CN113422725A - Routing strategy management method, system, equipment and medium for application program - Google Patents

Routing strategy management method, system, equipment and medium for application program Download PDF

Info

Publication number
CN113422725A
CN113422725A CN202110618949.8A CN202110618949A CN113422725A CN 113422725 A CN113422725 A CN 113422725A CN 202110618949 A CN202110618949 A CN 202110618949A CN 113422725 A CN113422725 A CN 113422725A
Authority
CN
China
Prior art keywords
application program
application
routing policy
identity
routing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110618949.8A
Other languages
Chinese (zh)
Inventor
姜琳
鲁笛
赵鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN202110618949.8A priority Critical patent/CN113422725A/en
Publication of CN113422725A publication Critical patent/CN113422725A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/14Routing performance; Theoretical aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing

Abstract

The present disclosure provides a routing policy management method, system, terminal device and computer-readable storage medium for an application, wherein the method comprises: acquiring an identity of an application program currently requesting a protocol data unit session; searching a routing strategy corresponding to the application program from a prestored routing strategy list of the application program based on the identity of the application program, wherein the routing strategy list of the application program comprises the identity of each application program and the routing strategy corresponding to each application program; and creating a protocol data unit session for the application based on the routing policy. The embodiment of the disclosure can at least realize URSP rule synchronization, selection and configuration aiming at different APPs so as to meet the 5G slice management functions of different APPs, different services and different scenes.

Description

Routing strategy management method, system, equipment and medium for application program
Technical Field
The present disclosure relates to the field of communications technologies, and in particular, to a routing policy management method for an application, a routing policy management system for an application, a terminal device, and a computer-readable storage medium.
Background
In the third generation partnership project (3 GPP), a core network of the 5th generation mobile communication technology (5G) defines a user equipment routing selection policy (URSP), the URSP defines a configuration and management policy of a service level in an important way, and provides a flexible configuration and management means for functions such as network slice, service, and session continuity defined by the 5G core network.
Because end-to-end technical support is needed for management and use of 5G network slices, an industrial user can independently perform customized development or modification on terminal side equipment, and mobile terminals and mobile internet services for public users need to be comprehensively considered by combining the characteristics of the mobile terminals and the characteristics of mobile Application programs (APPs) to configure different URSPs for dynamic selection and configuration of mobile phone APPs, however, at present, no URSP management scheme for the mobile phone APPs and related services exists.
Disclosure of Invention
The present disclosure provides a routing policy management method for an application, which can select a corresponding routing policy for different applications to at least solve the above technical problem.
According to an aspect of the embodiments of the present disclosure, a method for managing routing policies of an application is provided, including:
acquiring an identity of an application program currently requesting a protocol data unit session;
searching a routing strategy corresponding to the application program from a prestored routing strategy list of the application program based on the identity of the application program, wherein the routing strategy list of the application program comprises the identity of each application program and the routing strategy corresponding to each application program; and the number of the first and second groups,
a protocol data unit session is created for the application based on the routing policy.
In one embodiment, after obtaining the identity of the application program currently requesting a protocol data unit session, and before searching for the routing policy corresponding to the application program from a pre-stored application program routing policy list based on the identity of the application program, the method further includes:
and verifying whether the authenticity of the application program passes, if so, executing a step of searching a routing strategy corresponding to the application program from a prestored routing strategy list of the application program based on the identity of the application program.
In one embodiment, before obtaining the identity of the application currently requesting the pdu session, the method further comprises:
receiving an application routing strategy list in a JSON format, and pre-storing the application routing strategy list.
In one embodiment, the identity of the application is identified as the package name of the application,
after creating a protocol data unit session for the application based on the routing policy, further comprising:
judging whether a network request initiated by a certain application program is received, wherein the network request carries the packet name of the application program;
and if so, verifying whether the packet name carried in the network request is consistent with the packet name of the application program, and if so, allowing the application program to use the protocol data unit session.
In one embodiment, the routing policy includes an allowed domain name that the pdu session can be used for, and after creating the pdu session for the application based on the routing policy, further includes:
judging whether a network request initiated by an application program is received, wherein the network request carries a packet name and a target domain name of the application program;
if so, verifying whether the packet name carried in the network request is consistent with the packet name of the application program;
if yes, continuing to judge whether the target domain name carried in the network request is an allowed domain name capable of using the protocol data unit session;
if so, allowing the application program to use the protocol data unit session.
In one embodiment, the routing policy includes an allowed IP address where the pdu session can be used, and after creating the pdu session for the application based on the routing policy, further comprising:
judging whether a network request initiated by a certain application program is received, wherein the network request carries a packet name and a target IP address of the application program;
if so, verifying whether the packet name carried in the network request is consistent with the packet name of the application program;
if yes, continuing to judge whether the target IP address carried in the network request is an allowed IP address capable of using the protocol data unit session;
if so, allowing the application program to use the protocol data unit session.
According to another aspect of the embodiments of the present disclosure, there is provided a routing policy management system for an application, including:
an obtaining module configured to obtain an identity of an application currently requesting a protocol data unit session;
a searching module configured to search a routing policy corresponding to the application program from a pre-stored application program routing policy list based on the identity of the application program, the application program routing policy list including the identity of each application program and its corresponding routing policy and,
an establishment module configured to create a protocol data unit session for the application based on the routing policy.
According to another aspect of the embodiments of the present disclosure, there is provided a terminal device, including a memory and a processor, where the memory stores a computer program, and when the processor runs the computer program stored in the memory, the processor executes a routing policy management method of an application program.
According to still another aspect of the embodiments of the present disclosure, there is provided a computer-readable storage medium having a computer program stored thereon, wherein when the computer program is executed by a processor, the processor executes the routing policy management method of an application program.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects:
the routing strategy management method of the application program provided by the embodiment of the disclosure acquires the identity of the application program requesting the protocol data unit session; searching a routing strategy corresponding to the application program from a prestored routing strategy list of the application program based on the identity of the application program, wherein the routing strategy list of the application program comprises the identity of each application program and the routing strategy corresponding to each application program; and creating a protocol data unit session for the application based on the routing policy. The embodiment of the disclosure can at least realize URSP rule synchronization, selection and configuration aiming at different APPs so as to meet the 5G slice management functions of different APPs, different services and different scenes.
Additional features and advantages of the disclosure will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by the practice of the disclosure. The objectives and other advantages of the disclosure may be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
Drawings
The accompanying drawings are included to provide a further understanding of the disclosed embodiments and are incorporated in and constitute a part of this specification, illustrate embodiments of the disclosure and together with the example serve to explain the principles of the disclosure and not to limit the disclosure.
Fig. 1 is a schematic flowchart of a routing policy management method for an application according to an embodiment of the present disclosure;
fig. 2 is a schematic flowchart of another routing policy management method for an application according to an embodiment of the present disclosure;
fig. 3 is a schematic flowchart of a routing policy management method for another application according to an embodiment of the present disclosure;
fig. 4 is a second flowchart illustrating a routing policy management method for another application according to another embodiment of the present disclosure;
fig. 5 is a third schematic flowchart of a routing policy management method for another application according to another embodiment of the present disclosure;
fig. 6 is a schematic structural diagram of a routing policy management system of an application according to an embodiment of the present disclosure;
fig. 7 is a schematic structural diagram of another routing policy management system for an application according to an embodiment of the present disclosure;
fig. 8 is a schematic structural diagram of a terminal device according to an embodiment of the present disclosure.
Detailed Description
To make the objects, technical solutions and advantages of the embodiments of the present disclosure more apparent, specific embodiments of the present disclosure are described below in detail with reference to the accompanying drawings. It should be understood that the detailed description and specific examples, while indicating the present disclosure, are given by way of illustration and explanation only, not limitation.
It should be noted that the terms "first," "second," and the like in the description and claims of the present disclosure and in the above-described drawings are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order; also, the embodiments and features of the embodiments in the present disclosure may be arbitrarily combined with each other without conflict.
In which the terminology used in the embodiments of the disclosure is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. As used in the disclosed embodiments and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
In the following description, suffixes such as "module", "component", or "unit" used to denote elements are used only for the convenience of explanation of the present disclosure, and have no specific meaning in themselves. Thus, "module", "component" or "unit" may be used mixedly.
With the commercialization of 5G networks, 5G slice management is currently only applied in the fields of industry and internet of things to a small extent, and is not effectively applied in the fields of Mobile terminals and Mobile internet in the public market, and ordinary Mobile users do not use 5G slice of embb (enhanced Mobile broadband), urrllc (Ultra Reliable Low-Latency Communications), mtc (massive Machine Type Communications), or other application scenarios, so that ordinary Mobile users do not feel a significant difference between 5G networks and 4G networks. The root cause of this current situation is that the management and use of 5G network slices require end-to-end technical support, that is, a terminal side and a network side need to cooperate with each other to provide a network slice meeting the user requirements, where the most critical technology is the selection and configuration of the URSP rules, which is also a major problem faced by current operators, and the selection and configuration of the URSP rules for the mobile phone APP are not a solution.
In order to solve the above problem, embodiments of the present disclosure provide a method and a system for determining a URSP of a mobile phone APP, which implement synchronization, selection, and configuration of URSP rules for different APPs by obtaining an identity of an application program, so as to satisfy 5G slice management functions of different APPs, different services, and different scenarios.
Referring to fig. 1, fig. 1 is a schematic flowchart illustrating a routing policy management method for an application according to an embodiment of the present disclosure, where the method includes steps S101 to S103.
In step S101, the identity of the application currently requesting the pdu session is obtained.
Wherein the identity is used to identify the application, e.g. the package name of the application.
In step S102, a routing policy corresponding to the application program is searched from a pre-stored application program routing policy list based on the identity of the application program, where the application program routing policy list includes the identity of each application program and its corresponding routing policy.
In some embodiments, the routing policy list includes a correspondence between each application identity and its routing policy, and indicates the routing policy of the application corresponding to each application identity, where each application is all APPs that have opened the slicing service in the user terminal.
It can be understood that the routing policy of each application is configured and sent by the slice service subscription server, specifically, the URSP slice service subscription server is generated from the 5G slice subscription and provisioning process, and is issued to the terminal, and instructs the terminal to place the correct APP or service on the appropriate slice for bearing.
Further, in order to improve the security of the selection and configuration of the URSP, the embodiment needs to verify the APP identity before selecting the URSP rule, and specifically, after acquiring the identity of the application program currently requesting the pdu session (step S101), and before searching the routing policy corresponding to the application program from the pre-stored routing policy list based on the identity of the application program (step S102), the method further includes the following steps:
and verifying whether the authenticity of the application program passes, if so, executing a step of searching a routing policy corresponding to the application program from a pre-stored routing policy list based on the identity of the application program (step S102).
Specifically, taking the routing policy list as an example of transmission through JSON format (see the following embodiments in detail), assuming that the application program that needs to configure the URSP is Tencent video, the URSP rule pre-selected by the terminal side for it may include the following:
{ "appLabel": video flight ",
"packageName":"com.tencent.video",
"signature":"zFL2eISLgUNzdXtGA4O/YZYOSUPCA3Na3eCjULPlCYk=″,
"snssai":"1-D199A8",
"ursp":{
"packageNamepackageName":"com.tencent.video",
"fqdn":"video.tencent.com",
}
}
the authenticity of the application program can be verified after an identity (taking a packet name as an example) of the application program is received, for example, when it is detected that a flight video APP runs in the foreground, the packet name of the APP is read to be com.tension.video through an operating system programming interface, the URSP of the APP is obtained from a prestored URSP list through the packet name, a signature field in the URSP is read, meanwhile, a signature of the user mobile phone current flight video APP read through the operating system programming interface is compared, if the signature of the APP is the same with the signature of the user mobile phone current flight video APP, the identity of the APP is judged to be not the fake and impersonated APP, the subsequent step is continued, and otherwise, the subsequent operation is stopped.
In step S103, a protocol data unit session is created for the application based on the routing policy.
The PDU session is a Data transmission channel between a UE (terminal) and a DN (Data Network), and after the PDU session is established, the PDU session is equivalent to that the terminal acquires an IP address (IPv4 or IPv6), and can perform Data transmission based on an ethernet architecture IP address. The terminal mobile data transmission has a default pudession, and meanwhile, a plurality of special PDU session connections for slices can be established with the base station according to Slice identification S-NSSAI (Single Network Slice Selection Assistance Information). This embodiment is directed to a URSP management scheme for establishing a dedicated PDU session connection, where a PDU session and a sliced PDU session are distinguished from a default PDU session.
Compared with the prior art, the embodiment of the disclosure can acquire the identity of the application program at the terminal side, and implement the URSP rule synchronization, selection and configuration for different APPs, so as to satisfy the 5G slice management functions of different APPs, different services and different scenes.
Referring to fig. 2, fig. 2 is a schematic flow diagram of another routing policy determining method provided by the embodiment of the present disclosure, based on the previous embodiment, the embodiment receives and stores a routing policy list of an application program in a JSON format, so that when a terminal side generates a URSP configuration requirement for the application program, a fast URSP configuration response is performed for a specific APP, specifically, before acquiring an identity of the application program currently requesting a protocol data unit session (step S101), the method further includes step S201 and step S202, and step S101 is further divided into step S101 ', and step S102 is further divided into step S102'.
In step S201, the application routing policy list is received in JSON format.
In step S202, the application routing policy list is stored in advance.
Wherein, the identity of the application is the package name of the application, and the step S101': acquiring a packet name of an application program currently requesting a protocol data unit session; step S101': and searching a routing strategy corresponding to the application program from a pre-stored routing strategy list based on the packet name of the application program.
It can be understood that a JSON (JSON Object Notation) file is a file for storing simple data structures and objects, can exchange data in a web application, and is a method for storing information that is organized and easy to access. In the present application, the package name of the application program is named as an object in the JSON format.
In the embodiment, a JSON format is adopted to transmit the URSP lists of all APPs with the switched slice service in the JSON format from the slice service subscription server, and the URSP lists are stored in the local storage of the mobile phone of the user, so that when a terminal side generates URSP configuration requirements on an application program, the terminal side can quickly respond to the specific APP.
Therein, the corresponding JSON data is exemplified as follows:
{ "appLabel": video flight ",
"packageName":"com.tencent.video",
"signature":"zFL2eISLgUNzdXtGA4O/YZYOSUPCA3Na3eCjULPlCYk=″,
"snssai":"1-D199A8",
"ursp":{
"packageNamepackageName":"com.tencent.video",
"fqdn":"video.tencent.com",
}
}
or, { "appLabel": "Tencent News",
"packageName":"com.tencent.news",
"signature":"eISLgUNUPCA3zFL2Na3eCjULPlCYkzdXtGA4O/YZYOS=″,
"snssai":"1-D199A9",
"ursp":{
"packageNamepackageName":"com.tencent.news",
"fqdn":"news.tencent.com",
"ip3":"123.123.123.111:80@tcp"
},
},
{
"snssai":"1-D199AA",
"ursp":{
"fqdn":"jd.com",
"ip3":"123.123.123.123:80@tcp"
},
},
}
in step S101', the packet name of the application currently requesting the pdu session is obtained.
In step S102', a routing policy corresponding to the application program is searched from a pre-stored routing policy list based on the package name of the application program.
Referring to fig. 3, fig. 3 is a schematic flow diagram of a routing policy management method for another application program according to an embodiment of the present disclosure, in which, on the basis of the previous embodiment, after selecting a URSP for an APP, a terminal side further performs URSP management and control according to a specific network request of the APP, where, when it is detected that a packet name of an application program initiating a network request meets a requirement, that is, the APP is allowed to use a PDU session, specifically, after a protocol data unit session is created for the application program based on the routing policy (step S103), the method further includes:
in step S301, it is determined whether a network request initiated by an application is received, where the network request carries a packet name of the application, if so, step S302 is executed, otherwise, the process is ended.
In step S302, it is verified whether the packet name carried in the network request is consistent with the packet name of the application program, if so, step S303 is executed, otherwise, the process is ended, and a default PDU session is used according to the prior art.
In step S303, the application is allowed to use the protocol data unit session.
Referring to fig. 4, fig. 4 is a second flowchart illustrating a routing policy management method for another application provided in the embodiment of the present disclosure, which is different from the first embodiment, in this embodiment, an allowed domain name requested by an APP network is further defined, and a slice can be used only when a network request packet name and the domain name meet a rule, specifically, the routing policy includes an allowed domain name capable of using the pdu session, and after a pdu session is created for the application based on the routing policy (step S103), steps S401 to S404 are further included.
In step S401, it is determined whether a network request initiated by an application is received, where the network request carries a packet name and a target domain name of the application, if so, step S402 is executed, otherwise, the process is ended;
in step S402, it is verified whether the packet name carried in the network request is consistent with the packet name of the application program, if so, step S403 is executed, otherwise, the process is ended;
in step S403, it is continuously determined whether the target domain name carried in the network request is an allowed domain name capable of using the pdu session, if yes, step S404 is executed, otherwise, the process is ended.
In step S404, the application is allowed to use the protocol data unit session.
Referring to fig. 5, fig. 5 is a third schematic flow diagram of a routing policy management method for another application provided in the embodiment of the present disclosure, where this embodiment further defines an allowed IP address of an APP network request, a PDU session can be used only when both a packet name and an IP address of the network request meet a rule, the routing policy includes the allowed IP address capable of using the PDU session, and after a PDU session is created for the application based on the routing policy (step S103), steps S501 to S504 are further included.
In step S501, it is determined whether a network request initiated by an application is received, where the network request carries a packet name and a target IP address of the application;
in step S502, if yes, it is verified whether the packet name carried in the network request is consistent with the packet name of the application program;
in step S503, if yes, continuously determining whether the target IP address carried in the network request is an allowed IP address capable of using the pdu session;
in step S504, if yes, the application is allowed to use the pdu session.
In some embodiments, the network-requested application package name, allowed domain name, and allowed IP address that can use the associated PDU session may also be defined simultaneously, in any combination.
For the convenience of understanding, the present embodiment takes the combination of packageName + fqdn + ip3 as an example to be described in conjunction with the contents of the above embodiments:
after the selection of the URSP rule is completed, the URSP rule is continuously analyzed and more detailed routing control is performed according to the URSP field information, that is, whether the network request can be transmitted through the network slice of the snssai is further controlled according to the detailed rule in the URSP node, and the detailed processing flow of the URSP rule analysis and the APP routing management is continuously performed by taking the URSP rule of the flight news as an example as follows:
{ "appLabel": "Tencent News",
"packageName":"com.tencent.news",
"signature":"eISLgUNUPCA3zFL2Na3eCjULPlCYkzdXtGA4O/YZYOS=″,
"snssai":"1-D199A9",
"ursp":{
"packageNamepackageName":"com.tencent.news",
"fqdn":"news.tencent.com",
"ip3":"123.123.123.111:80@tcp"
},
},
1. extracting the content of the ursp field in the JSON character string into
{
"packageName":"com.tencent.news",
"fqdn":"news.tencent.com",
"ip3":"123.123.123.111:80@tcp"
}
2. Extracting and analyzing all fields in the ursp node, for example, extracting a program process corresponding to a package name com. Similarly, the following table shows all possible combinations of URSP rules in the URSP node, and based on different combinations, the terminal side will perform different network management and control operations:
Figure BDA0003098833890000121
as a technical extension, for some embedded devices, there may not be an application, and when using 5G slices, the above-mentioned method for restricting the network request may also be adopted, and the requirement no longer includes a packageName, for example:
Figure BDA0003098833890000131
based on the same technical concept, the embodiment of the present disclosure correspondingly provides a routing policy management system for an application, as shown in fig. 6, where the system includes:
an obtaining module 61 configured to obtain an identity of an application currently requesting a protocol data unit session;
a searching module 62 configured to search a routing policy corresponding to the application program from a pre-stored application program routing policy list based on the identity of the application program, where the application program routing policy list includes the identity of each application program and its corresponding routing policy; and the number of the first and second groups,
an establishing module 63 arranged to create a protocol data unit session for the application based on the routing policy.
In one embodiment, the system further comprises:
the verification module is configured to verify whether the authenticity of the application program passes after the obtaining module 61 obtains the identity of the application program and before the searching module 62 searches for the corresponding routing policy;
the search module 62 is further configured to search, when the verification module verifies that the application program passes, a routing policy corresponding to the application program from a pre-stored application program routing policy list based on the identity of the application program.
In one embodiment, the system further comprises:
and the receiving and storing module is configured to receive the application routing policy list in the JSON format before the obtaining module 61 obtains the identity of the application, and store the application routing policy list in advance.
In one embodiment, the identity of the application is identified as a package name for the application, and the system further comprises:
a first determining module, configured to determine whether a network request initiated by an application is received after the protocol data unit session is created by the creating module 63, where the network request carries a packet name of the application;
and the first verification using module is configured to verify whether the packet name carried in the network request is consistent with the packet name of the application program when the first judging module judges that the network request is received, and if so, allow the application program to use the protocol data unit session.
In one embodiment, the routing policy includes an allowed domain name that the pdu session can be used for, the system further comprising:
a first determining module, configured to determine whether a network request initiated by an application is received after the protocol data unit session is created by the creating module 63, where the network request carries a packet name and a target domain name of the application;
and the second verification using module is set to verify whether the packet name carried in the network request is consistent with the packet name of the application program or not when the first judging module judges that the network request is received, if so, continuously judges whether the target domain name carried in the network request is an allowed domain name capable of using the protocol data unit session or not, and if so, allows the application program to use the protocol data unit session.
In one embodiment, the routing policy includes allowed IP addresses that can use the pdu session, the system further comprising:
a first determining module, configured to determine whether a network request initiated by an application is received after the protocol data unit session is created by the creating module 63, where the network request carries a packet name and a target IP address of the application;
and the third verification using module is configured to verify whether the packet name carried in the network request is consistent with the packet name of the application program when the first judging module judges that the network request is received, if so, continuously judge whether the target IP address carried in the network request is an allowed IP address capable of using the protocol data unit session, and if so, allow the application program to use the protocol data unit session.
Based on the same technical concept, the embodiment of the present disclosure correspondingly provides another routing policy management system for an application, as shown in fig. 7, where the system includes:
APP1/APP 2: the mobile application client of the smart phone, which is downloaded in the application market, is generally referred to as a mobile application program that needs to use a 5G network slicing service in this embodiment.
URSP management middleware 71: the middleware is developed by an operator as an integral execution unit and is preinstalled in a customized mobile phone of the operator, is responsible for interacting with a network side slicing service ordering server of the operator, completes the synchronous work of different URSPs used by different APPs, and interacts with a mobile phone baseband to complete the management work of creating, selecting and the like of a slicing network used by the APPs.
URSP synchronizer 711 (corresponding to acquisition module 61): interacting with the slicing service subscription server 73, synchronizing different URSP rules to URSP management middleware in the mobile phone of the user according to slicing subscription conditions signed by different APPs and operators;
the URSP selector 712 (corresponding to the lookup module 62) has specific functions including:
1) identifying an APP operated by a current mobile phone foreground, selecting a URSP rule corresponding to the APP, and verifying the identity authenticity of the APP;
2) after the APP identity is verified to be correct, the slice identifier S-NSSAI used by the APP is obtained and interacts with a mobile phone baseband to complete the establishment of a corresponding slice PUSSesion network;
3) transmitting the URSP rule to an APP routing manager to complete routing selection of the APP;
4) after the mobile phone APP exits, the baseband 74 and the APP route manager are notified to release the corresponding slice-specific pdusesion and cancel the route rule of the corresponding APP.
APP route manager 72 (corresponding to establishment module 63): the routing rule is responsible for managing all APP network requests, and in this embodiment, the routing rule is responsible for accepting slice network interfaces and routing rules of different APPs sent by the URSP selector, and controlling pdusesion used by the APP and routing rules used by different network requests inside the APP according to the corresponding interfaces and routing rules.
Specifically, taking the update video APP as an example, a processing flow of synchronization and selection of APPURSP is described:
1) after the terminal is started, the URSP management middleware can be automatically started and run in the background;
2) the URSP synchronizer transmits URSP lists of all APPs with the slice service opened from the slice service ordering server in a JSON format and stores the URSP lists in a local storage of a user mobile phone; examples of JSON data of the URSP list are as in the above embodiments and will not be described here.
3) The URSP selector finds that the update video APP runs in the foreground, reads the packet name com.tencent.video of the APP through an operating system programming interface, acquires the URSP of the APP from the URSP synchronizer through the packet name, and returns the following URSP contents:
{ "appLabel": video flight ",
"packageName":"com.tencent.video",
"signature":"zFL2eISLgUNzdXtGA4O/YZYOSUPCA3Na3eCjULPlCYk=″,
"snssai":"1-D199A8",
"ursp":{
"packageName":"com.tencent.video",
"fqdn":"video.tencent.com",
}
}
reading the signature field by the URSP selector, reading the signature of the current Tencent video APP of the user mobile phone through an operating system programming interface, comparing the signature of the current Tencent video APP with the signature of the current Tencent video APP, if the signature of the current Tencent video APP is the same as the signature of the current Tencent video APP, indicating that the identity of the APP is true or not a fake APP, continuing the subsequent step, and otherwise stopping the subsequent operation;
4) reading the snssai field by the URSP selector to acquire a slice identifier of '1-D199A 8', and interactively establishing a slice PDUSession corresponding to the slice identifier with a baseband; after the slice pdusesion is successfully established, the virtual network interface (for example, virtual network device node/dev/net/slice 1) of the operating system corresponding to the slice pdusesion is obtained, and the network interface is returned to the URSP selector;
5) the URSP selector further reads the URSP field:
"packageName":"com.tencent.video",
"fqdn":"video.tencent.com",
establishing and returning a corresponding virtual network interface/dev/net/slice 1 together with the slice, and sending the virtual network interface/dev/net/slice 1 to the APP routing manager;
6) the APP routing manager applies the rule after receiving the virtual network interface/dev/net/slice 1 and the ursp rule. When the flight video APP initiates a network request, the APP route manager first checks whether the APP packet name of the flight video is consistent with the content corresponding to the packetname field ("packetname": com.tence. video "), if so, further checks the network request target domain name in the flight video, and if a certain network request target domain name is consistent with the fqdn field (" fqdn ": video. tence. com"), then the network request is allowed to be transmitted through the virtual network interface/dev/net/slice 1, that is, through the slice pduse in fig. 1. Network requests that do not meet the two conditions will be transmitted using a default pduse.
7) When the update video APP exits, the URSP selector informs the baseband to release the corresponding slice PDUSession and simultaneously informs the APP routing manager to withdraw the corresponding URSP rule;
8) URSP selection flow for other APP repeat steps 3) -7) above.
Further, the processing flow of URSP rule analysis and APP routing management and control is as follows:
after the selection of the URSP rule is completed, the APP route manager is required to continue to analyze and perform more detailed route management and control according to the URSP field, that is, whether the network request can be transmitted through the network slice of the snssai is further controlled according to the detailed rule in the URSP node. Taking the URSP rule of the Tencent news as an example, the detailed processing flow of the URSP rule analysis and the APP route management has been described in detail in the method embodiment, and will not be described herein again.
Based on the same technical concept, the embodiment of the present disclosure correspondingly provides a terminal device, as shown in fig. 8, the terminal device includes a memory 81 and a processor 82, the memory 81 stores a computer program, and when the processor 82 runs the computer program stored in the memory 81, the processor 82 executes the routing policy management method of the application program.
Based on the same technical concept, the embodiment of the present disclosure correspondingly provides a computer-readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the processor executes the routing policy management method of the application program.
It will be understood by those of ordinary skill in the art that all or some of the steps of the methods, systems, functional modules/units in the devices disclosed above may be implemented as software, firmware, hardware, and suitable combinations thereof. In a hardware implementation, the division between functional modules/units mentioned in the above description does not necessarily correspond to the division of physical components; for example, one physical component may have multiple functions, or one function or step may be performed by several physical components in cooperation. Some or all of the physical components may be implemented as software executed by a processor, such as a central processing unit, digital signal processor, or microprocessor, or as hardware, or as an integrated circuit, such as an application specific integrated circuit. Such software may be distributed on computer readable media, which may include computer storage media (or non-transitory media) and communication media (or transitory media). The term computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data, as is well known to those of ordinary skill in the art. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, Digital Versatile Disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can accessed by a computer. In addition, communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media as known to those skilled in the art.
Finally, it should be noted that: the above embodiments are only used for illustrating the technical solutions of the present disclosure, and not for limiting the same; while the present disclosure has been described in detail with reference to the foregoing embodiments, those of ordinary skill in the art will understand that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present disclosure.

Claims (9)

1. A routing policy management method for an application program is characterized by comprising the following steps:
acquiring an identity of an application program currently requesting a protocol data unit session;
searching a routing strategy corresponding to the application program from a prestored routing strategy list of the application program based on the identity of the application program, wherein the routing strategy list of the application program comprises the identity of each application program and the routing strategy corresponding to each application program; and the number of the first and second groups,
a protocol data unit session is created for the application based on the routing policy.
2. The method of claim 1, after obtaining the identity of the application currently requesting the pdu session and before searching the routing policy corresponding to the application from a pre-stored routing policy list of the application based on the identity of the application, further comprising:
and verifying whether the authenticity of the application program passes, if so, executing a step of searching a routing strategy corresponding to the application program from a prestored routing strategy list of the application program based on the identity of the application program.
3. The method of claim 1, further comprising, prior to obtaining the identity of the application currently requesting the pdu session:
receiving an application routing strategy list in a JSON format, and pre-storing the application routing strategy list.
4. The method of claim 1, wherein the identity of the application is a package name of the application,
after creating a protocol data unit session for the application based on the routing policy, further comprising:
judging whether a network request initiated by a certain application program is received, wherein the network request carries the packet name of the application program;
and if so, verifying whether the packet name carried in the network request is consistent with the packet name of the application program, and if so, allowing the application program to use the protocol data unit session.
5. The method of claim 1, wherein the routing policy includes an allowed domain name that the PDU session can be used, and wherein after creating the PDU session for the application based on the routing policy, the method further comprises:
judging whether a network request initiated by an application program is received, wherein the network request carries a packet name and a target domain name of the application program;
if so, verifying whether the packet name carried in the network request is consistent with the packet name of the application program;
if yes, continuing to judge whether the target domain name carried in the network request is an allowed domain name capable of using the protocol data unit session;
if so, allowing the application program to use the protocol data unit session.
6. The method of claim 1, wherein the routing policy includes an allowed IP address at which the pdu session can be used, and wherein after creating the pdu session for the application based on the routing policy, further comprising:
judging whether a network request initiated by a certain application program is received, wherein the network request carries a packet name and a target IP address of the application program;
if so, verifying whether the packet name carried in the network request is consistent with the packet name of the application program;
if yes, continuing to judge whether the target IP address carried in the network request is an allowed IP address capable of using the protocol data unit session;
if so, allowing the application program to use the protocol data unit session.
7. A routing policy management system for an application, comprising:
an obtaining module configured to obtain an identity of an application currently requesting a protocol data unit session;
a searching module configured to search a routing policy corresponding to the application program from a pre-stored application program routing policy list based on the identity of the application program, the application program routing policy list including the identity of each application program and its corresponding routing policy and,
an establishment module configured to create a protocol data unit session for the application based on the routing policy.
8. A terminal device characterized by comprising a memory in which a computer program is stored and a processor that executes a routing policy management method of an application program according to any one of claims 1 to 6 when the processor runs the computer program stored in the memory.
9. A computer-readable storage medium, on which a computer program is stored, which, when executed by a processor, performs a routing policy management method of an application according to any one of claims 1 to 6.
CN202110618949.8A 2021-06-03 2021-06-03 Routing strategy management method, system, equipment and medium for application program Pending CN113422725A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110618949.8A CN113422725A (en) 2021-06-03 2021-06-03 Routing strategy management method, system, equipment and medium for application program

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110618949.8A CN113422725A (en) 2021-06-03 2021-06-03 Routing strategy management method, system, equipment and medium for application program

Publications (1)

Publication Number Publication Date
CN113422725A true CN113422725A (en) 2021-09-21

Family

ID=77713700

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110618949.8A Pending CN113422725A (en) 2021-06-03 2021-06-03 Routing strategy management method, system, equipment and medium for application program

Country Status (1)

Country Link
CN (1) CN113422725A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113993176A (en) * 2021-09-26 2022-01-28 深圳市广和通无线股份有限公司 Routing strategy updating method, terminal and network side equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108270751A (en) * 2016-12-30 2018-07-10 阿里巴巴集团控股有限公司 Application management method, device and data sending processing method and apparatus
WO2020064620A1 (en) * 2018-09-24 2020-04-02 Ntt Docomo, Inc. Communication terminal and method for establishing a communication session
CN111601353A (en) * 2020-05-08 2020-08-28 北京紫光展锐通信技术有限公司 Routing method of application program and related device
CN111641989A (en) * 2020-06-01 2020-09-08 展讯通信(天津)有限公司 Protocol data unit session establishing method and related device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108270751A (en) * 2016-12-30 2018-07-10 阿里巴巴集团控股有限公司 Application management method, device and data sending processing method and apparatus
WO2020064620A1 (en) * 2018-09-24 2020-04-02 Ntt Docomo, Inc. Communication terminal and method for establishing a communication session
CN111601353A (en) * 2020-05-08 2020-08-28 北京紫光展锐通信技术有限公司 Routing method of application program and related device
CN111641989A (en) * 2020-06-01 2020-09-08 展讯通信(天津)有限公司 Protocol data unit session establishing method and related device

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113993176A (en) * 2021-09-26 2022-01-28 深圳市广和通无线股份有限公司 Routing strategy updating method, terminal and network side equipment

Similar Documents

Publication Publication Date Title
RU2737478C1 (en) Servicing function of network segmentation
US10057167B2 (en) Identifying end-stations on private networks
US20230354149A1 (en) Method for identification of traffic suitable for edge breakout and for traffic steering in a mobile network
EP3481033A1 (en) Base station, and method, apparatus and system for responding to access request
US20190166210A1 (en) Method for accessing a content hosted on a server selected as a function of the location of the user terminal
CN111200859A (en) Network slice selection method, network equipment and terminal
US11785095B2 (en) Method for routing data of a session initialized between a terminal and a server
CN112218386B (en) Application program service path establishing method and device for multi-card terminal, storage medium and terminal
CN110495155B (en) Method for recommending a communication stack
EP3338423B1 (en) Remote access to a residential multipath entity
US20230126039A1 (en) Method for delivering an audio and/or video content in a mobile network infrastructure
US20230164234A1 (en) Service continuity event notification method, and apparatus
Panev et al. SDN‐based failure detection and recovery mechanism for 5G core networks
KR102178348B1 (en) Network apparatus and edge service discovery method
EP4236409A1 (en) Data information acquisition methods and apparatus, related device, and medium
CN113422725A (en) Routing strategy management method, system, equipment and medium for application program
CN113824789B (en) Configuration method, device, equipment and storage medium of access descriptor
EP4207676A1 (en) Method and apparatus for establishing secure communication
CN115103423B (en) Service information determining method, device, electronic equipment and storage medium
EP4161207A1 (en) Base station device and method for operating base station device
US20240007549A1 (en) Method and device for switching an item of application data
CN117857252A (en) Network acceleration service flow access method, device, medium and equipment
CN117857331A (en) Acceleration network connection method, device, medium and equipment
WO2023118117A1 (en) Application based routing
CN117478820A (en) Video conference processing method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210921