,NWDAF网元可从OAM设备采集OAM数据,从核心网中的NF网元或AF网元收集非OAM数据,非OAM数据可以包括收集终端设备、终端设备群组、业务等级别的非OAM数据。
OAM设备:可以收集来自接入网设备的数据。
其中,上述接入网设备也可以称为接入设备或无线接入网设备,接入网设备能够管理无线资源,为终端设备提供接入服务,完成数据在终端设备和核心网之间的转发,接入网设备也可以理解为网络中的基站。
示例性的,本申请实施例中的接入网设备可以是用于与终端设备通信的任意一种具有无线收发功能的通信设备。该接入网设备包括但不限于:演进型节点B(evolved Node B,eNB),无线网络控制器(radio network controller,RNC),节点B(Node B,NB),基站控制器(base station controller,BSC),基站收发台(base transceiver station,BTS),家庭基站(home evolved NodeB,HeNB,或home Node B,HNB),基带单元(baseBand unit,BBU),无线保真(wireless fidelity,WIFI)系统中的接入点(access point,AP),无线中继节点,无线回传节点,传输点(transmission point,TP)或者发送接收点(transmission and reception point,TRP)等,还可以为5G,如NR系统中的gNB,传输点(TRP或TP),或5G系统中的基站的一个或一组(包括多个天线面板)天线面板,或者,还可以为构成gNB或传输点的网络节点,如基带单元(BBU),或分布式单元(distributed unit,DU),还可以为卫星,或无人机等。
在一些部署中,gNB可以包括集中式单元(centralized unit,CU)和DU。gNB还可以包括有源天线单元(active antenna unit,AAU)。CU实现gNB的部分功能,DU实现gNB的部分功能。比如,CU负责处理非实时协议和服务,实现无线资源控制(radio resource control,RRC),分组数据汇聚层协议(packet data convergence protocol,PDCP)层的功能。DU负责处理物理层协议和实时服务,实现无线链路控制(radio link control,RLC)层、媒体接入控制(media access control,MAC)层和物理(physical,PHY)层的功能。AAU实现部分物理层处理功能,射频处理及有源天线的相关功能。RRC层的信息由CU生成,最终会经过DU的PHY层封装变成PHY层信息,或者,由PHY层的信息转变而来。因而,在这种架构下,高层信令如RRC层信令,也可以认为是由DU发送的,或者,由DU+AAU发送的。可以理解的是,接入网设备可以为包括CU节点,DU节点,或者AAU节点中一项或多项的设备。此外,可以将CU划分为接入网中的 接入网设备,也可以将CU划分为核心网中的接入网设备,本申请对此不做限定。
其中,上述终端设备为接入通信系统,且具有无线收发功能的终端或可设置于该终端的芯片或芯片系统。本申请中的终端设备也可以称为终端,用户设备(user equipment,UE),接入终端,用户单元,用户站,移动站,移动台,远方站,远程终端,移动设备,用户终端,无线通信设备,用户代理或用户装置。本申请的实施例中的终端可以是手机(mobile phone),平板电脑(pad),无人机,带无线收发功能的电脑,客户前置设备(customer premise equipment,CPE),虚拟现实(virtual reality,VR)终端,增强现实(augmented reality,AR)终端,工业控制(industrial control)中的无线终端,无人驾驶(self driving)中的无线终端,远程医疗(remote medical)中的无线终端,智能电网(smart grid)中的无线终端,运输安全(transportation safety)中的无线终端,智慧城市(smart city)中的无线终端,智慧家庭(smart home)中的无线终端,蜂窝电话,无绳电话,会话启动协议(session initiation protocol,SIP)电话,无线本地环路(wireless local loop,WLL)站,个人数字助理(personal digital assistant,PDA),具有无线通信功能的手持设备,计算设备或连接到无线调制解调器的其它处理设备,车载设备,可穿戴设备,无人机,或者5G网络中的终端或者未来演进网络中的终端等。
又例如,本申请中的终端设备可以是智慧物流中的快递终端(例如可监控货物车辆位置的设备,可监控货物温湿度的设备等),智慧农业中的无线终端(例如可收集禽畜的相关数据的可穿戴设备等),智慧建筑中的无线终端(例如智慧电梯,消防监测设备,以及智能电表等),智能医疗中的无线终端(例如可监测人或动物的生理状态的可穿戴设备),智能交通中的无线终端(例如智能公交车,智能车辆,共享单车,充电桩监测设备,智能红绿灯,以及智能监控以及智能停车设备等),智能零售中的无线终端(例如自动售货机,自助结账机,以及无人便利店等)。又例如,本申请中的终端设备可以是作为一个或多个部件或者单元而内置于车辆的车载模块,车载模组,车载部件,车载芯片或者车载单元,车辆通过内置的所述车载模块,车载模组,车载部件,车载芯片或者车载单元可以实施本申请提供的方法。本申请中的终端设备可以是智能物联网(smart internet of things,SIoT)终端设备或非SIoT终端设备,具有一定的计算、存储等能力。非SIoT终端设备可以通过物联网网关收集数据,例如,非SIoT终端设备可以为计算能力受限的终端,例如功能单一的传感器等。可选地,SIoT终端设备可以内置数据代理网元,或者SIoT终端设备可以实现数据代理网元的功能。
应理解,图1仅为便于理解而示例的简化示意图,该通信系统中还可以包括其他设备,例如可信锚点(trust anchor,TA),服务请求网元和/或数据存储网元(具体实现可参照下述图2中对应的阐述),图1中未予以画出。
示例性的,图2是本申请实施例提供的一种数据服务架构的示意图。图1所示的通信系统可以适用于图2所示数据服务架构中。
如图2所示,本申请提出基于数据面构建归一化的数据服务架构为服务请求网元提供数据服务。该数据服务架构中可以包括但不限于如下一项或多项:数据编排网元,数据代理网元,可信锚点,服务请求网元,和数据存储网元。
上述可信锚点可提供鉴权、认证和接入控制(authentication authorization access  control,AAA)等可信服务,例如,可以通过分布式账本技术(distributed ledge technology,DLT)来实现。可信锚点可以存储不可被纂改的数据,例如终端设备或者网元的公钥,标识,索引,交易相关数据,或不能被篡改的重要数据等。
可选地,可以通过链上(on-chain)结合链下(off-chain)存储的方式来扩展分布式账本技术的存储能力,例如在数据代理网元本地或数据存储网元中存储原始数据(链下),将原始数据的哈希值,或打包后的原始数据的摘要的哈希值存储在扩展DLT(链上)上,并同时在DLT(链上)保存用于指向原始数据的地址。通过对链下存储的原始数据或其摘要生成的新哈希值,与链上保存的哈希值进行对比,从而防止链下原始数据被篡改。
示例性的,可信锚点可以是分布式或集中式的部署形式。分布式部署的可信锚点可以是分布式账本技术DLT(比如区块链)的节点等,集中式部署的可信锚点可以是现有的认证、授权、接入控制等安全可信机制经过改造演进而实现的。
示例性的,可信锚点通过认证、授权、接入控制等数据访问控制,结合数据安全及隐私保护技术库,可以实现数据服务全流程的安全和隐私保护机制,可支持对数据服务全流程的安全和隐私保护,可支持溯源,审计,以及用户数据自主控制等可信数据服务要求,能够支撑实现数据共享及交易等对溯源及审计等可信机制的要求,可满足个人信息保护法(personal information protection law,PIPL)、通用数据保护条例(general data protection regulation,GDPR)等合规要求,可提供可信的数据服务。对用户数据处理的合规检测,可以实现去中心化的验证机制,避免单点可信及失效问题。
上述服务请求网元可以包括应用,应用服务器,或者网络业务NS网元等,应用可以是运营商(或通信服务提供商(communication service provider,CSP))的用于网规网优,和/或网络的人工智能(artificial intelligence,AI)等的应用,也可以是移动通信网络外部的应用(也可以称为第三方应用)。服务请求网元可以作为网络功能或网元独立部署在网络中。
上述数据存储网元可支持存储各种数据,例如流(streaming)数据,批(batch)数据,日志(log)信息,AI模型参数配置信息,以及中间数据等,可以扩展数据代理网元的存储功能。示例性的,数据存储功能(data storage function,DSF)网元可以是集中式数据库,也可以是分布式数据库,如分布式哈希表DHT或星际文件系统(inter planetary file system,IPFS)等。示例性的,该数据存储网元可以是DSF网元,或者可以是由数据存储功能网元演进的。数据存储网元可以作为NF或网元部署在网络中。
示例性的,图3是本申请实施例提供的一种数据服务架构的功能的示意图。
下面结合图3对数据编排网元的功能进行阐述。
结合图3,数据编排网元可以实现的功能包括但不限于如下一项或多项:与应用的接口,需求转译,编排数据代理,管理数据代理,数据保护,与网络业务网元的接口,和与可信锚点的接口。
与应用的接口:数据编排网元可通过与应用的接口与服务请求网元交互,例如数据编排网元接收来自服务请求网元的服务请求。示例性的,服务请求可以是基于标准模板填写的需求,例如标准模板可以是服务等级协议(service level agreement,SLA)。
需求转译:数据编排网元将服务请求转译为对各个数据代理网元的功能的服务需 求。示例性的,数据编排网元将服务等级协议等需求转译为对相应资源和网络配置的需求。
编排数据代理:基于数据代理网元的数据服务能力,编排各个数据代理网元形成动态的逻辑网络拓扑,实现服务需求。
示例性的,数据编排网元将服务等级协议等需求转译为对相应资源和网络配置的需求,并基于数据代理网元的数据服务能力,选择参与本次数据服务的数据代理网元,并编排各个数据代理网元形成动态的逻辑网络拓扑。
可选地,数据编排网元在执行编排数据代理过程中可与其他网络业务网元进行协商。例如,如果需要用到算法、算力,数据编排网元可以与其他网络业务网元进行协作,选择相应的AI算法、算力,并由网络业务网元进行算法推送。
可选地,数据编排网元可动态指定与服务请求网元直接交互的数据代理网元,将该数据代理网元的信息发给服务请求网元,使应用可以调用该数据代理网元的应用可编程接口(application programming interface,API),获得数据或处理结果等。
管理数据代理:管理数据代理网元向数据编排网元请求的注册、去注册等,接收管理数据代理网元上报的数据服务能力等。
数据保护:可通过数据保护技术库(data protection technology repository,DPTR)实现数据保护功能,数据保护技术库可以包括数据安全和隐私保护算法库,例如差分隐私,同态加密,多方计算,以及零知识证明等多种算法。数据编排网元可将数据保护技术库的信息按需推送或更新给数据代理网元,作为数据代理网元的数据保护技术(data protection technology,DPT)。数据保护技术库可与数据编排网元松耦合。数据保护技术库可以是数据服务架构中网元的公共能力,可以独立演进和优化。独立的数据保护技术库便于实现端到端(end to end,E2E)的数据处理合规检测。
例如,数据保护技术库的信息可以包括数据保护技术库的标识、索引、配置信息、数据保护技术库本身等。
与网络业务的接口:数据编排网元可通过与网络业务的接口与网络业务网元交互。例如,数据编排网元可根据服务需求与网络业务网元协商,例如,如果需要用到算法、算力,数据编排网元可以与其他网络业务网元进行协作。
可信锚点代理:数据编排网元与可信锚点的接口,数据编排网元可通过与可信锚点代理功能与可信锚点交互。
需要说明的是,本申请实施例可以根据上述功能或下述方法实施例对数据编排网元进行功能模块的划分,例如,可以对应各个功能划分各个功能模块,也可以将两个或两个以上的功能集成在一个模块中。集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。需要说明的是,本申请实施例中对功能或模块的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。
下面结合图3对数据代理网元的功能进行阐述。
结合图3,数据代理网元可以实现的功能包括但不限于如下一项或多项:数据编排网元交互,可信锚点交互,控制,数据采集,数据预处理,数据存储,应用可编程接口,数据分析,和数据保护。
数据代理网元通过执行上述功能,可以实现数据服务协同及闭环管理,可以按需 输出不同处理要求的数据。
数据编排网元交互:用于与数据编排网元进行交互,包括向数据编排网元发送信息和接收数据编排网元的信息。数据编排网元交互功能可以由数据编排网元的数据编排代理来实现。
可信锚点交互:用于与可信锚点进行交互。可信锚点交互功能可以由可信锚点代理来实现。
控制:根据数据编排网元对数据代理网元设定的操作,编排数据代理网元中各个功能形成数据管道。控制功能可以由数据编排网元的控制器(controller)来实现。
示例性的,通过数据编排网元编排各个数据代理网元形成动态的逻辑网络拓扑,数据代理网元编排数据代理网元中各个功能形成数据管道,可实现自动化数据管理,可实现动态按需配置,对新业务、新需求敏捷响应,支撑实现丰富的应用场景,实现新数据服务业务快速的快速上市,缩短上市时间(time to market,TTM)。
数据采集(acquisition):获取数据,例如,通过订阅/通知的方式,也可以通过请求/响应的方式获取数据。可选地,请求中可以指示数据上报的触发方式、触发条件、上报的周期、数据量等。可选地,数据代理网元可支持流数据、批数据采集。可选地,数据代理网元可支持实时数据和非实时数据采集。可选地,数据代理网元可支持各种数据的采集。可将数据划分为几类,例如,数据类型可以包括但不限于:网络数据、用户数据、AI模型数据、和物联网(internet of things,IoT)数据,本申请不对数据的划分进行限定,可以划分为更多或更少的类型,或者可以从其他角度划分数据的类型,也可以不划分数据的类型。
如此,通过本申请提供的归一化的数据服务架构可以实现对各类数据的数据服务。
数据预处理(pre-processing):指对采集到的原始数据进行诸如清洗、填补、平滑、合并、规格化、一致性检验、对原始数据的字段提取、格式转化、冗余数据清除、压缩、过滤、和/或融合等操作,旨在提高数据质量,为后期处理(例如分析)奠定基础。消除原始数据可能存在如数据缺失、数据噪声、数据冗余、和/或数据集不均衡等问题。
数据存储(storage):支持集中式和分布式存储。可选地,需要进行严格访问保护或隐私保护的数据,如用户签约数据等,存储在数据代理网元本地。
应用可编程接口:数据代理网元的每一功能都可以直接通过应用可编程接口API对服务请求者提供服务。
数据分析(analytics):与数据代理网元松耦合,可以根据需要与数据代理网元分开部署。可支持各类数据分析技术,例如AI训练、AI推理、机器学习(machine learning,ML)、大数据分析等。数据分析功能可以通过API调用数据代理网元的数据采集、预处理、存储等各层级的数据服务。可选地,数据分析过程所需的AI模型可以预设置在数据代理网元本地、或由网络业务网元推送。
数据保护:采用诸如k-匿名化(k-anonymity)、l-多样化(l-diversity)、差分隐私等技术对数据进行处理,使得攻击者无法从经过脱敏处理的数据中直接获取敏感信息,从而实现对数据隐私的防护。数据保护技术库的信息可以预装在数据代理网元中,或由DO按需推送,对数据代理网元的每一层级的数据进行安全和隐私保护。
需要说明的是,本申请实施例可以根据上述功能或下述方法实施例对数据代理网元进行功能模块的划分,例如,可以对应各个功能划分各个功能模块,也可以将两个或两个以上的功能集成在一个模块中。集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。需要说明的是,本申请实施例中对功能或模块的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。
图4为本申请实施例提供的一种逻辑网络拓扑的示意图。下面结合图4对数据编排网元编排数据代理网元DA形成的逻辑网络拓扑进行阐述。
如图4所示,逻辑网络拓扑可以包括但不限于:星式逻辑网络拓扑、网(mesh)式逻辑网络拓扑、和混合式逻辑网络拓扑。
示例性的,星式逻辑网络拓扑中,作为汇聚节点的DA可以收集普通节点DA的信息,还可以对收集的信息进行进一步处理。可选地,作为汇聚节点的DA可与服务请求网元直接交互,普通节点DA可通过作为汇聚节点的DA与服务请求网元交互,本申请对此不限定,与服务请求网元直接交互的DA可以是任意DA。星式逻辑网络拓扑可适用于数据汇聚、联邦学习等场景。
示例性的,网式逻辑网络拓扑中,DA间进行数据协作,可以选择任意DA与服务请求网元直接交互。示例性的,混合式(或称为混合分级式)逻辑网络拓扑中,作为汇聚节点的DA可以分级收集普通节点DA的信息,可以对收集的信息进行进一步处理。与星式逻辑网络拓扑中类似,作为汇聚节点的DA可与服务请求网元直接交互,普通节点DA可通过作为汇聚节点的DA与服务请求网元交互,本申请对此不限定,与服务请求网元直接交互的DA可以是任意DA。
需要说明的是,图4所示的逻辑网络拓扑仅为本申请提供的示例,在实际应用中,数据编排网元可以根据需求将编排数据代理网元DA形成的任意形式的逻辑网络拓扑,能够实现数据服务即可。
图5a和图5b为本申请实施例提供的一种操作链的示意图。下面结合图5a和图5b对数据代理网元控制数据代理网元中各个功能形成的操作链进行阐述。
操作链是数据代理网元从数据编排网元获取到对该数据代理网元设定的操作,根据数据编排网元对数据代理网元设定的操作编排数据代理网元中各个功能形成的。示例性的,如图5a所示,假设数据代理网元1从数据编排网元获取到对该数据代理网元1设定的操作包括:将从其他数据代理网元获取的数据进行融合等预处理后,再进行分析,获得分析结果,并将分析结果发给服务请求网元。数据代理网元1编排各个功能形成如图5a所示的操作链1:采集数据,然后进行预处理,对预处理的结果进行分析,将分析结果通过应用可编程接口发给服务请求网元。
又示例性的,如图5a所示,假设数据代理网元1从数据编排网元获取到对该数据代理网元1设定的操作包括:将采集的数据传给数据代理网元2,则数据代理网元1编排各个功能形成如图5a所示的操作链2:采集数据,发给数据代理网元2。
又示例性的,如图5b所示,数据代理网元1部署于终端设备中,数据代理网元2部署于接入网设备中,数据代理网元3部署于AMF网元中,数据代理网元4为独立部署。假设数据代理网元1从数据编排网元获取到对数据代理网元1设定的操作包括:将采集的数据发送给数据代理网元2;数据代理网元2执行数据采集,数据预处理, 以及数据保护,然后将数据发送给数据代理网元3;数据代理网元3执行数据采集,数据存储,数据预处理,以及数据保护,然后将数据发送给数据代理网元4;数据代理网元4执行数据采集,数据存储,数据分析,数据预处理,以及数据保护,然后通过API将数据发送给服务请求网元。数据代理网元1~数据代理网元4编排各自的各个功能形成如图5b所示的操作链3:数据代理网元1采集数据,发送给数据代理网元2;数据代理网元2接收数据代理网元1发送的数据,以及执行数据编排网元设定的操作,然后将数据发送给数据代理网元3;数据代理网元3接收数据代理网元2发送的数据,以及执行数据编排网元设定的操作,然后将数据发送给数据代理网元4;数据代理网元4接收数据代理网元3发送的数据,以及执行数据编排网元设定的操作,然后通过API将数据发送给服务请求网元。
需要说明的是,图5a和图5b中示出的操作链1,操作链2和操作链3仅为本申请提供的示例,不构成对数据代理网元中的各个功能执行的先后顺序的限定,数据代理网元执行各个功能的顺序可根据服务需求动态调整。
示例性的,图6a-图6d是本申请实施例提供的一些网络架构的示意图。图1所示的通信系统可以适用于图6a-图6d所示网络架构中。
图6a示出了核心网和接入网设备全服务化条件下的网络架构示意图,图6b示出了接入网设备未服务化、核心网服务化条件下的网络架构示意图,图6c示出了接入网设备未服务化、核心网服务化(保留N4接口)条件下的网络架构示意图,图6d示出了各网元直接互联的网络架构示意图。
结合图6a至图6c,该网络架构中可以包括但不限于如下一项或多项:服务请求网元、终端设备、接入网设备、用户面网元、数据网络、核心网设备、数据编排网元、数据代理网元、数据存储网元、可信锚点、和服务请求网元,具体实现方式可参照上述图1-图5的阐述,此处不再赘述。该网络架构中还可以包括但不限于如下一项或多项:移动性管理网元(图6b和图6c)。该网络架构中还可以包括但不限于如下一项或多项:会话管理网元(图6c)。图6a至图6c所示的核心网设备可以包括除用户面网元、移动性管理网元、和/或会话管理网元以外的任意核心网设备。
数据代理网元可部署在网络架构中除数据编排网元、数据存储网元、和可信锚点以外的任意网元中,也就是说,网络架构中除数据编排网元、数据存储网元、和可信锚点以外的任意网元均可实现数据代理网元的功能。
数据编排网元通过服务化接口NDO与其他网元(例如服务请求网元、数据代理网元、核心网设备、和可信锚点等)交互,数据代理网元通过服务化接口NDA与其他网元(例如服务请求网元、数据编排网元、核心网设备、终端设备、接入网设备、数据存储网元、和可信锚点等)交互,数据存储网元通过服务化接口NDSF与其他网元(例如数据代理网元、核心网设备、终端设备、和接入网设备等)交互,可信锚点通过服务化接口NTA与其他网元(例如数据编排网元、数据代理网元、核心网设备、终端设备、接入网设备、数据存储网元、和可信锚点等)交互。
图6a至图6c所示的网络架构中,可通过服务化接口来提高网络功能间的独立性,实现部署的灵活性和高效的可扩展性,可以提高新功能的开发效率。
结合图6d,该网络架构中可以包括但不限于如下一项或多项:服务请求网元、数 据编排网元、接入网域数据编排网元(RAN-DO)、CN域数据编排网元(CN-DO)、接入网设备RAN、核心网设备、终端设备、可信锚点、和数据存储网元。
在图6d所示的架构中,数据编排网元分级部署,数据编排网元可以管理RAN域数据编排网元和CN域数据编排网元,RAN域数据编排网元和CN域数据编排网元之间可以直接交互,RAN域数据编排网元可与接入网设备直接交互,CN域数据编排网元可以核心网设备直接交互,可信锚点可以与网络架构中的任意网元直接交互,数据存储网元可与终端设备、接入网设备、和核心网设备直接交互。
图6d所示的网络架构中各网元直接互联,可以满足架构的后向兼容。
需要说明的是,本申请实施例提供的通信方法,可以适用于图1-图6d所示的任意两个节点之间,具体实现可以参考下述方法实施例,此处不再赘述。
应当指出的是,本申请实施例中的方案还可以应用于其他通信系统中,相应的名称也可以用其他通信系统中的对应功能的名称进行替代。
图7为可用于执行本申请实施例提供的通信方法的一种通信装置700的结构示意图。通信装置700可以是数据编排网元,数据代理网元,服务请求网元,或可信锚点,也可以是应用于数据编排网元,数据代理网元,服务请求网元,或可信锚点中的芯片或者其他部件。
如图7所示,通信装置700可以包括处理器701。可选地,通信装置700还可以包括存储器702和收发器703中的一个或多个。其中,处理器701可以与存储器702和收发器703中的一个或多个耦合,如可以通过通信总线连接,处理器701也可以单独使用。
下面结合图7对通信装置700的各个构成部件进行具体的介绍:
处理器701是通信装置700的控制中心,可以是一个处理器,也可以是多个处理元件的统称。例如,处理器701是一个或多个中央处理器(central processing unit,CPU),也可以是特定集成电路(application specific integrated circuit,ASIC),或者是被配置成实施本申请实施例的一个或多个集成电路,例如:一个或多个微处理器(digital signal processor,DSP),或,一个或者多个现场可编程门阵列(field programmable gate array,FPGA)。
其中,处理器701可以通过运行或执行存储在存储器702内的软件程序,以及调用存储在存储器702内的数据,执行通信装置700的各种功能。
在具体的实现中,作为一种实施例,处理器701可以包括一个或多个CPU,例如图7中所示的CPU0和CPU1。
在具体实现中,作为一种实施例,通信装置700也可以包括多个处理器,例如图7中所示的处理器701和处理器704。这些处理器中的每一个可以是一个单核处理器(single-CPU),也可以是一个多核处理器(multi-CPU)。这里的处理器可以指一个或多个通信设备、电路、和/或用于处理数据(例如计算机程序指令)的处理核。
存储器702可以是只读存储器(read-only memory,ROM)或可存储静态信息和指令的其他类型的静态存储通信设备,随机存取存储器(random access memory,RAM)或者可存储信息和指令的其他类型的动态存储通信设备,也可以是电可擦可编程只读存储器(electrically erasable programmable read-only memory,EEPROM)、只读光盘 (compact disc read-only memory,CD-ROM)或其他光盘存储、光碟存储(包括压缩光碟、激光碟、光碟、数字通用光碟、蓝光光碟等)、磁盘存储介质或者其他磁存储通信设备、或者能够用于携带或存储具有指令或数据结构形式的期望的程序代码并能够由计算机存取的任何其他介质,但不限于此。存储器702可以和处理器701集成在一起,也可以独立存在,并通过通信装置700的输入/输出端口(图7中未示出)与处理器701耦合,本申请实施例对此不作具体限定。
其中,所述存储器702用于存储执行本申请方案的软件程序,并由处理器701来控制执行。上述具体实现方式可以参考下述方法实施例,此处不再赘述。
收发器703,用于与其他通信装置之间的通信。例如,通信装置700为数据编排网元,收发器703可以用于与数据代理网元、服务请求网元、和/或可信锚点等通信。又例如,通信装置700为数据代理网元,收发器703可以用于与数据编排网元、服务请求网元、和/或可信锚点等通信。又例如,通信装置700为服务请求网元,收发器703可以用于与数据编排网元、数据代理网元、和/或可信锚点等通信。此外,收发器703可以包括接收器和发送器(图7中未单独示出)。其中,接收器用于实现接收功能,发送器用于实现发送功能。收发器703可以和处理器701集成在一起,也可以独立存在,并通过通信装置700的输入/输出端口(图7中未示出)与处理器701耦合,本申请实施例对此不作具体限定。
需要说明的是,图7中示出的通信装置700的结构并不构成对该通信装置的限定,实际的通信装置可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。
下面将结合图8对本申请实施例提供的通信方法进行具体阐述。
示例性的,图8为本申请实施例提供的一种通信方法的流程示意图。如图8所示,该通信方法包括如下步骤:
S801,数据编排网元向第一数据代理网元发送第一指示信息和第二指示信息。相应的,第一数据代理网元接收第一指示信息和第二指示信息。
可选地,第一指示信息包括指示第一数据代理网元对第一数据执行的操作。也就是说,第一数据代理网元可以根据第一指示信息实现数据编排网元指定的操作。
可选地,本申请实施例中,第一数据包括但不限于以下一项或多项数据:网络数据、用户数据、物联网数据、AI模型数据,合成的数据。
可选地,网络数据可以包括但不限于如下一项或多项:日志(例如调试日志、安全日志、呼叫历史记录(call history record,CHR)日志等)、告警、话统、配置数据、最小化路测(minimization of drive-tests,MDT)数据、用户会话信息、通信感知一体化(integrated sensing and communication,ISAC)数据、数字孪生网络数据、网络元数据、网络状态、和网络行为。
示例性的,网络数据可以包括接入网设备采集的数据、和/或终端设备采集的数据等。
可选地,用户数据可以包括但不限于如下一项或多项:用户签约信息。例如,用户画像(profile)等。
可选地,物联网数据可以包括但不限于如下一项或多项:环境数据、传感器类数 据、和物联网终端的测量数据。
示例性的,物联网数据可以包括SIoT终端设备收集的数据、以及非SIoT终端设备通过物联网网关收集的数据。
可选地,AI模型数据可以包括但不限于如下一项或多项:对应任务的训练数据集、对应任务的测试数据集、本地/全局模型数据、和AI元数据。
可选地,AI模型数据可以是通过对原始数据或预处理后的原始数据进行训练后生成的。
可选地,合成的数据可以指人工合成的数据。
例如,通过对抗学习可以生成人脸,该人脸的数据可以认为是合成的数据。
例如在某类数据比较少,如一些异常数据较少的情况下,可以合成数据。
可选地,合成的数据可用于训练AI模型等。
可选地,可以从数据类型,数据源,或者数据消费者等多个维度进行考量,对数据进行分类。
需要说明的是,本申请实施例不对数据的划分进行限定,可以划分为更多或更少的种类,或者可以从其他角度划分数据的种类,也可以不划分数据的种类。
如此,网络中数据源多样,数据种类繁多,从而对数据的处理流程大不相同,合理对数据进行分类,可以简化处理流程,降低系统复杂度,可以支持各种数据类型的数据服务。
可选地,本申请实施例中,第一数据包括第一数据代理网元从至少一个数据源中采集的数据,和/或第一数据代理网元从第二网元接收的数据。
可选地,本申请实施例中,至少一个数据源包括以下一个或多个:终端设备,无线接入网设备,核心网设备,传输网设备,或者OAM设备等。也就是说,第一数据代理网元可以直接从终端设备,无线接入网设备,核心网设备,传输网设备,或者OAM设备等数据源采集数据
可选地,本申请实施例中,第二网元可以是终端设备,无线接入网设备,核心网设备,传输网设备,或者OAM设备等。也就是说,第一数据代理网元可以从终端设备,无线接入网设备,核心网设备,传输网设备,或者OAM设备等接收数据。
需要说明的是,第一数据代理网元采集数据的至少一个数据源与第二网元所对应的终端设备,无线接入网设备,核心网设备,传输网设备,或者OAM设备不同。
可选地,第二网元可以包括除第一数据代理网元之外的其他数据代理网元。例如,第二网元可以包括第三数据代理网元。也就是说,第三数据代理网元向第一数据代理网元发送第一数据。
可选地,第一数据代理网元从第二网元接收的数据可以包括第二网元采集的数据和/或合成的数据。
示例性的,第二网元采集的数据可以包括但不限于以下一项或多项数据:网络数据、用户数据、物联网数据、或者AI模型数据。
可选地,从第二网元接收的数据可以是第二网元合成的数据和/或中间数据。
示例性的,合成的数据可以指人工合成的数据。
示例性的,中间数据可以是第二网元执行以下一项或多项操作之后得到的数据。 以下一项或多项操作可以包括:数据采集,数据预处理,数据存储,数据分析,或者数据保护。
可选地,第一数据可以是在第一数据代理网元接收第一指示信息之前已经采集和/或接收的数据。
可选地,第一数据可以是在第一数据代理网元接收第一指示信息之后采集和/或接收的数据。
需要说明的是,与通常的编译码,调制解调,或者速率匹配不同,第一指示信息中所指的对第一数据执行的操作包括但不限于以下一项或多项:目标数据采集,目标数据预处理(包括但不限于对数据的清洗,去冗,过滤,以及融合等),目标数据存储,目标数据分析,或者目标数据保护(包括但不限于对数据脱敏、加密等)。
可选地,目标数据采集为从至少一个数据源采集数据。数据采集的类型可以包括但不限于如下一项或多项:网络数据,用户数据,物联网数据,和AI模型数据。
可选地,目标数据预处理包括可以对目标数据的字段提取,格式转化,冗余数据清除,压缩,以及融合等。
可选地,目标数据存储可以包括对数据的加密存储、或者分布式存储等。
可选地,目标数据分析可以包括但不限于如下一项或多项:数据任务分析,AI训练,和AI推理。
可选地,目标数据保护可以包括但不限于如下一项或多项:k-匿名化(k-anonymity),l-多样化(l-diversity),差分隐私,同态加密,和安全多方计算等。
需要说明的是,目标数据采集,目标数据预处理,目标数据存储,目标数据分析,或者目标数据保护的实现方式还可以参考上述图2中对数据代理网元的功能的阐述,数据代理网元具有相应的功能可表示具有对应的能力。
可选地,第二指示信息指示与第一数据代理网元交互的第一网元的信息。也就是说,第一网元可以与第一数据代理网元直接交互,进而实现数据信息的传递。
可选地,第一网元可以是通信网络中其他数据代理网元,核心网设备,传输网设备,OAM设备,终端设备,或者接入网设备。
可选地,第一网元可以是数据编排网元指定的网元。
可选地,第一网元可以是第一数据代理网元上报的网元。
可选地,第一数据代理网元可以根据第二指示信息中的指示的第一网元的信息与第一网元交互。也就是说,第一数据代理网元可以确定第一网元的地址信息,和/或确定第一网元是数据编排网元指定的网元或者第一数据代理网元指定的网元。
可选地,第一网元的信息包括第一网元的地址信息,或者第一网元的标识,或者用于确认第一数据代理网元上报的第一网元的地址信息。
示例性的,第一网元的地址信息可以是第一网元的API接口信息。API接口信息可以包括但不限于统一资源定位符(uniform resource locator,URL)。相应地,第一数据代理网元可以根据该URL与第一网元交互。
或者,示例性的,第一网元的地址信息可以是第一网元的IP地址。
示例性的,第一网元的标识可以是第一网元的名称。
或者,示例性的,第一网元的标识可以包括第一网元在操作链中的索引。例如, 在第一网元与第一数据代理网元形成操作链的情况下,第一网元的标识可以是第一网元在该操作链中的索引。
也就是说,第一数据代理网元可以根据第二指示信息指示的第一网元的信息确定第一网元是数据编排网元指定的网元。
可选地,用于确认第一数据代理网元上报的第一网元的地址信息可以包括第一数据代理网元上报的第一网元的API接口信息或者第一网元的IP地址。也就是说,第一数据代理网元可以根据第二指示信息指示的第一网元的信息确定第一网元是第一数据代理网元上报的网元。
可选地,第一网元的信息还可以包括用于确认第一数据代理网元上报的第一网元的标识。
示例性的,用于确认第一数据代理网元上报的第一网元的标识可以包括第一数据代理网元上报的第一网元的名称或索引。
可选地,第二指示信息指示与第一数据代理网元交互的第一网元的信息可以包括多个第一网元的信息。也就是说,数据编排网元可以指定第一数据代理网元与多个第一网元进行交互,进而第一数据代理网元向多个第一网元组播信息。
可选地,第一指示信息和第二指示信息可以由同一个消息携带。
或者,可选地,携带第一指示信息的消息与携带第二指示信息的消息不同。
示例性的,数据编排网元可以先发送第一指示信息,之后发送第二指示信息。或者,数据编排网元可以先发送第二指示信息,之后发送第一指示信息。
S802,第一数据代理网元获取第一数据。
需要说明,本申请实施例不限定S802的执行顺序,S802可以在S801之前或之后执行。
示例性的,S802在S801之后执行的场景例如可以是:第一指示信息中指示的操作包括目标数据采集。也就是说,第一数据代理网元根据第一指示信息中指示的操作获取第一数据。
示例性的,S802在S801之前执行的场景例如可以是:第一指示信息中指示的操作为第一数据代理网元对该第一数据代理网元存储的第一数据进行目标数据预处理,目标数据分析,或者目标数据保护等。
在一些实施例中,第一数据包括第一数据代理网元从至少一个数据源中采集的数据。其中,从至少一个数据源中采集的数据包括至少一个数据源中的目标数据源的数据。该场景下,在一种可能的实现方式中,上述S802可以包括:
S802a、第一数据代理网元向目标数据源发送第一消息。相应地,目标数据源接收第一数据代理网元发送的第一消息。
其中,第一消息用于请求目标数据源中的数据。
S802b、第一数据代理网元接收来自目标数据源的数据。
也就是说,第一数据代理网元可以支持采集数据的数据源范围覆盖终端设备侧,接入网设备侧,传输网设备侧,核心网设备侧,以及OAM设备侧的各功能节点,支持多种类型数据的采集。
可选地,第一消息可以是数据订阅(data subscription)。相应地,第一数据代理网 元可以通过数据通知(data notify)消息接收来自目标数据源的数据。
可选地,第一消息还可以是数据请求(data request)。相应地,第一数据代理网元可以通过数据响应(data response)消息接收来自目标数据源的数据。
可选地,目标数据源的数据上报的方式包括但不限于以下一种或多种:立即上报,指定时间开始上报,周期性上报,或者门限上报。
可选地,第一消息还包括但不限于以下一项或多项:数据上报的最大时间长度,周期性上报的周期,触发数据上报的门限,结束上报的数据量,以及启动上报的时间和/结束上报的时间。
可选地,第一消息还包括采集数据的过滤条件。
可选地,过滤条件可以包括但不限于以下一项或多项:小区的标识,位置信息,终端设备的能力类型,国际移动设备识别码(international mobile equipment identity,IMEI)类型,业务服务类型。
由于本申请实施例中,第一数据代理网元通过第一消息的接口设计,可以直接采集终端设备,无线接入网设备,核心网设备,传输网设备,或者OAM设备等目标数据源的数据,进而第一数据代理网元可以采集多种类型的数据。
在一种可能实现方式中,本申请实施例提供的通信方法中,S802还可以包括:
S802c、第一数据代理网元接收来自第二网元的数据,以及以下一项或多项信息:数据描述信息,密钥信息,或者文件传输信息。
可选地,数据描述信息可以用于描述第一数据。
可选地,数据描述信息可以包括第一数据的交换数据格式。第一数据的交换数据格式可以是可扩展标记语言(eXtensible Markup Language,XML),或者JSON(javaScript object notation),或者ASN.1(abstract syntax notation dot one)。
可选地,密钥信息可以包括第一数据代理网元与第二数据代理网元协商的密钥。
可选地,密钥信息还可以包括第一数据代理网元与第三数据代理网元协商的密钥。
可选地,文件传输信息可以是数据代理网元的标识。
可选地,数据代理网元的标识包括用户名或操作链中的索引。
需要说明的是,第一数据代理网元和第三数据代理网元可以为不同类型的数据代理网元,也可以为相同类型的数据代理网元。
例如,假设第一数据代理网元部署在接入网设备1,则第三数据代理网元可以部署在接入网设备2,或者是终端设备。如此,可以形成域间数据代理网元衔接,形成跨域的数据服务架构。
S803,第一数据代理网元对第一数据执行第一指示信息中的操作,获得第一信息。
示例性的,第一数据代理网元获取第一指示信息中的操作,编排第一数据代理网元中各个功能形成操作链,前一个功能的输出是下一个功能的输入,按照该操作链对第一数据进行处理,获得第一信息。由于第一数据代理网元可以形成操作链对数据服务进行分解,形成前后衔接的数据流,多个数据代理网元同时并行工作,因此可以提高数据服务的响应速度,以及提高网络资源的利用率。
可选地,第一信息可以是原始数据,中间数据,或分析结果等。
需要说明的是,第一数据代理网元对第一数据执行第一指示信息中的操作的具体 实现方式可参照上述S801中对应的阐述,此处不再赘述。
S804,第一数据代理网元根据第一网元的信息发送第一信息。相应地,第一网元接收来自第一数据代理网元的第一信息。
可选地,第一网元可以是第二数据代理网元。也就是说,第二指示信息可指示第一数据代理网元将第一信息传输给第二数据代理网元。如此,第一数据代理网元可以将第一信息发给第二数据代理网元,第二数据代理网元可以根据第二数据代理网元对应的第一指示信息,对第一数据进行处理或转发等。
可选地,第一网元可以是服务请求网元。也就是说,第二指示信息可以指示第一数据代理网元将第一信息传输给服务请求网元。
需要说明的是,图8示例性的以第一网元为第二数据代理网元和/或服务请求网元为例进行说明,当然,第一网元还可以为其他,本申请实施例对此不作具体限定。
此外,在第一网元包括第二数据代理网元和服务请求网元的情况下,第二数据代理网元可以与服务请求网元分靠部署。
也就是说,本申请实施例中,第一数据代理网元可以根据第一指示信息获得第一信息,并且根据第二指示信息中指示的信息与第一网元进行交互,从而可以形成第一数据代理网元与第一网元直接交互的数据服务架构,进而基于第一数据代理网元与第一网元构成的数据服务架构对移动通信网络中的数据进行处理以实现数据服务。
如图8所示,在一些实施例中,本申请实施例提供的通信方法还可以包括:
S805,服务请求网元向数据编排网元发送第一服务请求消息。相应地,数据编排网元接收第一服务请求消息。
可选地,第一服务请求消息可用于请求应用服务或业务服务。
可选地,服务请求网元可以为应用、应用服务器或网络业务网元等。
本申请实施例中,应用服务可指由应用、或应用服务器请求的服务,业务服务可指由网络业务网元请求的服务,在不同的场景中,第一服务请求消息所请求的服务可以不同。
示例性的,第一服务请求消息可用于请求但不限于如下一项或多项服务:网络数据相关的服务,用户数据相关的服务,AI模型数据相关服务,和物联网数据相关的服务。
可选地,网络数据可以包括但不限于如下一项或多项:日志(例如调试日志、安全日志、呼叫历史记录、告警、话统、配置数据、MDT数据、用户会话信息、ISAC数据、数字孪生网络数据、网络元数据、网络状态、和网络行为。
示例性的,网络数据可以包括接入网设备采集的数据、和/或终端设备采集的数据等。
例如,网络业务网元向数据编排网元发送第一服务请求消息,该第一服务请求消息用于请求访问目标终端设备的用户签约数据。其中,数据编排网元接收第一服务请求消息之后可以向第一数据代理网元下发第一指示信息和第二指示信息,第一数据代理网元根据第一指示信息向目标终端设备采集目标终端设备的用户签约数据,之后第一数据代理网元根据第二指示信息与网络业务网元交互,将目标终端设备的用户签约数据发送至网络业务网元。
例如,运营商的用于网规网优的应用(可简称为网规网优应用)向数据编排网元发送第一服务请求消息,该第一服务请求消息用于请求训练联邦学习模型,该联邦学习模型用于进行服务质量预测。
例如,网规网优应用向数据编排网元发送第一服务请求消息,该第一服务请求消息用于请求对区域A的服务质量进行预测。
S806,至少一个数据代理网元向数据编排网元发送至少一个数据代理网元中每个数据代理网元的数据服务能力信息。相应地,数据编排网元接收来自至少一个数据代理网元的数据服务能力信息。
示例性的,如图8所示,第一数据代理网元向数据编排网元发送第一数据代理网元对应的数据服务能力信息。第二数据代理网元向数据编排网元发送第二数据代理网元对应的数据服务能力信息。
在一些实施例中,一个或多个数据代理网元中任一个数据代理网元的数据服务能力信息可以包括但不限于如下一项或多项:任一个数据代理网元的标识、任一个数据代理网元的位置信息、数据采集能力、数据预处理能力、数据存储能力、数据上报能力、数据分析能力、与服务请求网元交互的能力、数据保护能力、或者数据压缩能力。
可选地,数据服务能力信息可与数据代理网元的标识存在对应关系。
可选地,位置信息可以指地理位置的信息,位置信息可以包括经纬度等。
可选地,数据采集能力可以包括支持采集的数据类型,数据类型可以包括但不限于如下一项或多项:网络数据、用户数据、物联网数据、或者AI模型数据。
可选地,数据预处理能力可以包括支持的预处理方式,例如对原始数据的字段提取、格式转化、冗余数据清除、压缩、或者融合等。
可选地,数据存储能力可以包括但不限于如下一项或多项:可存储的数据容量、存储数据的加密算法、或者存储方式。
可选地,数据上报能力可以包括但不限于如下一项或多项:最小上报周期、单次上报的数据量、最大上报的数据量、是否支持文件上传、或者是否支持流式数据。
可选地,数据分析能力可以包括但不限于如下一项或多项:支持的分析任务、是否支持AI训练、或者是否支持AI推理。
可选地,与服务请求网元交互的能力可以包括但不限于:是否能够提供应用可编程接口服务。
可选地,数据保护能力可以包括但不限于如下一项或多项:支持的数据保护技术,例如,k-匿名化,l-多样化,差分隐私,同态加密,或者安全多方计算等。
可选地,数据压缩能力可以包括但不限于如下一项或多项:支持的数据压缩算法,例如,哈夫曼编码,或者算术编码等。
需要说明的是,数据采集能力,数据预处理能力,数据存储能力,数据上报能力,数据分析能力,与服务请求网元交互的能力,数据保护能力,和数据压缩能力的实现方式还可以参考上述图2中对数据代理网元的功能的阐述,数据代理网元具有相应的功能可表示具有对应的能力。
S807,数据编排网元根据第一服务请求消息和一个或多个数据服务能力信息,确定至少一个数据代理网元和至少一个数据代理网元中每个数据代理网元对应的第一指 示信息和/或第二指示信息。
示例性的,数据编排网元可以根据第一服务请求消息所请求的服务确定对第一数据的服务需求。
示例性的,一个或多个数据服务能力信息与一个或多个数据代理网元一一对应。
例如,以多个数据服务能力信息包括数据服务能力信息1、数据服务能力信息2和数据服务能力信息3为例,数据服务能力信息1对应数据代理网元1,数据服务能力信息2对应数据代理网元2,数据服务能力信息3对应数据代理网元3。
需要说明的是,本申请实施例中,多个数据代理网元可以为不同类型的数据代理网元,也可以为相同类型的数据代理网元。
例如,数据代理网元1至数据代理网元3均为(或部署在)接入网设备。又例如,数据代理网元1部署在核心网设备,数据代理网元2部署在接入网设备,数据代理网3部署在终端设备。又例如,数据代理网元1部署在接入网设备,数据代理网元2部署在终端设备,数据代理网元3部署在终端设备。
示例性的,至少一个数据代理网元可以是一个或多个数据代理网元中的至少一个。
例如,数据编排网元根据服务需求、数据服务能力信息1、数据服务能力信息2和数据服务能力信息3,从数据代理网元1、数据代理网元2和数据代理网元3中确定参与本次数据服务的数据代理网元,例如选择数据代理网元1和数据代理网元2参与本次数据服务,并确定数据代理网元1和数据代理网元2分别对应的第一指示信息和第二指示信息。
示例性的,至少一个数据代理网元中任一个数据代理网元的第一指示信息可指示任一个数据代理网元对第一数据执行的操作。
示例性的,至少一个数据代理网元中任一个数据代理网元的第二指示信息可指示任一个数据代理网元对应的第一网元。
例如,数据代理网元1对应的第一指示信息指示数据代理网元1对第一数据或基于第一数据生成的数据执行的操作。数据代理网元1对应的第二指示信息指示数据代理网元1对第一数据执行操作后获得的第一信息的发送地址。
示例性的,服务需求对应一个或多个数据服务能力信息中的至少一个。
例如,数据代理网元根据第一服务请求消息所请求的服务和至少一个数据服务能力信息确定参与本次数据服务的数据代理网元。其中,选择出的数据代理网元的数据服务能力需要能够实现第一服务请求消息所请求的服务中对第一数据的服务需求,选择出的数据代理网元需要具备完成本次数据服务的能力,如此能够实现数据服务。如图8所示,在一种
示例性的,假设与服务请求网元直接通信的数据代理网元为第一数据代理网元,第二指示信息可以包括但不限于如下一项或多项:第一数据代理网元的地址,第一数据代理网元的标识,或者第一数据代理网元的索引。
可选地,第一指示信息和/或第二指示信息可以是根据至少一个数据代理网元的数据服务能力信息确定的。
例如,从至少一个数据代理网元中选择具有与服务请求网元交互的能力的数据代理网元,作为与服务请求网元直接通信的数据代理网元。
也就是说,数据编排网元可以从确定的参与本次数据服务的数据代理网元中选择与服务请求网元直接通信的数据代理网元。
下面以请求数据分析场景为例,对数据编排网元确定参与本次数据服务的数据代理网元和数据代理网元对应的第一指示信息和第二指示信息进行阐述。
例如,假设第一服务请求消息用于请求用户数据分析,数据编排网元可以根据第一服务请求消息,获得服务需求。服务需求可以包括:区域A、数据采集、数据预处理、数据分析、和与服务请求网元交互。
数据编排网元根据服务需求、数据服务能力信息1、数据服务能力信息2和数据服务能力信息3,从数据代理网元1、数据代理网元2和数据代理网元3中确定参与本次数据服务的数据代理网元。数据服务能力信息1至数据服务能力信息3与数据代理网元1至数据代理网元3分别对应。
假设数据服务能力信息1包括:区域A、支持数据预处理、支持数据存储、支持与服务请求网元交互、和支持数据采集。
假设数据服务能力信息2包括:区域A、支持数据预处理、支持数据分析和支持数据采集。
假设数据服务能力信息3包括:区域B、支持数据预处理、支持数据存储、和支持数据采集。
数据编排网元根据需求信息、数据服务能力信息1、数据服务能力信息2和数据服务能力信息3,可以确定数据代理网元1和数据代理网元2联合可以实现需求信息中的服务需求。其中,首先数据代理网元3的地理位置为区域B不是区域A,其次数据代理网元3不支持数据分析,因此数据代理网元3并不能参与本次数据服务。
数据编排网元根据需求信息、数据服务能力信息1、和数据服务能力信息2,确定数据代理网元1对应的第一指示信息1和第二指示信息1,以及数据代理网元2对应的第一指示信息2和第二指示信息2。例如,第一指示信息1包括:采集原始数据和数据预处理;第二指示信息1包括:与服务请求网元交互。第一指示信息2包括:采集原始数据、数据预处理、和数据分析;第二指示信息2包括:与数据代理网元1交互。
由于本申请实施例中,至少一个数据代理网元向数据编排网元发送至少一个数据代理网元中每个数据代理网元的数据服务能力信息,因此数据编排网元可以获知至少一个数据代理网元中每个数据代理网元的数据服务能力信息,进而数据编排网元可以为至少一个数据代理网元编排可以高效实现数据服务的操作链。
需要说明的是,本申请实施例可以在步骤S807之后执行步骤S801~S804。也就是说,基于图8所示的方法,数据编排网元接收第一服务请求消息,根据第一服务请求消息和一个或多个数据服务能力信息,从一个或多个数据代理网元中确定第一数据代理网元参与本次数据服务,第一数据代理网元获得参与本次数据服务的对应的第一指示信息和第/或第二指示信息,其中第一数据代理网元获取第一数据,对第一数据执行第一指示信息中的操作,如此,可以实现数据服务。
如图8所示,在一种可能的实现方式中,本申请实施例提供的通信方法中,在S806之前可以包括:
S806a,第一数据代理网元通过接口发现数据编排网元。相应地,第一数据代理网元可以通过该接口与数据编排网元交互。
可选地,接口可以是服务化架构(Service Based Architecture,SBA)的接口。
如图8所示,在一种可能的实现方式中,本申请实施例提供的通信方法还可以包括:
S806b,第一数据代理网元向数据编排网元发送第五消息。相应地,数据编排网元接收来自第一数据代理网元的第五消息。第五消息用于确定第一数据代理网元处于通信状态。也就是说数据编排网元可以根据第五消息确定第一数据代理网元可以对第一数据执行操作,进而数据编排网元向第一数据代理网元发送第一指示信息和/或第二指示信息。
可选地,第五消息可以包括但不限于第一数据代理网元的标识和/或地址信息。
需要说明,本申请实施例对S806b的执行顺序不作具体限制。例如,S806b可以在S806之前或之后执行。
如图8所示,在一种可能的实现方式中,本申请实施例提供的通信方法中,在S801之后可以包括:
S801a,数据编排网元向第一数据代理网元发送第三指示信息。相应地,第一数据代理网元接收来自数据编排网元的第三指示信息。
可选地,第三指示信息包括指示第一数据代理网元停止对第一数据执行第一指示信息中的操作的信息。
示例性的,数据编排网元向第一数据代理网元发送第三指示信息的场景例如可以是:第一指示信息中未指示对第一数据执行的操作的时间。进而,数据编排网元可以向第一数据代理网元发送第三指示信息,告知第一数据代理网元停止对第一数据执行第一指示信息中的操作。
需要说明,上述S801a可以在S803之前执行或者S803之后执行,本申请实施例不限定上述S801a和S803的执行顺序。
在一种可能的实现方式中,上述S807具体可以包括:在服务请求网元具有访问第一数据的权限的情况下,数据编排网元根据第一服务请求消息和一个或多个数据服务能力信息,确定至少一个数据代理网元和至少一个数据代理网元中每个数据代理网元对应的第一指示信息和第二指示信息。如此,可以实现数据的可信服务。
如图8所示,在一种可能的实现方式中,本申请实施例提供的通信方法还可以包括:
S808,数据编排网元根据第一服务请求消息向可信锚点发送验证信息。相应地,可信锚点接收来自数据编排网元发送验证信息。
可选地,验证信息包括发送第一服务请求消息的服务请求网元的标识和第一数据的标识。
可选地,可信锚点根据验证信息向数据编排网元发送响应信息。响应信息用于数据编排网元发送第一服务请求消息的服务请求网元是否具访问第一数据权限。
如此,在服务请求网元具有访问第一数据的权限的情况下,数据编排网元才确定参与数据服务的数据代理网元以及对应的第一指示信息和第二指示信息,否则,数据 编排网元不执行确定参与数据服务的数据代理网元以及对应的第一指示信息和第二指示信息的步骤,进而可以实现数据的E2E的可信服务要求。
如图8所示,在一种可能的实现方式中,本申请实施例提供的通信方法还可以包括:
S809,可信锚点向第一数据代理网元发送第二消息。相应地,第一数据代理网元接收来自可信锚点的第二消息。
可选地,第二消息用于指示第一数据代理网元具有访问从至少一个数据源中采集的数据的权限。也就是说,第一数据代理网元可以确定是否有访问第一数据中的从至少一个数据源中采集的数据的权限,以及将权限信息上报给数据编排网元,进而数据编排网元可以根据第一数据代理网元的访问数据的权限确定第一指示信息和/或第二指示信息。
在一些实施例中,上述实施例中的第二网元可以是第三数据代理网元。
可选地,第二消息还可以用于指示第一数据代理网元具有访问第三数据代理网元的第一数据的权限。如此,在第一数据代理网元确定具有访问第三数据代理网元的第一数据的权限的情况下,第一数据代理网元可以接收第三数据代理网元发送的第一数据。
需要说明的是,上述S809可以在S801之前执行或者S801之后执行,本申请实施例不限定上述S801和S809的执行顺序。
如图8所示,在一种可能的实现方式中,在S809之前,本申请实施例提供的通信方法还可以包括:
S810,第一数据代理网元向可信锚点发送第三消息。相应地,可信锚点接收来自第一数据代理网元的第三消息。
可选地,第三消息用于验证第一数据代理网元是否具有访问第一数据中从至少一个数据源中采集的数据的权限。也就是说,第一数据代理网元可以通过发送第三消息确定第一数据代理网元是否具有访问第一数据中从至少一个数据源中采集的数据的权限。这样,在第一数据中从至少一个数据源中采集的数据的权限发生变化,或者至少一个数据源中出现新的且访问权限未知的数据源的情况下,第一数据代理网元可以通过第三消息获取更新后的访问权限,确实是否执行获取第一数据的步骤,如此可以避免非法访问或节省信令资源。
可选地,在第一数据代理网元不具有权限访问第一数据中至少一个数据源中采集的数据的权限的情况下,第一数据代理网元可以不执行步骤S802a。也就是说,可以实现数据的可信服务。
需要说明的是,上述S810可以在S801之前执行或者S801之后执行,本申请实施例不限定上述S801和S810的执行顺序。
如图8所示,在一种可能的实现方式中,本申请实施例提供的通信方法还可以包括:
S811,第一数据代理网元向可信锚点发送第四消息。相应地,可信锚点接收来自第一数据代理网元的第四消息。
可选地,第四消息包括第一数据中的第一目标数据的标识以及第一目标数据的访 问者的标识。
可选地,第一数据中的第一目标数据可以是用户数据或者包括用户个人信息或隐私的数据。
可选地,第四消息用于记录第一目标数据的访问者对第一目标数据的访问事件。也就是说,第一数据代理网元涉及访问第一数据中的敏感数据的行为时,可以向可信锚点发送第四消息以记录该行为。如此,在第一数据包括用户数据的情况下,可以实现对用户数据E2E的合规检测。
在一种可能的实现方式中,本申请实施例提供的方法,还可以包括:数据编排网元向第一数据代理网元发送数据安全及隐私保护技术库的信息和/或分析工具库的信息。相应地,第一数据代理网元接收来自数据编排网元的更新的数据安全及隐私保护技术库的信息和/或更新的分析工具库的信息。
可选地,数据安全及隐私保护技术库用于第一数据代理网元对第一数据中的第二目标数据执行数据保护。
可选地,第二目标数据可以是第一指示信息中指示执行数据保护的数据。
可选地,数据安全及隐私保护技术库的信息可以包括但不限于如下一项或多项:数据安全及隐私保护技术库的标识、数据安全及隐私保护技术库的索引、和数据安全及隐私保护技术库。
可选地,分析工具库用于第一数据代理网元对第一数据中的第三目标数据执行数据分析。
可选地,第三目标数据可以是第一指示信息中指示执行数据分析的数据。
可选地,分析工具库的信息可以包括但不限于如下一项或多项:分析工具库的标识、分析工具库的索引、和分析工具库本身。
示例性的,至少一个数据代理网元可以包括第一数据代理网元,第一数据代理网元接收来自数据编排网元的更新的数据安全及隐私保护技术库的信息和/或更新的分析工具库的信息。
也就是说,数据安全及隐私保护技术库和分析工具库等如果有更新,数据编排网元可以推送给数据代理网元,如此,可以实现数据安全保护、数据隐私保护等。
需要说明的是,数据编排网元向第一数据代理网元发送第一指示信息和/或第二指示信息,以及发送数据安全及隐私保护技术库的信息和/或分析工具库的信息,可以在同一步骤中执行,也可以单独执行,本申请不限定。
本申请实施例中,除特殊说明外,各个实施例之间相同或相似的部分可以互相参考。在本申请中各个实施例、以及各实施例中的各个实施方式/实施方法/实现方法中,如果没有特殊说明以及逻辑冲突,不同的实施例之间、以及各实施例中的各个实施方式/实施方法/实现方法之间的术语和/或描述具有一致性、且可以相互引用,不同的实施例、以及各实施例中的各个实施方式/实施方法/实现方法中的技术特征根据其内在的逻辑关系可以组合形成新的实施例、实施方式、实施方法、或实现方法。以上所述的本申请实施方式并不构成对本申请保护范围的限定。
其中,本申请实施例中,上述步骤S801至S811中的第一数据代理网元的动作可以由图7所示的通信装置700中的处理器701调用存储器702中存储的应用程序代码 以指令该第一数据代理网元执行。本实施例对此不作任何限制。
可以理解的是,以上各个实施例中,由第一数据代理网元实现的方法和/或步骤,也可以由可用于该第一数据代理网元的部件(例如处理器、芯片、芯片系统、电路、逻辑模块、或软件)实现。
上述主要对本申请提供的方案进行了介绍。相应的,本申请还提供了通信装置,该通信装置用于实现上述方法实施例中的各种方法。该通信装置可以为上述方法实施例中的第一数据代理网元,或者包含第一数据代理网元的装置,或者为可用于第一数据代理网元的部件,例如芯片或芯片系统。
可以理解的是,该通信装置为了实现上述功能,其包含了执行各个功能相应的硬件结构和/或软件模块。本领域技术人员应该很容易意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,本申请能够以硬件或硬件和计算机软件的结合形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。
本申请实施例可以根据上述方法实施例对通信装置进行功能模块的划分,例如,可以对应各个功能划分各个功能模块,也可以将两个或两个以上的功能集成在一个处理模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。需要说明的是,本申请实施例中对模块的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。
以通信装置为上述方法实施例中的第一数据代理网元为例,图9示出了一种第一数据代理网元900的结构示意图。该第一数据代理网元900包括收发模块901和处理模块902。
在一些实施例中,该第一数据代理网元900还可以包括存储模块(图9中未示出),用于存储程序指令和数据。
在一些实施例中,处理模块902,用于获取第一数据。收发模块901,用于接收第一指示信息和第二指示信息。其中,第一指示信息包括指示第一数据代理网元对第一数据执行的操作,第二指示信息指示与第一数据代理网元交互的第一网元的信息,其中,第一网元的信息包括第一网元的地址信息,或者第一网元的标识,或者用于确认第一数据代理网元上报的第一网元的地址信息。处理模块902,用于对第一数据进行上述操作,获得第一信息。收发模块901,还用于根据第一网元的信息发送第一信息。
在一些实施例中,第一数据包括第一数据代理网元从至少一个数据源中采集的数据,和/或第一数据代理网元从第二网元接收的数据。
在一些实施例中,第一指示信息中指示的操作,包括但不限于以下一项或多项:目标数据采集,目标数据预处理,目标数据存储,目标数据分析,或者目标数据保护。
在一些实施例中,第一数据包括第一数据代理网元从至少一个数据源中采集的数据,至少一个数据源包括以下一个或多个:终端设备,无线接入网设备,核心网设备,传输网设备,或者操作、管理和维护OAM设备。
在一些实施例中,第一数据包括第一数据代理网元从至少一个数据源中采集的数据,从至少一个数据源中采集的数据包括至少一个数据源中的目标数据源的数据,处 理模块902获取第一数据,具体包括:通过收发模块901向目标数据源发送第一消息,第一消息用于请求目标数据源中的数据;通过收发模块901接收来自目标数据源的数据。
在一些实施例中,第一数据包括第一数据代理网元从至少一个数据源中采集的数据,收发模块901,还用于接收来自可信锚点的第二消息,第二消息用于指示第一数据代理网元具有访问从至少一个数据源中采集的数据的权限。
在一些实施例中,收发模块901,还用于在接收来自可信锚点的第二消息之前,向可信锚点发送第三消息,第三消息用于验证第一数据代理网元是否具有访问从至少一个数据源中采集的数据的权限。
在一些实施例中,第一数据包括第一数据代理网元从至少一个数据源中采集的数据,从至少一个数据源中采集的数据包括但不限于以下一项或多项数据:网络数据、用户数据、物联网数据、或者AI模型数据。
在一些实施例中,第一数据包括第一数据代理网元从第二网元接收的数据,处理模块902获取第一数据,具体包括:通过收发模块901接收来自第二网元的数据,以及以下一项或多项信息:数据描述信息,密钥信息,或者文件传输信息。
在一些实施例中,收发模块901,还用于向可信锚点发送第四消息,第四消息包括第一数据中的第一目标数据的标识以及第一目标数据的访问者的标识,第四消息用于记录第一目标数据的访问者对第一目标数据的访问事件。
在一些实施例中,收发模块901,还用于接收数据安全及隐私保护技术库的信息和/或分析工具库的信息,数据安全及隐私保护技术库用于第一数据代理网元对第一数据中的第二目标数据执行数据保护,分析工具库用于第一数据代理网元对第一数据中的第三目标数据执行数据分析。
在一些实施例中本申请实施例中的第一数据代理网元可以部署在以下一个或多个设备中:终端设备,无线接入网设备,核心网设备,传输网设备,或者操作、管理和维护OAM设备。
在一些实施例中,收发模块901,还用于发送数据服务能力信息,数据服务能力信息用于确定第一指示信息和/或第二指示信息。
在一些实施例中,数据服务能力信息包括如下一项或多项:第一数据代理网元的标识,第一数据代理网元的位置信息,第一数据代理网元的数据预处理能力,第一数据代理网元的数据存储能力,第一数据代理网元的数据上报能力,第一数据代理网元的数据分析能力,第一数据代理网元的交互能力,第一数据代理网元的数据保护能力,或者第一数据代理网元的数据压缩能力。
其中,上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应功能模块的功能描述,在此不再赘述。
在本申请中,该第一数据代理网元900以采用集成的方式划分各个功能模块的形式来呈现。这里的“模块”可以指特定专用集成电路(application-specific integrated circuit,ASIC),电路,执行一个或多个软件或固件程序的处理器和存储器,集成逻辑电路,和/或其他可以提供上述功能的器件。
在一些实施例中,在硬件实现上,本领域的技术人员可以想到该第一数据代理网 元900可以采用图7所示的通信装置700的形式。
作为一种示例,图9中的处理模块902的功能/实现过程可以通过图7所示的通信装置700中的处理器701调用存储器702中存储的计算机执行指令来实现。图9中的收发模块901的功能/实现过程可以通过图7所示的通信装置700中的收发器703来实现。
在一些实施例中,当图9中的第一数据代理网元900是芯片或芯片系统时,收发模块901的功能/实现过程可以通过芯片或芯片系统的输入输出接口(或通信接口)实现,处理模块902的功能/实现过程可以通过芯片或芯片系统的处理器(或者处理电路)实现。
由于本实施例提供的第一数据代理网元900可执行上述通信方法,因此其所能获得的技术效果可参考上述方法实施例,在此不再赘述。
在一些实施例中,本申请所述的第一数据代理网元还可以使用下述来实现:一个或多个现场可编程门阵列(field programmable gate array,FPGA)、可编程逻辑器件(programmable logic device,PLD)、控制器、状态机、门逻辑、分立硬件部件、任何其它适合的电路、或者能够执行本申请通篇所描述的各种功能的电路的任意组合。
在一些实施例中,本申请还提供一种通信装置,该通信装置包括处理器,用于实现上述任一方法实施例中的方法。
作为一种可能的实现方式,该通信装置还包括存储器。该存储器,用于保存必要的计算机程序和数据。该计算机程序可以包括指令,处理器可以调用存储器中存储的计算机程序中的指令以指令该通信装置执行上述任一方法实施例中的方法。当然,存储器也可以不在该通信装置中。
作为另一种可能的实现方式,该通信装置还包括接口电路,该接口电路为代码/数据读写接口电路,该接口电路用于接收计算机执行指令(计算机执行指令存储在存储器中,可能直接从存储器读取,或可能经过其他器件)并传输至该处理器。
作为又一种可能的实现方式,该通信装置还包括通信接口,该通信接口用于与该通信装置之外的模块通信。
可以理解的是,该通信装置可以是芯片或芯片系统,该通信装置是芯片系统时,可以由芯片构成,也可以包含芯片和其他分立器件,本申请实施例对此不作具体限定。
本申请还提供了一种计算机可读存储介质,其上存储有计算机程序或指令,该计算机程序或指令被计算机执行时实现上述任一方法实施例的功能。
本申请还提供了一种计算机程序产品,该计算机程序产品被计算机执行时实现上述任一方法实施例的功能。
本领域普通技术人员可以理解,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
可以理解,本申请中描述的系统、装置和方法也可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或 通信连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,即可以位于一个地方,或者也可以分布到多个网络单元上。作为单元显示的部件可以是或者也可以不是物理单元。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件程序实现时,可以全部或部分地以计算机程序产品的形式来实现。该计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行计算机程序指令时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或者数据中心通过有线(例如同轴电缆、光纤、数字用户线(digital subscriber line,DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可以用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质(例如,软盘、硬盘、磁带),光介质(例如,DVD)、或者半导体介质(例如固态硬盘(solid state disk,SSD))等。本申请实施例中,计算机可以包括前面所述的装置。
尽管在此结合各实施例对本申请进行了描述,然而,在实施所要求保护的本申请过程中,本领域技术人员通过查看所述附图、公开内容、以及所附权利要求书,可理解并实现所述公开实施例的其他变化。在权利要求中,“包括”(comprising)一词不排除其他组成部分或步骤,“一”或“一个”不排除多个的情况。单个处理器或其他单元可以实现权利要求中列举的若干项功能。相互不同的从属权利要求中记载了某些措施,但这并不表示这些措施不能组合起来产生良好的效果。
尽管结合具体特征及其实施例对本申请进行了描述,显而易见的,在不脱离本申请的精神和范围的情况下,可对其进行各种修改和组合。相应地,本说明书和附图仅仅是所附权利要求所界定的本申请的示例性说明,且视为已覆盖本申请范围内的任意和所有修改、变化、组合或等同物。显然,本领域的技术人员可以对本申请进行各种改动和变型而不脱离本申请的精神和范围。这样,倘若本申请的这些修改和变型属于本申请权利要求及其等同技术的范围之内,则本申请也意图包含这些改动和变型在内。

Claims (30)

  1. 一种通信方法,其特征在于,包括:
    第一数据代理网元获取第一数据;
    所述第一数据代理网元接收第一指示信息和第二指示信息,其中,所述第一指示信息包括指示所述第一数据代理网元对所述第一数据执行的操作,所述第二指示信息指示与所述第一数据代理网元交互的第一网元的信息,其中,所述第一网元的信息包括第一网元的地址信息,或者所述第一网元的标识,或者用于确认所述第一数据代理网元上报的第一网元的地址信息;
    所述第一数据代理网元对所述第一数据进行所述操作,获得第一信息;
    所述第一数据代理网元根据所述第一网元的信息发送所述第一信息。
  2. 根据权利要求1所述的方法,其特征在于,所述第一数据包括所述第一数据代理网元从至少一个数据源中采集的数据,和/或所述第一数据代理网元从第二网元接收的数据。
  3. 根据权利要求1或2所述的方法,其特征在于,所述第一指示信息中指示的操作,包括以下一项或多项:目标数据采集,目标数据预处理,目标数据存储,目标数据分析,或者目标数据保护。
  4. 根据权利要求1-3中任一项所述的方法,其特征在于,所述第一数据包括所述第一数据代理网元从至少一个数据源中采集的数据,所述至少一个数据源包括以下一个或多个:终端设备,无线接入网设备,核心网设备,传输网设备,或者操作、管理和维护OAM设备。
  5. 根据权利要求1-4中任一项所述的方法,其特征在于,所述第一数据包括所述第一数据代理网元从至少一个数据源中采集的数据,所述从至少一个数据源中采集的数据包括所述至少一个数据源中的目标数据源的数据,所述第一数据代理网元获取第一数据,包括:
    所述第一数据代理网元向所述目标数据源发送第一消息,所述第一消息用于请求所述目标数据源中的数据;
    所述第一数据代理网元接收来自所述目标数据源的数据。
  6. 根据权利要求1-5中任一项所述的方法,其特征在于,所述第一数据包括所述第一数据代理网元从至少一个数据源中采集的数据,所述方法还包括:
    所述第一数据代理网元接收来自可信锚点的第二消息,所述第二消息用于指示所述第一数据代理网元具有访问所述从至少一个数据源中采集的数据的权限。
  7. 根据权利要求6所述的方法,其特征在于,在所述第一数据代理网元接收来自可信锚点的第二消息之前,所述方法还包括:
    所述第一数据代理网元向可信锚点发送第三消息,所述第三消息用于验证所述第一数据代理网元是否具有访问所述从至少一个数据源中采集的数据的权限。
  8. 根据权利要求1-7中任一项所述的方法,其特征在于,所述第一数据包括所述第一数据代理网元从至少一个数据源中采集的数据,所述从至少一个数据源中采集的数据包括以下一项或多项数据:网络数据、用户数据、物联网数据、或者人工智能模型数据。
  9. 根据权利要求1-8中任一项所述的方法,其特征在于,所述第一数据包括所述第一数据代理网元从第二网元接收的数据,所述第一数据代理网元获取第一数据,包括:
    所述第一数据代理网元接收来自所述第二网元的数据,以及以下一项或多项信息:数据描述信息,密钥信息,或者文件传输信息。
  10. 根据权利要求1-9中任一项所述的方法,其特征在于,所述方法还包括:
    所述第一数据代理网元向可信锚点发送第四消息,所述第四消息包括所述第一数据中的第一目标数据的标识以及所述第一目标数据的访问者的标识,所述第四消息用于记录所述第一目标数据的访问者对所述第一目标数据的访问事件。
  11. 根据权利要求1-10中任一项所述的方法,其特征在于,所述方法还包括:
    所述第一数据代理网元接收数据安全及隐私保护技术库的信息和/或分析工具库的信息,所述数据安全及隐私保护技术库用于所述第一数据代理网元对所述第一数据中的第二目标数据执行数据保护,所述分析工具库用于所述第一数据代理网元对所述第一数据中的第三目标数据执行数据分析。
  12. 根据权利要求1-11中任一项所述的方法,其特征在于,所述第一数据代理网元部署在以下一个或多个设备中:终端设备,无线接入网设备,核心网设备,传输网设备,或者操作、管理和维护OAM设备。
  13. 根据权利要求1-12中任一项所述的方法,其特征在于,所述方法还包括:
    所述第一数据代理网元发送数据服务能力信息,所述数据服务能力信息用于确定所述第一指示信息和/或第二指示信息。
  14. 根据权利要求13所述的方法,其特征在于,所述数据服务能力信息包括如下一项或多项:所述第一数据代理网元的标识,所述第一数据代理网元的位置信息,所述第一数据代理网元的数据预处理能力,所述第一数据代理网元的数据存储能力,所述第一数据代理网元的数据上报能力,所述第一数据代理网元的数据分析能力,所述第一数据代理网元的交互能力,所述第一数据代理网元的数据保护能力,或者所述第一数据代理网元的数据压缩能力。
  15. 一种通信方法,其特征在于,包括:
    数据编排网元生成第一指示信息和第二指示信息;
    所述数据编排网元向第一数据代理网元发送所述第一指示信息和所述第二指示信息,所述第一指示信息包括指示所述第一数据代理网元对第一数据执行的操作,所述第二指示信息指示与所述第一数据代理网元交互的第一网元的信息,其中,所述第一网元的信息包括第一网元的地址信息,或者所述第一网元的标识,或者用于确认所述第一数据代理网元上报的第一网元的地址信息。
  16. 根据权利要求15所述的方法,其特征在于,所述第一数据包括所述第一数据代理网元从至少一个数据源中采集的数据,和/或所述第一数据代理网元从第二网元接收的数据。
  17. 根据权利要求16所述的方法,其特征在于,所述至少一个数据源包括以下一个或多个:终端设备,无线接入网设备,核心网设备,传输网设备,或者操作、管理和维护OAM设备。
  18. 根据权利要求16或17所述的方法,其特征在于,所述从至少一个数据源中采集的数据包括以下一项或多项数据:网络数据、用户数据、物联网数据、或者人工智能模型数据。
  19. 根据权利要求15-18中任一项所述的方法,其特征在于,所述第一指示信息中指示的操作,包括以下一项或多项:目标数据采集,目标数据预处理,目标数据存储,目标数据分析,或者目标数据保护。
  20. 根据权利要求15-19中任一项所述的方法,其特征在于,所述方法还包括:
    所述数据编排网元向所述第一数据代理网元发送数据安全及隐私保护技术库的信息和/或分析工具库的信息,所述数据安全及隐私保护技术库用于所述第一数据代理网元对所述第一数据中的第二目标数据执行数据保护,所述分析工具库用于所述第一数据代理网元对所述第一数据中的第三目标数据执行数据分析。
  21. 根据权利要求15-20中任一项所述的方法,其特征在于,所述方法还包括:
    所述数据编排网元接收来自所述第一数据代理网元的数据服务能力信息,所述数据服务能力信息用于确定所述第一指示信息和/或第二指示信息。
  22. 根据权利要求21所述的方法,其特征在于,所述数据服务能力信息包括如下一项或多项:所述第一数据代理网元的标识,所述第一数据代理网元的位置信息,所述第一数据代理网元的数据预处理能力,所述第一数据代理网元的数据存储能力,所述第一数据代理网元的数据上报能力,所述第一数据代理网元的数据分析能力,所述第一数据代理网元的交互能力,所述第一数据代理网元的数据保护能力,或者所述第一数据代理网元的数据压缩能力。
  23. 一种通信装置,其特征在于,所述通信装置包括用于执行如权利要求1-22中任一项所述方法的单元或模块。
  24. 一种通信装置,其特征在于,包括:
    处理器,所述处理器与存储器耦合;
    所述处理器,用于执行所述存储器中存储的计算机程序,以使得所述通信装置执行如权利要求1-22中任一项所述的通信方法。
  25. 一种通信装置,其特征在于,包括:
    处理器和接口电路;其中,
    所述接口电路,用于接收代码指令并传输至所述处理器;
    所述处理器用于运行所述代码指令以执行如权利要求1-22中任一项所述的方法。
  26. 一种通信装置,其特征在于,所述通信装置包括处理器和收发器,所述收发器用于所述通信装置和其他通信装置之间进行信息交互,所述处理器执行程序指令,用以执行如权利要求1-22中任一项所述的通信方法。
  27. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质包括计算机程序或指令,当所述计算机程序或指令在计算机上运行时,使得所述计算机执行如权利要求1-22中任一项所述的通信方法。
  28. 一种计算机程序产品,其特征在于,所述计算机程序产品包括:计算机程序或指令,当所述计算机程序或指令在计算机上运行时,使得如权利要求1-22中任一 项所述的通信方法被执行。
  29. 一种通信方法,其特征在于,包括:
    第一数据代理网元获取第一数据;
    数据编排网元向所述第一数据代理网元发送第一指示信息和第二指示信息;
    所述第一数据代理网元接收来自所述数据编排网元的第一指示信息和第二指示信息,所述第一指示信息包括指示所述第一数据代理网元对第一数据执行的操作,所述第二指示信息指示与所述第一数据代理网元交互的第一网元的信息,其中,所述第一网元的信息包括第一网元的地址信息,或者所述第一网元的标识,或者用于确认所述第一数据代理网元上报的第一网元的地址信息;
    所述第一数据代理网元对所述第一数据进行所述操作,获得第一信息;
    所述第一数据代理网元根据所述第一网元的信息发送所述第一信息。
  30. 一种通信系统,其特征在于,所述通信系统包括:第一数据代理网元和数据编排网元,其中,所述第一数据代理网元用于执行如权利要求1-14中任一项所述的通信方法,所述数据编排网元用于执行如权利要求15-22中任一项所述的通信方法。
PCT/CN2023/094626 2022-05-31 2023-05-16 通信方法及装置 WO2023231770A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210613730.3A CN117202136A (zh) 2022-05-31 2022-05-31 通信方法及装置
CN202210613730.3 2022-05-31

Publications (1)

Publication Number Publication Date
WO2023231770A1 true WO2023231770A1 (zh) 2023-12-07

Family

ID=89000276

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/094626 WO2023231770A1 (zh) 2022-05-31 2023-05-16 通信方法及装置

Country Status (2)

Country Link
CN (1) CN117202136A (zh)
WO (1) WO2023231770A1 (zh)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150381713A1 (en) * 2014-06-30 2015-12-31 Brother Kogyo Kabushiki Kaisha Information Processing Apparatus, Cooperation System and Computer Readable Medium
CN111885549A (zh) * 2020-06-29 2020-11-03 中兴通讯股份有限公司 信息采集方法、装置、存储介质及电子装置
CN111935756A (zh) * 2019-05-13 2020-11-13 华为技术有限公司 一种数据传输方法、装置及设备
US20210367854A1 (en) * 2020-05-22 2021-11-25 Electronics And Telecommunications Research Institute Method for data collection using multiple network data analytics functions device
CN114339816A (zh) * 2020-09-30 2022-04-12 华为技术有限公司 一种边缘计算的方法和装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150381713A1 (en) * 2014-06-30 2015-12-31 Brother Kogyo Kabushiki Kaisha Information Processing Apparatus, Cooperation System and Computer Readable Medium
CN111935756A (zh) * 2019-05-13 2020-11-13 华为技术有限公司 一种数据传输方法、装置及设备
US20210367854A1 (en) * 2020-05-22 2021-11-25 Electronics And Telecommunications Research Institute Method for data collection using multiple network data analytics functions device
CN111885549A (zh) * 2020-06-29 2020-11-03 中兴通讯股份有限公司 信息采集方法、装置、存储介质及电子装置
CN114339816A (zh) * 2020-09-30 2022-04-12 华为技术有限公司 一种边缘计算的方法和装置

Also Published As

Publication number Publication date
CN117202136A (zh) 2023-12-08

Similar Documents

Publication Publication Date Title
US11811873B2 (en) Distribution hub for internet-of-things data
Sheng et al. Recent advances in industrial wireless sensor networks toward efficient management in IoT
KR102182167B1 (ko) M2m 서비스 설정 변경 방법 및 이를 위한 장치
KR102214073B1 (ko) M2m 통신 시스템에서 구독 및 통지를 위한 방법 및 이를 위한 장치
US20220335065A1 (en) Mechanisms for multi-dimension data operations
US11671514B2 (en) Service layer message templates in a communications network
KR20210054923A (ko) 이동통신 네트워크에서 rfsp 인덱스 선택을 위한 네트워크 분석 정보 제공하는 방법 및 장치
US20240056496A1 (en) Method and Apparatus for Selecting Edge Application Server
CN116325686A (zh) 一种通信方法和装置
WO2023231770A1 (zh) 通信方法及装置
WO2023231713A1 (zh) 通信方法、装置及系统
WO2023231714A1 (zh) 通信方法、装置及系统
US11805022B2 (en) Method and device for providing network analytics information in wireless communication network
WO2023003686A1 (en) Multi- access edge computing (mec) application registry in mec federation
Sicari et al. Increasing the pervasiveness of the IoT: fog computing coupled with pub&sub and security
WO2024092697A1 (zh) 通信方法、装置及系统
WO2023169122A1 (zh) 通信方法和装置
WO2024050838A1 (zh) 一种通信方法及装置
WO2023030077A1 (zh) 一种通信方法、通信装置及通信系统
Hanon et al. Review the deployment and role of broker in IoT platforms
US20230362639A1 (en) Method and apparatus for transferring network information to ai/ml application in wireless communication system
WO2023169127A1 (zh) 通信方法、终端设备和通信装置
WO2024045180A1 (zh) 数据报文的传输方法、通信装置和通信系统
EP4134848A1 (en) Devices and methods for security and operational behavior assessment of software services
WO2023036436A1 (en) Apparatus, methods, and computer programs

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23814955

Country of ref document: EP

Kind code of ref document: A1