WO2021087932A1 - Procédé, dispositif et système de communication - Google Patents

Procédé, dispositif et système de communication Download PDF

Info

Publication number
WO2021087932A1
WO2021087932A1 PCT/CN2019/116463 CN2019116463W WO2021087932A1 WO 2021087932 A1 WO2021087932 A1 WO 2021087932A1 CN 2019116463 W CN2019116463 W CN 2019116463W WO 2021087932 A1 WO2021087932 A1 WO 2021087932A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal device
network element
information
abnormal
terminal
Prior art date
Application number
PCT/CN2019/116463
Other languages
English (en)
Chinese (zh)
Inventor
李永翠
辛阳
吴义壮
倪慧
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2019/116463 priority Critical patent/WO2021087932A1/fr
Publication of WO2021087932A1 publication Critical patent/WO2021087932A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud

Definitions

  • the embodiments of the present application relate to the field of communication technologies, and in particular, to a communication method, device, and system.
  • NWDAF Network Data Analytics Function
  • UE User Equipment
  • Communication features and determine the abnormal behavior of the UE based on these features and actual UE behavior.
  • NWDAF can analyze UE behavior abnormalities, the analysis results are not accurate.
  • the embodiments of the present application provide a communication method, device, and system for accurately analyzing the abnormality of the UE.
  • an embodiment of the present application provides a communication method, including: a first network element acquires a terminal device that may be abnormal, and receiving information related to the terminal device, where the information includes at least one of the following: the terminal device Information about the environment and information about the terminal device. Then, the first network element determines the status of the terminal device based on the information related to the terminal device, the status includes normal or abnormal conditions, and sends the status of the terminal device to the second network element, and the status is used for all The second network element determines a processing strategy corresponding to the situation.
  • acquiring, by the first network element, that the terminal device may be abnormal includes: the first network element receives first abnormality notification information from the terminal device, and the first abnormality notification information It is used to indicate that the terminal device may be abnormal, and then according to the first abnormality notification information, it is determined that the terminal device may be abnormal.
  • the first network element receiving the first abnormality notification information from the terminal device includes: the first network device receiving the first abnormality notification sent by the terminal device through the control plane Information, or, the first network device receives the first abnormality notification information sent by the terminal device through the user plane.
  • the acquisition by the first network element of the possible abnormality of the terminal device includes: the first network element according to the terminal mobility analysis result of the terminal device and/or the terminal device of the terminal device As a result of communication analysis, it is determined that the terminal device may be abnormal.
  • acquiring, by the first network element, that the terminal device may be abnormal includes: receiving, by the first network element, mobility abnormality indication information of the terminal device and/or service of the terminal device Abnormality indication information, and then according to the mobility abnormality indication information and/or the service abnormality indication information, it is determined that the terminal device may be abnormal.
  • the first network element further sends second abnormality notification information to the terminal device, and the second abnormality notification information is used to indicate that the terminal device may be abnormal.
  • the receiving, by the first network element, the information related to the terminal device includes:
  • the first network element receives information about the environment in which the terminal device is located sent by another terminal device or a third network element.
  • the information about the environment in which the terminal device is located includes at least one of the following: location, image, video, and audio
  • the information about the terminal device includes at least one of the following: time, power, image, Video, audio.
  • the method further includes: the second network element receives the status of the terminal device sent by the first network element, and then determines that the status corresponds to the status according to the status of the terminal device Processing strategy.
  • the processing strategy includes triggering to release the warning of the terminal device; or,
  • the processing strategy includes notifying the emergency contact of the user of the terminal device, or notifying a security point within a preset range where the terminal device is located; or,
  • the processing strategy includes reporting an alarm to the police.
  • an embodiment of the present application provides a communication method, including: a terminal device obtains that the terminal device may be abnormal, and obtains information of the terminal device, and then sends the information of the terminal device to a first network element, The information of the terminal device is used to determine the condition of the terminal device, and the condition includes a normal or abnormal condition.
  • the terminal device further sends first abnormality notification information to the first network element, where the first abnormality notification information is used to indicate that the terminal device may be abnormal.
  • the sending of the first abnormality notification information by the terminal device to the first network element includes: the terminal device sends a non-access stratum message to the third network element through control, and the non-access layer
  • the access stratum message includes the first abnormality notification information
  • the non-access stratum message is used by the third network element to send the first abnormality notification information to the first network element, or,
  • the terminal device sends data to a fourth network element through a user, the data includes the first abnormality notification information, and the data is used by the fourth network element to send the first abnormality to the first network element Notification information.
  • the data is sent by the terminal device to the fourth network element through a preset session, or the destination address of the data is the address of the first network element.
  • the terminal device also receives second abnormality notification information sent by the first network element, where the second abnormality notification information is used to indicate that the terminal device may be abnormal.
  • acquiring, by the terminal device, that the terminal device may be abnormal includes: the terminal device determines that the terminal device may be abnormal according to the second abnormality notification information.
  • an embodiment of the present application provides a communication method, including: a second network element receives the status of the terminal device sent by the first network element, and then determines the status of the terminal device according to the status of the terminal device. The corresponding processing strategy.
  • the processing strategy includes triggering to release the warning of the terminal device; or,
  • the processing strategy includes notifying the emergency contact of the user of the terminal device, or notifying a security point within a preset range where the terminal device is located; or,
  • the processing strategy includes reporting an alarm to the police.
  • the information of the terminal device is the information obtained by the terminal device itself.
  • the information about the environment in which the terminal device is located is information obtained by other devices except the terminal device.
  • the information about the environment where the terminal device is located refers to the information about the environment around the location of the terminal device.
  • an embodiment of the present application provides a communication device, including:
  • Processing module used to obtain possible abnormalities in terminal equipment
  • a receiving module configured to receive information related to the terminal device, the information including at least one of the following: information about the environment in which the terminal device is located, and information about the terminal device;
  • the processing module is further configured to determine the status of the terminal device according to the information related to the terminal device, and the status includes a normal or abnormal condition;
  • the sending module is configured to send the status of the terminal device to the second network element, where the status is used by the second network element to determine a processing strategy corresponding to the status.
  • the receiving module is further configured to receive first abnormality notification information from the terminal device, where the first abnormality notification information is used to indicate that the terminal device may be abnormal;
  • the processing module is specifically configured to determine that the terminal device may be abnormal according to the first abnormality notification information.
  • the receiving module is specifically configured to:
  • the processing module is specifically used for:
  • the terminal mobility analysis result of the terminal device and/or the terminal communication analysis result of the terminal device it is determined that the terminal device may be abnormal.
  • the receiving module is further configured to receive abnormal mobility indication information of the terminal device and/or abnormal service indication information of the terminal device;
  • the processing module is specifically configured to: determine that the terminal device may be abnormal according to the mobility abnormality indication information and/or the service abnormality indication information.
  • the sending module is further configured to send second abnormality notification information to the terminal device, and the second abnormality notification information is used to indicate that the terminal device may be abnormal.
  • the receiving module is specifically configured to:
  • Receiving information about the environment in which the terminal device is located sent by other terminal devices or a third network element.
  • the information about the environment in which the terminal device is located includes at least one of the following: location, image, video, and audio
  • the information about the terminal device includes at least one of the following: time, power, image, Video, audio.
  • the communication device provided in the embodiment of the present application may be a first network element, and the first network element is, for example, NWDAF.
  • an embodiment of the present application provides a communication device, including:
  • a processing module used to obtain possible abnormalities in the terminal device; and to obtain information about the terminal device;
  • the sending module is configured to send information of the terminal device to the first network element, where the information of the terminal device is used to determine the condition of the terminal device, and the condition includes a normal or abnormal condition.
  • the sending module is further configured to send first abnormality notification information to the first network element, where the first abnormality notification information is used to indicate that the terminal device may be abnormal.
  • the sending module is specifically used for:
  • the non-access stratum message includes the first exception notification information, and the non-access stratum message is used by the third network element to send to the first
  • the network element sends the first abnormality notification information, or,
  • the user sends data to the fourth network element, where the data includes the first abnormality notification information, and the data is used by the fourth network element to send the first abnormality notification information to the first network element.
  • the data is sent by the terminal device to the fourth network element through a preset session, or the destination address of the data is the address of the first network element.
  • it also includes:
  • a receiving module configured to receive second abnormality notification information sent by the first network element, where the second abnormality notification information is used to indicate that the terminal device may be abnormal;
  • the processing module is specifically configured to: according to the second abnormality notification information, determine that the terminal device may be abnormal.
  • the communication device provided in the embodiment of the present application may be a terminal device.
  • an embodiment of the present application provides a communication device, including:
  • a receiving module configured to receive the status of the terminal device sent by the first network element
  • the processing module is configured to determine a processing strategy corresponding to the situation according to the situation of the terminal device.
  • the processing strategy includes triggering to release the warning of the terminal device; or,
  • the processing strategy includes notifying the emergency contact of the user of the terminal device, or notifying a security point within a preset range where the terminal device is located; or,
  • the processing strategy includes reporting an alarm to the police.
  • the communication device provided in the embodiments of the present application may be a second network element, such as a PCF.
  • an embodiment of the present application provides a communication device, including: a memory and a processor, and the memory is coupled with the processor.
  • the memory is used to store program instructions.
  • the processor is configured to invoke the program instructions in the memory to execute the communication method described in any one of the possible implementation manners of the first aspect to the first aspect. In a possible implementation manner, there are one or more processors.
  • the communication device may further include a transceiver, and the processor is configured to control the transceiver to send and receive signals.
  • an embodiment of the present application provides a communication device, including: a memory and a processor, and the memory is coupled with the processor.
  • the memory is used to store program instructions.
  • the processor is configured to invoke the program instructions in the memory to execute the communication method described in any one of the possible implementation manners of the second aspect to the second aspect. In a possible implementation manner, there are one or more processors.
  • the communication device may further include a transceiver, and the processor is configured to control the transceiver to send and receive signals.
  • an embodiment of the present application provides a communication device, including: a memory and a processor, and the memory is coupled with the processor.
  • the memory is used to store program instructions.
  • the processor is configured to invoke the program instructions in the memory to execute the communication method described in any one of the possible implementation manners of the third aspect to the third aspect.
  • the communication device may further include a transceiver, and the processor is configured to control the transceiver to send and receive signals.
  • an embodiment of the present application provides a chip or chip system.
  • the chip or chip system includes at least one processor and a communication interface.
  • the communication interface and the at least one processor are interconnected through a wire, and the at least one processor is used to run a computer program or Instruction to perform the communication method described in any one of the possible implementations of the first aspect to the first aspect, or to perform any of the second to the second aspect possible implementations
  • One of the described communication methods, or the communication method described in any one of the third aspect to the third aspect may be implemented.
  • the communication interface in the chip can be an input/output interface, a pin, or a circuit.
  • the chip or chip system described above in this application further includes at least one memory, and instructions are stored in the at least one memory.
  • the memory may be a storage unit inside the chip, for example, a register, a cache, etc., or a storage unit of the chip (for example, a read-only memory, a random access memory, etc.).
  • an embodiment of the present application provides a communication device, including:
  • a module, component or circuit for implementing the communication method of the first aspect or,
  • a module, component or circuit for implementing the communication method of the second aspect or,
  • a module, component or circuit used to implement the communication method of the third aspect is a module, component or circuit used to implement the communication method of the third aspect.
  • an embodiment of the present application provides a communication device, including one or more processors and communication units.
  • the one or more processors are configured to support the apparatus to perform corresponding functions of the first network element or the terminal device or the second network element in the foregoing method.
  • the communication unit is used to support the device to communicate with other devices, and realize the function of receiving and/or sending.
  • the device may further include one or more memories, the memory is configured to be coupled with the processor, and the memory stores the necessary program instructions and/or data of the corresponding communication device.
  • the one or more memories may be integrated with the processor, or may be provided separately from the processor. This application is not limited.
  • the communication unit may be a transceiver, or a transceiver circuit.
  • the transceiver may also be an input/output circuit or an interface.
  • an embodiment of the present application provides a system, which includes the above-mentioned first network element and the above-mentioned second network element.
  • the system further includes the aforementioned terminal device.
  • an embodiment of the present application provides a computer-readable storage medium for storing computer programs
  • the computer program includes instructions for executing the method in the first aspect or any one of the possible implementation manners of the first aspect; or,
  • the computer program includes instructions for executing the method in the second aspect or any one of the possible implementation manners of the second aspect; or,
  • the computer program includes instructions for executing the third aspect or the method in any one of the possible implementation manners of the third aspect.
  • embodiments of the present application provide a computer program product, the computer program product comprising: computer program code, when the computer program code runs on a computer, the computer executes the first aspect or the first aspect The method in any one of the possible implementation modes, or,
  • the computer is caused to execute the method in the foregoing third aspect or any one of the possible implementation manners of the third aspect.
  • the actual status of the terminal device can be accurately determined based on the information related to the terminal device. For example, the status of the terminal device can reflect whether the user is currently in a dangerous situation, so as to determine the corresponding Through the processing strategy, the user’s safety can be ensured as much as possible through the processing strategy.
  • FIG. 1 is a diagram of a service-based network architecture provided by an embodiment of the application
  • FIG. 2 is a schematic diagram of a reference point-based network architecture provided by an embodiment of the application.
  • FIG. 3 is a flowchart of a communication method provided by an embodiment of this application.
  • FIG. 4 is a flowchart of a communication method provided by another embodiment of this application.
  • FIG. 5 is a flowchart of a communication method provided by another embodiment of this application.
  • FIG. 6 is a flowchart of a communication method provided by another embodiment of this application.
  • FIG. 7 is a schematic structural diagram of a communication device provided by an embodiment of this application.
  • FIG. 8 is a schematic structural diagram of a communication device provided by another embodiment of this application.
  • FIG. 9 is a schematic structural diagram of a communication device provided by another embodiment of this application.
  • FIG. 10 is a schematic structural diagram of a communication device provided by another embodiment of this application.
  • FIG. 11 is a schematic structural diagram of a communication device provided by another embodiment of this application.
  • FIG. 12 is a schematic structural diagram of a terminal device provided by an embodiment of this application.
  • FIG. 13 is a schematic structural diagram of a communication system provided by an embodiment of this application.
  • Figure 1 is a diagram of a service-based network architecture provided by an embodiment of the application.
  • the network architecture shown in Figure 1 can include three parts, namely the terminal equipment part and the data network (DN). ) And the operator's network part.
  • DN data network
  • the functions of some of the network elements are briefly introduced below.
  • the operator network may include one or more of the following network elements: network exposure function (NEF) network elements, network storage function (Network Repository Function, NRF) network elements, policy control function (policy control function) , PCF) network element, unified data management (UDM) network element, network data analysis function network element (Network Data Analytics Function, NWDAF) network element, application function (AF) network element, access and Mobility management function (access and mobility management function, AMF) network elements, session management function (session management function, SMF) network elements, radio access network (RAN), unified data repository (Unified Data Repository, UDR) (not shown in the figure) and user plane function (UPF) network elements.
  • NRF network exposure function
  • NRF Network Repository Function
  • policy control function policy control function
  • PCF Policy control function
  • UDM unified data management
  • network data analysis function network element Network Data Analytics Function
  • NWDAF Network Data Analytics Function
  • AF access and Mobility management function
  • AMF access and mobility management function
  • SMF session management function
  • RAN
  • Terminal device also called user equipment (user equipment, UE) is a device with wireless transceiver function, which can be deployed on land, including indoor or outdoor, handheld or vehicle-mounted; it can also be deployed on water It can also be deployed in the air (such as airplanes, balloons, and satellites).
  • the terminal device may be a mobile phone (mobile phone), a tablet computer (pad), a computer with wireless transceiver function, a virtual reality (VR) terminal, an augmented reality (AR) terminal, an industrial control (industrial control) Wireless terminals in ), wireless terminals in self-driving, wireless terminals in remote medical, wireless terminals in smart grid, and wireless terminals in transportation safety , Wireless terminals in smart cities, wireless terminals in smart homes, etc.
  • this application will use UE instead of the terminal device for description in the following.
  • the above-mentioned terminal equipment may establish a connection with the operator's network through an interface (such as N1, etc.) provided by the operator's network, and use services such as data and/or voice provided by the operator's network.
  • the terminal device can also access the DN through the operator's network, and use the operator's service deployed on the DN and/or the service provided by a third party.
  • the above-mentioned third party may be a service party other than the operator's network and terminal equipment, and may provide other services such as data and/or voice for the terminal equipment.
  • the specific form of expression of the above-mentioned third party can be determined according to actual application scenarios, and is not limited here.
  • RAN is a sub-network of an operator's network, and an implementation system between service nodes and terminal equipment in the operator's network.
  • the terminal device To access the operator's network, the terminal device first passes through the RAN, and then can be connected to the service node of the operator's network through the RAN.
  • the RAN device in this application is a device that provides wireless communication functions for terminal devices, and the RAN device is also called an access network device.
  • the RAN equipment in this application includes but is not limited to: next-generation base stations (gnodeB, gNB), evolved node B (evolved node B, eNB), radio network controller (RNC), node B in 5G (node B, NB), base station controller (BSC), base transceiver station (BTS), home base station (for example, home evolved nodeB, or home node B, HNB), baseband unit (baseBand) unit, BBU), transmission point (transmitting and receiving point, TRP), transmission point (transmitting point, TP), mobile switching center, etc.
  • next-generation base stations gnodeB, gNB
  • evolved node B evolved node B
  • RNC radio network controller
  • node B in 5G node B, NB
  • BSC base station controller
  • BTS base transceiver station
  • home base station for example, home evolved nodeB, or home node B, HNB
  • TRP transmission point
  • AMF network element responsible for user mobility management, including mobility status management, assigning user temporary identities, authenticating and authorizing users.
  • SMF network element responsible for UPF selection, UPF reselection, IP address allocation, responsible for bearer establishment, modification and release, and QoS control.
  • UPF network elements support all or part of the following functions: Interconnect protocol data unit (PDU) sessions with data networks; packet routing and forwarding (for example, support for Uplink classifier and forwarding of traffic to the data network, support for Branching point to support multi-homed PDU session); data packet inspection.
  • PDU Interconnect protocol data unit
  • packet routing and forwarding for example, support for Uplink classifier and forwarding of traffic to the data network, support for Branching point to support multi-homed PDU session
  • data packet inspection for example, support for Uplink classifier and forwarding of traffic to the data network, support for Branching point to support multi-homed PDU session.
  • a DN is a network located outside the operator's network.
  • the operator's network can access multiple DNs, and multiple services can be deployed on the DN, which can provide data and/or voice services for terminal devices.
  • DN is a private network of a smart factory.
  • the sensors installed in the workshop of the smart factory can be terminal devices.
  • a control server for the sensors is deployed in the DN, and the control server can provide services for the sensors.
  • the sensor can communicate with the control server, obtain instructions from the control server, and transmit the collected sensor data to the control server according to the instructions.
  • the DN is the internal office network of a company.
  • the mobile phones or computers of the employees of the company can be terminal devices, and the mobile phones or computers of the employees can access the information and data resources on the internal office network of the company.
  • the UDM network element is responsible for managing the contract data, and is responsible for notifying the corresponding network element when the contract data is modified.
  • UDR is used to store and retrieve contract data, policy data and public structure data, etc.; for UDM, PCF and NEF to obtain relevant data.
  • UDR must be able to have different data access authentication mechanisms for different types of data such as contract data and policy data to ensure the security of data access; UDR must be able to return and carry appropriate data for illegal servicing operations or data access requests The failure response for the reason value.
  • NEF network elements are mainly used to support the opening of capabilities and events.
  • the AF network element provides certain application layer services to the UE.
  • the AF provides services to the UE, it has requirements for QoS policies and charging policies (Charging) and needs to notify the network.
  • AF also needs application-related information fed back from the core network.
  • PCF network elements include policy control decision-making and flow-based charging control functions, including user subscription data management functions, policy control functions, charging policy control functions, QoS control, etc.
  • the NRF network element can be used to provide the network element discovery function, and provide the network element information corresponding to the network element type based on the request of other network elements.
  • NRF also provides network element management services, such as network element registration, update, de-registration, and network element status subscription and push.
  • the NWDAF network element is used to provide the big data analysis information of the contracted terminal according to the request of the policy module PCF, and help the PCF optimize the strategy control; it can provide the big data analysis information according to the slice dimension.
  • NWDAF network elements can also provide data analysis results to network elements such as AMF, SMF, NRF, AF, NEF, and OAM.
  • the NWDAF network element can be deployed alone, or can be deployed in one with other core network elements (such as AMF, SMF, PCF, NEF, NRF, etc.).
  • Nnef, Nnrf, Npcf, Nudm, Nnwdaf, Naf, Namf, Nsmf, N1, N2, N3, N4, and N6 are interface serial numbers.
  • the meanings of these interface serial numbers can be referred to the meanings defined in the 3rd generation partnership project (3rd generation partnership project, 3GPP) standard protocol, which is not limited here.
  • FIG. 2 is a schematic diagram of a reference point-based network architecture provided by an embodiment of this application. As shown in Figure 2, it is also a network architecture based on a point-to-point interface. For the introduction of the functions of the network elements, please refer to the corresponding network element in Figure 1 The introduction of functions will not be repeated. The main difference between Figure 2 and Figure 1 is that the interfaces between the various network elements in Figure 2 are point-to-point interfaces rather than service-oriented interfaces. It should be noted that FIG. 2 also includes other network elements, such as NEF network elements, NRF network elements, UDR, etc., which are not shown in FIG. 2.
  • the interface between the UE and the AMF network element is called the N1 interface
  • the interface between the AMF network element and the RAN device is called the N2 interface
  • the interface between the RAN device and the UPF network element It can be called N3 interface
  • the interface between SMF network element and UPF network element is called N4 interface
  • the interface between PCF network element and AF network element is called N5 interface
  • the interface between UPF network element and DN is called N6 Interface
  • the interface between SMF network element and PCF network element is called N7 interface
  • the interface between AMF network element and UDM network element is called N8 interface
  • the interface between different UPF network elements is called N9 interface
  • UDM network element The interface with the SMF network element is called the N10 interface
  • the interface between the AMF network element and the SMF network element is called the N11 interface
  • the interface between different AMF network elements is called the N14 interface
  • the one between the AMF network element and the PCF network element The interface between the two is called the N15 interface
  • the aforementioned network elements or functions may be network elements in hardware devices, software functions running on dedicated hardware, or virtualization functions instantiated on a platform (for example, a cloud platform).
  • a platform for example, a cloud platform.
  • the foregoing network element or function may be implemented by one device, or jointly implemented by multiple devices, or may be a functional module in one device, which is not specifically limited in the embodiment of the present application.
  • the mobility management network element, session management network element, policy control network element, application function network element, access network device, network opening function network element, and user plane network element in this application may be those in Figure 1 or Figure 2 respectively.
  • AMF, SMF, PCF, AF, RAN, NEF, UPF, or future communications such as the 6th generation (6G) network with the above-mentioned functions of AMF, SMF, PCF, AF, RAN, NEF, UPF Yuan, this application is not limited.
  • mobility management network elements, session management network elements, policy control network elements, application function network elements, access network equipment, network open function network elements, and user plane network elements are respectively the above-mentioned AMF, SMF, and SMF.
  • the terminal device is the UE for illustration.
  • the operator network can provide protection for users through the solutions of the various embodiments of this application. . It should be noted that the embodiments of the present application are not limited to the above application scenarios.
  • FIG. 3 is a flowchart of a communication method provided by an embodiment of this application. As shown in FIG. 3, the method of this embodiment may include:
  • An abnormality may occur in the first network element acquiring the terminal device.
  • the first network element may be, for example, a data analysis network element
  • the data analysis network element may be, for example, NWDAF.
  • NWDAF NWDAF
  • the terminal device acquires that the terminal device may be abnormal, and then the terminal device sends first abnormality notification information to the first network element, and the first abnormality notification information is used to indicate that the terminal device may be abnormal.
  • the first network element receives the first abnormality notification information from the terminal device, and determines that the terminal device may be abnormal according to the first abnormality notification information.
  • one way for the terminal device to obtain the possible abnormality of the terminal device may be: the terminal device obtains the movement track of the terminal device and/or the record of the user using the application in the terminal device, and then according to the movement track of the terminal device And/or the user uses the record of the application in the terminal device to determine that the terminal device may be abnormal.
  • the user sets the itinerary for the terminal device, such as arriving home at 23:00 at the latest, the terminal device determines the actual itinerary of the terminal device (that is, the movement trajectory of the terminal device, which is the real-time or actual movement trajectory of the terminal device) and the user settings If they are consistent, the terminal device determines that the terminal device is normal; if they are not consistent, the terminal device determines that the terminal device may be abnormal.
  • the terminal device predicts the itinerary through a third-party APP installed on the terminal device, such as a scene intelligence mode, and then judges whether the actual itinerary is consistent with the predicted itinerary. If they are consistent, the terminal device determines that the terminal device is normal, and if they are inconsistent, the terminal device determines that the terminal device may be abnormal.
  • a third-party APP installed on the terminal device, such as a scene intelligence mode
  • the first network element receives the first abnormality notification information sent from the terminal device through the control plane.
  • the terminal device controls to send the first abnormality notification information to the third network element, and after receiving the first abnormality notification information, the third network element sends the first abnormality notification information to the first network element.
  • the terminal device controls to send a non-access stratum message to the third network element, the non-access stratum message includes the first exception notification information, and the non-access stratum message is used by the third network element to send to all The first network element sends the first abnormality notification information. Therefore, after receiving the non-access stratum message, the third network element sends the first abnormality notification information in the non-access stratum message to the first network element.
  • the third network element is, for example, AMF
  • the terminal device sends a non-access stratum message to AN
  • AN forwards the non-access stratum message to AMF
  • AMF sends the first abnormality notification information in the non-access stratum message to the first network element (Such as NWDAF), where the non-access stratum message is specifically a non-access stratum mobility management message.
  • NWDAF first network element
  • the third network element is, for example, SMF.
  • the terminal device sends a non-access stratum message to AN, AN sends a non-access stratum message to SMF through AMF, and then SMF sends the first exception notification information in the non-access stratum message to the first Network element (for example, NWDAF), where the non-access stratum message is specifically a non-access stratum session management message.
  • NWDAF Network element
  • the first network element receives the first abnormality notification information sent from the terminal device through the user plane.
  • the terminal device faces the first abnormality notification information of the fourth network element through the user, and after receiving the first abnormality notification information, the fourth network element sends the first abnormality communication information to the first network element.
  • the terminal device sends data to the fourth network element through the user.
  • the data is, for example, uplink data.
  • the data includes first abnormality notification information.
  • the data is used by the fourth network element to send data to the first network element. Send the first abnormality notification information, the destination address of the data is the address of the first network element, and the fourth network element receives the data from the terminal device.
  • the fourth network element sends the information in the data (that is, the first abnormality notification information) to the first network element. Therefore, after receiving the data, the fourth network element sends the first abnormal communication information in the data to the first network element.
  • the fourth network element is, for example, UPF
  • the terminal device sends data to AN
  • AN forwards the data to UPF
  • UPF sends the first abnormal notification information in the data to the first network element (for example, NWDAF).
  • NWDAF the first network element
  • the fourth network element is, for example, SMF.
  • the terminal device sends data to AN, and AN sends data to SMF. Then SMF sends the first exception notification information in the data to SMF, and SMF finally sends the first exception notification information to the first network element.
  • NWDAF NWDAF
  • the data may also be sent by the terminal device to the fourth network element through a preset session or a preset quality of service flow identifier (QoS Flow Identifier, QFI), and the terminal device through the preset session
  • QFI quality of service flow identifier
  • the session or preset QFI sends data to the fourth network element
  • the fourth network element receives the data and sends the information in the data (that is, the first abnormality notification information) to the fourth network element according to whether the data is transmitted through the preset session or preset QFI
  • the first network element is UPF, and the terminal device establishes preset session 1.
  • the terminal device sends data to UPF through preset session 1, and carries the first exception notification information.
  • UPF When UPF receives the data, it sends the data to SMF.
  • the SMF sends the first abnormal notification information to the first network element.
  • the fourth network element is UPF
  • it sends the first exception notification in the data to the SMF
  • the SMF sends the first exception notification information to the first network element.
  • the first network element determines the terminal mobility analysis result (UE Mobility Analytics) of the terminal device and/or the terminal communication analysis result (UE Communication Analytics) of the terminal device.
  • the terminal equipment may be abnormal. How the first network element obtains the terminal mobility analysis result of the terminal device and how to obtain the terminal communication analysis result of the terminal device can be referred to the description in the related technology, which will not be repeated here.
  • the first network element determines that the mobility of the terminal device is abnormal.
  • the first network element determines that the terminal device service is abnormal based on the terminal communication analysis result of the terminal device. If there is an abnormality in sexual and/or terminal equipment business, it is determined that the terminal equipment may be abnormal.
  • the first network element receives the mobility abnormality indication information of the terminal device and/or the service abnormality indication information of the terminal device, and according to the mobility abnormality indication information and/or The service abnormality indication information determines that the terminal device may be abnormal. For example, the first network element may send the terminal mobility analysis result of the terminal device to other network elements (such as AMF). If the AMF determines that the mobility of the terminal device is abnormal based on the terminal mobility analysis result, the AMF sends the A network element sends abnormal mobility indication information. For example, the first network element may send the terminal communication analysis result of the terminal device to other network elements (for example, SMF).
  • AMF Access Management Function
  • the SMF determines that the terminal device’s service is abnormal according to the terminal communication analysis result, the SMF will send it to the first network element Send service exception indication information. Then, the first network element determines that the terminal device may be abnormal according to the mobility abnormality indication information from the AMF and/or the service abnormality indication information from the SMF.
  • the process of obtaining the mobile analysis result of the terminal is: the NWDAF network element receives the mobile analysis request from the application function network element (AF) or the network function network element (network function, NF), and sends the mobile management network element ( Access and Mobility Management Function (AMF) sends a subscription request so that NWDAF receives terminal location information (including time and location information) from AMF, and analyzes and obtains the mobility analysis result of the terminal device based on the location information.
  • AF application function network element
  • NF network function network element
  • AMF Access and Mobility Management Function
  • the terminal communication analysis result acquisition process is: NWDAF receives a communication analysis request from the NF, and sends a subscription request to AF and UPF according to the communication analysis request to obtain communication information of the terminal device (such as the start time of the user interface interaction of the terminal device, and the user of the terminal device) The end time of the interface interaction, the size of the uplink data packet during the user interface interaction of the terminal device, and the size of the downlink data packet during the user interface interaction of the terminal device), and analyze the terminal communication analysis result of the terminal device according to the communication information of the terminal device.
  • NWDAF receives a communication analysis request from the NF, and sends a subscription request to AF and UPF according to the communication analysis request to obtain communication information of the terminal device (such as the start time of the user interface interaction of the terminal device, and the user of the terminal device)
  • the first network element sends the second network element to the terminal device.
  • Abnormal notification information the second abnormal notification information is used to indicate that the terminal device may be abnormal.
  • the terminal device receives the second abnormality notification information sent by the first network element, and determines that the terminal device may be abnormal according to the second abnormality notification information.
  • the first network element receives information related to the terminal device.
  • the terminal device receives information related to the terminal device, and the information includes at least one of the following: information about the environment in which the terminal device is located, and information about the terminal device. Among them, the information of the terminal device is acquired or collected by the terminal device itself, and the information of the environment in which the terminal device is located is acquired by devices other than the terminal device.
  • the terminal device information is acquired by the terminal device, and the first network element receives the terminal device information sent from the terminal device, where the terminal device information may include at least one of the following: Power, time, location, image, video, audio, where the image refers to the image collected by the camera of the terminal device (such as taking a photo), the video refers to the video collected by the camera of the terminal device (such as video), and the audio refers to the terminal device The audio collected by the microphone (for example, recording).
  • the terminal device acquires the terminal device information after acquiring the terminal device that may be abnormal, and sends the acquired terminal device information to the first network element, where how does the terminal device acquire the terminal device For possible abnormalities, please refer to the relevant description in S301, which will not be repeated here.
  • the terminal device may also output prompt information, which is used by the user to determine whether the terminal device is abnormal, if the terminal device detects that the user determines that the terminal device is abnormal, or the terminal device does not detect the user Operation, the terminal device obtains the information of the terminal device.
  • the terminal device sending the first abnormal communication information to the first network element may include: if the terminal device detects an operation that the user determines that the terminal device is abnormal, or the terminal device does not detect the user's operation, the terminal device sends the A network element sends the first abnormal notification information.
  • the terminal device can send the same message to the first network element Send the information of the terminal device and the first abnormality notification information.
  • the first network element receives information about the environment in which the terminal device is located sent by other devices, and the information about the environment in which the terminal device is located refers to information about the surrounding environment where the terminal device is located.
  • the first network element sends an environmental information request to other devices, and the environmental information request is used to request information about the environment in which the terminal device is located.
  • the other device sends the terminal device to the first network element Information about your environment.
  • the environmental information request may include the location of the terminal device, and may also include the identification of the terminal device.
  • Other devices can be other terminal devices besides the terminal device.
  • Other terminal devices are located within a certain distance of the above-mentioned terminal device.
  • Other terminal devices are smart city terminal devices, such as smart light pole signs on the road, smart Cameras, etc., are not limited in this embodiment.
  • Information about the environment in which the terminal device is located includes at least one of the following: location, image, video, and audio.
  • the location can be the location where it is collected by other terminal devices.
  • the image, video, and audio are also images collected by other terminal devices. , Video, audio.
  • the other devices can also be other network elements except the first network element.
  • the other network elements receive the information of the terminal device's environment collected by other terminal devices from other terminal devices, and then the other network elements determine the information about the environment in which the terminal device is located. The information is sent to the first network element.
  • Other network elements are, for example, smart city platforms. It should be noted that the first network element may also send environmental information requests to other devices through the smart city platform.
  • the first network element may query network elements such as NRF, UDM, or UDR based on the area where the terminal device is located for addresses or identification information of other network elements (for example, AMF, SMF, UPF, AF, NEF) in the area.
  • the first network element receives information about the environment in which the terminal device is located from other devices, which may be implemented in the following manner: the first network element receives and sends the first environmental information acquisition request to the smart city platform, Carrying the location information of the terminal device, the smart city platform sends a second environment information acquisition request to other devices near the location of the terminal device, and other devices return an environment information acquisition response to the smart city platform, carrying information about the environment in which the terminal device is located, and then the smart city The platform sends information about the environment in which the terminal device is located to the first network element.
  • the first environmental information acquisition request and the second environmental information acquisition request are different messages or the same message, which is not limited in the embodiment of the present application.
  • the first network element determines the status of the terminal device according to the information related to the terminal device.
  • the first network element determines the status of the terminal device according to the above-mentioned information related to the terminal device, and the status of the terminal device is a normal condition or an abnormal condition.
  • the first network element sends the status of the terminal device to the second network element.
  • the first network element after determining the condition of the terminal device, the first network element sends the condition of the terminal device to the second network element, and the condition is used by the second network element to determine a processing strategy corresponding to the condition.
  • the second network element is, for example, PCF or AF or network management or AMF or SMF, which is not limited in this embodiment.
  • the second network element receives the status of the terminal device sent by the first network element.
  • the second network element determines a processing strategy corresponding to the situation according to the situation of the terminal device.
  • the second network element determines a processing strategy corresponding to the status according to the status of the terminal device.
  • the first network element acquires possible abnormalities in the terminal device and receives information related to the terminal device.
  • the information includes at least one of the following: information about the environment in which the terminal device is located, and information about the terminal device.
  • the first network element of this embodiment can accurately determine the actual status of the terminal device based on the above-mentioned information related to the terminal device. For example, the status of the terminal device can reflect whether the user is currently in a dangerous situation, so that the second network element can determine the corresponding Processing strategy, through the processing strategy can ensure the safety of users as much as possible.
  • the processing strategy includes triggering to release an early warning of the terminal device. For example: if the terminal device acquires that the terminal device may be abnormal, the terminal device will set an early warning. If the processing strategy determined by the second network element includes triggering the terminal device to release the warning, the second network element will notify the terminal device to cancel the warning.
  • the processing strategy includes notifying the emergency contact of the user of the terminal device, or notifying a security point within a preset range of the location of the terminal device. For example: if the condition of the terminal device is the first abnormal level condition, the second network element informs the emergency contact of the user of the terminal device so that the emergency contact can contact the user as soon as possible whether it is dangerous, or the second network Yuan notifies the security point within the preset range of the location of the terminal device, so that the security personnel of the security point can check whether there is any danger in the surroundings.
  • the processing strategy includes reporting to the police, that is, the alarm center platform (AF). For example: if the condition of the terminal device is the second abnormal level condition, the second network element sends an alarm request to the alarm center platform.
  • the alarm request includes at least one of the following: the identification, location, and time of the terminal device to request the police Alarm is issued to ensure the safety of users.
  • the first network element directly sends the status of the terminal device to Alarm Center Platform (AF).
  • AF Alarm Center Platform
  • the alarm center platform makes corresponding operations based on the terminal's status. If the terminal device is in a normal state, the alarm center platform has no operation; if the terminal device is in an abnormal state, the alarm center platform initiates an alarm and arranges for an alarm.
  • the terminal device is the UE
  • the first network element is NWDAF
  • the second network element is PCF
  • the third network element is AMF
  • the fourth network element is SMF
  • the other devices are smart cities.
  • FIG. 4 is a flowchart of a communication method provided by another embodiment of this application. As shown in FIG. 4, the method of this embodiment may include:
  • Step 1 UE abnormal prediction/analysis.
  • the UE may perform abnormality prediction/analysis in the following ways: itinerary abnormality judgment and/or service abnormality judgment.
  • the UE sets the itinerary, such as arriving home at 23:00 at the latest.
  • the UE predicts the user's itinerary through a third-party APP, such as a scenario intelligence mode, such as predicting that the user will arrive home at 23:00 at the latest.
  • the UE judges whether the actual itinerary is consistent with the set itinerary or the predicted itinerary through (1) or (2). If they are consistent, the UE confirms that there is no abnormality or there is no abnormal travel; (3)
  • the UE sets up the service, such as a conference call at 22:00.
  • the UE records or predicts the business behavior of the UE through a third-party APP, such as a scene smart mode or a smart calendar, for example, it is predicted that the UE will conduct a conference call at 22:00.
  • the UE judges whether the actual service is consistent with the set service or predicted service through (3) or (4). If they are consistent, the UE confirms that there is no abnormality or no service abnormality.
  • step 2 the following operation may also be performed: the UE prompts the user to confirm whether it is abnormal by vibrating or ringing.
  • the user may have three operations: (A) Confirm OK, that is, confirm that there is no abnormality; (B) Confirm abnormality; (C) No operation.
  • A the alarm function is released, that is, there is no need to perform subsequent operations; for operation B or C, the UE can start positioning, start recording, start the camera, etc. to obtain the UE's location, audio, and video.
  • Step 2 If the UE determines that the UE may be abnormal, it sends an abnormal notification to the NWDAF through control, which is described as follows:
  • the first step the UE sends a NAS message to the AMF, and the NAS message contains an exception notification.
  • the anomaly notification includes an abnormal result, and the anomaly notification may also include information about the UE obtained by the UE, such as location, audio recording, video recording, battery power, and so on.
  • the abnormal result may be the first abnormal notification information in the foregoing embodiments.
  • Step 2 AMF sends an exception notification to NWDAF.
  • the UE determines that the UE may be abnormal, which means that the user corresponding to the UE may be abnormal.
  • the UE determines that the UE may be abnormal: when the user receives the vibration or ringing prompt in step 1, the user confirms the abnormality, or the user does not perform any operation; or, the UE determines the itinerary and/or business abnormality according to step 1.
  • Step 3 NWDAF confirms the abnormality according to the abnormal notification to determine the status of the UE.
  • the condition of the UE may be: the UE condition is normal, and the UE condition is abnormal.
  • NWDAF can be combined with a smart city platform to determine the status of the UE. The details are shown in steps 4-6:
  • Step 4 NWDAF sends a first environmental information acquisition request to the smart city platform, carrying the location (ULI) of the UE.
  • Step 5 After receiving the first environment information acquisition request, the smart city platform sends an AF request to the PCF.
  • the AF request carries indication information, and the indication information is used to trigger the smart terminal to report environment information (that is, information about the environment where the UE is located).
  • Step 6 The PCF generates a second environmental information acquisition request (also referred to as a policy) according to the AF request, and sends the second environmental information acquisition request to the smart terminal.
  • a second environmental information acquisition request also referred to as a policy
  • the second environmental information acquisition request includes a smart terminal identifier, and the second environmental information acquisition request may further include the address of the NWDAF.
  • the smart terminal refers to environmental variables near the UE, such as smart light poles, smart cameras, etc.
  • the PCF sends the second environment information acquisition request to the SMF, the SMF is forwarded to the AMF, and the AMF sends the second environment information acquisition request to the smart terminal through the NAS message.
  • the PCF sends the second environment information acquisition request to the AMF, and the AMF sends the second environment information acquisition request to the smart terminal through the NAS message.
  • the smart city platform described in step 5 to step 6 sends instructions to the smart terminal through PCF, AMF or SMF so that the smart terminal can report environmental information.
  • the smart city platform sends instructions directly to the smart terminal, for example, the smart city platform sends instructions to the smart terminal through the application layer.
  • Step 7 After receiving the second environment information acquisition request, the smart terminal sends the environment information collected by the smart terminal (that is, the information of the environment where the UE is located) through the user to the smart city platform.
  • the environment information collected by the smart terminal that is, the information of the environment where the UE is located
  • Step 8 The smart city platform forwards the received environmental information to NWDAF.
  • the smart terminal described in step 7 to step 8 sends environmental information to NWDAF through the smart city platform, which is an implementation method.
  • This implementation method can also be replaced by the following method: the smart terminal according to step 6
  • Step 9 NWDAF combines the abnormal notification in step 2 and the environmental information in step 8 to confirm the abnormality and determine the status of the UE.
  • Step 10 NWDAF sends the status of the UE to the PCF.
  • Step 11 The PCF determines the corresponding processing strategy according to the status of the UE. details as follows:
  • the status of the UE is safe: the PCF determines that the alarm is released.
  • the status of the UE is abnormal at the first level: the PCF determines to notify the emergency contact or nearby security points to check.
  • the status of the UE is a second-level abnormality: the PCF determines to replace the UE to alert the alarm center.
  • Step 12 When the UE's condition is a second-level abnormality, the PCF sends an alarm request to the alarm center platform (AF), carrying the UE's identity, location, time and other information.
  • AF alarm center platform
  • the UE determines that the UE may be abnormal, it sends an abnormal notification to the NWDAF through control; NWDAF can also perform abnormal confirmation according to the abnormal notification, and in a possible implementation manner, according to the environmental information near the UE, and determine the status of the UE; and The status of the UE is sent to the PCF, and the PCF decides whether to perform an alarm operation according to the status of the UE. In this way, the personal safety of the UE user can be protected reasonably and timely, and the user can be prevented from being injured when the user cannot perform an alarm operation at a dangerous moment.
  • FIG. 5 is a flowchart of a communication method provided by another embodiment of this application. As shown in FIG. 5, the method of this embodiment may include:
  • the UE when the UE starts the abnormal prediction APP, the UE initiates a session establishment process to establish a user plane connection between the UE and the network.
  • the UE when the UE registers to the network, it initiates a session establishment procedure to establish a user plane connection between the UE and the network.
  • the established session is a preset session, which is used to transmit the abnormal notification of the UE.
  • the abnormal notification of the UE may also be transmitted in a manner of preset QFI.
  • Step 1 The UE sends a NAS message to the AMF, carrying a session establishment request.
  • the session establishment request includes the PDU session ID;
  • the NAS message includes DNN and S-NSSAI.
  • the PDU session ID is used to identify the session
  • the DNN is used to identify the network accessed by the session
  • the S-NSSAI is used to identify the slice accessed by the session.
  • the session establishment request when the UE's abnormal notification is transmitted through the preset session mode, the session establishment request also carries indication information.
  • the indication information is used to indicate that the session is a preset session, that is, the session cannot provide other services. service.
  • a preset session can also become a dedicated session.
  • the session establishment request when the UE's abnormal notification is transmitted in the preset QFI mode, the session establishment request also carries indication information, which is used to request the SMF to assign a preset service flow ID (QoS Flow ID, QFI) .
  • the preset QFI can also become a dedicated QFI.
  • Step 2 The AMF selects the SMF and sends a session management context creation request to the SMF, carrying the session establishment request, DNN, and S-NSSAI.
  • Step 3 After receiving the session establishment request, the SMF selects the UPF according to the session establishment request and the policy from the PCF and/or local, and the SMF sends forwarding rules to the UPF.
  • the SMF is based on the indication information carried by the UE in step 1, or the UE’s subscription data, or the local configuration policy, or the policy from the PCF, Assign a preset QFI.
  • the forwarding rule is used to indicate the UPF: (1) When the UE's abnormal notification is transmitted through the preset session mode, the forwarding rule instructs the UPF to send the received data of the session to the NWDAF. In a possible implementation manner, the forwarding rule can also be described as: instructing the UPF to send the received data of the session to the SMF, and the SMF to forward the data to the NWDAF. (2) When the abnormal notification of the UE is transmitted through the preset QFI mode, the forwarding rule is used to instruct the UPF to send the received data corresponding to the QFI to the NWDAF. In a possible implementation, the forwarding rule can also be described as: instructing the UPF to send the received data corresponding to the QFI to the SMF, and the SMF to forward the data to the NWDAF.
  • Step 4 SMF establishes a user plane connection between UE, RAN, and UPF.
  • the SMF sends a session establishment acceptance message to the UE, indicating that the session establishment is successful.
  • the session establishment accept message includes the NWDAF address, which is used by the UE to set the destination address corresponding to the abnormal notification as the NWDAF address.
  • the UE may also obtain the NWDAF address through configuration.
  • the UE may also obtain the NWDAF address through a Domain Name System (DNS) query method.
  • DNS Domain Name System
  • the UE starts the abnormal prediction APP it first sends a DNS query request to the DNS server, carrying the domain name corresponding to the abnormal prediction APP; the DNS server returns the IP address corresponding to the domain name, that is, the NWDAF address.
  • DNS Domain Name System
  • the user plane connection corresponds to a preset session or corresponds to a preset QFI.
  • Step 5 UE abnormal prediction/analysis.
  • Step 6 If the UE determines that the UE may be abnormal, it sends an abnormal notification to the NWDAF through the user.
  • the terminal sends the exception notification to the RAN, and the RAN sends the UPF.
  • the UPF sends the uplink data, that is, the abnormal notification, to the NWDAF according to the forwarding rule in step 3, or sends it to the SMF, and then the SMF to the NWDAF.
  • the destination address corresponding to the abnormal notification is the NWDAF address.
  • Steps 7 to 16 are similar to steps 3 to 12 in the embodiment shown in FIG. 4, and will not be repeated here.
  • the user sends an abnormality notification to the NWDAF; NWDAF can also confirm the abnormality according to the environmental information near the UE according to the abnormality notification, and in a possible implementation manner; and send the abnormality confirmation result to PCF, the PCF decides whether to perform an alarm operation based on the abnormal confirmation result. Realize reasonable and timely protection of the personal safety of UE users, and prevent users from being injured when they are unable to perform alarm operations at dangerous moments.
  • FIG. 6 is a flowchart of a communication method provided by another embodiment of this application. As shown in FIG. 6, the method in this embodiment may include:
  • NWDAF performs abnormal prediction on the terminal.
  • the prediction method is shown in steps 1 to 4:
  • Step 1 NWDAF obtains UE mobility information (UE mobility information) from AMF, and obtains UE communication information (UE communication information) from AF and/or SMF. NWDAF obtains UE mobility analysis (UE mobility analysis) according to UE mobility information; obtains UE communication analysis (UE communication analytics) according to UE communication information.
  • UE mobility information UE mobility information
  • UE communication information UE communication information
  • Example-1 NWDAF predicts that the UE will arrive home at 23:00.
  • Example-2 NWDAF predicts that the UE will access the game at 23:20.
  • Step 2a The NWDAF sends the UE mobility analysis to the AMF, and the AMF monitors whether the UE's mobility is abnormal.
  • the AMF detects abnormal mobility, it sends abnormal mobility indication information (for example, abnormal travel notice) to NWDAF.
  • abnormal mobility indication information for example, abnormal travel notice
  • Step 2b NWDAF sends the UE communication analysis to the SMF, and the SMF monitors whether the UE's service is abnormal.
  • the SMF detects service abnormality, it sends service abnormality indication information (for example, service abnormality notification) to NWDAF.
  • Example-1 The UE accesses the game at 23:20, but the service is interrupted suddenly, and the game is not re-accessed within a certain period of time, the SMF can determine that the UE is in an abnormal service.
  • Step 3 NWDAF performs abnormal prediction on the UE. Specifically, when the NWDAF judges that the terminal mobility and the service are abnormal according to the mobility abnormality indication information and the service abnormality indication information, or one of the two is abnormal, the NWDAF determines that the UE is abnormal.
  • Step 4 NWDAF sends an early warning confirmation request to the UE through AMF.
  • This early warning confirmation request is also the second abnormal notification information mentioned in the foregoing embodiment.
  • NWDAF sends an early warning confirmation request to the UE through SMF and AMF.
  • Step 5 The UE receives the early warning confirmation request and triggers the opening of functions such as positioning, recording, and camera.
  • the UE may also prompt the user to confirm the abnormality through vibration or ringing.
  • (1) there is no abnormality the UE may not start the collection process.
  • Step 6 The UE sends the UE information obtained in step 5 to NWDAF.
  • the UE information includes: UE location, image, video, audio, etc.
  • the UE information also includes the time and power of the UE.
  • the UE sends an exception notification to the NWDAF, and the exception notification includes the information of the terminal device.
  • the UE send terminal-capable device information to NWDAF: (1) Send to NWDAF via the control plane, refer to the description in the embodiment shown in Figure 4; (2) Send via the user plane To UPF, UPF is sent to NWDAF according to forwarding rules or sent to SMF and then forwarded to NWDAF according to forwarding rules. Refer to the description in the embodiment shown in Figure 5; (3) The UE sets the destination address of the uplink data to the address of NWDAF, Therefore, the UE sends the uplink data, that is, the abnormal notification to the UPF, and the UPF directly sends it to the NWDAF, which can refer to the description in the embodiment shown in FIG. 5.
  • the abnormal confirmation result of the user in step 5 is further included.
  • Step 7 to step 15 are similar to step 4 to step 12 in the embodiment shown in FIG. 4, and will not be repeated here.
  • NWDAF can confirm the abnormality according to the abnormal notification, and in a possible implementation manner, according to the environmental information near the UE; and send the abnormal confirmation result to the PCF, and the PCF decides whether to perform an alarm operation according to the abnormal confirmation result. Realize reasonable and timely protection of the personal safety of UE users, and prevent users from being injured when they are unable to perform alarm operations at critical moments.
  • the above-mentioned first network element may be a separate network element, or may also be set in other core network network elements.
  • the foregoing second network element may be a separate network location name, or may also be set in other core network network elements.
  • the data analysis network element may include a data training unit and a data analysis unit.
  • the data training unit and the data analysis unit can be integrated in the same unit or can be independent units.
  • the data analysis unit can implement the sending, receiving and related processing functions in the above-mentioned first network element.
  • the operations and steps implemented by the terminal device may also be implemented by components (such as a chip or a circuit) that can be used for the terminal device, which is not limited in the embodiments of the present application.
  • the operations and steps implemented by the first network element may also be implemented by a component (for example, a chip or a circuit) that can be used for the first network element, which is not limited in the embodiment of the present application.
  • the operations and steps implemented by the second network element may also be implemented by components (for example, chips or circuits) that can be used for the second network element, which is not limited in the embodiment of the present application.
  • FIG. 7 is a schematic structural diagram of a communication device provided by an embodiment of the application.
  • the communication device may be a first network element or a component of the first network element (for example, an integrated circuit, a chip, etc.) , Or may be other communication modules, which are used to implement operations corresponding to the first network element in any of the foregoing embodiments.
  • the communication device 700 in this embodiment includes: a processing module 701, a receiving module 702, and a sending module 703.
  • the processing module 701 is used to obtain that the terminal device may be abnormal.
  • the receiving module 702 is configured to receive information related to the terminal device, and the information includes at least one of the following: information about the environment in which the terminal device is located, and information about the terminal device.
  • the processing module 701 is further configured to determine the status of the terminal device according to information related to the terminal device, where the status includes normal or abnormal conditions.
  • the sending module 703 is configured to send the status of the terminal device to the second network element, where the status is used by the second network element to determine a processing strategy corresponding to the status.
  • the receiving module 702 is further configured to receive first abnormality notification information from the terminal device, where the first abnormality notification information is used to indicate that the terminal device may be abnormal;
  • the processing module 701 is specifically configured to determine that the terminal device may be abnormal according to the first abnormality notification information.
  • the receiving module 702 is specifically configured to:
  • processing module 701 is specifically configured to:
  • the terminal mobility analysis result of the terminal device and/or the terminal communication analysis result of the terminal device it is determined that the terminal device may be abnormal.
  • the receiving module 702 is further configured to receive abnormal mobility indication information of the terminal device and/or abnormal service indication information of the terminal device;
  • the processing module 701 is specifically configured to: determine that the terminal device may be abnormal according to the mobility abnormality indication information and/or the service abnormality indication information.
  • the sending module 703 is further configured to send second abnormality notification information to the terminal device, and the second abnormality notification information is used to indicate that the terminal device may be abnormal.
  • the receiving module 702 is specifically configured to:
  • Receiving information about the environment in which the terminal device is located sent by other terminal devices or a third network element.
  • the information about the environment in which the terminal device is located includes at least one of the following: location, image, video, and audio
  • the information about the terminal device includes at least one of the following: time, power, image, Video, audio.
  • the communication device of this embodiment may be used to execute the technical solution of the first network element in the method embodiment shown above.
  • the processing module 701 is configured to perform signal processing operations of the first network element.
  • the receiving module 702 is configured to perform a signal receiving operation of the first network element.
  • the sending module 703 is configured to perform a signal sending operation of the first network element.
  • FIG. 8 is a schematic structural diagram of a communication device provided by another embodiment of the application.
  • the communication device may be a terminal device, or a component of a terminal device (for example, an integrated circuit, a chip, etc.), or may Other communication modules are used to implement operations corresponding to the terminal equipment in any of the foregoing embodiments.
  • the communication device 800 in this embodiment includes: a processing module 801 and a sending module 802.
  • the processing module 801 is configured to obtain the possible abnormality of the terminal device; and obtain the information of the terminal device.
  • the sending module 802 is configured to send information of the terminal device to a first network element, where the information of the terminal device is used to determine a condition of the terminal device, and the condition includes a normal or abnormal condition.
  • the sending module 802 is further configured to send first abnormality notification information to the first network element, where the first abnormality notification information is used to indicate that the terminal device may be abnormal.
  • the sending module 802 is specifically configured to:
  • the non-access stratum message includes the first exception notification information, and the non-access stratum message is used by the third network element to send to the first
  • the network element sends the first abnormality notification information, or,
  • the user sends data to the fourth network element, where the data includes the first abnormality notification information, and the data is used by the fourth network element to send the first abnormality notification information to the first network element.
  • the data is sent by the terminal device to the fourth network element through a preset session, or the destination address of the data is the address of the first network element.
  • the terminal device of this embodiment may further include: a receiving module 803.
  • the receiving module 803 is configured to receive second abnormality notification information sent by the first network element, where the second abnormality notification information is used to indicate that the terminal device may be abnormal;
  • the processing module 801 is specifically configured to: according to the second abnormality notification information, determine that the terminal device may be abnormal.
  • the communication device of this embodiment may be used to execute the technical solution of the terminal device in the method embodiment shown above.
  • the processing module 801 is used to perform signal processing operations of the terminal device.
  • the sending module 802 is used to perform the signal sending operation of the terminal device.
  • the receiving module 803 is used to perform the signal receiving operation of the terminal device.
  • FIG. 9 is a schematic structural diagram of a communication device provided by another embodiment of the application.
  • the communication device may be a second network element or a component of the second network element (for example, an integrated circuit, a chip, etc.) ), or may be other communication modules, used to implement operations corresponding to the second network element in any of the foregoing embodiments.
  • the communication device 900 in this embodiment includes: a receiving module 901 and a processing module 902.
  • the receiving module 901 is configured to receive the status of the terminal device sent by the first network element
  • the processing module 902 is configured to determine a processing strategy corresponding to the situation according to the situation of the terminal device.
  • the processing strategy includes triggering to release the warning of the terminal device; or,
  • the processing strategy includes notifying the emergency contact of the user of the terminal device, or notifying a security point within a preset range where the terminal device is located; or,
  • the processing strategy includes reporting an alarm to the police.
  • the communication device in this embodiment may be used to execute the technical solution of the second network element in the method embodiment shown above.
  • the receiving module 901 is configured to perform the signal receiving operation of the second network element.
  • the processing module 902 is configured to perform signal processing operations of the second network element.
  • FIG. 10 is a schematic structural diagram of a communication device provided by another embodiment of this application.
  • the communication device 1000 in this embodiment may be the first network element (or a component that can be used for the first network element) or the second network element (or the second network element) mentioned in the foregoing method embodiment. Element parts).
  • the communication device can be used to implement the method corresponding to the first network element or the second network element described in the foregoing method embodiment. For details, refer to the description in the foregoing method embodiment.
  • the communication device 1000 may include one or more processors 1001, and the processor 1001 may also be referred to as a processing unit, which may implement certain control or processing functions.
  • the processor 1001 may be a general-purpose processor or a special-purpose processor.
  • the processor 1001 may also store instructions 1003 or data (for example, intermediate data).
  • the instruction 1003 may be executed by the processor, so that the communication device 1000 executes the method corresponding to the first network element or the second network element described in the foregoing method embodiment.
  • the communication device 1000 may include a circuit, and the circuit may implement the sending or receiving or communication functions in the foregoing method embodiments.
  • the communication device 1000 may include one or more memories 1002, on which instructions 1004 may be stored, and the instructions may be executed on the processor, so that the communication device 1000 executes the method of the first network element or the second network element described in the above method embodiment.
  • data may also be stored in the memory.
  • the processor and the memory can be provided separately or integrated together.
  • the communication device 1000 may further include a communication interface 1005.
  • the processor 1001 may be referred to as a processing unit, and controls the communication device (the first network element or the second network element).
  • the communication interface 1005 is used to implement the transceiver function of the communication device.
  • the processor 1001 may obtain that the terminal device may be abnormal; and the communication interface 1005 may receive the terminal device.
  • Device-related information where the information includes at least one of the following: information about the environment in which the terminal device is located, and information about the terminal device; the processor 1001 determines the terminal device's information based on the terminal device-related information Status, the status includes normal or abnormal status; the communication interface 1005 sends the status of the terminal device to the second network element, and the status is used by the second network element to determine a processing strategy corresponding to the status.
  • the communication interface 1005 may receive the status of the terminal device sent by the first network element; 1001 determines a processing strategy corresponding to the situation according to the situation of the terminal device.
  • the processor 1001 and the communication interface 1005 described in this application can be implemented in an integrated circuit (IC), analog IC, radio frequency integrated circuit (RFIC), mixed signal IC, and application specific integrated circuit (application specific integrated circuit). circuit, ASIC), printed circuit board (PCB), electronic equipment, etc.
  • the processor and communication interface can also be manufactured using various 1C process technologies, such as complementary metal oxide semiconductor (CMOS), nMetal-oxide-semiconductor (NMOS), and P-type Metal oxide semiconductor (positive channel metal oxide semiconductor, PMOS), bipolar junction transistor (BJT), bipolar CMOS (BiCMOS), silicon germanium (SiGe), gallium arsenide (GaAs), etc.
  • CMOS complementary metal oxide semiconductor
  • NMOS nMetal-oxide-semiconductor
  • PMOS bipolar junction transistor
  • BiCMOS bipolar CMOS
  • SiGe silicon germanium
  • GaAs gallium arsenide
  • FIG. 11 is a schematic structural diagram of a communication device provided by another embodiment of this application.
  • the communication device 1100 described in this embodiment may be the terminal device (or a component that can be used for a terminal device) mentioned in the foregoing method embodiment.
  • the communication device may be used to implement the method corresponding to the terminal device described in the foregoing method embodiment. For details, refer to the description in the foregoing method embodiment.
  • the communication device 1100 may include one or more processors 1101, and the processor 1101 may also be referred to as a processing unit, which may implement certain control or processing functions.
  • the processor 1001 may be a general-purpose processor or a special-purpose processor. For example, it can be a baseband processor or a central processing unit.
  • the baseband processor can be used to process the communication protocol and communication data
  • the central processor can be used to control the communication device, execute the software program, and process the data of the software program.
  • the processor 1101 may also store instructions 1103 or data (for example, intermediate data). Wherein, the instruction 1103 may be executed by the processor, so that the communication apparatus 1100 executes the method corresponding to the terminal device described in the foregoing method embodiment.
  • the communication device 1100 may include a circuit, and the circuit may implement the sending or receiving or communication functions in the foregoing method embodiments.
  • the communication device 1100 may include one or more memories 1102, on which instructions 1104 may be stored, and the instructions may be executed on the processor, so that the communication device 1100 executes the method of the terminal device described in the above method embodiment.
  • data may also be stored in the memory.
  • the processor and the memory can be provided separately or integrated together.
  • the communication device 1100 may further include a transceiver 1105 and/or an antenna 1106.
  • the processor 1101 may be referred to as a processing unit, and controls a communication device (terminal device or core network device or wireless access network device).
  • the transceiver 1105 may be called a transceiver unit, a transceiver, a transceiver circuit, or a transceiver, etc., and is used to implement the transceiver function of the communication device.
  • the processor 1101 may obtain the possible abnormality of the terminal equipment and obtain the information of the terminal equipment;
  • the device 1105 sends the information of the terminal device to the first network element, where the information of the terminal device is used to determine the condition of the terminal device, and the condition includes a normal or abnormal condition.
  • the processor 1101 and the transceiver 1105 described in this application can be implemented on ICs, analog ICs, RFICs, mixed-signal ICs, ASICs, PCBs, electronic devices, and the like.
  • the processor and transceiver can also be manufactured with various 1C process technologies, such as CMOS, NMOS, PMOS, BJT, bipolar CMOS (BiCMOS), silicon germanium (SiGe), gallium arsenide (GaAs) and so on.
  • the communication device is described by taking the terminal device or the first network element or the second network element as an example, the scope of the communication device described in this application is not limited to the above terminal device or the first network element. Or the second network element, and the structure of the communication device may not be limited by FIG. 10 or FIG. 11.
  • the communication device may be a stand-alone device or may be part of a larger device.
  • the device may be:
  • the set of ICs may also include storage components for storing data and/or instructions;
  • ASIC such as modem (MSM)
  • FIG. 12 is a schematic structural diagram of a terminal device provided by an embodiment of this application.
  • the terminal device may be applicable to the terminal devices described in the foregoing embodiments of the present application.
  • FIG. 12 only shows the main components of the terminal device.
  • the terminal device 1200 includes a processor, a memory, a control circuit, an antenna, and an input and output device.
  • the processor is mainly used to process the communication protocol and communication data, and to control the entire terminal, execute the software program, and process the data of the software program.
  • the memory is mainly used to store software programs and data.
  • the radio frequency circuit is mainly used for the conversion of baseband signal and radio frequency signal and the processing of radio frequency signal.
  • the antenna is mainly used to send and receive radio frequency signals in the form of electromagnetic waves.
  • Input and output devices such as touch screens, display screens, keyboards, etc., are mainly used to receive data input by users and output data to users.
  • the processor can read the software program in the storage unit, interpret and execute the instructions of the software program, and process the data of the software program.
  • the processor performs baseband processing on the data to be sent, and outputs the baseband signal to the radio frequency circuit.
  • the radio frequency circuit performs radio frequency processing on the baseband signal and sends the radio frequency signal to the outside in the form of electromagnetic waves through the antenna.
  • the radio frequency circuit receives the radio frequency signal through the antenna, converts the radio frequency signal into a baseband signal, and outputs the baseband signal to the processor, and the processor converts the baseband signal into data and processes the data.
  • FIG. 12 only shows a memory and a processor. In an actual terminal, there may be multiple processors and memories.
  • the memory may also be referred to as a storage medium or a storage device, etc., which is not limited in the embodiment of the present application.
  • the processor may include a baseband processor and a central processing unit.
  • the baseband processor is mainly used to process communication protocols and communication data.
  • the central processing unit is mainly used to control the entire terminal and execute software programs. , Process the data of the software program.
  • the processor in FIG. 12 integrates the functions of the baseband processor and the central processing unit.
  • the baseband processor and the central processing unit may also be independent processors, which are interconnected by technologies such as a bus.
  • the terminal device may include multiple baseband processors to adapt to different network standards, the terminal device may include multiple central processors to enhance its processing capabilities, and the various components of the terminal device may be connected through various buses.
  • the baseband processor can also be expressed as a baseband processing circuit or a baseband processing chip.
  • the central processing unit can also be expressed as a central processing circuit or a central processing chip.
  • the function of processing the communication protocol and the communication data may be built in the processor, or stored in the storage unit in the form of a software program, and the processor executes the software program to realize the baseband processing function.
  • an antenna and a control circuit with a transceiving function can be regarded as the transceiving module 1201 of the terminal device 1200, and a processor with a processing function can be regarded as the processing module 1202 of the terminal device 1200.
  • the terminal device 1200 includes a transceiver module 1201 and a processing module 1202.
  • the transceiver module may also be called a transceiver, transceiver, transceiver, and so on.
  • the device for implementing the receiving function in the transceiver module 1201 can be regarded as the receiving module, and the device for implementing the sending function in the transceiver module 1201 can be regarded as the sending module, that is, the transceiver module 1201 includes the receiving module.
  • Module and sending module As an example, the receiving module may also be called a receiver, a receiver, a receiving circuit, etc., and the sending module may be called a transmitter, a transmitter, or a transmitting circuit, etc.
  • FIG. 13 is a schematic structural diagram of a communication system provided by an embodiment of this application.
  • the communication system 1300 described in this embodiment may include: a first network element 1301 and a second network element 1302.
  • the first network element 1301 may adopt the structure of the device embodiment shown in FIG. 7 or FIG. 10, and correspondingly, it may execute the technical solutions related to the first network element in any of the foregoing method embodiments, and the implementation principles and technical effects are similar. I won't repeat it here.
  • the second network element 1302 may adopt the structure of the device embodiment shown in FIG. 9 or FIG. 10, and correspondingly, it may execute the technical solution related to the second network element in any of the foregoing method embodiments, and its implementation principles and technical effects are similar. I won't repeat it here.
  • modules in the embodiments of the present application is illustrative, and is only a logical function division, and there may be other division methods in actual implementation.
  • the functional modules in the embodiments of the present application may be integrated into one processing module, or each module may exist alone physically, or two or more modules may be integrated into one module.
  • the above-mentioned integrated modules can be implemented in the form of hardware or software function modules.
  • the integrated module is implemented in the form of a software function module and sold or used as an independent product, it can be stored in a computer readable storage medium.
  • the technical solution of the present application essentially or the part that contributes to the existing technology or all or part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium , Including a number of instructions to enable a computer device (which may be a personal computer, a server, or a network device, etc.) or a processor to execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (Read-Only Memory, ROM), random access memory (Random Access Memory, RAM), magnetic disks or optical disks and other media that can store program codes. .
  • the computer may be implemented in whole or in part by software, hardware, firmware, or any combination thereof.
  • software it can be implemented in the form of a computer program product in whole or in part.
  • the computer program product includes one or more computer instructions.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable devices.
  • the computer instructions may be stored in a computer-readable storage medium, or transmitted from one computer-readable storage medium to another computer-readable storage medium.
  • the computer instructions may be transmitted from a website, computer, server, or data center.
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server or a data center integrated with one or more available media.
  • the usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, and a magnetic tape), an optical medium (for example, a DVD), or a semiconductor medium (for example, a solid state disk (SSD)).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)

Abstract

Selon son mode de réalisation, la présente demande concerne un procédé, un dispositif et un système de communication, le procédé comprenant : un premier élément de réseau qui acquiert des anomalies possibles dans un dispositif terminal et reçoit des informations relatives au dispositif terminal, les informations comprenant au moins l'un des éléments suivants : des informations concernant l'environnement dans lequel se trouve le dispositif terminal, et des informations concernant le dispositif terminal ; puis la détermination d'un état du dispositif terminal en fonction des informations relatives au dispositif terminal, l'état comprenant un état normal ou anormal, et à envoyer l'état du dispositif terminal à un second élément de réseau, l'état étant utilisé pour le second élément de réseau afin de déterminer une stratégie de traitement correspondant à l'état. Selon les informations relatives au dispositif terminal, l'état réel du dispositif terminal peut être déterminé avec précision, par exemple, l'état du dispositif terminal peut refléter si l'utilisateur est actuellement en danger, de manière à déterminer la stratégie de traitement correspondante, et à assurer la sécurité de l'utilisateur autant que possible grâce à la stratégie de traitement.
PCT/CN2019/116463 2019-11-08 2019-11-08 Procédé, dispositif et système de communication WO2021087932A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/116463 WO2021087932A1 (fr) 2019-11-08 2019-11-08 Procédé, dispositif et système de communication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/116463 WO2021087932A1 (fr) 2019-11-08 2019-11-08 Procédé, dispositif et système de communication

Publications (1)

Publication Number Publication Date
WO2021087932A1 true WO2021087932A1 (fr) 2021-05-14

Family

ID=75849117

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/116463 WO2021087932A1 (fr) 2019-11-08 2019-11-08 Procédé, dispositif et système de communication

Country Status (1)

Country Link
WO (1) WO2021087932A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114501508A (zh) * 2022-01-06 2022-05-13 阿里巴巴(中国)有限公司 核心网的资源调度方法和***
CN114599085A (zh) * 2022-02-25 2022-06-07 广州爱浦路网络技术有限公司 用于地下作业的预警***、方法、计算机装置和存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190222489A1 (en) * 2018-04-09 2019-07-18 Intel Corporation NETWORK DATA ANALYTICS FUNCTION (NWDAF) INFLUENCING FIFTH GENERATION (5G) QUALITY OF SERVICE (QoS) CONFIGURATION AND ADJUSTMENT
CN110351229A (zh) * 2018-04-04 2019-10-18 电信科学技术研究院有限公司 一种终端ue管控方法及装置
CN110383877A (zh) * 2017-03-10 2019-10-25 华为技术有限公司 网络策略优化的***和方法

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110383877A (zh) * 2017-03-10 2019-10-25 华为技术有限公司 网络策略优化的***和方法
CN110351229A (zh) * 2018-04-04 2019-10-18 电信科学技术研究院有限公司 一种终端ue管控方法及装置
US20190222489A1 (en) * 2018-04-09 2019-07-18 Intel Corporation NETWORK DATA ANALYTICS FUNCTION (NWDAF) INFLUENCING FIFTH GENERATION (5G) QUALITY OF SERVICE (QoS) CONFIGURATION AND ADJUSTMENT

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
CATT, ERICSSON, CHINA MOBILE, CAICT, NEC: "Update to Abnormal behaviour related network data analytics", 3GPP DRAFT; S2-1902532_WAS_2459_WAS_2083_ABNORMAL BEHAVIOUR RELATED NETWORK DATA ANALYTICS_R2, vol. SA WG2, 1 March 2019 (2019-03-01), Santa Cruz, Tenerife, Spain, pages 1 - 4, XP051611018 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114501508A (zh) * 2022-01-06 2022-05-13 阿里巴巴(中国)有限公司 核心网的资源调度方法和***
CN114599085A (zh) * 2022-02-25 2022-06-07 广州爱浦路网络技术有限公司 用于地下作业的预警***、方法、计算机装置和存储介质

Similar Documents

Publication Publication Date Title
WO2022120544A1 (fr) Procédé et dispositif de communication, et réseau d'accès sans fil, terminal et support de stockage
JP2022502962A (ja) 統合型アクセスコントロールに関連するパラメータの更新手順
WO2019035638A1 (fr) Procédé de vérification d'une modification d'un type de connexion sans fil d'un terminal dans un serveur d'applications tiers
EP3952599A1 (fr) Procédé d'établissement de support de communication, dispositif et système
WO2021136211A1 (fr) Procédé et dispositif pour déterminer un résultat d'autorisation
WO2022155835A1 (fr) Procédé et appareil de détermination de configuration de transfert et appareil de dispositif de communication
WO2019223490A1 (fr) Surveillance de dispositifs, et procédé et appareil de désinscription
WO2016177106A1 (fr) Procédé et dispositif de sélection de réseau central dédié
US20230007720A1 (en) Method and apparatus for processing radio link failure, and computer storage medium
EP3043581B1 (fr) Procédé de demande de service de proximité, serveur et entité de réseau l'utilisant, procédé de validation de demande de proximité, serveur et entité de réseau l'utilisant
US11889568B2 (en) Systems and methods for paging over WiFi for mobile terminating calls
CN107438290B (zh) 一种小数据传输的连接建立方法、scef实体、mme
WO2021087932A1 (fr) Procédé, dispositif et système de communication
WO2021217595A1 (fr) Procédé et dispositif de traitement de transmission de données, appareil de communication et support de stockage
JP7265640B2 (ja) 通信ネットワークコンポーネント及びサービス要求を処理する方法
US20240064864A1 (en) Communication method and communication apparatus
WO2023213177A1 (fr) Procédé et appareil de communication
CN114586405A (zh) 测量报告上报方法及装置
EP4344341A1 (fr) Procédé de commande d'admission de tranche et appareil de communication
WO2022001753A1 (fr) Procédé et dispositif de communication
WO2017157255A1 (fr) Dispositif et procédé d'interception de données basé sur un branchement local
WO2023011871A1 (fr) Appareil, procédés et programmes d'ordinateur
KR20230011294A (ko) 무선 통신 시스템에서 신호 송수신 방법 및 장치
WO2021102650A1 (fr) Procédé et appareil de transmission d'informations, et dispositif de communication
CA3126740A1 (fr) Procede et dispositif permettant d'afficher des informations de notification

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19952118

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19952118

Country of ref document: EP

Kind code of ref document: A1