WO2024079068A1 - Appareil, procédé et programme d'ordinateur - Google Patents

Appareil, procédé et programme d'ordinateur Download PDF

Info

Publication number
WO2024079068A1
WO2024079068A1 PCT/EP2023/077949 EP2023077949W WO2024079068A1 WO 2024079068 A1 WO2024079068 A1 WO 2024079068A1 EP 2023077949 W EP2023077949 W EP 2023077949W WO 2024079068 A1 WO2024079068 A1 WO 2024079068A1
Authority
WO
WIPO (PCT)
Prior art keywords
network function
service
profile
function service
authorization attributes
Prior art date
Application number
PCT/EP2023/077949
Other languages
English (en)
Inventor
Prashanti Das
Bruno Landais
Vesa Pauli Hellgren
Satvinder Bawa
Original Assignee
Nokia Solutions And Networks Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Solutions And Networks Oy filed Critical Nokia Solutions And Networks Oy
Publication of WO2024079068A1 publication Critical patent/WO2024079068A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Definitions

  • the present disclosure relates to an apparatus, a method, and a computer program for discovering network function service producers in a communication system.
  • a communication system can be seen as a facility that enables communication sessions between two or more entities such as communication devices, base stations and/or other nodes by providing carriers between the various entities involved in the communications path.
  • the communication system may be a wireless communication system.
  • wireless systems comprise public land mobile networks (PLMN) operating based on radio standards such as those provided by 3GPP, satellite based communication systems and different wireless local networks, for example wireless local area networks (WLAN).
  • PLMN public land mobile networks
  • WLAN wireless local area networks
  • the wireless systems can typically be divided into cells, and are therefore often referred to as cellular systems.
  • the communication system and associated devices typically operate in accordance with a given standard or specification which sets out what the various entities associated with the system are permitted to do and how that should be achieved. Communication protocols and/or parameters which shall be used for the connection are also typically defined. Examples of standard are the so-called 5G standards.
  • an apparatus comprising means for: receiving, from a network function service consumer, a request to consume a service from a network function service producer including network function service consumer details; sending, to a network function repository function, a request to discover a profile of a network function service producer including authorization attributes; receiving, from the network function repository function, a profile of the network function service producer including the authorization attributes; and determining whether the network function service consumer is allowed to consume the service from the network function service producer based on the authorization attributes and the network function service consumer details.
  • the apparatus may be a service communication proxy.
  • the apparatus may comprise means for: determining that the network function service consumer is allowed to consume the service from the network function service producer based on the authorization attributes and the network function service consumer details; and sending, to the network function service producer, the service request to consume the service from the network function service producer.
  • the apparatus may comprise means for: receiving, from another network function service consumer, a request to consume a service from the network function service producer including other network function service consumer details; determining whether the other network function service consumer is allowed to consume the service from the network function service producer based on the authorization attributes and the other network function service consumer details.
  • the apparatus may comprise means for: storing the profile of the network function service producer including the authorization attributes.
  • the request from the apparatus to discover the profile of the network function service producer including the authorization attributes may comprise an indication to discover a complete profile of the network function service producer including the authorization attributes.
  • an apparatus comprising at least one processor and at least one memory including computer code for one or more programs, the at least one memory and the computer code configured, with the at least one processor, to cause the apparatus at least to: receive, from a network function service consumer, a request to consume a service from a network function service producer including network function service consumer details; send, to a network function repository function, a request to discover a profile of a network function service producer including authorization attributes; receive, from the network function repository function, a profile of the network function service producer including the authorization attributes; and determine whether the network function service consumer is allowed to consume the service from the network function service producer based on the authorization attributes and the network function service consumer details.
  • the apparatus may be a service communication proxy.
  • the at least one memory and the computer code may be configured, with the at least one processor, to cause the apparatus at least to: determine that the network function service consumer is allowed to consume the service from the network function service producer based on the authorization attributes and the network function service consumer details; and send, to the network function service producer, the service request to consume the service from the network function service producer.
  • the at least one memory and the computer code may be configured, with the at least one processor, to cause the apparatus at least to: receive, from another network function service consumer, a request to consume a service from the network function service producer including other network function service consumer details; determine whether the other network function service consumer is allowed to consume the service from the network function service producer based on the authorization attributes and the other network function service consumer details.
  • the at least one memory and the computer code may be configured, with the at least one processor, to cause the apparatus at least to: store the profile of the network function service producer including the authorization attributes.
  • the request from the apparatus to discover the profile of the network function service producer including the authorization attributes may comprise an indication to discover a complete profile of the network function service producer including the authorization attributes.
  • an apparatus comprising circuitry configured to: receive, from a network function service consumer, a request to consume a service from a network function service producer including network function service consumer details; send, to a network function repository function, a request to discover a profile of a network function service producer including authorization attributes; receive, from the network function repository function, a profile of the network function service producer including the authorization attributes; and determine whether the network function service consumer is allowed to consume the service from the network function service producer based on the authorization attributes and the network function service consumer details.
  • the apparatus may be a service communication proxy.
  • the apparatus may comprise circuitry configured to: determine that the network function service consumer is allowed to consume the service from the network function service producer based on the authorization attributes and the network function service consumer details; and send, to the network function service producer, the service request to consume the service from the network function service producer.
  • the apparatus may comprise circuitry configured to: receive, from another network function service consumer, a request to consume a service from the network function service producer including other network function service consumer details; determine whether the other network function service consumer is allowed to consume the service from the network function service producer based on the authorization attributes and the other network function service consumer details.
  • the apparatus may comprise circuitry configured to: store the profile of the network function service producer including the authorization attributes.
  • the request from the apparatus to discover the profile of the network function service producer including the authorization attributes may comprise an indication to discover a complete profile of the network function service producer including the authorization attributes.
  • a method comprising receiving, from a network function service consumer, a request to consume a service from a network function service producer including network function service consumer details; sending, to a network function repository function, a request to discover a profile of a network function service producer including authorization attributes; receiving, from the network function repository function, a profile of the network function service producer including the authorization attributes; and determining whether the network function service consumer is allowed to consume the service from the network function service producer based on the authorization attributes and the network function service consumer details.
  • the method may be performed by an apparatus.
  • the apparatus may be a service communication proxy.
  • the method may comprise: determining that the network function service consumer is allowed to consume the service from the network function service producer based on the authorization attributes and the network function service consumer details; and sending, to the network function service producer, the service request to consume the service from the network function service producer.
  • the method may comprise: receiving, from another network function service consumer, a request to consume a service from the network function service producer including other network function service consumer details; determining whether the other network function service consumer is allowed to consume the service from the network function service producer based on the authorization attributes and the other network function service consumer details.
  • the method may comprise: storing the profile of the network function service producer including the authorization attributes.
  • the request from the apparatus to discover the profile of the network function service producer including the authorization attributes may comprise an indication to discover a complete profile of the network function service producer including the authorization attributes.
  • a computer program comprising computer executable code which when run on at least one processor is configured to: receive, from a network function service consumer, a request to consume a service from a network function service producer including network function service consumer details; send, to a network function repository function, a request to discover a profile of a network function service producer including authorization attributes; receive, from the network function repository function, a profile of the network function service producer including the authorization attributes; and determine whether the network function service consumer is allowed to consume the service from the network function service producer based on the authorization attributes and the network function service consumer details.
  • the at least one processor may be part of an apparatus.
  • the apparatus may b e a service communication proxy.
  • the computer program may comprise computer executable code which when run on at least one processor is configured to: determine that the network function service consumer is allowed to consume the service from the network function service producer based on the authorization attributes and the network function service consumer details; and send, to the network function service producer, the service request to consume the service from the network function service producer.
  • the computer program may comprise computer executable code which when run on at least one processor is configured to: receive, from another network function service consumer, a request to consume a service from the network function service producer including other network function service consumer details; determine whether the other network function service consumer is allowed to consume the service from the network function service producer based on the authorization attributes and the other network function service consumer details.
  • the computer program may comprise computer executable code which when run on at least one processor is configured to: store the profile of the network function service producer including the authorization attributes.
  • the request from the apparatus to discover the profile of the network function service producer including the authorization attributes may comprise an indication to discover a complete profile of the network function service producer including the authorization attributes.
  • an apparatus comprising means for: receiving, from another apparatus, a request to discover a profile of a network function service producer including authorization attributes; determining that the other apparatus is allowed to discover the profile of the network function service producer including the authorization attributes; and sending, to the other apparatus, the profile of the network function service producer including the authorization attributes.
  • the apparatus may be a network function repository function.
  • the other apparatus may be a service communication proxy.
  • the apparatus may comprise means for: receiving, from the other apparatus, a request to discover a profile of another network function service producer including authorization attributes; determining that the other apparatus is not allowed to discover the profile of the other network function service producer including the authorization attributes; and rejecting the request or send, to the other apparatus, the profile of the network function service producer excluding the authorization attributes.
  • the apparatus may comprise means for: determining that the other apparatus is allowed to discover the profile of the network function service producer including the authorization attributes based on: static authorization configured in the apparatus indicating whether the other apparatus is allowed to discover the profile of the network function service producer ; or an access token received in the request received from the other apparatus to discover the profile of the network function service producer including authorization attributes.
  • the request from the other apparatus to discover the profile of the network function service producer including the authorization attributes may comprise an indication to receive an original or complete profile of the network function service producer including the authorization attributes.
  • the authorization attributes may comprise at least one of: a type, a public land mobile network, a standalone non-public network, a network slice, or a domain name of network function service consumers allowed to consume the network function service producer's service.
  • the network function service consumer details may comprise at least one of: a type, a public land mobile network, a standalone non-public network, a network slice, or a domain name of the network function service consumer.
  • an apparatus comprising at least one processor and at least one memory including computer code for one or more programs, the at least one memory and the computer code configured, with the at least one processor, to cause the apparatus at least to: receive, from another apparatus, a request to discover a profile of a network function service producer including authorization attributes; determine that the other apparatus is allowed to discover the profile of the network function service producer including the authorization attributes; and send, to the other apparatus, the profile of the network function service producer including the authorization attributes.
  • the apparatus may be a network function repository function.
  • the other apparatus may be a service communication proxy.
  • the at least one memory and the computer code may be configured, with the at least one processor, to cause the apparatus at least to: receive, from the other apparatus, a request to discover a profile of another network function service producer including authorization attributes; determine that the other apparatus is not allowed to discover the profile of the other network function service producer including the authorization attributes; and reject the request or send, to the other apparatus, the profile of the network function service producer excluding the authorization attributes.
  • the at least one memory and the computer code may be configured, with the at least one processor, to cause the apparatus at least to: determine that the other apparatus is allowed to discover the profile of the network function service producer including the authorization attributes based on: static authorization configured in the apparatus indicating whether the other apparatus is allowed to discover the profile of the network function service producer ; or an access token received in the request received from the other apparatus to discover the profile of the network function service producer including authorization attributes.
  • the request from the other apparatus to discover the profile of the network function service producer including the authorization attributes may comprise an indication to receive an original or complete profile of the network function service producer including the authorization attributes.
  • the authorization attributes may comprise at least one of: a type, a public land mobile network, a standalone non-public network, a network slice, or a domain name of network function service consumers allowed to consume the network function service producer's service.
  • the network function service consumer details may comprise at least one of: a type, a public land mobile network, a standalone non-public network, a network slice, or a domain name of the network function service consumer.
  • an apparatus comprising circuitry configured to: receive, from another apparatus, a request to discover a profile of a network function service producer including authorization attributes; determine that the other apparatus is allowed to discover the profile of the network function service producer including the authorization attributes; and send, to the other apparatus, the profile of the network function service producer including the authorization attributes.
  • the apparatus may be a network function repository function.
  • the other apparatus may be a service communication proxy.
  • the apparatus may comprise circuitry configured to: receive, from the other apparatus, a request to discover a profile of another network function service producer including authorization attributes; determine that the other apparatus is not allowed to discover the profile of the other network function service producer including the authorization attributes; and reject the request or send, to the other apparatus, the profile of the network function service producer excluding the authorization attributes.
  • the apparatus may comprise circuitry configured to: determine that the other apparatus is allowed to discover the profile of the network function service producer including the authorization attributes based on: static authorization configured in the apparatus indicating whether the other apparatus is allowed to discover the profile of the network function service producer ; or an access token received in the request received from the other apparatus to discover the profile of the network function service producer including authorization attributes.
  • the request from the other apparatus to discover the profile of the network function service producer including the authorization attributes may comprise an indication to receive an original or complete profile of the network function service producer including the authorization attributes.
  • the authorization attributes may comprise at least one of: a type, a public land mobile network, a standalone non-public network, a network slice, or a domain name of network function service consumers allowed to consume the network function service producer's service.
  • the network function service consumer details may comprise at least one of: a type, a public land mobile network, a standalone non-public network, a network slice, or a domain name of the network function service consumer.
  • a method comprising receiving, from another apparatus, a request to discover a profile of a network function service producer including authorization attributes; determining that the other apparatus is allowed to discover the profile of the network function service producer including the authorization attributes; and sending, to the other apparatus, the profile of the network function service producer including the authorization attributes.
  • the method may be performed by an apparatus.
  • the apparatus may be a network function repository function.
  • the other apparatus may be a service communication proxy.
  • the method may comprise: receiving, from the other apparatus, a request to discover a profile of another network function service producer including authorization attributes; determining that the other apparatus is not allowed to discover the profile of the other network function service producer including the authorization attributes; and rejecting the request or send, to the other apparatus, the profile of the network function service producer excluding the authorization attributes.
  • the method may comprise: determining that the other apparatus is allowed to discover the profile of the network function service producer including the authorization attributes based on: static authorization configured in the apparatus indicating whether the other apparatus is allowed to discover the profile of the network function service producer ; or an access token received in the request received from the other apparatus to discover the profile of the network function service producer including authorization attributes.
  • the request from the other apparatus to discover the profile of the network function service producer including the authorization attributes may comprise an indication to receive an original or complete profile of the network function service producer including the authorization attributes.
  • the authorization attributes may comprise at least one of: a type, a public land mobile network, a standalone non-public network, a network slice, or a domain name of network function service consumers allowed to consume the network function service producer's service.
  • the network function service consumer details may comprise at least one of: a type, a public land mobile network, a standalone non-public network, a network slice, or a domain name of the network function service consumer.
  • a computer program comprising computer executable code which when run on at least one processor is configured to: receive, from another apparatus, a request to discover a profile of a network function service producer including authorization attributes; determine that the other apparatus is allowed to discover the profile of the network function service producer including the authorization attributes; and send, to the other apparatus, the profile of the network function service producer including the authorization attributes.
  • the at least one processor may be part of an apparatus.
  • the apparatus may be a network function repository function.
  • the other apparatus may be a service communication proxy.
  • the computer program may comprise computer executable code which when run on at least one processor is configured to: receive, from the other apparatus, a request to discover a profile of another network function service producer including authorization attributes; determine that the other apparatus is not allowed to discover the profile of the other network function service producer including the authorization attributes; and reject the request or send, to the other apparatus, the profile of the network function service producer excluding the authorization attributes.
  • the computer program may comprise computer executable code which when run on at least one processor is configured to: determine that the other apparatus is allowed to discover the profile of the network function service producer including the authorization attributes based on: static authorization configured in the apparatus indicating whether the other apparatus is allowed to discover the profile of the network function service producer ; or an access token received in the request received from the other apparatus to discover the profile of the network function service producer including authorization attributes.
  • the request from the other apparatus to discover the profile of the network function service producer including the authorization attributes may comprise an indication to receive an original or complete profile of the network function service producer including the authorization attributes.
  • the authorization attributes may comprise at least one of: a type, a public land mobile network, a standalone non-public network, a network slice, or a domain name of network function service consumers allowed to consume the network function service producer's service.
  • the network function service consumer details may comprise at least one of: a type, a public land mobile network, a standalone non-public network, a network slice, or a domain name of the network function service consumer.
  • a computer readable medium comprising program instructions stored thereon for performing at least one of the above methods.
  • a non-transitory computer readable medium comprising program instructions stored thereon for performing at least one of the above methods.
  • a non-volatile tangible memory medium comprising program instructions stored thereon for performing at least one of the above methods.
  • AMF Access and Mobility Management Function
  • API Application Programming Interface
  • CU Centralized Unit
  • DU Distributed Unit
  • gNB gNodeB
  • GSM Global System for Mobile communication
  • HSS Home Subscriber Server loT: Internet of Things
  • NEF Network Exposure Function
  • RAM Random Access Memory (R)AN: (Radio) Access Network
  • SMF Session Management Function
  • UE User Equipment
  • 5GC 5G Core network
  • Figure 1 shows a schematic representation of a 5G system
  • Figure 2 shows a schematic representation of a control apparatus
  • Figure 3 shows a schematic representation of a user equipment
  • Figures 4a and 4b show a signaling diagram of a process for discovering network function service producers in a communication system
  • Figures 5a and 5b show a signaling diagram of another process for discovering network function service producers in a communication system
  • Figure 6 shows a block diagram of a method for discovering network function service producers in a communication system, for example performed by a service communication proxy
  • Figure 7 shows a block diagram of a method for discovering network function service producers in a communication system, for example performed by a network function repository function
  • Figure 8 shows a schematic representation of a non-volatile memory medium storing instructions which when executed by a processor allow a processor to perform one or more of the steps of the methods of Figures 6 and 7.
  • FIG. 1 shows a schematic representation of a 5G system (5GS).
  • the 5GS may comprises a user equipment (UE), a (radio) access network ((R)AN), a 5G core network (5GC), one or more application functions (AF) and one or more data networks (DN).
  • UE user equipment
  • R radio access network
  • GC 5G core network
  • AF application functions
  • DN data networks
  • the 5G (R)AN may comprise one or more gNodeB (gNB) distributed unit functions connected to one or more gNodeB (gNB) centralized unit functions.
  • gNB gNodeB
  • gNB gNodeB
  • the 5GC may comprise an access and mobility management function (AMF), a session management function (SMF), an authentication server function (ALISF), a user data management (UDM), a user plane function (UPF), a network exposure function (NEF), a network function repository function (NRF), a service communication proxy (SCP) and/or other non-illustrated network functions (NFs) or proxies.
  • AMF access and mobility management function
  • SMF session management function
  • ALISF authentication server function
  • UDM user data management
  • UPF user plane function
  • NEF network exposure function
  • NRF network function repository function
  • SCP service communication proxy
  • NFs non-illustrated network functions
  • FIG 2 illustrates an example of a control apparatus 200 for controlling a function of the (R)AN or the 5GC as illustrated on Figure 1.
  • the control apparatus may comprise at least one random access memory (RAM) 211a, at least on read only memory (ROM) 211b, at least one processor 212, 213 and an input/output interface 214.
  • the at least one processor 212, 213 may be coupled to the RAM 211a and the ROM 211 b.
  • the at least one processor 212, 213 may be configured to execute an appropriate software code 215.
  • the software code 215 may for example allow to perform one or more steps to perform one or more of the present aspects.
  • the software code 215 may be stored in the ROM 211 b.
  • the control apparatus 200 may be interconnected with another control apparatus 200 controlling another function of the 5G (R)AN or the 5GC.
  • each function of the (R)AN or the 5GC comprises a control apparatus 200.
  • two or more functions of the (R)AN or the 5GC may share a control apparatus.
  • Figure 3 illustrates an example of a UE 300, such as the UE illustrated on Figure 1.
  • the UE
  • the 300 may be provided by any device capable of sending and receiving radio signals.
  • Nonlimiting examples comprise a user equipment, a mobile station (MS) or mobile device such as a mobile phone or what is known as a ’smart phone’, a computer provided with a wireless interface card or other wireless interface facility (e.g., USB dongle), a personal data assistant (PDA) or a tablet provided with wireless communication capabilities, a machine-type communications (MTC) device, a Cellular Internet of things (CloT) device or any combinations of these or the like.
  • the UE 300 may provide, for example, communication of data for carrying communications.
  • the communications may be one or more of voice, electronic mail (email), text message, multimedia, data, machine data and so on.
  • the UE 300 may receive signals over an air or radio interface 307 via appropriate apparatus for receiving and may transmit signals via appropriate apparatus for transmitting radio signals.
  • transceiver apparatus is designated schematically by block 306.
  • the transceiver apparatus 306 may be provided for example by means of a radio part and associated antenna arrangement.
  • the antenna arrangement may be arranged internally or externally to the mobile device.
  • the UE 300 may be provided with at least one processor 301 , at least one memory ROM 302a, at least one RAM 302b and other possible components 303 for use in software and hardware aided execution of tasks it is designed to perform, including control of access to and communications with access systems and other communication devices.
  • the at least one processor 301 is coupled to the RAM 302b and the ROM 302a.
  • the 301 may be configured to execute an appropriate software code 308.
  • the software code 308 may for example allow to perform one or more of the present aspects.
  • the software code 308 may be stored in the ROM 302a.
  • the processor, storage and other relevant control apparatus can be provided on an appropriate circuit board and/or in chipsets. This feature is denoted by reference 304.
  • the device may optionally have a user interface such as keypad 305, touch sensitive screen or pad, combinations thereof or the like.
  • a display, a speaker and a microphone may be provided depending on the type of the device.
  • 3GPP TS 29.510 specifies that in the 5GC a NF service producer may register with a NRF.
  • the NF service producer may use a Nnrf_NFManagement service application programming interface (API).
  • a NF service consumer may discover the NF service producer via the NRF.
  • the NF service consumer may use a Nnrf_NFDiscovery service API.
  • the NRF may store (i.e. cache) a complete (i.e. original) profile of the NF service producer.
  • the complete (i.e. original) profile of the NF service producer may include authorization attributes specifying which NF service consumer is allowed to discover and consume the services produced by the NF service producer.
  • the authorization attributes may specify which NF service consumer from which public land mobile network (PLMN), from which standalone non-private network (SNPN), with which NF type, from which domain or with which network slice selection assistance information is allowed to discover and consume the services produced by the NF service producer.
  • PLMN public land mobile network
  • SNPN standalone non-private network
  • the authorization attributes may be named "allowedxxx”.
  • the authorization attributes may comprise “allowedPImns”, “allowedSnpns”, “allowedNfTypes”, “allowedNfDomains” or “allowedNssais”.
  • the NF service consumer may send a discovery request to the NRF to discover a partial profile of the NF service producer excluding the "allowedxxx" attributes as opposed to the complete (i.e. original) profile of the NF service producer including the "allowedxxx" attributes.
  • the discovery request may comprise discovery query parameters.
  • the discovery query parameters may comprise NF service consumer details.
  • the discovery request may comprise NF service consumer details.
  • the NF service consumer details may comprise requester-nf-instance-fqdn, requester-snpn-list or requester-snssais.
  • the NRF may determine if the NF service consumer is allowed to consume (i.e. access) the services of the NF service producer and therefore to discover the partial profile of the NF service producer based on the NF service consumer details and the “allowedxxx” attributes included in the complete (i.e. original) profile of the NF service producer. If the NF service consumer is allowed to consume (i.e. access) the services of the NF service producer and therefore to discover the partial profile of the NF service producer, the NRF may return the partial profile of the NF service producer to the NF service consumer in a discovery response to the discovery request.
  • the NRF may not return the complete (i.e. original) profile of the NF service producer to the NF service consumer.
  • the NRF may modify attributes included in the profile of the NF service producer (e.g. fully qualified domain name (fqdn) attributes).
  • the NFR may remove attributes included in the profile of the NF service producer (e.g. the “allowedxxx” attributes).
  • the NF service consumer may store (i.e. cache) the partial profile of the NF service producer.
  • the NF service consumer may use the partial profile of the NF service producer to determine whether to send a service request to the NF service producer.
  • the partial profile of the NF service producer included in the discovery response received by the NF service consumer from the NRF may vary based on the NF service consumer details included in the discovery request sent by the NF service consumer to the NRF. That is, the partial profile of the NF service producer included in the discovery response is tailored to the NF service consumer (i.e. to the services from the NF service producer that the NF service consumer is allowed to consume).
  • the NF service consumer may use the partial profile of the NF service producer included in the discovery response to determine whether to send a service request to the NF service producer
  • 3GPP TS 29.510 section 6.1.6.2.2 specifies a data model for the complete (i.e. original) profile of the NF service producer in the NRF register API and section 6.2.6.2.3 specifies a data model for the partial profile of the NF service producer in the NRF discovery response respectively.
  • the NF service consumer may send a service request to a SCP.
  • the service request may comprise NF service consumer details.
  • 3GPP TS 29.500 specifies that the NF service consumer may use 3gpp-Sbi-Discovery headers to indicate NF service consumer details in the service request.
  • the service request may comprise 3gpp-Sbi-Discovery headers conveying discovery query parameters.
  • the discovery query parameters may comprise the NF service consumer details.
  • the SCP may then send a discovery request to the NRF on behalf of the NF service consumer.
  • the discovery request may comprise the discovery query parameters.
  • the discovery query parameters may comprise the NF service consumer details.
  • the NRF may handle discovery requests issued from the SCP (in indirect communication) in the same way as discovery requests issued by the NF service consumer (in direct communication).
  • the NRF may determine if the NF service consumer is allowed to consume services from the NF service producer and therefore todiscover the partial profile of the NF service producer based on the NF service consumer details included in the discovery request from the SCP and the “allowedxxx” attributes included in the complete (i.e. original) profile of the NF service producer stored by the NRF. If the NF service consumer is allowed to consume services from the NF service producerand therefore to discover the partial profile of the NF service producer, the NRF may return the partial profile of the NF service producer to the SCP in a discovery response.
  • the NRF may not return the complete (i.e. original) profile of the NF service producer to the SCP.
  • the NRF may modify attributes included in the profile of the NF service producer (e.g. fully qualified domain name (fqdn) attributes).
  • the NFR may remove attributes included in the profile of the NF service producer (e.g. authorization attributes).
  • the SCP may store (i.e. cache) the partial profile of the NF service producer.
  • the SCP may use the partial profile of the NF service producer to determine whether the NF service consumer is allowed to consume services from the NF service producer and therefore whether to send a service request to the NF service producer on behalf of the NF service consumer.
  • the partial profile of the NF service producer included in the discovery response received by the SCP from the NRF may vary based on the NF service consumer details included in the discovery request sent by the SCP to the NRF.
  • the partial profile of the NF service producer included in the discovery response is tailored to the NF service consumer.
  • the SCP may use the profile of the NF service producer included in the discovery response with the NF service consumer to determine whether to send a service request to the NF service producer on behalf of the NF service consumer but may not reuse the profile of the NF service producer included in the discovery response to determine whether to send a service request to the NF service producer on behalf of another NF service consumer.
  • an AMF 1 may send a service request with requester-nf-instance-fqdn set as fqdn 1 to the SCP and subsequently an AMF 2 may send a service request with requester-nf- instance-fqdn set as fqdn 2 to the SCP.
  • the SCP may use the partial profile of the NF service producer tailored to the AMF 1 to determine whether to send a service request to the NF service producer on behalf of the AMF 1.
  • the SCP may not reuse the partial profile of the NF service producer tailored to the AMF1 to determine whether to send a service request to the NF service producer on behalf of the AMF2.
  • the service request originating from the AMF 1 and the service request originating from the AMF 2 comprise discovery headers with a different requester-nf-instance-fqdn and as a result the partial profile of the NF service producer tailored to the AMF 1 is different than the partial profile of the NF service producer tailored to the AMF 2 (e.g. AMF1 may be allowed to consume services provided by the NF service producer but not AMF2).
  • AMF1 may be allowed to consume services provided by the NF service producer but not AMF2
  • the service request originating from the AMF 1 and the service request originating from the AMF 2 comprise discovery headers with a different requester-snssai or a different requester-snpn-list.
  • the SCP must send a discovery request to the NRF. This causes huge discovery traffic towards the NRF. This impacts both the NRF and the SCP performances and adds extra latency. Moreover, the SCP must store (i.e. cache) the partial profile of the NF service producer received from the NRF for every discovery header with NF service consumer details to avoid sending twice a service request comprising a discovery header with the same service consumer details. This requires huge amount of memory at the SCP.
  • the NF service consumer may send a service request to the SCP.
  • the service request may comprise discovery query parameters.
  • the discovery query parameters may comprise the NF service consumer details.
  • the SCP may send a discovery request to the NRF on behalf of the NF service consumer.
  • the discovery request may comprise the discovery query parameters.
  • the discovery query parameters may comprise the NF service consumer details or not.
  • the discovery query parameters may comprise an indication to discover the complete (i.e. original) profile of a NF service producer including the “allowedxxx” attributes as opposed to a partial profile of a NF service producer excluding the “allowedxxx” attributes.
  • the discovery query parameters may comprise an "original-profile" indication or "complete-profile” indication.
  • the NRF may determine if the SCP is authorized to discover the complete (i.e. original) profile of the NF service producer including the “allowedxxx” attributes).
  • the NRF may determine if the SCP is authorized to discover the complete (i.e. original) profile of the NF service producer including the “allowedxxx” attributes based on static authorization configured in the NRF indicating which network entities are allowed to perform such requests (e.g. all SCPs or specific SCPs).
  • the NRF may determine if the SCP is authorized to discover the complete (i.e. original) profile of the NF service producer including the “allowedxxx” attributes) based on specific authorization (i.e. specific access tokens) using an Oauth2 framework (when OAuth2 is supported for the NRF APIs). For instance, a new additional scope may be defined in the NRF NF discovery API as follows to authorize the SCP to discover the complete (i.e. original) profile of the NF service producer including the “allowedxxx” attributes.
  • the NRF may send a discovery response comprising a partial profile of the NF service producer excluding the “allowedxxx” attributes.
  • the NRF may send a discovery error response (i.e. the NRF may reject the discovery request).
  • the NRF may send a discovery response comprising the complete (i.e. original) profile of the NF service producer including the “allowedxxx” attributes.
  • the SCP may store (i.e. cache) the complete (i.e. original) profile of the NF service producer including the “allowedxxx” attributes. This storing (i.e. caching) may be done without any NF service consumer details stored in the caching key (i.e. Request URI without query parameters containing NF service consumer details).
  • the SCP may use the complete (i.e. original) profile of the NF service producer including the “allowedxxx” attributes to determine whether to send a service request to the NF service producer on behalf of the NF service consumer.
  • the SCP may re-use the complete (i.e.
  • the SCP may not include any NF service consumers details in an NF discovery request to discover a complete NF profile of the NF service producer). More specifically, the SCP may determine if the NF service consumer is allowed to consume services from the NF service producer based on the NF service consumer details included in the service request from the NF service consumer and the “allowedxxx” attributes included in the complete (i.e. original) profile of the NF service producer stored by the SCP. If the NF service consumer is allowed to consume services from the NF service producer, the SCP may send a service request to the NF service producer on behalf of the NF service consumer.
  • the operation of determining if the NF service consumer is allowed to consume services from the NF service producer based on the NF service consumer details included in the service request from the NF service consumer and the “allowedxxx” attributes included in the complete (i.e. original) profile of the NF service producer is delegated by the NRF to the SCP.
  • another NF service consumer may send a service request to the SCP.
  • the service request may comprise other discovery query parameters including other NF service consumer details.
  • the service request may comprise the same discovery query parameters as the discovery query parameters in the service request previously sent by the NF service consumer to the SCP.
  • the SCP may not send a discovery request to the NRF on behalf of the other NF service consumer.
  • the SCP may determine if the other NF service consumer is allowed to consume services from the NF service producer based on the other NF service consumer details included in the service request from the other NF service consumer and the “allowedxxx” attributes included in the complete (i.e. original) profile of the NF service producer stored by the SCP. If the other NF service consumer is allowed to consume services from the NF service producer, the SCP may send a service request to the NF service producer on behalf of the other NF service consumer.
  • the SCP may send a subscribe request to the NRF to receive updated “allowedxxx” attributes for updating the “allowedxxx” attributes included in the complete (i.e. original) profile of the NF service producer stored by the SCP.
  • the subscribe request may comprise an originalProfile boolean set to "true”.
  • the SCP may use a NFStatusSubscribe service operation.
  • the NRF may update the “allowedxxx” attributes included in the complete (i.e. original) profile of the NF service producer stored by the NRF.
  • the NRF may determine that the SCP is allowed to receive updated “allowedxxx” attributes for updating the “allowedxxx” attributes included in the complete (i.e.
  • the NRF may send updated “allowedxxx” attributes for updating the “allowedxxx” attributes included in the complete (i.e. original) profile of the NF service producer stored by the SCP.
  • the NRF may use a NFStatus Notify service operation.
  • the SCP may update the complete (i.e. original) profile of the NF service producer stored by the SCP.
  • One or more aspects of this disclosure is advantageous in that NRF performances may be optimized due to reduced discovery request traffic between the SCP and the NRF.
  • One or more aspects of this disclosure is advantageous in that SCP performance may be optimized due to caching the complete (i.e. original) profile of the NF service producer and reusing the complete (i.e. original) profile of the NF service producer regardless the requester NF service consumer details as opposed to caching multiple partial profiles of the NF service producer for different NF service consumers.
  • One or more aspects of this disclosure is advantageous in that the latency to send service requests from the SCP to the NRF may be reduced as a result of reducing the number of discovery requests sent by the SCP to the NRF.
  • the SCP may be replaced by another network entity, such as a 5GC NF or an operation administration and maintenance (OAM) entity.
  • another network entity such as a 5GC NF or an operation administration and maintenance (OAM) entity.
  • OAM operation administration and maintenance
  • Figures 4a and 4b shows a signaling diagram of a process for discovering NF service producers in a communication system.
  • a UDM 1 may be configured to provide services to NF service consumer from a domain fqdn 1.
  • the UDM 1 may send a register request to a NRF.
  • the register request may comprise a complete (i.e. original) profile of the UDM 1 including an allowedNFDomains attribute set to fqdn 1 .
  • a UDM 2 may be configured to provide services to NF service consumer from a domain fqdn 2.
  • the UDM 2 may send a register request to the NRF.
  • the register request may comprise a complete (i.e. original) profile of the UDM 2 including an allowedNFDomains attribute set to fqdn 2.
  • an AMF 1 may send a service request to an SCP.
  • the service request may comprise discovery headers conveying discovery query parameters (e.g. target-nf-type: UDM, requester-nf-type: AMF and requester-nf-instance-fqdn: fqdn 1).
  • the discovery query parameters may comprise AMF 1 details (e.g. requester-nf-type: AMF and requester-nf- instance-fqdn: fqdn 1).
  • the SCP may send a discovery request to the NRF.
  • the discovery request may comprise the discovery query parameters (e.g. target-nf-type: UDM, requester-nf-type: AMF and requester-nf-instance-fqdn: fqdn 1).
  • the NRF may determine that the AMF 1 is authorized to consume services from the UDM 1 and therefore is allowed to discover a partial profile of the UDM 1 excluding the “allowedXXX” attributes based on the AMF 1 details and the “allowedXXX” attributes of the complete (i.e. original) profile of the UDM 1 stored by the NRF.
  • the NRF may send a discovery response to the SCP comprising the partial profile of the UDM 1 excluding the “allowedXXX” attributes.
  • step 6 the SCP may send a service request to the UDM 1 on behalf of the AMF 1.
  • an AMF 2 may send a service request to the SCP.
  • the service request may comprise discovery headers conveying query parameters (e.g. target-nf-type: UDM, requester-nf-type: AMF and requester-nf-instance-fqdn: fqdn 2).
  • the discovery query parameters may comprise AMF 2 details (e.g. requester-nf-type: AMF and requester-nf-instance-fqdn: fqdn 2).
  • the SCP may send a discovery request to the NRF.
  • the discovery request may comprise the discovery query parameters (e.g. target-nf-type: UDM, requester-nf-type: AMF and requester-nf-instance-fqdn: fqdn 2).
  • the NRF may determine that the AMF 2 is authorized to consume services from the UDM 2 and therefore is allowed to discover a partial profile of the UDM 2 excluding the “allowedXXX” attributes based on the AMF 1 details and the “allowedXXX” attributes of the complete (i.e. original) profile of the UDM 2 stored by the NRF.
  • the NRF may send a discovery response to the SCP comprising the partial profile of the UDM 2 excluding the “allowedXXX” attributes.
  • the SCP may send a service request to the UDM 2 on behalf of the AMF 2.
  • Figures 5a and 5b shows a signaling diagram of another process for discovering NF service producers in a communication system. Steps 1 to 3 of Figure 5 are identical to Steps 1 to 3 of Figure 4 and therefore have not been illustrated.
  • a UDM 1 may be configured to provide services to NF service consumer from a domain fqdn
  • the UDM 1 may send a register request to a NRF.
  • the register request may comprise a complete (i.e. original) profile of the UDM 1 including an allowedNFDomains attribute set to fqdn 1 .
  • a UDM 2 may be configured to provide services to NF service consumer from a domain fqdn
  • the UDM 2 may send a register request to the NRF.
  • the register request may comprise a complete (i.e. original) profile of the UDM 2 including an allowedNFDomains attribute set to fqdn 2.
  • an AMF 1 may send a service request to an SCP.
  • the service request may comprise discovery query parameters (e.g. target-nf-type: UDM, requester-nf-type: AMF and requester- nf-instance-fqdn: fqdn 1).
  • the discovery query parameters may comprise AMF 1 details (e.g. requester-nf-type: AMF and requester-nf-instance-fqdn: fqdn 1).
  • the SCP may send a discovery request to the NRF.
  • the discovery request may comprise the discovery query parameters (e.g. target-nf-type: UDM, requester-nf-type: AMF , requester-nf-instance-fqdn: fqdn 1).
  • the discovery request comprises a new discovery query parameter to request to discover a complete (i.e. original) profile of a UDM (i.e. original-profile: true)
  • the NRF may determine that the SCP is allowed to discover a complete (i.e. original) profile of UDM profiles matching the discovery query parameters (other than those conveying NF service consumer's details, if any) including the “allowedXXX” attributes.
  • the SCP may send the complete (i.e. original) profile of a UDM 1 including the “allowedXXX” attributes.
  • the SCP may also send the complete (i.e. original) profile of a UDM 2 including the “allowedXXX” attributes.
  • the SCP may determine that the AMF 1 is authorized to consume the services from the UDM 1 based on the “allowedXXX” attributes of the complete (i.e. original) profile of the UDM 1 stored by the SCP.
  • the SCP may send a service request to the UDM 1 on behalf of the AMF 1 .
  • an AMF 2 may send a service request to the SCP.
  • the service request may comprise discovery query parameters (e.g. target-nf-type: UDM, requester-nf-type: AMF and requester- nf-instance-fqdn: fqdn 2).
  • the discovery query parameters may comprise AMF 2 details (e.g. requester-nf-type: AMF and requester-nf-instance-fqdn: fqdn 2).
  • the SCP may not send a new discovery request to the NRF and may not receive a new discovery response.
  • the SCP may re-use previous discovery response.
  • the SCP may determine that the AMF 2 is authorized to consume the services from the UDM 2 based on the “allowedXXX” attributes of the complete (i.e. original) profile of the UDM 2 stored by the SCP.
  • the SCP may send a service request to the UDM 2 on behalf of the AMF 2.
  • Figure 6 shows a block diagram of a method for discovering NF service producers in a communication system, for example performed by a SCP.
  • a SCP may receive, from a NF service consumer, a request to consume a service from a NF service producer including NF service consumer details.
  • the SCP may send, to a NRF, a request to discover a profile of a NF service producer including authorization attributes.
  • the SCP may receive, from the NRF, a profile of the NF service producer including the authorization attributes.
  • the SCP may determine whether the NF service consumer is allowed to consume the service from the NF service producer based on the authorization attributes and the NF service consumer details.
  • the SCP may determine that the NF service consumer is allowed to consume the service from the NF service producer based on the authorization attributes and the NF service consumer details.
  • the SCP may send, to the NF service producer, the service request to consume the service from the NF service producer.
  • the SCP may receive, from another NF service consumer, a request to consume a service from the NF service producer including other NF service consumer details.
  • the SCP may determine whether the other NF service consumer is allowed to consume the service from the NF service producer based on the authorization attributes and the other NF service consumer details.
  • the SCP may store the profile of the NF service producer including the authorization attributes.
  • the request from the SCP to discover the profile of the NF service producer including the authorization attributes comprises an indication to discover a complete profile of the NF service producer including the authorization attributes.
  • the SCP may send, to a NRF, a request to discover a profile of a NF service producer including authorization attributes along with another profile of another NF service producer including other authorization attributes, wherein the NF service producer and the other NF service producer have a same network function type.
  • the SCP may receive, from the NRF, the profile of the NF service producer including the authorization attributes along with the other profile of the other NF service producer including the other authorization attributes.
  • the SCP may determine whether a NF service consumer is allowed to consume the service from the NF service producer based on the authorization attributes and NF service consumer details.
  • the SCP may determine whether another NF service consumer is allowed to consume the service from the other NF service producer based on the other authorization attributes and other NF service consumer details.
  • Figure 7 shows a block diagram of a method for discovering NF service producers in a communication system, for example performed by a NRF.
  • a NRF may receive, from a SCP, a request to discover a profile of a NF service producer including authorization attributes.
  • the NRF may determine that the SCP is allowed to discover the profile of the NF service producer including the authorization attributes.
  • the NRF may send, to the SCP, the profile of the NF service producer including the authorization attributes.
  • the NRF may receive, from the SCP, a request to discover a profile of another NF service producer including authorization attributes.
  • the NRF may determine that the SCP is not allowed to discover the profile of the other NF service producer including the authorization attributes.
  • the NRF may reject the request or send, to the SCP, the profile of the NF service producer excluding the authorization attributes.
  • the NRF may determine that the SCP is allowed to discover the profile of the NF service producer including the authorization attributes based on static authorization configured in the apparatus indicating whether the SCP is allowed to discover the profile of the network function service producer.
  • the NRF may determine that the SCP is allowed to discover the profile of the NF service producer including the authorization attributes based on an access token received in the request received from the SCP to discover the profile of the NF service producer including authorization attributes.
  • the request from the SCP to discover the profile of the network function service producer including the authorization attributes comprises an indication to receive an original or complete profile of the NF service producer including the authorization attributes.
  • the authorization attributes may comprise at least one of: a type, a PLMN, a standalone nonpublic network, a network slice, or a domain name of NF service consumers allowed to consume the NF service producer's service.
  • the NF service consumer details may comprise at least one of: a type, a PLMN, a standalone non-public network, a network slice, or a domain name of the NF service consumer.
  • Figure 8 shows a schematic representation of non-volatile memory media storing instructions and/or parameters 8000 which when executed by a processor allow the processor to perform one or more of the steps of the methods of Figures 6 and 7.
  • some embodiments may be implemented in hardware or special purpose circuits, software, logic or any combination thereof.
  • some aspects may be implemented in hardware, while other aspects may be implemented in firmware or software which may be executed by a controller, microprocessor or other computing device, although embodiments are not limited thereto.
  • firmware or software which may be executed by a controller, microprocessor or other computing device, although embodiments are not limited thereto.
  • various embodiments may be illustrated and described as block diagrams, flow charts, or using some other pictorial representation, it is well understood that these blocks, apparatus, systems, techniques or methods described herein may be implemented in, as non- limiting examples, hardware, software, firmware, special purpose circuits or logic, general purpose hardware or controller or other computing devices, or some combination thereof.
  • the embodiments may be implemented by computer software stored in a memory and executable by at least one data processor of the involved entities or by hardware, or by a combination of software and hardware. Further in this regard it should be noted that any procedures, e.g., as in Figures 6 and 7, may represent program steps, or interconnected logic circuits, blocks and functions, or a combination of program steps and logic circuits, blocks and functions.
  • the software may be stored on such physical media as memory chips, or memory blocks implemented within the processor, magnetic media such as hard disk or floppy disks, and optical media such as for example DVD and the data variants thereof, CD.
  • the memory may be of any type suitable to the local technical environment and may be implemented using any suitable data storage technology, such as semiconductor-based memory devices, magnetic memory devices and systems, optical memory devices and systems, fixed memory and removable memory.
  • the data processors may be of any type suitable to the local technical environment, and may include one or more of general purpose computers, special purpose computers, microprocessors, digital signal processors (DSPs), application specific integrated circuits (ASIC), gate level circuits and processors based on multi-core processor architecture, as non-limiting examples.
  • circuitry may be configured to perform one or more of the functions and/or method steps previously described. That circuitry may be provided in the base station and/or in the communications device.
  • circuitry may refer to one or more or all of the following:
  • circuit(s) and or processor(s) such as a microprocessor(s) or a portion of a microprocessor(s), that requires software (e.g., firmware) for operation, but the software may not be present when it is not needed for operation.
  • software e.g., firmware
  • circuitry also covers an implementation of merely a hardware circuit or processor (or multiple processors) or portion of a hardware circuit or processor and its (or their) accompanying software and/or firmware.
  • circuitry also covers, for example integrated device.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

La présente divulgation concerne un appareil comprenant au moins un processeur et au moins une mémoire incluant un code d'ordinateur pour un ou plusieurs programmes, la ou les mémoires et le code d'ordinateur étant configurés, avec le ou les processeurs, pour amener l'appareil au moins à : recevoir (600), d'un consommateur de service de fonction de réseau, une demande de consommation d'un service en provenance d'un producteur de service de fonction de réseau incluant des détails de consommateur de service de fonction de réseau ; envoyer (602), à une fonction de référentiel de fonctions de réseau, une demande de découverte d'un profil d'un producteur de service de fonction de réseau incluant des attributs d'autorisation ; recevoir (604), de la fonction de référentiel de fonctions de réseau, un profil du producteur de service de fonction de réseau incluant les attributs d'autorisation ; et déterminer (606) si le consommateur de service de fonction de réseau est autorisé à consommer le service provenant du producteur de service de fonction de réseau sur la base des attributs d'autorisation et des détails de consommateur de service de fonction de réseau.
PCT/EP2023/077949 2022-10-12 2023-10-10 Appareil, procédé et programme d'ordinateur WO2024079068A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IN202211058260 2022-10-12
IN202211058260 2022-10-12

Publications (1)

Publication Number Publication Date
WO2024079068A1 true WO2024079068A1 (fr) 2024-04-18

Family

ID=88373943

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2023/077949 WO2024079068A1 (fr) 2022-10-12 2023-10-10 Appareil, procédé et programme d'ordinateur

Country Status (1)

Country Link
WO (1) WO2024079068A1 (fr)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210067480A1 (en) * 2019-08-29 2021-03-04 Oracle International Corporation Methods, systems, and computer readable media for actively discovering and tracking addresses associated with 5g and non-5g service endpoints

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210067480A1 (en) * 2019-08-29 2021-03-04 Oracle International Corporation Methods, systems, and computer readable media for actively discovering and tracking addresses associated with 5g and non-5g service endpoints

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
"3rd Generation Partnership Project; Technical Specification Group Core Network and Terminals; 5G System; Network Function Repository Services; Stage 3 (Release 18)", vol. CT WG4, no. V18.0.0, 23 September 2022 (2022-09-23), pages 1 - 318, XP052211062, Retrieved from the Internet <URL:https://ftp.3gpp.org/Specs/archive/29_series/29.510/29510-i00.zip 29510-i00.docx> [retrieved on 20220923] *
KIMMO KYMALAINEN ET AL: "Discovery by SCP of complete NF Profile", vol. 3GPP CT 4, no. Toulouse, FR; 20221114 - 20221118, 17 November 2022 (2022-11-17), XP052215088, Retrieved from the Internet <URL:https://www.3gpp.org/ftp/tsg_ct/WG4_protocollars_ex-CN4/TSGCT4_113_Toulouse/Docs/C4-225486.zip C4-225486_29510_Rel18_Discovery by SCP of complete NF profile.docx> [retrieved on 20221117] *
NOKIA ET AL: "Editorials on 33.875-130", vol. SA WG3, no. e-meeting; 20221010 - 20221014, 3 October 2022 (2022-10-03), XP052271711, Retrieved from the Internet <URL:https://ftp.3gpp.org/tsg_sa/WG3_Security/TSGS3_108e-AdHoc/Docs/S3-222802.zip S3-222802 Editorial updates to 33875-130.docx> [retrieved on 20221003] *
THOMAS BELLING ET AL: "NF discovery and selection by target PLMN", vol. 3GPP SA 2, no. Online; 20220817 - 20220826, 10 August 2022 (2022-08-10), XP052184294, Retrieved from the Internet <URL:https://www.3gpp.org/ftp/tsg_sa/WG2_Arch/TSGS2_152E_Electronic_2022-08/Docs/S2-2205895.zip S2-2205895 draftCR 23.502 NF selection in target PLMN.docx> [retrieved on 20220810] *

Similar Documents

Publication Publication Date Title
WO2021017999A1 (fr) Procédé, dispositif et système de sélection d&#39;un élément de réseau à fonction de commande de politique, et support de stockage
EP3923671A1 (fr) Procédé et dispositif d&#39;établissement de session
EP4014572A1 (fr) Procédé et appareil pour découverte de services de fonctions réseau
US11910348B2 (en) Register method in cell and terminal device
US11979937B2 (en) Method, apparatus and computer program
US20230035572A1 (en) Scope parameter for binding indication
US11991603B2 (en) Methods and apparatuses for facilitating roaming of terminal device
US12035411B2 (en) Methods, network function nodes and computer readable media for event subscription management
US20230084453A1 (en) Registered ue count in slice service area
WO2021013321A1 (fr) Appareil, procédé et programme informatique
WO2024079068A1 (fr) Appareil, procédé et programme d&#39;ordinateur
US20230276339A1 (en) Analytics and path selection
GB2605771A (en) Method, apparatus and computer program
EP4149077A1 (fr) Appareil, procédé et programme informatique
WO2024040436A1 (fr) Schémas de communication sans fil de prise en charge de découpage en tranches de réseau
US20220330140A1 (en) Edge computing
US11895580B2 (en) Method, apparatus and computer program to provide data to a network function consumer
US20240205664A1 (en) Redirection of traffic instance identification in a 5g sa core network
US20240275690A1 (en) Apparatus, method and computer program
US20220264286A1 (en) Apparatus, method, and computer program
WO2023212891A1 (fr) Appareil, procédé et programme d&#39;ordinateur
US20230052658A1 (en) Apparatus, method, and computer program
US20240244558A1 (en) Method, apparatus and computer program
US12041139B2 (en) Apparatus, method and computer readable medium for ranking network function service producers
WO2023102861A1 (fr) Procédé, appareil et programme informatique

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23789288

Country of ref document: EP

Kind code of ref document: A1