CN113647125B - Wireless communication method, terminal device and network device - Google Patents

Wireless communication method, terminal device and network device Download PDF

Info

Publication number
CN113647125B
CN113647125B CN201980095288.6A CN201980095288A CN113647125B CN 113647125 B CN113647125 B CN 113647125B CN 201980095288 A CN201980095288 A CN 201980095288A CN 113647125 B CN113647125 B CN 113647125B
Authority
CN
China
Prior art keywords
network
information
terminal device
network device
subscription
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201980095288.6A
Other languages
Chinese (zh)
Other versions
CN113647125A (en
Inventor
***
许阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Publication of CN113647125A publication Critical patent/CN113647125A/en
Application granted granted Critical
Publication of CN113647125B publication Critical patent/CN113647125B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The embodiment of the application provides a wireless communication method, terminal equipment and network equipment, wherein the terminal equipment can remotely acquire subscription information and certificate information of an NPN (Internet protocol) network through a public network system or other trusted networks. The wireless communication method comprises the following steps: the terminal equipment registers a first network, wherein the first network is a public network; the terminal equipment acquires subscription information and/or certificate information aiming at a second network through the first network, wherein the second network is a non-public network.

Description

Wireless communication method, terminal device and network device
Technical Field
The embodiment of the application relates to the field of communication, and more particularly relates to a wireless communication method, terminal equipment and network equipment.
Background
In long term evolution (Long Term Evolution, LTE) and New Radio (NR) systems, public network systems, i.e. public land networks based on public land mobile networks (Public Land Mobile Network, PLMN), are typically deployed. But in some scenarios, such as office scenarios, home scenarios, factories, local users or administrators often have a local or private network, i.e. Non-public network (NPN), layout for more efficient and secure management.
In public network systems, after the terminal device leaves the factory, the user usually obtains the required subscription information or certificate information in an off-line manner, for example, in a manner of inserting a subscriber identification module (Subscriber Identity Module, SIM) card, and the subscription information and the certificate information of the terminal device can be stored in the SIM card. For the NPN network, since the terminal device cannot obtain the required subscription information or certificate information in an offline manner, how to obtain the subscription information and the certificate information of the NPN network by the terminal device is a problem to be solved.
Disclosure of Invention
The embodiment of the application provides a wireless communication method, terminal equipment and network equipment, wherein the terminal equipment can remotely acquire subscription information and certificate information of an NPN (Internet protocol) network through a public network system or other trusted networks.
In a first aspect, a wireless communication method is provided, the method comprising:
the terminal equipment registers a first network, wherein the first network is a public network;
the terminal equipment acquires subscription information and/or certificate information aiming at a second network through the first network, wherein the second network is a non-public network.
In a second aspect, there is provided a wireless communication method comprising:
The method comprises the steps that first network equipment receives first information, wherein the first network equipment serves a first network and/or a second network, the first information is used for requesting subscription information and/or certificate information for the second network, the first information comprises identification information of terminal equipment and/or identification information of the second network, the first network is a public network registered by the terminal equipment, and the second network is a non-public network;
the first network device verifies whether the terminal device allows acquisition of subscription information and/or certificate information for the second network.
In a third aspect, a wireless communication method is provided, the method comprising:
the method comprises the steps that first network equipment receives first information sent by second network equipment, wherein the first information is used for requesting subscription information and/or certificate information for the second network for terminal equipment, the first information comprises identification information of the terminal equipment and/or identification information of the second network, the second network equipment serves the first network, the first network is a public network registered by the terminal equipment, and the second network is a non-public network;
the first network device distributes subscription information and/or certificate information aiming at the second network for the terminal device;
The first network device sends subscription information and/or certificate information for the second network to the terminal device through the second network device.
In a fourth aspect, a terminal device is provided for performing the method of the first aspect or each implementation manner thereof.
Specifically, the terminal device comprises functional modules for performing the method of the first aspect or its implementation manner.
In a fifth aspect, a network device is provided for performing the method of the second aspect or implementations thereof.
In particular, the network device comprises functional modules for performing the method of the second aspect or implementations thereof described above.
In a sixth aspect, a network device is provided for performing the method of the third aspect or implementations thereof.
In particular, the network device comprises functional modules for performing the method of the third aspect described above or implementations thereof.
In a seventh aspect, a terminal device is provided, comprising a processor and a memory. The memory is used for storing a computer program, and the processor is used for calling and running the computer program stored in the memory and executing the method in the first aspect or various implementation manners thereof.
In an eighth aspect, a network device is provided that includes a processor and a memory. The memory is for storing a computer program and the processor is for calling and running the computer program stored in the memory for performing the method of the second aspect or implementations thereof described above.
In a ninth aspect, a network device is provided that includes a processor and a memory. The memory is for storing a computer program and the processor is for calling and running the computer program stored in the memory for performing the method of the third aspect or implementations thereof.
In a tenth aspect, there is provided an apparatus for implementing the method in any one of the first to third aspects or each implementation thereof.
Specifically, the device comprises: a processor for calling and running a computer program from a memory, causing a device in which the apparatus is installed to perform the method as in any one of the above first to third aspects or implementations thereof.
In an eleventh aspect, a computer-readable storage medium is provided for storing a computer program for causing a computer to perform the method of any one of the above first to third aspects or implementations thereof.
In a twelfth aspect, there is provided a computer program product comprising computer program instructions for causing a computer to perform the method of any one of the above first to third aspects or implementations thereof.
In a thirteenth aspect, there is provided a computer program which, when run on a computer, causes the computer to perform the method of any one of the above-described first to third aspects or implementations thereof.
Through the technical scheme, the terminal equipment can remotely acquire the subscription information and the certificate information of the NPN network through the public network system or other trusted networks.
Drawings
Fig. 1 is a schematic diagram of a communication system architecture according to an embodiment of the present application.
Fig. 2 is a schematic flow chart of a wireless communication method provided according to an embodiment of the present application.
Fig. 3 is a schematic flow chart of another wireless communication method provided in accordance with an embodiment of the present application.
Fig. 4 is a schematic flow chart of yet another wireless communication method provided in accordance with an embodiment of the present application.
Fig. 5 is a schematic diagram of communication between a first network and a second network according to an embodiment of the present application.
Fig. 6 is a schematic diagram of another communication between a first network and a second network according to an embodiment of the present application.
Fig. 7 is a schematic block diagram of a terminal device according to an embodiment of the present application.
Fig. 8 is a schematic block diagram of a network device according to an embodiment of the present application.
Fig. 9 is a schematic block diagram of another network device provided in accordance with an embodiment of the present application.
Fig. 10 is a schematic block diagram of a communication device provided according to an embodiment of the present application.
Fig. 11 is a schematic block diagram of an apparatus provided in accordance with an embodiment of the present application.
Fig. 12 is a schematic block diagram of a communication system provided in accordance with an embodiment of the present application.
Detailed Description
The following description of the technical solutions according to the embodiments of the present application will be given with reference to the accompanying drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be made by those skilled in the art to which the application pertains without inventive faculty, are intended to fall within the scope of the application.
The embodiment of the application can be applied to various communication systems, such as: global system for mobile communications (Global System of Mobile communication, GSM), code division multiple access (Code Division Multiple Access, CDMA) system, wideband code division multiple access (Wideband Code Division Multiple Access, WCDMA) system, general packet radio service (General Packet Radio Service, GPRS), LTE system, long term evolution advanced (Advanced long term evolution, LTE-a) system, NR system, evolved system of NR system, LTE-on-unlicensed spectrum (LTE-based access to unlicensed spectrum, LTE-U) system, NR on-unlicensed spectrum (NR-based access to unlicensed spectrum, NR-U) system, universal mobile telecommunications system (Universal Mobile Telecommunication System, UMTS), wireless local area network (Wireless Local Area Networks, WLAN), wireless fidelity (Wireless Fidelity, wiFi), next generation communication system or other communication system, etc.
Generally, the number of connections supported by the conventional communication system is limited and easy to implement, however, as the communication technology advances, the mobile communication system will support not only conventional communication but also, for example, device-to-Device (D2D) communication, machine-to-machine (Machine to Machine, M2M) communication, machine type communication (Machine Type Communication, MTC), inter-vehicle (Vehicle to Vehicle, V2V) communication, and the like, to which the embodiments of the present application can also be applied.
Optionally, the communication system in the embodiment of the present application may be applied to a carrier aggregation (Carrier Aggregation, CA) scenario, a dual connectivity (Dual Connectivity, DC) scenario, or a Stand Alone (SA) fabric scenario.
The frequency spectrum of the application of the embodiment of the application is not limited. For example, the embodiment of the application can be applied to licensed spectrum and unlicensed spectrum.
By way of example, a public network communication system 100 to which embodiments of the present application are applied may be as shown in fig. 1. The communication system 100 may include a network device 110, and the network device 110 may be a device that communicates with a terminal device 120 (or referred to as a communication terminal, terminal). Network device 110 may provide communication coverage for a particular geographic area and may communicate with terminal devices located within the coverage area.
Fig. 1 illustrates one network device and two terminal devices by way of example, and the communication system 100 may alternatively include multiple network devices and may include other numbers of terminal devices within the coverage area of each network device, as embodiments of the application are not limited in this regard.
Optionally, the communication system 100 may further include a network controller, a mobility management entity, and other network entities, which are not limited by the embodiment of the present application.
It should be understood that a device having a communication function in a network/system according to an embodiment of the present application may be referred to as a communication device. Taking the communication system 100 shown in fig. 1 as an example, the communication device may include a network device 110 and a terminal device 120 with communication functions, where the network device 110 and the terminal device 120 may be specific devices described above, and are not described herein again; the communication device may also include other devices in the communication system 100, such as a network controller, a universal data management (Unified Data Management, UDM) entity, a mobility management entity, and other network entities, which are not limited in this embodiment of the present application.
It should be understood that the terms "system" and "network" are used interchangeably herein. The term "and/or" is herein merely an association relationship describing an associated object, meaning that there may be three relationships, e.g., a and/or B, may represent: a exists alone, A and B exist together, and B exists alone. In addition, the character "/" herein generally indicates that the front and rear associated objects are an "or" relationship.
The embodiments of the present application describe various embodiments in connection with a terminal device and a network device, wherein: a terminal device may also be called a User Equipment (UE), an access terminal, a subscriber unit, a subscriber station, a mobile station, a remote terminal, a mobile device, a User terminal, a wireless communication device, a User agent, a User device, or the like. The terminal device may be a Station (ST) in a WLAN, may be a cellular telephone, a cordless telephone, a session initiation protocol (Session Initiation Protocol, SIP) phone, a wireless local loop (Wireless Local Loop, WLL) station, a personal digital assistant (Personal Digital Assistant, PDA) device, a handheld device with wireless communication functionality, a computing device or other processing device connected to a wireless modem, a vehicle mounted device, a wearable device, and a next generation communication system, such as a terminal device in an NR network or a terminal device in a future evolved public land mobile network (Public Land Mobile Network, PLMN) network, etc.
By way of example, and not limitation, in embodiments of the present application, the terminal device may also be a wearable device. The wearable device can also be called as a wearable intelligent device, and is a generic name for intelligently designing daily wear by applying wearable technology and developing wearable devices, such as glasses, gloves, watches, clothes, shoes and the like. The wearable device is a portable device that is worn directly on the body or integrated into the clothing or accessories of the user. The wearable device is not only a hardware device, but also can realize a powerful function through software support, data interaction and cloud interaction. The generalized wearable intelligent device includes full functionality, large size, and may not rely on the smart phone to implement complete or partial functionality, such as: smart watches or smart glasses, etc., and focus on only certain types of application functions, and need to be used in combination with other devices, such as smart phones, for example, various smart bracelets, smart jewelry, etc. for physical sign monitoring.
The network device may be a device for communicating with the mobile device, the network device may be an Access Point (AP) in WLAN, a base station (Base Transceiver Station, BTS) in GSM or CDMA, a base station (NodeB, NB) in WCDMA, an evolved base station (Evolutional Node B, eNB or eNodeB) in LTE, or a relay station or an Access Point, or a vehicle device, a wearable device, and a network device in NR network or a base station (gNB) or a network device in future evolved PLMN network, etc.
In the embodiment of the present application, a network device provides a service for a cell, and a terminal device communicates with the network device through a transmission resource (for example, a frequency domain resource, or a spectrum resource) used by the cell, where the cell may be a cell corresponding to the network device (for example, a base station), and the cell may belong to a macro base station or a base station corresponding to a Small cell (Small cell), where the Small cell may include: urban cells (Metro cells), micro cells (Micro cells), pico cells (Pico cells), femto cells (Femto cells) and the like, and the small cells have the characteristics of small coverage area and low transmitting power and are suitable for providing high-rate data transmission services.
In LTE and NR systems, a public network system, i.e. a PLMN-based public land network, is typically deployed, which may be adapted for use with the communication system 100 as shown in fig. 1. But in some scenarios, such as office scenarios, home scenarios, factories, local users or administrators often have a local or private network layout for more efficient and secure management.
The premise of the terminal being capable of accessing the network for service communication is that the terminal needs subscription information/authorization information, security certificate information and the like of the accessed network.
In public network systems, after the terminal device leaves the factory, a user usually obtains required subscription information or certificate information in an offline manner, for example, in a manner of inserting a SIM. Subscription information and certificate information of the terminal may be stored in the SIM card.
In a non-public network, there is typically no dedicated physical store providing a non-public network with a similar way to a SIM card, while some private networks and terminal devices also have no room for inserting a SIM card. There is also no external interface for such a terminal device to be able to import subscription information or certificate information into the device. Therefore, how such terminal devices can obtain subscription authorizations and certificates for non-public networks is a challenge to be solved.
Based on the technical problems described above, the embodiment of the present application provides a wireless communication method, where a terminal device may remotely obtain subscription information and certificate information of an NPN network through a public network system or other trusted networks.
The wireless communication scheme devised by the present application in view of the above technical problems is described in detail below.
Fig. 2 is a schematic flow chart of a wireless communication method 200 according to an embodiment of the application, as shown in fig. 2, the method 200 may include some or all of the following:
s210, registering a first network by a terminal device, wherein the first network is a public network;
s220, the terminal equipment acquires subscription information and/or certificate information aiming at a second network through the first network, wherein the second network is a non-public network.
It should be noted that, when the terminal device registers with the first network, the terminal device may access the first network.
In the embodiment of the application, the terminal equipment acquires the subscription information and/or the certificate information aiming at the second network, so that the terminal equipment can access the second network based on the subscription information and/or the certificate information aiming at the second network.
It should be noted that, in the embodiment of the present application, information interaction may be performed between the first network and the second network through an interface or a network element.
Optionally, the terminal device may obtain subscription information and/or certificate information for the second network through a first network device serving the first network.
For example, the terminal device sends first information to a first network device, the first information being used for requesting subscription information and/or certificate information for the second network, and the first information including identification information of the terminal device and identification information of the second network, the first network device serving the first network; the terminal device receives second information sent by the first network device, wherein the second information comprises subscription information and/or certificate information aiming at the second network.
Optionally, the identification information of the terminal device is identification information of the terminal device in the first network, such as a subscription permanent identifier (Subscription Permanent Identifier, SUPI), or the identification information of the terminal device is device identification information of the terminal device, such as a device permanent identifier (Permanent Equipment Identifier, PEI).
Optionally, the first Network is a PLMN Network and the first Network device is a Core Network (CN) device serving the PLMN Network. Of course, the first network may be other trusted networks, and the application is not limited in this regard.
Optionally, the first information and/or the second information is carried in a Non-Access Stratum (NAS) message.
Therefore, in the embodiment of the present application, the terminal device may remotely acquire the subscription information and the certificate information of the NPN network through the public network system or other trusted networks, so that the terminal device may access the second network based on the subscription information and/or the certificate information for the second network.
Fig. 3 is a schematic flow chart of a wireless communication method 300 according to an embodiment of the application, as shown in fig. 3, the method 300 may include some or all of the following:
s310, a first network device receives first information, wherein the first network device serves a first network and/or a second network, the first information is used for requesting subscription information and/or certificate information for the second network, the first information comprises identification information of a terminal device and/or identification information of the second network, the first network is a public network registered by the terminal device, and the second network is a non-public network;
s320, the first network device verifies whether the terminal device is allowed to acquire subscription information and/or certificate information for the second network.
Optionally, the first network device verifies whether the terminal device allows to acquire subscription information and/or certificate information for the second network according to the identification information of the terminal device.
Optionally, the identification information of the terminal device is identification information of the terminal device in the first network, or the identification information of the terminal device is device identification information of the terminal device.
Optionally, as example 1, if the first network device serves the second network and the first network device verifies that the terminal device is allowed to obtain subscription information and/or certificate information for the second network, the first network device sends first indication information to the second network device, where the first indication information is used to instruct the second network device to allocate subscription information and/or certificate information for the second network to the terminal device.
Optionally, in example 1, the first network is a PLMN network, the first network device is a core network device serving the second network, and the second network device is a unified data management subscription authentication (Unified Data Management Subscription and Credential, udm+sc) entity or a subscription authentication (Subscription and Credential, SC) entity.
It should be noted that, the udm+sc entity is a co-located network element, so that functions of the UDM entity and the SC entity can be simultaneously implemented.
That is, in example 1, the core network device (NPN CN device) serving the second network verifies whether the terminal device allows acquisition of subscription information and/or certificate information for the second network.
Optionally, as example 2, if the first network device serves the first network and the first network device verifies that the terminal device is allowed to acquire subscription information and/or certificate information for the second network, the first network device sends second information to the second network device, the second information is used for requesting subscription information and/or certificate information for the second network, and the second information includes identification information of the terminal device and identification information of the second network; the first network device receives third information sent by the second network device, wherein the third information comprises subscription information and/or certificate information aiming at the second network; the first network device sends fourth information to the terminal device, the fourth information comprising subscription information and/or certificate information for the second network.
For example, in example 2, the first network is a PLMN network, the first network device is a core network device serving the first network, and the second network device is a udm+sc entity or a UDM entity.
That is, in example 2, the core network device (PLMN CN device) serving the first network verifies whether the terminal device allows acquisition of subscription information and/or certificate information for the second network.
Optionally, as example 3, if the first network device serves the second network and the first network device verifies that the terminal device is allowed to acquire subscription information and/or certificate information for the second network, the first network device allocates subscription information and/or certificate information for the second network to the terminal device; the first network device sends subscription information and/or certificate information for the second network to the terminal device through the second network device.
For example, in example 3, the first network is a PLMN network, the first network device is an SC entity, and the second network device is a UDM entity serving the first network.
That is, in example 3, the SC entity verifies whether the terminal device allows acquisition of subscription information and/or certificate information for the second network.
Optionally, as example 4, if the first network device serves the first network and the second network, and the first network device verifies that the terminal device allows to obtain subscription information and/or certificate information for the second network, the first network device assigns subscription information and/or certificate information for the second network to the terminal device; the first network device sends subscription information and/or certificate information for the second network to the terminal device through the second network device.
For example, in example 4, the first network is a PLMN network, the first network device is a udm+sc entity, and the second network device is a core network device serving the first network.
That is, in example 4, the udm+sc entity verifies whether the terminal device allows acquisition of subscription information and/or certificate information for the second network.
Therefore, in the embodiment of the application, the network element serving the first network and/or the second network verifies whether the terminal equipment is allowed to acquire the subscription information and/or the certificate information aiming at the second network, so that the network security is improved.
Fig. 4 is a schematic flow chart of a wireless communication method 400 according to an embodiment of the application, as shown in fig. 4, the method 400 may include some or all of the following:
s410, the first network equipment receives first information sent by second network equipment, wherein the first information is used for requesting subscription information and/or certificate information for the second network for the terminal equipment, the first information comprises identification information of the terminal equipment and/or identification information of the second network, the second network equipment serves the first network, the first network is a public network registered by the terminal equipment, and the second network is a non-public network;
S420, the first network device distributes subscription information and/or certificate information for the second network for the terminal device;
and S430, the first network equipment sends subscription information and/or certificate information for the second network to the terminal equipment through the second network equipment.
Optionally, as example a, the first network device verifies that the terminal device allows to obtain subscription information and/or certificate information for the second network.
Specifically, the first network device verifies that the terminal device allows to acquire subscription information and/or certificate information for the second network according to the identification information of the terminal device.
That is, in example a, it is verified whether the terminal device allows acquisition of the subscription information and/or the certificate information for the second network, and the same device to which the subscription information and/or the certificate information for the second network is assigned.
Optionally, as example b, the first network device sends second information to a third network device, where the third network device is a core network device serving the second network, the second information is used for the third network device to verify whether the terminal device allows to obtain subscription information and/or certificate information for the second network, and the second information includes identification information of the terminal device; the first network device receives first indication information sent by the third network device, where the first indication information is used to instruct the first network device to allocate subscription information and/or certificate information for the second network to the terminal device.
That is, in example b, it is verified whether the terminal device allows acquisition of subscription information and/or certificate information for the second network, and a different device to which the subscription information and/or certificate information for the second network is assigned.
Optionally, the first network is a PLMN network, the first network device is a udm+sc entity and the second network device is a core network device serving the first network, or the first network device is an SC entity and the second network device is a UDM entity serving the first network.
Optionally, the identification information of the terminal device is identification information of the terminal device in the first network, or the identification information of the terminal device is device identification information of the terminal device.
Therefore, in the embodiment of the present application, the first network device distributes the subscription information and/or the certificate information for the second network, and the terminal device may remotely acquire the subscription information and the certificate information of the NPN network through the public network system, so that the terminal device may access the second network based on the subscription information and/or the certificate information for the second network.
The following details the schemes of the wireless communication method 200 to the wireless communication method 400 in the embodiment of the present application by way of specific embodiments.
Specifically, as shown in fig. 5, the terminal device remotely acquires subscription information and/or certificate information for the NPN network through the PLMN network, and performs information interaction between the PLMN network and the NPN network through the UDM/SC network element.
Alternatively, as embodiment 1, as shown in fig. 5, the terminal device first registers the PLMN network, and then the terminal device may acquire subscription information and/or certificate information for the NPN network based on the following steps 1a to 1 f.
In step 1a, the terminal device sends information 1 to a public land mobile network core network (Public Land Mobile Network Core Network, PLMN CN) device, the information 1 being used for requesting subscription information and/or certificate information for the NPN network.
The information 1 carries the identification information of the terminal equipment and the identification information of the NPN network.
Alternatively, the identification information of the terminal device may be identification information of the terminal device in the PLMN network, such as SUPI, or device identification information of the terminal, such as PEI.
Step 1b, after receiving the information 1, the PLMN CN device sends information 2 to the UDM/SC entity, where the information 2 is used to request subscription information and/or certificate information for the NPN network.
The information 2 carries the identification information of the terminal device and the identification information of the NPN network.
Step 1c, after receiving the information 2, the UDM/SC entity verifies whether the terminal device allows to obtain subscription information and/or certificate information for the NPN network.
Specifically, the UDM/SC entity verifies whether the terminal device allows to obtain subscription information and/or certificate information for the NPN network according to the identification information of the terminal device.
Step 1d, if the UDM/SC entity verifies that the terminal device is allowed to acquire the subscription information and/or the certificate information for the NPN network, the UDM/SC entity allocates the subscription information and/or the certificate information for the NPN network.
In step 1e, the udm/SC entity sends information 3 to the PLMN CN device, which information 3 comprises subscription information and/or certificate information for the NPN network.
After receiving the information 3, the PLMN CN device sends information 4 to the terminal device, where the information 4 includes subscription information and/or certificate information for the NPN network.
Alternatively, as embodiment 2, as shown in fig. 5, the terminal device first registers the PLMN network, and then the terminal device may acquire subscription information and/or certificate information for the NPN network based on the following steps 2a to 2 f.
Step 2a, the terminal device sends information 1 to the PLMN CN device, where the information 1 is used to request subscription information and/or certificate information for the NPN network.
The information 1 carries the identification information of the terminal equipment and the identification information of the NPN network.
Alternatively, the identification information of the terminal device may be identification information of the terminal device in the PLMN network, such as SUPI, or device identification information of the terminal, such as PEI.
Step 2b, after receiving the information 1, the PLMN CN device verifies whether the terminal device is allowed to acquire subscription information and/or certificate information for the NPN network.
Specifically, the PLMN CN device verifies whether the terminal device allows to acquire subscription information and/or certificate information for the NPN network according to the identification information of the terminal device.
Step 2c, if the PLMN CN device verifies that the terminal device is allowed to obtain the subscription information and/or the certificate information for the NPN network, the PLMN CN device sends information 2 to the UDM/SC entity, where the information 2 is used to request the subscription information and/or the certificate information for the NPN network.
The information 2 carries the identification information of the terminal device and the identification information of the NPN network.
Step 2d, after receiving the information 2, the UDM/SC entity assigns subscription information and/or certificate information for the NPN network.
In step 2e, the udm/SC entity sends information 3 to the PLMN CN device, which information 3 comprises subscription information and/or certificate information for the NPN network.
Step 2f, after receiving the information 3, the PLMN CN device sends information 4 to the terminal device, where the information 4 includes subscription information and/or certificate information for the NPN network.
Alternatively, as embodiment 3, as shown in fig. 5, the terminal device first registers the PLMN network, and then the terminal device may acquire subscription information and/or certificate information for the NPN network based on the following steps 3a to 3 h.
Step 3a, the terminal device sends information 1 to the PLMN CN device, where the information 1 is used to request subscription information and/or certificate information for the NPN network.
The information 1 carries the identification information of the terminal equipment and the identification information of the NPN network.
Alternatively, the identification information of the terminal device may be identification information of the terminal device in the PLMN network, such as SUPI, or device identification information of the terminal, such as PEI.
Step 3b, after receiving the information 1, the PLMN CN device sends information 2 to the UDM/SC entity, where the information 2 is used to request subscription information and/or certificate information for the NPN network.
The information 2 carries the identification information of the terminal device and the identification information of the NPN network.
Step 3c, after receiving the information 2, the UDM/SC entity sends information 3 to a Non-public network core network (Non-public network Core Network, NPN CN) device, where the information 3 is used to request the NPN CN device to verify whether the terminal device allows to obtain subscription information and/or certificate information for the NPN network.
Wherein the information 3 carries identification information of the terminal device.
Step 3d, after receiving the information 3, the NPN CN device verifies whether the terminal device is allowed to acquire subscription information and/or certificate information for the NPN network.
Step 3e, if the NPN CN device verifies that the terminal device is allowed to acquire the subscription information and/or the certificate information for the NPN network, the NPN CN device sends information 4 to the UDM/SC entity, where the information 4 is used to instruct the UDM/SC entity to allocate the subscription information and/or the certificate information for the NPN network.
Step 3f, after receiving the information 4, the UDM/SC entity assigns subscription information and/or certificate information for the NPN network.
Step 3g, the udm/SC entity sends information 5 to the PLMN CN device, which information 5 comprises subscription information and/or certificate information for the NPN network.
Step 3h, after receiving the information 5, the PLMN CN device sends information 6 to the terminal device, where the information 6 includes subscription information and/or certificate information for the NPN network.
Specifically, as shown in fig. 6, the terminal device remotely obtains subscription information and/or certificate information for the NPN network through the PLMN network, and the UDM entity in the PLMN network and the SC entity in the NPN network may perform information interaction through the interworking interface.
Alternatively, as embodiment 4, as shown in fig. 6, the terminal device first registers the PLMN network, and then the terminal device may acquire subscription information and/or certificate information for the NPN network based on the following steps 4a to 4 h.
And 4a, the terminal equipment sends information 1 to the PLMN CN equipment, wherein the information 1 is used for requesting subscription information and/or certificate information for the NPN.
The information 1 carries the identification information of the terminal equipment and the identification information of the NPN network.
Alternatively, the identification information of the terminal device may be identification information of the terminal device in the PLMN network, such as SUPI, or device identification information of the terminal, such as PEI.
Step 4b, after receiving the information 1, the PLMN CN device sends information 2 to the UDM entity, where the information 2 is used to request subscription information and/or certificate information for the NPN network.
The information 2 carries the identification information of the terminal device and the identification information of the NPN network.
After receiving the information 2, the UDM entity sends information 3 to the SC entity, the information 3 being used for requesting subscription information and/or certificate information for the NPN network.
Wherein the information 3 carries the identification information of the terminal device and the identification information of the NPN network.
Step 4d, after receiving the information 3, the SC entity verifies whether the terminal device is allowed to obtain subscription information and/or certificate information for the NPN network.
Step 4e, if the SC entity verifies that the terminal device is allowed to acquire the subscription information and/or the certificate information for the NPN network, the SC entity allocates the subscription information and/or the certificate information for the NPN network.
In step 4f, the sc entity sends information 4 to the UDM entity, which information 4 comprises subscription information and/or certificate information for the NPN network.
In step 4g, the udm entity sends information 5 to the PLMN CN device, which information 5 comprises subscription information and/or certificate information for the NPN network.
Step 4h, after receiving the information 5, the PLMN CN device sends information 6 to the terminal device, where the information 6 includes subscription information and/or certificate information for the NPN network.
Alternatively, as embodiment 5, as shown in fig. 6, the terminal device first registers the PLMN network, and then the terminal device may acquire subscription information and/or certificate information for the NPN network based on the following steps 5a to 5 h.
In step 5a, the terminal device sends information 1 to the PLMN CN device, where the information 1 is used to request subscription information and/or certificate information for the NPN network.
The information 1 carries the identification information of the terminal equipment and the identification information of the NPN network.
Alternatively, the identification information of the terminal device may be identification information of the terminal device in the PLMN network, such as SUPI, or device identification information of the terminal, such as PEI.
Step 5b, after receiving the information 1, the PLMN CN device verifies whether the terminal device is allowed to acquire subscription information and/or certificate information for the NPN network.
Specifically, the PLMN CN device verifies whether the terminal device allows to acquire subscription information and/or certificate information for the NPN network according to the identification information of the terminal device.
Step 5c, if the PLMN CN device verifies that the terminal device is allowed to obtain the subscription information and/or the certificate information for the NPN network, the PLMN CN device sends information 2 to the UDM entity, where the information 2 is used to request the subscription information and/or the certificate information for the NPN network.
The information 2 carries the identification information of the terminal device and the identification information of the NPN network.
After receiving the information 2, the UDM entity sends information 3 to the SC entity, the information 3 being used for requesting subscription information and/or certificate information for the NPN network.
Wherein the information 3 carries the identification information of the terminal device and the identification information of the NPN network.
Step 5e, after receiving the information 3, the SC entity allocates subscription information and/or certificate information for the NPN network.
In step 5f, the sc entity sends information 4 to the UDM entity, the information 4 comprising subscription information and/or certificate information for the NPN network.
Step 5g, after receiving the information 4, the UDM entity sends information 5 to the PLMN CN device, the information 5 comprising subscription information and/or certificate information for the NPN network.
Step 5h, after receiving the information 5, the PLMN CN device sends information 6 to the terminal device, where the information 6 includes subscription information and/or certificate information for the NPN network.
Alternatively, as embodiment 6, as shown in fig. 6, the terminal device first registers the PLMN network, and then the terminal device may acquire subscription information and/or certificate information for the NPN network based on the following steps 6a to 6 h.
In step 6a, the terminal device sends information 1 to the PLMN CN device, where the information 1 is used to request subscription information and/or certificate information for the NPN network.
The information 1 carries the identification information of the terminal equipment and the identification information of the NPN network.
Alternatively, the identification information of the terminal device may be identification information of the terminal device in the PLMN network, such as SUPI, or device identification information of the terminal, such as PEI.
After receiving the information 1, the PLMN CN device sends information 2 to the UDM entity, the information 2 being used to request subscription information and/or certificate information for the NPN network.
The information 2 carries the identification information of the terminal device and the identification information of the NPN network.
Step 6c, after receiving the information 2, the UDM entity verifies whether the terminal device is allowed to obtain subscription information and/or certificate information for the NPN network.
Specifically, the UDM entity verifies whether the terminal device allows to obtain subscription information and/or certificate information for the NPN network according to the identification information of the terminal device.
And 6d, if the UDM entity verifies that the terminal equipment allows to acquire the subscription information and/or the certificate information aiming at the NPN network, the UDM entity sends information 3 to the SC entity, wherein the information 3 is used for requesting the subscription information and/or the certificate information aiming at the NPN network.
Wherein the information 3 carries the identification information of the terminal device and the identification information of the NPN network.
Step 6e, after receiving the information 3, the SC entity allocates subscription information and/or certificate information for the NPN network.
In step 6f, the sc entity sends information 4 to the UDM entity, which information 4 comprises subscription information and/or certificate information for the NPN network.
Step 6g, after receiving the information 4, the UDM entity sends information 5 to the PLMN CN device, the information 5 comprising subscription information and/or certificate information for the NPN network.
Step 6h, after receiving the information 5, the PLMN CN device sends information 6 to the terminal device, where the information 6 includes subscription information and/or certificate information for the NPN network.
Alternatively, as embodiment 7, as shown in fig. 6, the terminal device first registers the PLMN network, and then the terminal device may acquire subscription information and/or certificate information for the NPN network based on the following steps 7a to 7 j.
In step 7a, the terminal device sends information 1 to the PLMN CN device, where the information 1 is used to request subscription information and/or certificate information for the NPN network.
The information 1 carries the identification information of the terminal equipment and the identification information of the NPN network.
Alternatively, the identification information of the terminal device may be identification information of the terminal device in the PLMN network, such as SUPI, or device identification information of the terminal, such as PEI.
Step 7b, after receiving the information 1, the PLMN CN device sends information 2 to the UDM entity, where the information 2 is used to request subscription information and/or certificate information for the NPN network.
The information 2 carries the identification information of the terminal device and the identification information of the NPN network.
After receiving the information 2, the UDM entity sends information 3 to the SC entity, the information 3 being used for requesting subscription information and/or certificate information for the NPN network.
Wherein the information 3 carries the identification information of the terminal device and the identification information of the NPN network.
Step 7d, after receiving the information 3, the SC entity sends information 4 to the NPN CN device, where the information 4 is used to request the NPN CN device to verify whether the terminal device allows to obtain subscription information and/or certificate information for the NPN network.
Wherein the information 4 carries identification information of the terminal device.
Step 7e, after receiving the information 4, the NPN CN device verifies whether the terminal device is allowed to acquire subscription information and/or certificate information for the NPN network.
Step 7f, if the NPN CN device verifies that the terminal device allows to acquire the subscription information and/or the certificate information for the NPN network, the NPN CN device sends information 5 to the SC entity, where the information 5 is used to instruct the SC entity to allocate the subscription information and/or the certificate information for the NPN network.
Step 7g, after receiving the information 5, the SC entity allocates subscription information and/or certificate information for the NPN network.
In step 7h, the sc entity sends information 6 to the UDM entity, the information 6 comprising subscription information and/or certificate information for the NPN network.
In step 7i, the udm entity sends information 7 to the PLMN CN device, which information 7 comprises subscription information and/or certificate information for the NPN network.
In step 7j, after receiving the information 7, the PLMN CN device sends information 8 to the terminal device, where the information 8 includes subscription information and/or certificate information for the NPN network.
Fig. 7 shows a schematic block diagram of a terminal device 500 according to an embodiment of the application. As shown in fig. 7, the terminal device 500 includes:
a processing unit 510, configured to register a first network, where the first network is a public network;
the processing unit 510 is further configured to obtain subscription information and/or certificate information for a second network through the first network, where the second network is a non-public network.
Optionally, the terminal device 500 further comprises a communication unit 520,
the processing unit 510 is specifically configured to:
controlling the communication unit 520 to transmit first information for requesting subscription information and/or certificate information for the second network to a first network device, the first information including identification information of the terminal device and identification information of the second network, the first network device serving the first network;
The communication unit 520 is controlled to receive second information transmitted by the first network device, the second information including subscription information and/or certificate information for the second network.
Optionally, the identification information of the terminal device is identification information of the terminal device in the first network, or the identification information of the terminal device is device identification information of the terminal device.
Optionally, the first network is a PLMN network, and the first network device is a core network device serving the PLMN network.
Optionally, the first information and/or the second information is carried in a NAS message.
It should be understood that the terminal device 500 according to the embodiment of the present application may correspond to the terminal device in the embodiment of the method of the present application, and the foregoing and other operations and/or functions of each unit in the terminal device 500 are respectively for implementing the corresponding flow of the terminal device in the method 200 shown in fig. 2, and are not described herein for brevity.
Fig. 8 shows a schematic block diagram of a network device 600 according to an embodiment of the application. The network device 600 is a first network device, as shown in fig. 8, and the network device 600 includes:
a communication unit 610, configured to receive first information, where the first network device serves a first network and/or a second network, the first information is used to request subscription information and/or certificate information for the second network, the first information includes identification information of a terminal device and/or identification information of the second network, the first network is a public network in which the terminal device is registered, and the second network is a non-public network;
A processing unit 620, configured to verify whether the terminal device is allowed to acquire subscription information and/or certificate information for the second network.
Optionally, the processing unit 620 is specifically configured to:
and verifying whether the terminal equipment allows acquisition of subscription information and/or certificate information for the second network according to the identification information of the terminal equipment.
Optionally, the identification information of the terminal device is identification information of the terminal device in the first network, or the identification information of the terminal device is device identification information of the terminal device.
Optionally, if the first network device serves the second network and the first network device verifies that the terminal device is allowed to obtain subscription information and/or certificate information for the second network, the communication unit 610 is further configured to send first indication information to the second network device, where the first indication information is used to instruct the second network device to allocate subscription information and/or certificate information for the second network to the terminal device.
Optionally, the first network is a PLMN network, the first network device is a core network device serving the second network, and the second network device is a udm+sc entity or an SC entity.
Optionally, if the first network device serves the first network and the first network device verifies that the terminal device is allowed to acquire subscription information and/or certificate information for the second network, the communication unit 610 is further configured to send second information to the second network device, where the second information is used to request subscription information and/or certificate information for the second network, and the second information includes identification information of the terminal device and identification information of the second network;
the communication unit 610 is further configured to receive third information sent by the second network device, where the third information includes subscription information and/or certificate information for the second network;
the communication unit 610 is further configured to send fourth information to the terminal device, where the fourth information includes subscription information and/or certificate information for the second network.
Optionally, the first network is a PLMN network, the first network device is a core network device serving the first network, and the second network device is a udm+sc entity or a UDM entity.
Optionally, if the first network device serves the second network and the first network device verifies that the terminal device is allowed to acquire subscription information and/or certificate information for the second network, the processing unit 620 is further configured to allocate subscription information and/or certificate information for the second network to the terminal device;
The communication unit 610 is further configured to send subscription information and/or certificate information for the second network to the terminal device through the second network device.
Optionally, the first network is a PLMN network, the first network device is an SC entity, and the second network device is a UDM entity serving the first network.
Optionally, if the first network device serves the first network and the second network, and the first network device verifies that the terminal device is allowed to obtain subscription information and/or certificate information for the second network, the processing unit 620 is further configured to allocate subscription information and/or certificate information for the second network to the terminal device;
the communication unit 610 is further configured to send subscription information and/or certificate information for the second network to the terminal device through the second network device.
Optionally, the first network is a PLMN network, the first network device is a udm+sc entity, and the second network device is a core network device serving the first network.
It should be understood that the network device 600 according to the embodiment of the present application may correspond to the network device in the embodiment of the method of the present application, and the foregoing and other operations and/or functions of each unit in the network device 600 are respectively for implementing the corresponding flow of the first network device in the method 300 shown in fig. 3, and are not repeated herein for brevity.
Fig. 9 shows a schematic block diagram of a network device 700 according to an embodiment of the application. The network device 700 is a first network device, as shown in fig. 9, and the network device 700 includes:
a communication unit 710, configured to receive first information sent by a second network device, where the first information is used to request subscription information and/or certificate information for a terminal device, and the first information includes identification information of the terminal device and/or identification information of the second network, the second network device serves the first network, the first network is a public network registered by the terminal device, and the second network is a non-public network;
a processing unit 720, configured to allocate subscription information and/or certificate information for the second network to the terminal device;
the communication unit 710 is further configured to send subscription information and/or certificate information for the second network to the terminal device through the second network device.
Optionally, the processing unit 720 is further configured to verify that the terminal device is allowed to obtain subscription information and/or certificate information for the second network.
Optionally, the processing unit 720 is specifically configured to:
and verifying that the terminal equipment allows to acquire subscription information and/or certificate information aiming at the second network according to the identification information of the terminal equipment.
Optionally, the communication unit 710 is further configured to send second information to a third network device, where the third network device is a core network device serving the second network, the second information is used for the third network device to verify whether the terminal device allows to obtain subscription information and/or certificate information for the second network, and the second information includes identification information of the terminal device;
the communication unit 710 is further configured to receive first indication information sent by the third network device, where the first indication information is used to instruct the first network device to allocate subscription information and/or certificate information for the second network to the terminal device.
Optionally, the first network is a PLMN network, the first network device is a udm+sc entity and the second network device is a core network device serving the first network, or the first network device is an SC entity and the second network device is a UDM entity serving the first network.
Optionally, the identification information of the terminal device is identification information of the terminal device in the first network, or the identification information of the terminal device is device identification information of the terminal device.
It should be understood that the network device 700 according to the embodiment of the present application may correspond to the network device in the embodiment of the method of the present application, and the foregoing and other operations and/or functions of each unit in the network device 700 are respectively for implementing the corresponding flow of the first network device in the method 400 shown in fig. 4, and are not further described herein for brevity.
Fig. 10 is a schematic block diagram of a communication device 800 according to an embodiment of the present application. The communication device 800 shown in fig. 10 comprises a processor 810, from which the processor 810 may call and run a computer program to implement the method in an embodiment of the application.
Optionally, as shown in fig. 10, the communication device 800 may further comprise a memory 820. Wherein the processor 810 may call and run a computer program from the memory 820 to implement the method in embodiments of the present application.
Wherein the memory 820 may be a separate device from the processor 810 or may be integrated into the processor 810.
Optionally, as shown in fig. 10, the communication device 800 may further include a transceiver 830, and the processor 810 may control the transceiver 830 to communicate with other devices, and in particular, may send information or data to other devices, or receive information or data sent by other devices.
Among other things, transceiver 830 may include a transmitter and a receiver. Transceiver 830 may further include antennas, the number of which may be one or more.
Optionally, the communication device 800 may be specifically a network device or a base station in the embodiment of the present application, and the communication device 800 may implement a corresponding flow implemented by the network device or the base station in each method in the embodiment of the present application, which is not described herein for brevity.
Optionally, the communication device 800 may be specifically a mobile terminal/terminal device according to the embodiment of the present application, and the communication device 800 may implement a corresponding flow implemented by the mobile terminal/terminal device in each method according to the embodiment of the present application, which is not described herein for brevity.
Fig. 11 is a schematic structural view of an apparatus of an embodiment of the present application. The apparatus 900 shown in fig. 11 includes a processor 910, and the processor 910 may call and execute a computer program from a memory to implement the method in an embodiment of the present application.
Optionally, as shown in fig. 11, the apparatus 900 may further include a memory 920. Wherein the processor 910 may invoke and run a computer program from the memory 920 to implement the method in the embodiments of the present application.
Wherein the memory 920 may be a separate device from the processor 910 or may be integrated in the processor 910.
Optionally, the apparatus 900 may further comprise an input interface 930. The processor 910 may control the input interface 930 to communicate with other devices or chips, and in particular, may acquire information or data sent by the other devices or chips.
Optionally, the apparatus 900 may further include an output interface 940. Wherein the processor 910 may control the output interface 940 to communicate with other devices or chips, and in particular, may output information or data to the other devices or chips.
Optionally, the apparatus may be applied to a network device or a base station in the embodiment of the present application, and the apparatus may implement a corresponding flow implemented by the network device or the base station in each method in the embodiment of the present application, which is not described herein for brevity.
Optionally, the apparatus may be applied to a mobile terminal/terminal device in the embodiment of the present application, and the apparatus may implement a corresponding flow implemented by the mobile terminal/terminal device in each method in the embodiment of the present application, which is not described herein for brevity.
Alternatively, the device according to the embodiment of the present application may be a chip. For example, a system-on-chip or a system-on-chip, etc.
Fig. 12 is a schematic block diagram of a communication system 1000 provided by an embodiment of the present application. As shown in fig. 12, the communication system 1000 includes a terminal device 1010 and a network device 1020.
The terminal device 1010 may be used to implement the corresponding functions implemented by the terminal device in the above method, and the network device 1020 may be used to implement the corresponding functions implemented by the network device or the base station in the above method, which are not described herein for brevity.
It should be appreciated that the processor of an embodiment of the present application may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method embodiments may be implemented by integrated logic circuits of hardware in a processor or instructions in software form. The processor may be a general purpose processor, a digital signal processor (Digital Signal Processor, DSP), an application specific integrated circuit (Application Specific Integrated Circuit, ASIC), an off-the-shelf programmable gate array (Field Programmable Gate Array, FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware components. The disclosed methods, steps, and logic blocks in the embodiments of the present application may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present application may be embodied directly in the execution of a hardware decoding processor, or in the execution of a combination of hardware and software modules in a decoding processor. The software modules may be located in a random access memory, flash memory, read only memory, programmable read only memory, or electrically erasable programmable memory, registers, etc. as well known in the art. The storage medium is located in a memory, and the processor reads the information in the memory and, in combination with its hardware, performs the steps of the above method.
It will be appreciated that the memory in embodiments of the application may be volatile memory or nonvolatile memory, or may include both volatile and nonvolatile memory. The nonvolatile Memory may be a Read-Only Memory (ROM), a Programmable ROM (PROM), an Erasable PROM (EPROM), an Electrically Erasable EPROM (EEPROM), or a flash Memory. The volatile memory may be random access memory (Random Access Memory, RAM) which acts as an external cache. By way of example, and not limitation, many forms of RAM are available, such as Static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double Data Rate SDRAM (Double Data Rate SDRAM), enhanced SDRAM (ESDRAM), synchronous DRAM (SLDRAM), and Direct RAM (DR RAM). It should be noted that the memory of the systems and methods described herein is intended to comprise, without being limited to, these and any other suitable types of memory.
It should be understood that the above memory is illustrative but not restrictive, and for example, the memory in the embodiments of the present application may be Static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double data rate SDRAM (DDR SDRAM), enhanced SDRAM (ESDRAM), synchronous Link DRAM (SLDRAM), direct RAM (DR RAM), and the like. That is, the memory in embodiments of the present application is intended to comprise, without being limited to, these and any other suitable types of memory.
The embodiment of the application also provides a computer readable storage medium for storing a computer program.
Optionally, the computer readable storage medium may be applied to a network device or a base station in the embodiment of the present application, and the computer program causes a computer to execute a corresponding flow implemented by the network device or the base station in each method of the embodiment of the present application, which is not described herein for brevity.
Optionally, the computer readable storage medium may be applied to a mobile terminal/terminal device in the embodiment of the present application, and the computer program causes a computer to execute a corresponding procedure implemented by the mobile terminal/terminal device in each method of the embodiment of the present application, which is not described herein for brevity.
The embodiment of the application also provides a computer program product comprising computer program instructions.
Optionally, the computer program product may be applied to a network device or a base station in the embodiment of the present application, and the computer program instructions cause a computer to execute corresponding flows implemented by the network device or the base station in the methods in the embodiments of the present application, which are not described herein for brevity.
Optionally, the computer program product may be applied to a mobile terminal/terminal device in the embodiment of the present application, and the computer program instructions cause a computer to execute corresponding processes implemented by the mobile terminal/terminal device in each method of the embodiment of the present application, which are not described herein for brevity.
The embodiment of the application also provides a computer program.
Optionally, the computer program may be applied to a network device or a base station in the embodiment of the present application, and when the computer program runs on a computer, the computer is caused to execute a corresponding flow implemented by the network device or the base station in each method in the embodiment of the present application, which is not described herein for brevity.
Optionally, the computer program may be applied to a mobile terminal/terminal device in the embodiment of the present application, and when the computer program runs on a computer, the computer is caused to execute corresponding processes implemented by the mobile terminal/terminal device in each method in the embodiment of the present application, which is not described herein for brevity.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
It will be clear to those skilled in the art that, for convenience and brevity of description, specific working procedures of the above-described systems, apparatuses and units may refer to corresponding procedures in the foregoing method embodiments, and are not repeated herein.
In the several embodiments provided by the present application, it should be understood that the disclosed systems, devices, and methods may be implemented in other manners. For example, the apparatus embodiments described above are merely illustrative, e.g., the division of the units is merely a logical function division, and there may be additional divisions when actually implemented, e.g., multiple units or components may be combined or integrated into another system, or some features may be omitted or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, which may be in electrical, mechanical or other form.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in the embodiments of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer-readable storage medium. For such understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art or in a part of the technical solution, in the form of a software product stored in a storage medium, comprising several instructions for causing a computer device (which may be a personal computer, a server, a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The foregoing is merely illustrative of the present application, and the present application is not limited thereto, and any person skilled in the art will readily recognize that variations or substitutions are within the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (51)

1. A method of wireless communication, comprising:
the method comprises the steps that a terminal device registers a first network, wherein the first network is a public network registered by the terminal device;
the terminal equipment sends first information to first network equipment, wherein the first information is used for requesting subscription information and/or certificate information for second network for the terminal equipment, the first information comprises identification information of the terminal equipment and identification information of the second network, the first network equipment serves the first network, the identification information of the terminal equipment is used for verifying whether the terminal equipment allows acquisition of the subscription information and/or certificate information for the second network, and the second network is a non-public network;
the terminal equipment receives second information sent by the first network equipment, wherein the second information comprises subscription information and/or certificate information aiming at the second network.
2. The method according to claim 1, wherein the identification information of the terminal device is identification information of the terminal device in the first network, or wherein the identification information of the terminal device is device identification information of the terminal device.
3. The method of claim 2, wherein the first network is a public land mobile network, PLMN, network and the first network device is a core network device serving the PLMN network.
4. The method according to claim 1, wherein the first information and/or the second information is carried in a non-access stratum, NAS, message.
5. A method of wireless communication, comprising:
the method comprises the steps that first network equipment receives first information, wherein the first network equipment serves a first network and/or a second network, the first information is used for requesting subscription information and/or certificate information for the second network for terminal equipment, the first information comprises identification information of the terminal equipment and identification information of the second network, the first network is a public network registered by the terminal equipment, the second network is a non-public network, and the identification information of the terminal equipment is used for verifying whether the terminal equipment allows subscription information and/or certificate information for the second network to be acquired;
The first network device verifies whether the terminal device allows acquiring subscription information and/or certificate information for the second network.
6. The method according to claim 5, wherein the first network device verifying whether the terminal device allows acquisition of subscription information and/or certificate information for the second network comprises:
and the first network equipment verifies whether the terminal equipment allows to acquire subscription information and/or certificate information aiming at the second network according to the identification information of the terminal equipment.
7. The method of claim 5, wherein the identification information of the terminal device is identification information of the terminal device in the first network, or wherein the identification information of the terminal device is device identification information of the terminal device.
8. The method according to any one of claims 5 to 7, further comprising:
if the first network device serves the second network and the first network device verifies that the terminal device is allowed to acquire subscription information and/or certificate information for the second network, the first network device sends first indication information to the second network device, and the first indication information is used for indicating the second network device to distribute the subscription information and/or certificate information for the second network for the terminal device.
9. The method of claim 8, wherein the first network is a public land mobile network, PLMN, network, the first network device is a core network device serving the second network, and the second network device is a unified data management subscription authentication, udm+sc, entity or a subscription authentication, SC, entity.
10. The method according to any one of claims 5 to 7, further comprising:
if the first network device serves the first network and the first network device verifies that the terminal device is allowed to acquire subscription information and/or certificate information for the second network, the first network device sends second information to the second network device, the second information is used for requesting subscription information and/or certificate information for the second network, and the second information comprises identification information of the terminal device and identification information of the second network;
the first network device receives third information sent by the second network device, wherein the third information comprises subscription information and/or certificate information aiming at the second network;
the first network device sends fourth information to the terminal device, wherein the fourth information comprises subscription information and/or certificate information aiming at the second network.
11. The method of claim 10, wherein the first network is a PLMN network, the first network device is a core network device serving the first network, and the second network device is a udm+sc entity or a unified data management UDM entity.
12. The method according to any one of claims 5 to 7, further comprising:
if the first network device serves the second network and the first network device verifies that the terminal device is allowed to acquire subscription information and/or certificate information for the second network, the first network device distributes the subscription information and/or certificate information for the second network for the terminal device;
the first network device sends subscription information and/or certificate information for a second network to the terminal device through the second network device.
13. The method of claim 12, wherein the first network is a PLMN network, the first network device is an SC entity, and the second network device is a UDM entity serving the first network.
14. The method according to any one of claims 6 to 7, further comprising:
If the first network device serves the first network and the second network, and the first network device verifies that the terminal device is allowed to acquire the subscription information and/or the certificate information for the second network, the first network device distributes the subscription information and/or the certificate information for the second network for the terminal device;
the first network device sends subscription information and/or certificate information for a second network to the terminal device through the second network device.
15. The method of claim 14, wherein the first network is a PLMN network, the first network device is a udm+sc entity, and the second network device is a core network device serving the first network.
16. A method of wireless communication, comprising:
the method comprises the steps that first network equipment receives first information sent by second network equipment, wherein the first information is used for requesting subscription information and/or certificate information for the second network for terminal equipment, the first information comprises identification information of the terminal equipment and identification information of the second network, the second network equipment serves the first network, the first network is a public network registered by the terminal equipment, the second network is a non-public network, and the identification information of the terminal equipment is used for verifying whether the terminal equipment allows subscription information and/or certificate information for the second network to be acquired;
The first network device distributes subscription information and/or certificate information aiming at the second network for the terminal device;
the first network device sends subscription information and/or certificate information for the second network to the terminal device through the second network device.
17. The method of claim 16, wherein the method further comprises:
the first network device verifies that the terminal device allows acquiring subscription information and/or certificate information for the second network.
18. The method according to claim 17, wherein the first network device verifying that the terminal device allows to obtain subscription information and/or certificate information for the second network, comprises:
and the first network equipment verifies that the terminal equipment allows to acquire subscription information and/or certificate information aiming at the second network according to the identification information of the terminal equipment.
19. The method of claim 16, wherein the method further comprises:
the first network device sends second information to third network device, wherein the third network device is core network device serving the second network, the second information is used for the third network device to verify whether the terminal device allows to acquire subscription information and/or certificate information for the second network, and the second information comprises identification information of the terminal device;
The first network device receives first indication information sent by the third network device, where the first indication information is used to instruct the first network device to allocate subscription information and/or certificate information for the second network to the terminal device.
20. The method of claim 16, wherein the first network is a public land mobile network, PLMN, network, wherein the first network device is a unified data management subscription authentication, udm+sc, entity and the second network device is a core network device serving the first network, or wherein the first network device is a subscription authentication, SC, entity and the second network device is a unified data management, UDM, entity serving the first network.
21. The method according to any of claims 16 to 20, wherein the identification information of the terminal device is identification information of the terminal device in the first network or the identification information of the terminal device is device identification information of the terminal device.
22. A terminal device, comprising:
the processing unit is used for registering a first network, wherein the first network is a public network registered by the terminal equipment;
The processing unit is further configured to control the communication unit to send first information to a first network device, where the first information is used to request subscription information and/or certificate information for a second network for the terminal device, the first information includes identification information of the terminal device and identification information of the second network, the first network device serves the first network, and the identification information of the terminal device is used to verify whether the terminal device allows acquisition of subscription information and/or certificate information for the second network, where the second network is a non-public network;
the processing unit is further configured to control the communication unit to receive second information sent by the first network device, where the second information includes subscription information and/or certificate information for the second network.
23. The terminal device according to claim 22, wherein the identification information of the terminal device is identification information of the terminal device in the first network, or wherein the identification information of the terminal device is device identification information of the terminal device.
24. The terminal device of claim 22, wherein the first network is a public land mobile network, PLMN, network and the first network device is a core network device serving the PLMN network.
25. The terminal device of claim 22, wherein the first information and/or the second information is carried in a non-access stratum, NAS, message.
26. A network device, wherein the network device is a first network device, the network device comprising:
a communication unit, configured to receive first information, where the first network device serves a first network and/or a second network, the first information is used to request subscription information and/or certificate information for the second network for a terminal device, the first information includes identification information of the terminal device and identification information of the second network, the first network is a public network in which the terminal device is registered, the second network is a non-public network, and the identification information of the terminal device is used to verify whether the terminal device allows acquisition of subscription information and/or certificate information for the second network;
and the processing unit is used for verifying whether the terminal equipment allows the acquisition of subscription information and/or certificate information aiming at the second network.
27. The network device of claim 26, wherein the processing unit is specifically configured to:
And verifying whether the terminal equipment allows acquisition of subscription information and/or certificate information for the second network according to the identification information of the terminal equipment.
28. The network device of claim 26, wherein the identification information of the terminal device is identification information of the terminal device in the first network, or wherein the identification information of the terminal device is device identification information of the terminal device.
29. The network device of any one of claims 26 to 28,
if the first network device serves the second network and the first network device verifies that the terminal device is allowed to acquire subscription information and/or certificate information for the second network, the communication unit is further configured to send first indication information to the second network device, where the first indication information is used to instruct the second network device to allocate subscription information and/or certificate information for the second network for the terminal device.
30. The network device of claim 29, wherein the first network is a public land mobile network, PLMN, network, the first network device is a core network device serving the second network, and the second network device is a unified data management subscription authentication, udm+sc, entity or a subscription authentication, SC, entity.
31. The network device of any one of claims 26 to 28,
if the first network device serves the first network and the first network device verifies that the terminal device is allowed to acquire subscription information and/or certificate information for the second network, the communication unit is further configured to send second information to a second network device, where the second information is used for requesting subscription information and/or certificate information for the second network and the second information includes identification information of the terminal device and identification information of the second network;
the communication unit is further configured to receive third information sent by the second network device, where the third information includes subscription information and/or certificate information for the second network;
the communication unit is further configured to send fourth information to the terminal device, where the fourth information includes subscription information and/or certificate information for the second network.
32. The network device of claim 31, wherein the first network is a PLMN network, the first network device is a core network device serving the first network, and the second network device is a udm+sc entity or a unified data management UDM entity.
33. The network device of any one of claims 26 to 28,
if the first network device serves the second network and the first network device verifies that the terminal device is allowed to acquire subscription information and/or certificate information for the second network, the processing unit is further configured to allocate subscription information and/or certificate information for the second network to the terminal device;
the communication unit is further configured to send subscription information and/or certificate information for the second network to the terminal device through the second network device.
34. The network device of claim 33, wherein the first network is a PLMN network, the first network device is an SC entity, and the second network device is a UDM entity serving the first network.
35. The network device of any one of claims 26 to 28,
if the first network device serves the first network and the second network, and the first network device verifies that the terminal device is allowed to acquire subscription information and/or certificate information for the second network, the processing unit is further configured to allocate subscription information and/or certificate information for the second network to the terminal device;
The communication unit is further configured to send subscription information and/or certificate information for the second network to the terminal device through the second network device.
36. The network device of claim 35, wherein the first network is a PLMN network, wherein the first network device is a udm+sc entity, and wherein the second network device is a core network device serving the first network.
37. A network device, wherein the network device is a first network device, the network device comprising:
a communication unit, configured to receive first information sent by a second network device, where the first information is used to request subscription information and/or certificate information for a terminal device, the first information includes identification information of the terminal device and identification information of the second network, the second network device serves the first network, the first network is a public network registered by the terminal device, the second network is a non-public network, and the identification information of the terminal device is used to verify whether the terminal device allows acquisition of subscription information and/or certificate information for the second network;
A processing unit, configured to allocate subscription information and/or certificate information for the second network to the terminal device;
the communication unit is further configured to send subscription information and/or certificate information for the second network to the terminal device through the second network device.
38. The network device of claim 37, wherein the processing unit is further configured to verify that the terminal device allows subscription information and/or certificate information for the second network to be obtained.
39. The network device of claim 38, wherein the processing unit is specifically configured to:
and verifying that the terminal equipment allows to acquire subscription information and/or certificate information aiming at the second network according to the identification information of the terminal equipment.
40. The network device of claim 37, wherein the network device,
the communication unit is further configured to send second information to a third network device, where the third network device is a core network device serving the second network, the second information is used for the third network device to verify whether the terminal device allows to obtain subscription information and/or certificate information for the second network, and the second information includes identification information of the terminal device;
The communication unit is further configured to receive first indication information sent by the third network device, where the first indication information is used to instruct the first network device to allocate subscription information and/or certificate information for the second network to the terminal device.
41. The network device of claim 37, wherein the first network is a public land mobile network, PLMN, network, the first network device is a unified data management subscription authentication, udm+sc, entity and the second network device is a core network device serving the first network, or wherein the first network device is a subscription authentication, SC, entity and the second network device is a unified data management, UDM, entity serving the first network.
42. The network device according to any one of claims 37 to 41, wherein the identification information of the terminal device is identification information of the terminal device in the first network, or wherein the identification information of the terminal device is device identification information of the terminal device.
43. A terminal device, comprising: a processor and a memory for storing a computer program, the processor being adapted to invoke and run the computer program stored in the memory, to perform the method according to any of claims 1 to 4.
44. A network device, comprising: a processor and a memory for storing a computer program, the processor being for invoking and running the computer program stored in the memory, performing the method of any of claims 5 to 15.
45. A network device, comprising: a processor and a memory for storing a computer program, the processor being for invoking and running the computer program stored in the memory, performing the method of any of claims 16 to 21.
46. A wireless communications apparatus, comprising: a processor for calling and running a computer program from a memory, causing a device in which the apparatus is installed to perform the method according to any one of claims 1 to 4.
47. A wireless communications apparatus, comprising: a processor for calling and running a computer program from a memory, causing a device in which the apparatus is installed to perform the method of any of claims 5 to 15.
48. A wireless communications apparatus, comprising: a processor for calling and running a computer program from a memory, causing a device in which the apparatus is installed to perform the method of any of claims 16 to 21.
49. A computer readable storage medium storing a computer program for causing a computer to perform the method of any one of claims 1 to 4.
50. A computer readable storage medium storing a computer program for causing a computer to perform the method of any one of claims 5 to 15.
51. A computer readable storage medium storing a computer program for causing a computer to perform the method of any one of claims 16 to 21.
CN201980095288.6A 2019-09-23 2019-09-23 Wireless communication method, terminal device and network device Active CN113647125B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/107223 WO2021056131A1 (en) 2019-09-23 2019-09-23 Radio communication method, terminal device, and network device

Publications (2)

Publication Number Publication Date
CN113647125A CN113647125A (en) 2021-11-12
CN113647125B true CN113647125B (en) 2023-08-25

Family

ID=75165318

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201980095288.6A Active CN113647125B (en) 2019-09-23 2019-09-23 Wireless communication method, terminal device and network device

Country Status (2)

Country Link
CN (1) CN113647125B (en)
WO (1) WO2021056131A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116456353A (en) * 2022-01-06 2023-07-18 维沃移动通信有限公司 Managed network access processing method and device, terminal and network side equipment
CN116528349A (en) * 2022-01-24 2023-08-01 华为技术有限公司 Method and device for acquiring subscription information

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109964497A (en) * 2018-02-09 2019-07-02 Oppo广东移动通信有限公司 The method and the network equipment of wireless communication
WO2019144935A1 (en) * 2018-01-26 2019-08-01 华为技术有限公司 Communication method and communication device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101345995B (en) * 2007-07-12 2012-02-22 华为技术有限公司 Terminal inter-network switch method, equipment and system
CN109561430A (en) * 2017-09-26 2019-04-02 大唐移动通信设备有限公司 A kind of implementation method and equipment of public network user access private network

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019144935A1 (en) * 2018-01-26 2019-08-01 华为技术有限公司 Communication method and communication device
CN109964497A (en) * 2018-02-09 2019-07-02 Oppo广东移动通信有限公司 The method and the network equipment of wireless communication

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
NPN subscription data provisioning;SAMSUNG;SA WG2 Meeting #132 S2-1903581;1-11 *

Also Published As

Publication number Publication date
CN113647125A (en) 2021-11-12
WO2021056131A1 (en) 2021-04-01

Similar Documents

Publication Publication Date Title
EP3449648B1 (en) Method and apparatus for accessing cellular network for sim profile
JP6574236B2 (en) UE-based network subscription management
EP3451722B1 (en) Key derivation when network slicing is applied
US11172359B2 (en) Method and apparatus for attach procedure with security key exchange for restricted services for unauthenticated user equipment
US10531345B2 (en) Method and device for sharing user equipment context
CN114364040B (en) Wireless communication method and terminal device
CN113647125B (en) Wireless communication method, terminal device and network device
US20180097807A1 (en) Method and apparatus for performing initial access procedure based on authentication in wireless communication system
CN108243631B (en) Network access method and equipment
CN111757417B (en) Network access method and equipment
CN113115303A (en) Method and device for distributing capability identification
CN116114315A (en) Wireless communication method, terminal equipment and network equipment
WO2021069358A1 (en) Security for groupcast message in d2d communication
CN113261346A (en) Information transmission method and equipment
CN114401556B (en) Wireless communication method, terminal device and network device
CN118044266A (en) Wireless communication method, remote terminal and relay terminal
CN116250290A (en) Wireless communication method, terminal equipment, first access network equipment and network element
CN116210272A (en) Method for selecting access cell, terminal equipment and network equipment
CN113873492A (en) Communication method and related device
CN115175349B (en) Parameter setting method, parameter indicating method and terminal equipment
CN112788673B (en) Communication method, device and equipment
CN113194460B (en) Wireless communication method, terminal equipment and network equipment
CN116368865A (en) Wireless communication method, terminal equipment and network equipment
CN116548056A (en) Method and terminal equipment for acquiring slice information
CN116325937A (en) Wireless communication method, terminal equipment and network equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant