TARGET INFORMATION ACQUISITION METHOD AND TERMINAL DEVICE

Information

  • Patent Application
  • 20230300772
  • Publication Number
    20230300772
  • Date Filed
    May 30, 2023
    a year ago
  • Date Published
    September 21, 2023
    9 months ago
Abstract
A target information acquisition method and a terminal device are provided. The method includes transmitting an information-acquisition request to a terminal device, the information-acquisition request indicating the terminal device to transmit target information; receiving the target information transmitted by the terminal device; and transmitting the target information to a management device of the terminal device, the management device authenticating or authorizing the terminal device according to the target information.
Description
Claims
  • 1. A target information acquisition method in a network device, comprising: transmitting an information-acquisition request to a terminal device, the information-acquisition request indicating the terminal device to transmit target information;receiving the target information transmitted by the terminal device; andtransmitting the target information to a management device of the terminal device, the management device authenticating or authorizing the terminal device according to the target information.
  • 2. The method as claimed in claim 1, wherein the transmitting an information-acquisition request to a terminal device, comprises: transmitting the information-acquisition request to the terminal device after receiving registration request transmitted by the terminal device;wherein the registration request is used to indicate the terminal device to register with the network device.
  • 3. The method as claimed in claim 2, wherein the network device is a network element for access and mobility management function (AMF).
  • 4. The method as claimed in claim 1, wherein the transmitting an information-acquisition request to a terminal device, comprises: transmitting the information-acquisition request to the terminal device after receiving the session-establishment request or the session-modification request transmitted by the terminal device;wherein the session-establishment request is used to indicate the terminal device to request the network device to establish a protocol data unit (PDU) session that meets a target condition, and the session-modification request is used to indicate the terminal device to request the network device to modify the PDU session that meets the target condition.
  • 5. The method as claimed in claim 4, wherein the PDU session that meets the target condition is a PDU session corresponding to a preset data network name (DNN), or a PDU session corresponding to a preset network slice identifier.
  • 6. The method as claimed in claim 4, wherein the network device is a network element for session management function (SMF).
  • 7. The method as claimed in claim 1, wherein after the transmitting an information-acquisition request to a terminal device, the method further comprises: retransmitting the information-acquisition request to the terminal device every a reference interval.
  • 8. The method as claimed in claim 1, wherein the transmitting an information-acquisition request to a terminal device, comprises: transmitting the information-acquisition request to the terminal device in response to a preset time point being reached.
  • 9. The method as claimed in claim 1, wherein the target information comprises at least one of an identifier, a serial number, pilot information, manufacturer information, a device-type, and a weight of the terminal device.
  • 10. The method as claimed in claim 1, wherein the terminal device is an unmanned aerial vehicle device.
  • 11. A target information transmission method in a terminal device, comprising: receiving an information-acquisition request transmitted by a network device, the information-acquisition request indicating the terminal device to transmit target information of the terminal device, and the target information authenticating or authorizing the terminal device; andtransmitting the target information to the network device based on the information-acquisition request.
  • 12. The method as claimed in claim 11, wherein before the receiving an information-acquisition request transmitted by a network device, the method comprises: transmitting a registration request to the network device, the registration request indicating the terminal device to register with the network device.
  • 13. The method as claimed in claim 11, wherein before the receiving an information-acquisition request transmitted by a network device, the method comprises: transmitting a session-establishment request or a session-modification request to the network device;wherein the session-establishment request is used to indicate the terminal device to request the network device to establish a protocol data unit (PDU) session that meets a target condition, and the session-modification request is used to indicate the terminal device to request the network device to modify the PDU session that meets the target condition.
  • 14. The method as claimed in claim 13, wherein the PDU session that meets the target condition is a PDU session corresponding to a preset data network name (DNN), or a PDU session corresponding to a preset network slice identifier.
  • 15. The method as claimed in claim 11, wherein the target information comprises at least one of an identifier, a serial number, pilot information, manufacturer information, a device-type, and a weight of the terminal device.
  • 16. The method as claimed in claim 11, wherein the terminal device is an unmanned aerial vehicle device.
  • 17. A terminal device, comprising: a processor;a transceiver, connected to the processor;a memory, configured to store a program code executed by the processor;wherein the processor is configured to load and execute the program code to implement a target information transmission method, comprising: receiving an information-acquisition request transmitted by a network device, the information-acquisition request indicating the terminal device to transmit target information of the terminal device, and the target information authenticating or authorizing the terminal device; andtransmitting the target information to the network device based on the information-acquisition request.
  • 18. The terminal device as claimed in claim 17, wherein before the receiving an information-acquisition request transmitted by a network device, the method comprises: transmitting a registration request to the network device, the registration request indicating the terminal device to register with the network device.
  • 19. The terminal device as claimed in claim 17, wherein before the receiving an information-acquisition request transmitted by a network device, the method comprises: transmitting a session-establishment request or a session-modification request to the network device;wherein the session-establishment request is used to indicate the terminal device to request the network device to establish a protocol data unit (PDU) session that meets a target condition, and the session-modification request is used to indicate the terminal device to request the network device to modify the PDU session that meets the target condition.
  • 20. The terminal device as claimed in claim 19, wherein the PDU session that meets the target condition is a PDU session corresponding to a preset data network name (DNN), or a PDU session corresponding to a preset network slice identifier.
Continuations (1)
Number Date Country
Parent PCT/CN2020/136206 Dec 2020 WO
Child 18325676 US