(19)
(11)EP 3 687 259 A1

(12)EUROPEAN PATENT APPLICATION
published in accordance with Art. 153(4) EPC

(43)Date of publication:
29.07.2020 Bulletin 2020/31

(21)Application number: 18877235.4

(22)Date of filing:  31.10.2018
(51)International Patent Classification (IPC): 
H04W 88/08(2009.01)
(86)International application number:
PCT/CN2018/112883
(87)International publication number:
WO 2019/091307 (16.05.2019 Gazette  2019/20)
(84)Designated Contracting States:
AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR
Designated Extension States:
BA ME
Designated Validation States:
KH MA MD TN

(30)Priority: 13.11.2017 CN 201711113391

(71)Applicant: Huawei Technologies Co., Ltd.
Longgang District Shenzhen, Guangdong 518129 (CN)

(72)Inventor:
  • HUANG, Zhenglei
    Shenzhen Guangdong 518129 (CN)

(74)Representative: Maiwald Patent- und Rechtsanwaltsgesellschaft mbH 
Elisenhof Elisenstraße 3
80335 München
80335 München (DE)

  


(54)COMMUNICATION METHOD AND DEVICE


(57) Embodiments of this application disclose a communications method and apparatus. The method includes: obtaining, by a terminal device, a relay mode of the terminal device; sending, by the terminal device, relay mode information of the terminal device and registration information to a relay device, so that the relay device can send a registration request message to an AN node based on the relay mode information of the terminal device and the registration information. This improves registration flexibility of the terminal device, and can avoid network congestion caused when the terminal device accesses a communications network.




Description

TECHNICAL FIELD



[0001] Embodiments of this application relate to the communications field, and in particular, to a communications method and apparatus.

BACKGROUND



[0002] As the internet of things (Internet of Things, IoT) and mobile communications technologies develop, an IoT terminal (for example, a sensor) is widely used in fields such as measurement, construction, agriculture, logistics, smart city, and home. In the prior art, the IoT terminal directly accesses a communications network. However, because IoT terminals are increasingly densely deployed, an existing manner in which the IoT terminal accesses the communications network easily causes network congestion.

SUMMARY



[0003] Embodiments of this application provide a communications method and apparatus, to avoid network congestion caused when an IoT terminal accesses a communications network.

[0004] According to a first aspect, a communications method is provided. The method includes: obtaining, by a terminal device, a relay mode of the terminal device; sending, by the terminal device, relay mode information of the terminal device and registration information to a relay device, so that the relay device can send a registration request message to an AN node based on the relay mode information of the terminal device and the registration information. This improves registration flexibility of the terminal device, and can avoid network congestion caused when the terminal device accesses a communications network.

[0005] The relay mode corresponding to the relay mode information may include a long-term relay mode or a temporary relay mode.

[0006] With reference to the first aspect, in a first implementation of the first aspect, the registration information includes identification information of the terminal device and/or identification information of a core network node with which the terminal device is registered; or the registration information is a registration request message. The registration request message may carry the identification information of the terminal device, and is used to request to register the terminal device. The identification information of the terminal device is used to identify the terminal device, and may be a permanent identifier such as an IMSI, or may be a temporary identifier such as a 5G-GUTI or a 5G-TMSI. Identification information of the relay device is used to identify the relay device, and may be a permanent identifier or a temporary identifier.

[0007] With reference to the first aspect or the first implementation of the first aspect, in a second implementation of the first aspect, the obtaining, by a terminal device, a relay mode of the terminal device includes: obtaining, by the terminal device, the relay mode of the terminal device based on an idle-state camping manner of the terminal device; obtaining, by the terminal device, the relay mode of the terminal device based on a preconfigured association relationship; or obtaining, by the terminal device, the relay mode of the terminal device based on a location of the terminal device. A method for obtaining the relay mode in this application is not limited to the foregoing manners, and may further include dynamically setting the relay mode by using a human-computer interaction interface. This is not limited.

[0008] With reference to the first aspect or the first or the second implementation of the first aspect, in a third implementation of the first aspect, the method further includes: receiving, by the terminal device, registration area information and/or registration update timer duration of the terminal device from the relay device, so that the relay device and the terminal device can simultaneously initiate registration procedures triggered by moving out of registration areas, and further, the relay device implements simultaneous registration of the relay device and the terminal device by sending one registration request message. A registration area corresponding to the registration area information of the terminal device is the same as a registration area of the relay device; and the registration update timer duration of the terminal device is the same as registration update timer duration of the relay device, so that the relay device and the terminal device can simultaneously initiate periodic registration update, and further, the relay device can implement simultaneous registration of the relay device and the terminal device by sending one registration request message.

[0009] According to a second aspect, a communications method is provided. The method includes: receiving, by a relay device, relay mode information of a terminal device and registration information from the terminal device; and sending, by the relay device, a registration request message to an access network AN node based on the relay mode information and the registration information. The registration request message may be used to request to register one or more devices (for example, the relay device and the terminal device, or at least two terminal devices). This improves registration flexibility of the terminal device, and can avoid network congestion caused when the terminal device accesses a communications network. In addition, when the relay device initiates registration procedures of a plurality of devices by using one registration request message, signaling overheads are greatly reduced and radio resources are saved.

[0010] With reference to the second aspect, in a first implementation of the second aspect, the registration information includes identification information of the terminal device and/or identification information of a core network node with which the terminal device is registered. In this case, the registration information is used by the relay device to generate a registration request message. Alternatively, the registration information is a registration request message, and the registration request message is used to request to register the terminal device, and may include the identification information of the terminal device. In this case, the registration request message may be used by the relay device to generate a new registration request message, or the registration request message may be directly sent by the relay device to the AN node.

[0011] With reference to the second aspect or the first implementation of the second aspect, in a second implementation of the second aspect, when a relay mode corresponding to the relay mode information is a long-term relay mode, the registration request message is used to request to register the relay device and the terminal device. The registration request message can be used to simultaneously register the relay device and the terminal device, thereby reducing signaling load and saving radio resources.

[0012] With reference to the second implementation of the second aspect, in a third implementation of the second aspect, the registration request message includes identification information of a core network node with which the relay device is registered and/or identification information of the relay device, and may be used by a core network node that receives the registration request message, to obtain subscription information, context information, or the like of the relay device. The registration request message further includes the identification information of the core network node with which the terminal device is registered and/or the identification information of the terminal device, and may be used by the core network node that receives the registration request message, to obtain subscription information, context information, or the like of the terminal device.

[0013] With reference to the second or the third implementation of the second aspect, in a fourth implementation of the second aspect, the method further includes: sending, by the relay device, the identification information of the relay device and/or the identification information of the core network node with which the relay device is registered, so that the AN node determines the core network node, namely, a target core network node of the relay device, so that the AN node sends the registration request message to the core network node, to complete registration procedures of the terminal device and the relay device.

[0014] With reference to any one of the second to the fourth implementations of the second aspect, in a fifth implementation of the second aspect, the registration request message includes a registration type and/or relay device indication information, where the relay device indication information is used to indicate the relay device, and may be used by the core network node to page the terminal device. For example, a paging message carries the identification information of the relay device, so that the terminal device can be quickly found through paging. The registration type is used to instruct to register at least two devices, and may be used by the core network node to verify the registration request message. If the verification fails, the core network node sends a registration reject message to the relay device.

[0015] With reference to any one of the second to the fifth implementations of the second aspect, in a sixth implementation of the second aspect, the method further includes: receiving, by the relay device, a registration accept message, where the registration accept message includes: registration area information of the relay device and registration area information of the terminal device, where a registration area corresponding to the registration area information of the relay device is the same as a registration area corresponding to the registration area information of the terminal device, so that the relay device and the terminal device can simultaneously initiate registration procedures triggered by moving out of the registration areas, to implement simultaneous registration of the relay device and the terminal device by using one registration request message; and/or the registration accept message includes: registration update timer duration of the terminal device and registration update timer duration of the relay device, where the registration update timer duration of the terminal device is the same as the registration update timer duration of the relay device, so that the relay device and the terminal device can simultaneously initiate periodic registration update, to implement simultaneous registration of the relay device and the terminal device by using one registration request message.

[0016] With reference to the second aspect or the first implementation of the second aspect, in a seventh implementation of the second aspect, when a relay mode corresponding to the relay mode information is a temporary relay mode, the registration request message is used to request to register the terminal device. The registration request message enables the terminal device to complete registration by using the relay device. In addition, the registration request message may be further used to request to register another terminal device, and the another terminal device also communicates with the AN node by using the relay device. For example, if the relay device receives registration request messages sent by a plurality of terminal devices at the same time or within a preset time period, the relay device may generate a new registration request message based on the received registration request messages, and send the new registration request message to the AN node, thereby further saving radio resources.

[0017] With reference to the seventh implementation of the second aspect, in an eighth implementation of the second aspect, the method further includes: sending, by the relay device, the identification information of the terminal device and/or the identification information of the core network node with which the terminal device is registered, so that the AN node determines a core network node, that is, a target core network node of the terminal device, so that the AN node sends the registration request message to the core network node, to complete a registration procedure of the terminal device.

[0018] According to a third aspect, a communications method is provided. The method includes: receiving, by an access network AN node, a registration request message from a relay device; and sending, by the AN node, the registration request message to a core network node corresponding to the relay device. The registration request message may be used to request to register at least two devices (for example, the relay device and a terminal device, or at least two terminal devices). This not only improves registration flexibility of the terminal device, but also reduces signaling overheads and saves radio resources, thereby avoiding network congestion caused when the terminal device accesses a communications network. The terminal device or the at least two terminal devices may communicate with the AN node by using the relay device.

[0019] With reference to the third aspect, in a first implementation of the third aspect, the registration request message includes identification information of a core network node with which the relay device is registered and/or identification information of the relay device, and may be used by the core network node to obtain subscription information, context information, or the like of the relay device. The registration request message further includes identification information of a core network node with which the terminal device is registered and/or identification information of the terminal device, and may be used by the core network node to obtain subscription information, context information, or the like of the terminal device.

[0020] With reference to the third aspect or the first implementation of the third aspect, in a second implementation of the third aspect, the registration request message includes a registration type and/or relay device indication information, where the relay device indication information is used to indicate the relay device, and may be used by the core network node to page the terminal device. For example, a paging message carries the identification information of the relay device, so that the terminal device can be quickly found through paging. The registration type is used to instruct to register at least two devices, and may be used by the core network node to verify the registration request message. If the verification fails, the core network node sends a registration reject message to the relay device.

[0021] According to a fourth aspect, a communications method is provided. The method includes: receiving, by a core network node, a registration request message from an access network AN node, where the registration request message is used to request to register a relay device and a terminal device; registering, by the core network node, the relay device and the terminal device based on the registration request message; and sending, by the core network node, a registration accept message to the relay device. In the method, not only registration flexibility of the terminal device is improved, but also signaling overheads are reduced and radio resources are saved, thereby avoiding network congestion caused when the terminal device accesses a communications network.

[0022] With reference to the fourth aspect, in a first implementation of the fourth aspect, the registration request message includes identification information of a core network node with which the relay device is registered and/or identification information of the relay device, and may be used by the core network node to obtain subscription information, context information, or the like of the relay device. The registration request message further includes identification information of a core network node with which the terminal device is registered and/or identification information of the terminal device, and may be used by the core network node to obtain subscription information, context information, or the like of the terminal device.

[0023] With reference to the fourth aspect or the first implementation of the fourth aspect, in a second implementation of the fourth aspect, the method further includes: obtaining, by the core network node, the context information of the terminal device from the core network node with which the terminal device is registered; and obtaining, by the core network node, the context information of the relay device from the core network node with which the relay device is registered.

[0024] With reference to any one of the fourth aspect or the implementations of the fourth aspect, in a third implementation of the fourth aspect, the registration accept message includes: registration area information of the relay device and registration area information of the terminal device, where a registration area corresponding to the registration area information of the relay device is the same as a registration area corresponding to the registration area information of the terminal device, so that the relay device and the terminal device can simultaneously initiate registration procedures triggered by moving out of the registration areas, to implement simultaneous registration of the relay device and the terminal device by using one registration request message; or the registration accept message includes: registration update timer duration of the terminal device and registration update timer duration of the relay device, where the registration update timer duration of the terminal device is the same as the registration update timer duration of the relay device, so that the relay device and the terminal device can simultaneously initiate periodic registration update, to implement simultaneous registration of the relay device and the terminal device by using one registration request message.

[0025] With reference to any one of the fourth aspect or the implementations of the fourth aspect, in a fourth implementation of the fourth aspect, the registration request message further includes a registration type and/or relay device indication information, where the relay device indication information is used to indicate the relay device, and may be used by the core network node to page the terminal device. For example, a paging message carries the identification information of the relay device, so that the terminal device can be quickly found through paging. The registration type is used to instruct to register at least two devices, and may be used by the core network node to verify the registration request message. If the verification fails, the core network node sends a registration reject message to the relay device.

[0026] According to a fifth aspect, a communications apparatus is provided, and includes a unit or a means (means) configured to perform the steps in the method in any one of the first aspect or the implementations of the first aspect. The communications apparatus may be a terminal device, for example, remote UE, or may be at least one processing element or chip.

[0027] According to a sixth aspect, a communications apparatus is provided, and includes a unit or a means (means) configured to perform the steps in the method in any one of the second aspect or the implementations of the second aspect. The communications apparatus may be a relay device, for example, relay UE, or may be at least one processing element or chip.

[0028] According to a seventh aspect, a communications apparatus is provided, and includes a unit or a means (means) configured to perform the steps in the method in any one of the third aspect or the implementations of the third aspect. The communications apparatus may be an AN node, or may be at least one processing element or chip.

[0029] According to an eighth aspect, a communications apparatus is provided, and includes a unit or a means (means) configured to perform the steps in the method in any one of the fourth aspect or the implementations of the fourth aspect. The communications apparatus may be a core network node, for example, an AMF, or may be at least one processing element or chip.

[0030] According to a ninth aspect, a communications apparatus is provided, and includes a processor and a memory. The memory is configured to store a program, and the processor invokes the program stored in the memory, to perform the method in any one of the first aspect or the implementations of the first aspect. The communications apparatus may be a terminal device, for example, a terminal device that communicates with an AN node by using a relay device, or a terminal device outside a coverage of a wireless network, or may be at least one processing element or chip.

[0031] According to a tenth aspect, a communications apparatus is provided, and includes a processor and a memory. The memory is configured to store a program, and the processor invokes the program stored in the memory, to perform the method in any one of the second aspect or the implementations of the second aspect. The communications apparatus may be a relay device, for example, relay UE, or may be at least one processing element or chip.

[0032] According to an eleventh aspect, a communications apparatus is provided, and includes a processor and a memory. The memory is configured to store a program, and the processor invokes the program stored in the memory, to perform the method in any one of the third aspect or the implementations of the third aspect. The communications apparatus may be an AN node, for example, a base station, or may be at least one processing element or chip.

[0033] According to a twelfth aspect, a communications apparatus is provided, and includes a processor and a memory. The memory is configured to store a program, and the processor invokes the program stored in the memory, to perform the method in any one of the fourth aspect or the implementations of the fourth aspect. The communications apparatus may be a core network node which may have a mobility management function and may be, for example, an AMF node or an MME, or the communications apparatus may be at least one processing element or chip.

[0034] According to a thirteenth aspect, a program is provided. When the program is executed by a processor, the program is used to perform any method according to the first aspect.

[0035] According to a fourteenth aspect, a computer-readable storage medium is provided. The computer-readable storage medium includes the program according to the thirteenth aspect.

[0036] According to a fifteenth aspect, a program is provided. When the program is executed by a processor, the program is used to perform any method according to the second aspect.

[0037] According to a sixteenth aspect, a computer-readable storage medium is provided. The computer-readable storage medium includes the program according to the fifteenth aspect.

[0038] According to a seventeenth aspect, a program is provided. When the program is executed by a processor, the program is used to perform any method according to the third aspect.

[0039] According to an eighteenth aspect, a computer-readable storage medium is provided. The computer-readable storage medium includes the program according to the seventeenth aspect.

[0040] According to a nineteenth aspect, a program is provided. When the program is executed by a processor, the program is used to perform any method according to the fourth aspect.

[0041] According to a twentieth aspect, a computer-readable storage medium is provided. The computer-readable storage medium includes the program according to the nineteenth aspect.

[0042] According to a twenty-first aspect, a system is provided. The system includes the communications apparatuses according to the fifth aspect to the eighth aspect.

BRIEF DESCRIPTION OF DRAWINGS



[0043] To describe the technical solutions in the embodiments of this application more clearly, the following briefly describes the accompanying drawings required for describing the embodiments. Evidently, the accompanying drawings in the following description show some embodiments of this application, and a person of ordinary skill in the art may still derive other drawings from these accompanying drawings without creative efforts.

FIG. 1A is a schematic diagram of a communications system;

FIG. 1B is a schematic architectural diagram of a 5G communications system;

FIG. 2 is a schematic diagram of a communications method according to a first embodiment of this application;

FIG. 3 is a schematic diagram of a communications method according to a second embodiment of this application;

FIG. 4 is a schematic diagram of a communications method according to a third embodiment of this application;

FIG. 5 is a schematic diagram of a communications method according to a fourth embodiment of this application;

FIG. 6 is a schematic diagram of a communications method according to a fifth embodiment of this application;

FIG. 7A and FIG. 7B are a schematic diagram of a communications method according to a sixth embodiment of this application;

FIG. 8A and FIG. 8B are a schematic diagram of a communications method according to a seventh embodiment of this application;

FIG. 9 is a schematic structural diagram of a communications apparatus according to an eighth embodiment of this application;

FIG. 10 is a schematic structural diagram of a communications apparatus according to a ninth embodiment of this application;

FIG. 11 is a schematic structural diagram of a communications apparatus according to a tenth embodiment of this application;

FIG. 12 is a schematic structural diagram of a communications apparatus according to an eleventh embodiment of this application; and

FIG. 13 is a schematic structural diagram of a communications apparatus according to a twelfth embodiment of this application.


DESCRIPTION OF EMBODIMENTS



[0044] The following describes the technical solutions in the embodiments of this application with reference to the accompanying drawings in the embodiments of this application.

[0045] The embodiments of this application may be applied to a long term evolution (Long Term Evolution, LTE) network, a universal mobile telecommunications system (Universal Mobile Telecommunications System, UMTS), a global system for mobile communications (Global system for mobile communications, GSM), and a 5th generation (5rd generation, 5G) communications system, a non-3rd generation partnership project (3rd generation partnership project, 3GPP) communications system, or a next generation communications system. This is not limited in the embodiments of this application.

[0046] FIG. 1A is a schematic diagram of a communications system. The embodiments of this application may be applied to the communications system. Specifically, the communications system may be a device to device (device to device, D2D) communications system. Certainly, the embodiments of this application may alternatively be applied to a non-D2D communications system.

[0047] As shown in FIG. 1A, the communications system includes a network side device, a terminal device, and a relay device. The network side device may include a core network node and an access network (access network, AN) node. The terminal device may communicate with an operator service network or the internet by using the relay device and the network side device.

[0048] The following briefly describes devices and some terms in this application with reference to FIG. 1A.

[0049] The terminal device may include various handheld devices, vehicle-mounted devices, wearable devices (wired device, WD), or computing devices that have a wireless communication function, or other processing devices connected to a wireless modem, and various forms of terminals, mobile stations (mobile station, MS), terminals (terminal), user equipment (user equipment, UE), soft terminals, and the like. For example, the terminal device is remote (remote) UE or an IoT terminal. In the embodiments of this application, an example in which the terminal device is a wearable device is used for description.

[0050] The relay (relay) device may establish a radio resource control (radio resource control, RRC) connection and a non-access stratum (non-access stratum, NAS) connection to a base station, to perform connection management on a radio bearer. For example, the relay device may be a terminal device or a base station that has a relay function. In this application, a device that relays a signal of the terminal device is referred to as a relay device. In this application, an example in which a terminal device associated with the wearable device is the relay device is used for description.

[0051] The AN node may be a base station, for example, a base transceiver station (Base Transceiver Station, BTS) in the GSM or a NodeB (NodeB) in the UMTS. In this case, the AN node may communicate with the core network node by using a base station control device. The AN node may alternatively be an evolved NodeB (evolved NodeB, eNB, or e-NodeB) in LTE, a gNB in a 5G system, or the like. Evidently, the AN node may alternatively be a device that has a base station function and that is in a subsequent system. This is not limited.

[0052] The core network node may be a serving GPRS support node (serving GPRS support node, SGSN) in the UMTS or the GSM, or may be a mobility management entity (mobility management entity, MME) in an LTE system, or may be an access and mobility management function (Access and Mobility Management Function, AMF) entity in the 5G system, or another device or node having a same or similar function. This is not limited. In this application, the core network node may be a physical entity network element, or may be a virtual network element. This is not limited herein.

[0053] A direct transmission link may be a communications link between the terminal device and the network side device (for example, the AN node), for example, a direct link established between the terminal device and the AN node. A relay device is not used to establish a link between the terminal device and the AN node.

[0054] An indirect transmission link may be a communications link between the relay device and the terminal device, for example, a relay link.

[0055] A method in the embodiments of this application may be applied to a 5G communications system. FIG. 1B is a schematic architectural diagram of a 5G communications system. Components in the network are briefly described below with reference to FIG. 1B.

[0056] An access and mobility management function (access and mobility management function, AMF) node is responsible for mobility management, access management, and the like, and may be configured to implement another function in a mobility management entity (mobility management entity, MME) function other than session management.

[0057] A session management function (session management function, SMF) node establishes a session for a terminal device, allocates a session identifier (ID), and manages or terminates the session.

[0058] A user plane function (User plane function, UPF) node provides functions such as session and bearer management and IP address assignment.

[0059] A policy control function (Policy Control Function, PCF) node allocates a security policy to a network entity (for example, an access network node or a UPF node).

[0060] A unified device management (unified device management, UDM) node stores subscription information of a user.

[0061] A data network (data network, DN) provides an external data network service.

[0062] An application function (application function, AF) entity provides an application layer service.

[0063] The AMF node, the SMF node, the UPF node, the PCF node, and the UDM node all belong to a core network node.

[0064] In this application, a core network node with which a terminal device is registered may be referred to as an old/a source core network node of the terminal device or a core network node with which the terminal device is registered last time. A core network node with which a relay device is registered may be referred to as an old core network node of the relay device, or a core network node with which the relay device is registered last time. This is not limited.

[0065] In this application, "a plurality of' means two or more. "And/or" describes an association relationship between associated objects and represents that three relationships may exist. For example, A and/or B may represent the following three cases: Only A exists, both A and B exist, and only B exists. The character "/" generally indicates an "or" relationship between associated objects.

[0066] It should be noted that an example mentioned in this application does not represent optimal. The first, the second, and the like mentioned in this application are merely used to distinguish between different information, messages, or other objects, and do not represent a sequence relationship. In addition, mutual reference may be made between the embodiments in this application, and same or similar steps or nouns are not described in detail one by one.

[0067] In this application, if the AN node and the core network node are implemented in a service-based manner, a registration request message, a registration accept message, and the like may be replaced with service-based interface information having a same or similar function. This is not limited.

[0068] In this application, a sequence of performing steps in each embodiment is not strictly limited, and the steps may be interchanged or adjusted.

[0069] FIG. 2 is a schematic diagram of a communications method according to a first embodiment of this application. The method may be performed by a terminal device, and is specifically described as follows.

[0070] 201: Obtain a relay mode of the terminal device.

[0071] The relay mode includes a long-term relay mode or a temporary relay mode.

[0072] Specifically, the long-term relay mode may mean that a relay relationship between the terminal device and a relay device continues to be maintained after communication between the terminal device and a network side device by using the relay device ends. The long-term relay mode may alternatively mean that a relay relationship between the terminal device and a relay device continues to be maintained when the terminal device is in an idle state. The long-term relay mode may alternatively mean that the terminal device still camps on an indirect transmission link between the terminal device and a relay device after communication between the terminal device and a network side device by using the relay device ends or when the terminal device is in an idle state. For example, when the relay device is a vehicle-mounted device of a user, and the terminal device is a WD of the user, the long-term relay mode may be used between the relay device and the terminal device.

[0073] Specifically, the temporary relay mode may mean that a relay relationship between the terminal device and a relay device ends after communication between the terminal device and a network side device by using the relay device ends. The temporary relay mode may alternatively mean that a relay relationship between the terminal device and a relay device ends when the terminal device is in an idle state. The temporary relay mode may alternatively mean that the terminal device camps on a direct transmission link after communication between the terminal device and a network side device by using a relay device ends or when the terminal device is in an idle state. Further, when the terminal device has to-be-transmitted data or signaling, the terminal device may send the data or signaling to the network side device (for example, an AN node) by using the relay device again. For example, the terminal device may be a WD of a user, and the relay device may be a terminal device of another user. The temporary relay mode may be used between the terminal device and the relay device.

[0074] When relay mode information is pre-stored in a memory of the terminal device, step 201 may be specifically: Read the relay mode information of the terminal device from the memory.

[0075] In addition, step 201 may alternatively use the following implementation:
Manner 1: Obtain the relay mode of the terminal device based on an idle-state camping manner of the terminal device.

[0076] For example, the relay mode is the long-term relay mode if the terminal device camps on the indirect transmission link in the idle state. Specifically, the relay mode is the long-term relay mode if the terminal device camps on the indirect transmission link in the idle state to listen to a message.

[0077] For another example, the relay mode is the temporary relay mode if the terminal device camps on the direct transmission link in the idle state. Specifically, the relay mode is the temporary relay mode if the terminal device camps on the direct transmission link in the idle state to listen to a message.

[0078] The idle-state camping manner of the terminal device may be configured by using the network side device (for example, an AN node), or may be configured by using a human-machine interaction interface of the terminal device. This is not limited.

[0079] Manner 2: Obtain the relay mode of the terminal device based on a preconfigured association relationship.

[0080] Specifically, the relay mode of the terminal device is obtained based on whether the terminal device and the relay device belong to a same user. For example, the relay mode is the long-term relay mode when the terminal device and the relay device belong to a same user; or the relay mode is the temporary relay mode when the terminal device and the relay device belong to different users.

[0081] The following uses a WD and UE as an example for description.

[0082] An association relationship between UE (used as the relay device) and a WD (used as the terminal device) of a same user is preconfigured as the long-term relay mode; and an association relationship between the WD (used as the terminal device) of the user and UE (used as the relay device) of another user is preconfigured as the temporary relay mode.

[0083] The association relationship may be preconfigured by using the network side device, or may be preconfigured by using a human-machine interaction interface of the terminal device.

[0084] Manner 3: Obtain the relay mode of the terminal device based on a location of the terminal device.

[0085] Specifically, the relay mode of the terminal device is the long-term relay mode when the terminal device is located within a preset area range; or the relay mode of the terminal device is the temporary relay mode when the terminal device is located outside a preset area range. For example, the relay mode of the terminal device is the long-term relay mode when the terminal device is located in an office or at home; otherwise, the relay mode of the terminal device is the temporary relay mode.

[0086] 202: Send the relay mode information of the terminal device and registration information to the relay device.

[0087] The relay mode information may be sent to the relay device in an explicit or implicit manner.

[0088] An explicit sending manner is used as an example. The terminal device implements the sending by sending at least one bit to the relay device. When the at least one bit is set to a first preset value, it indicates that the relay mode of the terminal device is the long-term relay mode; or when the at least one bit is set to a second preset value, it indicates that the relay mode of the terminal device is the temporary relay mode.

[0089] An implicit sending manner is used as an example. The terminal device implements the sending by sending a preset message to the relay device. Specifically, when the terminal device sends the preset message to the relay device, it indicates that the relay mode of the terminal device is the long-term relay mode; or when the terminal device does not send the preset message to the relay device, it indicates that the relay mode of the terminal device is the temporary relay mode.

[0090] The registration information may include at least one of the following registration parameters: identification information of the terminal device and identification information of a core network node with which the terminal device is registered. The registration information may alternatively be a registration request message.

[0091] Specifically, the identification information of the terminal device is used to identify the terminal device, and may be a permanent identifier, for example, an international mobile subscriber identity (International Mobile Subscriber Identity, IMSI); or may be a temporary identifier, for example, a 5G globally unique temporary UE identity (5G Globally Unique Temporary UE Identity, 5G-GUTI) or a 5G temporary mobile station identity (5G Temporary Mobile Station Identifier, 5G-TMSI).

[0092] Specifically, the identification information of the core network node is used to identify the core network node, and may be an identifier that is allocated by an operator to identify the core network node. For example, an identifier of an AMF is a globally unique AMF identifier (Globally Unique AMF Identifier, GUAMI), an IP address, or a name. It should be noted that when some bits in the identification information of the terminal device are the identification information of the core network node with which the terminal device is registered, for example, a 5G-GUTI includes an AMF identifier (GUAMI), the registration information may include only the identification information of the terminal device.

[0093] Specifically, when the registration information is a registration parameter, the registration parameter may be carried in a registration request message or another message and sent to the relay device. This is not limited. The registration request message may be sent when the terminal device initiates a registration procedure. The registration procedure may be triggered when the terminal device moves out of a registration area or triggered by periodic registration update.

[0094] Optionally, the relay mode information of the terminal device and the registration information are encapsulated in a same message and sent to the relay device. For example, it is assumed that the registration information includes the foregoing registration parameter, the registration request message carries the registration parameter, and the registration request message and the relay mode information are carried in a D2D message. For another example, it is assumed that the registration information is a registration request message, and a D2D message may carry the registration request message and the relay mode information. The relay mode information of the terminal device and the registration information may alternatively be separately sent to the relay device. For example, the relay mode information is first sent to the relay device, and then the registration information is sent. This is not limited.

[0095] According to the method provided in this embodiment, the terminal device obtains the relay mode of the terminal device, and sends the relay mode information of the terminal device and the registration information to the relay device, so that the relay device can send the registration request message to the AN node based on the relay mode information of the terminal device and the registration information. This not only improves registration flexibility of the terminal device, but also can avoid network congestion caused when the terminal device accesses a communications network. For example, when the registration request message is used to request to register at least two devices, signaling overheads are reduced and radio resources are saved.

[0096] Optionally, before step 201, the method further includes: establishing, by the terminal device, a connection, for example, a relay link, to the relay device.

[0097] In an example, when signal coverage of the AN node is poor at the location of the terminal device, the terminal device determines to perform access by using the relay link. Then, the terminal device may select a relay device as the relay device of the terminal device, and establish a connection to the relay device, so that the relay device provides a relay service to the terminal device. In a possible implementation, the connection may be a D2D connection.

[0098] That the signal coverage is poor may include: Signal strength of the AN node at the location is less than a preset level threshold, and/or signal quality of the AN node at the location is less than a preset quality threshold.

[0099] Optionally, the method further includes: storing, by the terminal device, a relay relationship between the terminal device and the relay device.

[0100] The relay relationship may be identification information of the relay device. For example, the terminal device stores the identification information of the relay device, and indicates that the long-term relay mode is used between the terminal device and the relay device.

[0101] The relay relationship may alternatively be a correspondence between identification information of the relay device and the identification information of the terminal device.

[0102] The relay relationship may alternatively be the relay mode information of the terminal device. For example, the terminal device stores identification information of the relay device and the relay mode information of the terminal device.

[0103] When the relay mode of the terminal device is the temporary relay mode, the method may further include: deleting, by the terminal device, the relay relationship. For example, after data transmission on the connection established between the terminal device and the relay device is completed, the relay relationship may be deleted.

[0104] Optionally, after step 202, the method further includes: receiving, by the terminal device, registration area information and/or registration update timer duration of the terminal device from the relay device.

[0105] A registration area corresponding to the registration area information of the terminal device may be the same as a registration area of the relay device; and the registration update timer duration of the terminal device may be the same as registration update timer duration of the relay device.

[0106] Specifically, the registration area information and/or the registration update timer duration of the terminal device may be carried in a registration accept message and sent to the terminal device, or may be carried in another message and sent to the terminal device. This is not limited.

[0107] The registration area information may include a cell identifier list, a tracking area (track area, TA) identifier list, or a registration area identifier list. The registration update timer duration may be used to set a registration update timer.

[0108] It should be noted that both the registration area and the registration update timer may be used to initiate a registration procedure. For example, when the terminal device moves out of the registration area, or the registration update timer of the terminal device expires, the terminal device may initiate the registration procedure.

[0109] FIG. 3 is a schematic diagram of a communications method according to a second embodiment of this application. Details are as follows.

[0110] 301: A relay device receives relay mode information of a terminal device and registration information from the terminal device.

[0111] For the relay mode information and the registration information, refer to related descriptions in step 202. Details are not described again.

[0112] The terminal device may communicate with an AN node by using an indirect transmission link between the terminal device and the relay device.

[0113] 302: The relay device sends a registration request message to the AN node based on the relay mode information and the registration information.

[0114] The registration request message may be carried in an RRC message and sent to the AN node.

[0115] Correspondingly, after receiving the registration request message in step 302, the AN node may send the registration request message to a core network node.

[0116] Step 302 may be performed periodically. Specifically, step 302 is performed periodically by using a registration update period as a period. In other words, step 302 is triggered by a registration update timer. The period may be a registration update period of the relay device, a registration update period of the terminal device, or a period obtained based on a registration update period of the relay device, a registration update period of the terminal device, and a preset method. This is not limited.

[0117] In addition, step 302 may alternatively be triggered by step 301. For example, step 302 is performed immediately after the registration information is received. Alternatively, step 302 is performed when the relay device initiates a registration procedure, that is, the terminal device is registered at the same time when the registration procedure of the relay device is performed. This is not limited.

[0118] The registration request message may include the following two cases:
Case 1: When a relay mode corresponding to the relay mode information is a long-term relay mode, the registration request message is used to request to register the relay device and the terminal device.

[0119] Optionally, in Case 1, step 302 includes: when the relay mode corresponding to the relay mode information is the long-term relay mode, generating, by the relay device, the registration request message based on the registration information of the terminal device, and sending the registration request message to the AN node. For example, the registration request message carries identification information of the terminal device and identification information of the relay device.

[0120] In Case 1, the registration request message may include: identification information of a core network node with which the relay device is registered and identification information of a core network node with which the terminal device is registered; identification information of a core network node with which the relay device is registered and the identification information of the terminal device; identification information of a core network node with which the terminal device is registered and the identification information of the relay device; the identification information of the relay device and the identification information of the terminal device; or identification information of a core network node with which the relay device is registered, identification information of a core network node with which the terminal device is registered, the identification information of the relay device, and the identification information of the terminal device.

[0121] The identification information of the core network node with which the relay device is registered may be used by the AN node to determine a target core network node of the relay device. For example, when the core network node with which the relay device is registered is available, and a location of the relay device is within a service range of the core network node with which the relay device is registered, the AN node uses, as the target core network node of the relay device, the core network node with which the relay device is registered; otherwise, the AN node may select, as the target core network node of the relay device, a core network node that provides a service to a location of the relay device. Further, the AN node may send the registration request message to the target core network node.

[0122] The identification information of the relay device and/or the identification information of the core network node with which the relay device is registered may be included in the registration request message. Certainly, the relay device may alternatively send, to the AN node by using another message, the identification information of the relay device and/or the identification information of the core network node with which the relay device is registered. This is not limited herein.

[0123] Specifically, the relay device may add, to an RRC message, the identification information of the relay device and the identification information of the core network node with which the relay device is registered. To be specific, the identification information of the relay device, the identification information of the core network node with which the relay device is registered, and the registration request message are added to a same RRC and sent to the AN node.

[0124] Alternatively, the RRC message may not include the identification information of the core network node with which the relay device is registered, but carries only the identification information of the relay device (for example, a permanent identifier or a 5G-GUTI of the relay device). In this case, the AN node may obtain the location of the relay device based on the identifier of the relay device, and further select the target core network node for the relay device based on the location of the relay device. How to select the target core network node belongs to the prior art. Details are not described.

[0125] Optionally, in Case 1, the registration request message includes a registration type and/or relay device indication information. The registration type may be used to indicate that the registration request message is used to request to register the relay device and the terminal device, or register at least two devices. The relay device indication information may be used to indicate which device in a plurality of devices is the relay device.

[0126] In a possible implementation, the registration request message includes the relay device indication information, and this is an explicit indication manner. For example, the registration request message includes an identifier of the terminal device, an identifier of the relay device, and the relay device indication information. When the relay device indication information is set to a preset value (for example, 1), it indicates that a device corresponding to an identifier located in the front of the message is the relay device. For another example, the relay device indication information may be an identifier of the relay device.

[0127] In another possible implementation, the relay device may be indicated in an implicit manner. For example, the relay device is identified by using storage locations, of an identifier of the terminal device and an identifier of the relay device, in the registration request message. For example, the identifier of the relay device may be stored at a location in the front of the registration request message (closer to a message header of the registration request message).

[0128] In Case 1, registration operations on the relay device and the terminal device are simultaneously implemented by using the registration request message, and there is no need to separately perform the registration operations on the relay device and the terminal device. This further reduces signaling overheads caused by a registration procedure, and greatly saves radio resources.

[0129] Case 2: When a relay mode corresponding to the relay mode information is a temporary relay mode, the registration request message is used to request to register the terminal device.

[0130] In this case, the registration request message is used only to request to register the terminal device, or the registration request message is used only to request to register at least one terminal device.

[0131] Specifically, when the relay mode corresponding to the relay mode information is the temporary relay mode, and the registration information is a registration request message, the relay device sends, to the AN node, the registration request message received from the terminal device, or the relay device sends a second registration request message to the AN node based on a first registration request message sent by the terminal device.

[0132] For example, it is assumed that the registration information is a registration message, both a terminal device 1 and a terminal device 2 communicate with the AN node by using the relay device, a relay mode between the terminal device 1 and the relay device is the temporary relay mode, and a relay mode between the terminal device 2 and the relay device is the temporary relay mode. After the relay device receives a first registration request message of the terminal device 1 and a second registration request message sent by the terminal device 2, the relay device generates a third registration request message based on the first registration request message and the second registration request message. Specifically, the third registration request message may carry identification information of the terminal device 1 and identification information of the terminal device 2, or identification information of a core network node with which the terminal device 1 is registered and identification information of a core network node with which the terminal device 2 is registered. This is not limited.

[0133] Specifically, when the relay mode corresponding to the relay mode information is the temporary relay mode, and the registration information is not a registration request message, the relay device generates the registration request message based on the registration information.

[0134] For example, it is assumed that the registration information is a registration parameter, both a terminal device 1 and a terminal device 2 communicate with the AN node by using the relay device, a relay mode between the terminal device 1 and the relay device is the temporary relay mode, and a relay mode between the terminal device 2 and the relay device is the temporary relay mode. After the relay device receives registration information sent by the terminal device 1 and registration information sent by the terminal device 2, the relay device generates the registration request message based on the registration information sent by the terminal device 1 and the registration information sent by the terminal device 2. Specifically, the registration request message may carry the registration information sent by the terminal device 1 and the registration information sent by the terminal device 2. To be specific, the registration request message is used to request to register the terminal device 1 and the terminal device 2, thereby avoiding a problem such as high signaling overheads caused when each terminal device independently performs a registration procedure.

[0135] Optionally, the relay device may further send, to the AN node, identification information of the terminal device and/or identification information of a core network node with which the terminal device is registered.

[0136] For example, the identification information of the terminal device and/or the identification information of the core network node with which the terminal device is registered may be obtained by the relay device by parsing the registration request message sent by the terminal device.

[0137] The identification information of the core network node with which the terminal device is registered may be used by the AN node to determine a target core network node of the terminal device. For example, when the core network node with which the terminal device is registered is available, and the terminal device is located within a service range of the core network node with which the terminal device is registered, the AN node sends the registration request message to the core network node with which the terminal device is registered; otherwise, the AN node selects, as the target core network node of the terminal device, a core network node that provides a service to a location of the terminal device. Further, the AN node may send the registration request message to the target core network node.

[0138] The identification information of the terminal device may be used by the AN node to obtain the location of the terminal device, and determine the target core network node for the terminal device based on the location of the terminal device. How to select the target core network node belongs to the prior art. Details are not described.

[0139] Optionally, the relay device adds, to a same RRC message, the identification information of the terminal device and/or the identification information of the core network node with which the terminal device is registered, and sends the RRC message to the AN node. Alternatively, the relay device adds, to a same RRC, the identification information of the terminal device and/or the identification information of the core network node with which the terminal device is registered, and the registration request message, and sends the same RRC message to the AN node.

[0140] In Case 2, at least one terminal device can complete a registration procedure of the terminal device by using the relay device. This not only avoids a registration failure problem caused by poor network signal coverage, but also reduces signaling load when a plurality of terminal devices are registered by using one relay device, thereby saving radio resources and power of the terminal device.

[0141] According to the method provided in this embodiment, the relay device receives the relay mode information of the terminal device and the registration information from the terminal device, and sends the registration request message to the AN node based on the relay mode information and the registration information. The relay device can initiate a registration procedure of one or more devices (for example, the relay device and the terminal device, or at least two terminal devices) by using the registration request message. This not only improves registration flexibility of the terminal device, but also can avoid network congestion caused when the terminal device accesses a communications network. For example, when the registration request message is used to request to register at least two devices, signaling overheads are reduced and radio resources are saved.

[0142] Optionally, after step 302, the method further includes: receiving, by the relay device, a registration accept message.

[0143] The registration accept message may include:

registration area information of the relay device and registration area information of the terminal device, where a registration area corresponding to the registration area information of the relay device may be the same as a registration area corresponding to the registration area information of the terminal device; and/or

registration update timer duration of the terminal device and registration update timer duration of the relay device, where the registration update timer duration of the terminal device may be the same as the registration update timer duration of the relay device.



[0144] Further, the method may further include: sending, by the relay device, the registration area information and/or the registration update timer duration of the terminal device to the terminal device.

[0145] Specifically, the relay device may directly send the registration accept message to the terminal device, or add the registration area information and/or the registration update timer duration of the terminal device to another message and send the another message to the terminal device. This is not limited.

[0146] For the registration area, the registration area information, the registration update timer duration, and the like, refer to related descriptions in the embodiment shown in FIG. 2. Details are not described again.

[0147] FIG. 4 is a schematic diagram of a communications method according to a third embodiment of this application. Details are as follows.

[0148] 401: An AN node receives a registration request message from a relay device.

[0149] The registration request message may be used to request to register the relay device and a terminal device. The terminal device may communicate with the AN node by using the relay device. A long-term relay mode may be used between the relay device and the terminal device. Refer to related descriptions in FIG. 2. Details are not described again.

[0150] The registration request message may alternatively be used to request to register at least two terminal devices. The at least two terminal devices may communicate with the AN node by using the relay device. A temporary relay mode may be used between the relay device and the at least two terminal devices. Refer to related descriptions in FIG. 2. Details are not described again.

[0151] Content of the registration request message is described below with respect to two different cases of the registration request message.

[0152] Case 1: The registration request message is used to request to register the relay device and the terminal device.

[0153] The registration request message may include identification information of a core network node with which the relay device is registered and/or identification information of the relay device; and the registration request message may further include identification information of a core network node with which the terminal device is registered and/or identification information of the terminal device.

[0154] Optionally, the registration request message includes a registration type and/or relay device indication information. The relay device indication information is used to indicate the relay device. Refer to related descriptions in the embodiment shown in FIG. 3. The registration type is used to instruct to register at least two devices. For example, the registration type is specifically used to instruct to register the relay device and the terminal device.

[0155] Case 2: The registration request message is used to request to register at least two terminal devices.

[0156] The registration request message may include identification information of core network nodes with which the at least two terminal devices are registered and/or identification information of the at least two terminal devices; or the registration request message may include identification information of core network nodes with which some of the at least two terminal devices are registered, and identification information of a remaining device in the at least two terminal devices.

[0157] Optionally, the registration request message includes a registration type. The registration type is used to instruct to register at least two devices. For example, the registration type is specifically used to instruct to register the at least two terminal devices.

[0158] 402: The AN node sends the registration request message to a core network node.

[0159] In Case 1 in step 401, the core network node may be a core network node corresponding to the relay device.

[0160] Specifically, the AN node may receive, from the relay device, the identification information of the relay device and/or the identification information of the core network node with which the relay device is registered, or may obtain, through parsing the registration request message, the identification information of the relay device and/or the identification information of the core network node with which the relay device is registered; and then determine, based on the identification information of the relay device and/or the identification information of the core network node with which the relay device is registered, the core network node corresponding to the relay device. Refer to related descriptions in the embodiment shown in FIG. 3. Details are not described again.

[0161] In Case 2 in step 401, the core network node may be a core network node corresponding to any one of the at least two terminal devices. Refer to related descriptions in the embodiment shown in FIG. 3. Details are not described again.

[0162] Specifically, the AN node may receive, from the relay device, the identification information of the terminal device and/or the identification information of the core network node with which the terminal device is registered, or may obtain, through parsing the registration request message, the identification information of the terminal device and/or the identification information of the core network node with which the terminal device is registered; and then determine, based on the identification information of the terminal device and/or the identification information of the core network node with which the terminal device is registered, the core network node corresponding to the terminal device. Refer to related descriptions in the embodiment shown in FIG. 3. Details are not described again.

[0163] According to the method provided in this embodiment, the AN node receives the registration request message from the relay device, where the registration request message is used to request to register a plurality of devices (for example, the relay device and the terminal device, or at least two terminal devices); and the AN node sends the registration request message to the core network node. This not only improves registration flexibility of the terminal device, but also can avoid network congestion caused when the terminal device accesses a communications network. For example, when the registration request message is used to request to register at least two devices, signaling overheads are reduced and radio resources are saved.

[0164] FIG. 5 is a schematic diagram of a communications method according to a fourth embodiment of this application. Details are as follows.

[0165] 501: A core network node receives a registration request message from an AN node.

[0166] The registration request message is used to request to register a relay device and a terminal device. The terminal device may communicate with the AN node by using the relay device. A long-term relay mode may be used between the relay device and the terminal device. Refer to related descriptions in FIG. 2. Details are not described again.

[0167] The registration request message may carry a registration type and/or relay indication information, and the relay indication information may be used by the core network node to add identification information of both the terminal device and the relay device to a paging message, to more accurately page the terminal device. For details, refer to related descriptions in the embodiment shown in FIG. 3. Details are not described again.

[0168] For the core network node, refer to related descriptions of the target core network node of the relay device in the embodiment shown in FIG. 3. Details are not described again.

[0169] 502: The core network node registers the relay device and the terminal device based on the registration request message.

[0170] Specifically, when the registration request message includes the registration type, step 502 may include: verifying, by the core network node, the registration request message based on the registration type; and when the registration request message fails to be verified, sending, by the core network node, a registration reject message to the relay device; or when the registration request message is successfully verified, performing step 503.

[0171] In an example, when the registration type indicates that the registration request message is used to request to register the terminal device and the relay device, if the registration request message carries identification information of a core network node with which the relay device is registered and/or the identification information of the relay device, and the registration request message further carries identification information of a core network node with which the terminal device is registered and/or the identification information of the terminal device, the registration request message is successfully verified; otherwise, the registration request fails to be verified.

[0172] In another example, when the registration type indicates that the registration request message is used to request to register one device, if the registration request message carries the identification information of the relay device and the identification information of the terminal device, the registration request message fails to be verified.

[0173] 503: The core network node sends a registration accept message to the relay device.

[0174] The registration accept message may include:

registration area information of the relay device and registration area information of the terminal device, where a registration area corresponding to the registration area information of the relay device may be the same as a registration area corresponding to the registration area information of the terminal device; or

registration update timer duration of the terminal device and registration update timer duration of the relay device, where the registration update timer duration of the terminal device may be the same as the registration update timer duration of the relay device.



[0175] For the registration area information, the registration area, the registration update timer duration, and the like, refer to related descriptions in the embodiment shown in FIG. 2 or FIG. 3. Details are not described again.

[0176] It should be noted that when the core network node is different from the core network node with which the terminal device is registered, the core network node may further obtain context information of the terminal device from the core network node with which the terminal device is registered.

[0177] Specifically, the core network node sends an information request (information request) message to the core network node with which the terminal device is registered, where the information request message carries an identifier of the terminal device. Correspondingly, the core network node with which the terminal device is registered sends an information response (information response) message to the target core network node, where the information response message carries the context information of the terminal device. The target core network node receives the information response message, to obtain the context information of the terminal device.

[0178] The context information may be a UE context in the prior art, or may be some information in the UE context. This is not limited.

[0179] When the core network node is different from the core network node with which the relay device is registered, the core network node may further obtain context information of the relay device from the core network node with which the relay device is registered. Specifically, the core network node may obtain the context information of the relay device in the foregoing manner of obtaining the context information of the terminal device. Details are not described again.

[0180] According to the method provided in this embodiment, the core network node receives the registration request message from the AN node, where the registration request message is used to request to register the relay device and the terminal device; and the core network node registers the relay device and the terminal device based on the registration request message. This not only improves registration flexibility of the terminal device, but also can avoid network congestion caused when the terminal device accesses a communications network. For example, when the registration request message is used to request to register at least two devices, signaling overheads are reduced and radio resources are saved.

[0181] FIG. 6 is a schematic diagram of a communications method according to a fifth embodiment of this application. Details are as follows.

[0182] 601: A core network node receives a registration request message from an AN node.

[0183] The registration request message is used to request to register at least two terminal devices. The registration request message may carry a registration type. Refer to related descriptions in the embodiment shown in FIG. 3. Details are not described again.

[0184] For the core network node, refer to related descriptions of the target core network node of the terminal device in the embodiment shown in FIG. 3. Details are not described again.

[0185] 602: The core network node registers the at least two terminal devices based on the registration request message.

[0186] Specifically, when the registration request message includes the registration type, step 602 may include: verifying, by the core network node, the registration request message based on the registration type; and when the registration request message fails to be verified, sending, by the core network node, a registration reject message to a relay device; or when the registration request message is successfully verified, performing step 603. Implementation of step 603 is similar to that of step 502. Details are not described again.

[0187] 603: The core network node sends a registration accept message to the relay device.

[0188] The at least two terminal devices may communicate with the AN node by using the relay device. A temporary relay mode may be used between the at least two terminal devices and the relay device. Refer to related descriptions in FIG. 2. Details are not described again.

[0189] The registration accept message may include:

registration area information of the at least two terminal devices, where registration areas corresponding to the registration area information of the at least two terminal devices may be the same; or

registration update timer duration of the at least two terminal devices, where the registration update timer duration of the at least two terminal devices may be the same.



[0190] For the registration area information, the registration area, the registration update timer duration, and the like, refer to related descriptions in the embodiment shown in FIG. 2 or FIG. 3. Details are not described again.

[0191] Further, after receiving the registration accept message, the relay device may separately send the registration accept message to the at least two terminal devices, or may send some content carried in the registration accept message to the terminal devices. This is not limited.

[0192] It should be noted that when the core network node is different from a core network node with which any one of the at least two terminal devices is registered, the core network node may further obtain context information of the terminal device from the core network node with which the terminal device is registered. For the context information, refer to related descriptions in the embodiment shown in FIG. 5. Details are not described again.

[0193] According to the method provided in this embodiment, the core network node receives the registration request message from the AN node, where the registration request message is used to request to register the at least two terminal devices; and the core network node registers the at least two terminal devices based on the registration request message. This not only improves registration flexibility of the terminal device, but also can avoid network congestion caused when the terminal device accesses a communications network. For example, when the registration request message is used to request to register at least two devices, signaling overheads are reduced and radio resources are saved.

[0194] FIG. 7A and FIG. 7B are a schematic flowchart of a communications method according to a sixth embodiment of this application. A 5G system is used as an example in the method. Details are as follows.

[0195] 701: A terminal device sends a D2D message to a relay device.

[0196] The D2D message carries a registration request message and relay mode information, and may further carry identification information of an AMF node with which the terminal device is registered.

[0197] The registration request message is used to request to register the terminal device, and the registration request message may carry identification information of the terminal device.

[0198] 702: When a relay mode corresponding to the relay mode information is a temporary relay mode, the relay device sends an RRC message to an AN node.

[0199] The RRC message carries the registration request message, and may further carry the identification information of the AMF node with which the terminal device is registered.

[0200] 703: The AN node sends the registration request message to a target AMF node of the terminal device.

[0201] The target AMF node may be determined by the AN node based on the identification information of the terminal device or the identification information of the AMF node with which the terminal device is registered. For details, refer to related descriptions of the target core network node of the terminal device in the embodiment shown in FIG. 3. Details are not described again.

[0202] When the target AMF node of the terminal device is the AMF node with which the terminal device is registered, steps 704 to 706 may not be performed.

[0203] 704: The target AMF node sends a UE context request to the AMF node with which the terminal device is registered.

[0204] 705: The AMF node with which the terminal device is registered sends a UE context response to the target AMF node.

[0205] The UE context response carries context information of the terminal device. For the context information, refer to related descriptions in the embodiment shown in FIG. 5. Details are not described again.

[0206] 706: The target AMF node obtains subscription information of the terminal device from UDM.

[0207] The subscription information belongs to the prior art. Details are not described.

[0208] 707: The target AMF node allocates identification information of the terminal device.

[0209] The identification information may be a temporary identifier of the terminal device, for example, a 5G-GUTI or a 5G-TMSI. Refer to related descriptions in the embodiment shown in FIG. 2. Details are not described again.

[0210] 708: The target AMF node allocates a mobility management (mobility management, MM) parameter of the terminal device.

[0211] The MM parameter may include a registration area and/or registration update timer duration.

[0212] It should be noted that, both step 707 and step 708 are optional steps. For example, when the target AMF node of the terminal device is not the AMF node with which the terminal device is registered, steps 707 and 708 may be performed. For another example, when the target AMF node of the terminal device is the AMF node with which the terminal device is registered, if an expiration time of the temporary identifier of the terminal device is reached, step 707 may be performed; or if an expiration time of the registration area is reached, step 708 may be performed, to allocate the registration area of the terminal device.

[0213] 709: The target AMF node sends a registration accept message to the relay device.

[0214] The registration accept message may carry the identification information allocated in step 707 or the MM parameter allocated in step 708.

[0215] 710: The relay device sends a D2D message to the terminal device.

[0216] The D2D message carries the registration accept message.

[0217] It should be noted that an execution sequence of steps 704 to 708 may be interchanged. This is not limited. In addition, for the relay mode information, the relay mode, the temporary relay mode, the identification information, and the like, refer to the foregoing method embodiments. Details are not described again.

[0218] According to the method provided in this embodiment, the terminal device sends the relay mode information of the terminal device and the registration request message to the relay device. When the relay mode corresponding to the relay mode information is the temporary relay mode, the relay device sends the registration request message to the AN node, and then the AN node sends the registration request message to the target AMF node. In the method, the relay device sends the registration request message based on the relay mode of the terminal device. This not only improves registration flexibility of the terminal device, but also can avoid network congestion caused when the terminal device accesses a communications network. For example, when a plurality of terminal devices are registered by using one relay device, signaling load can be further reduced.

[0219] FIG. 8A and FIG. 8B are a schematic flowchart of a communications method according to a seventh embodiment of this application. A 5G system is used as an example in the method. Details are as follows.

[0220] 801: A terminal device sends a D2D message to a relay device.

[0221] The D2D message carries registration information and relay mode information.

[0222] 802: When a relay mode corresponding to the relay mode information is a long-term relay mode, the relay device sends an RRC message to an AN node based on the registration information.

[0223] The RRC message carries a registration request message, and may further carry identification information of an AMF node with which the relay device is registered.

[0224] The registration request message is used to request to register the terminal device and the relay device, and the registration request message may carry identification information of the terminal device and identification information of the relay device.

[0225] 803: The AN node sends the registration request message to a target AMF node.

[0226] The target AMF node may be determined by the AN node based on the identification information of the relay device or the identification information of the AMF node with which the relay device is registered. For details, refer to related descriptions of the target core network node of the relay device in the embodiment shown in FIG. 3. Details are not described again.

[0227] When the target AMF node is an AMF node with which the terminal device is registered, steps 804 to 806 may not be performed.

[0228] When the target AMF node is the AMF node with which the relay device is registered, steps 807 to 809 may not be performed.

[0229] 804: The target AMF node sends a first UE context request to the AMF node with which the terminal device is registered.

[0230] 805: The AMF node with which the terminal device is registered sends a first UE context response to the target AMF node.

[0231] The first UE context response carries context information of the terminal device.

[0232] 806: The target AMF node obtains subscription information of the terminal device from UDM.

[0233] 807: The target AMF node sends a second UE context request to the AMF node with which the relay device is registered.

[0234] 808: The AMF node with which the relay device is registered sends a second UE context response to the target AMF node.

[0235] The second UE context response carries context information of the relay device.

[0236] 809: The target AMF node obtains subscription information of the relay device from the UDM.

[0237] It should be noted that when the target AMF node is neither the AMF node with which the terminal device is registered nor the AMF node with which the relay device is registered, steps 806 and 809 may be simultaneously performed. To be specific, the target AMF node obtains the subscription information of the relay device and the subscription information of the terminal device from the UDM by using a same message or same service-based interface information.

[0238] 810: The target AMF node allocates identification information of the terminal device and identification information of the relay device.

[0239] The identification information of the terminal device may be a temporary identifier of the terminal device, and the identification information of the relay device may be a temporary identifier of the relay device. Refer to related descriptions in the embodiment shown in FIG. 2. Details are not described again.

[0240] 811: The target AMF node allocates an MM parameter of the terminal device.

[0241] The MM parameter may include a registration area and/or registration update timer duration.

[0242] 812: The target AMF node allocates an MM parameter of the relay device.

[0243] The MM parameter of the terminal device may be the same as the MM parameter of the relay device. For example, a registration area of the relay device may be the same as a registration area of the terminal device; and registration update timer duration of the terminal device may be the same as registration update timer duration of the relay device.

[0244] It should be noted that steps 810 to 812 are all optional steps. For example, when the target AMF node of the terminal device is not the AMF node with which the terminal device is registered, step 811 and the allocating the identification information of the terminal device in step 810 are performed. When the target AMF node of the relay device is not the AMF node with which the relay device is registered, step 812 and the allocating the identification information of the relay device in step 810 are performed.

[0245] For another example, when the target AMF node of the terminal device is the AMF node with which the terminal device is registered, if an expiration time of the temporary identifier of the terminal device is reached, the allocating the identification information of the terminal device in step 810 is performed; or if an expiration time of the registration area is reached, step 811 is performed, to allocate the registration area of the terminal device.

[0246] In addition, steps 811 and 812 may be simultaneously performed, that is, a same MM parameter is allocated to the terminal device and the relay device.

[0247] 813: The target AMF node sends a registration accept message to the relay device.

[0248] The registration accept message may carry the identification information, of the terminal device, allocated in step 810 or the MM parameter, of the terminal device, allocated in step 811; and may further carry the identification information, of the relay device, allocated in step 810 and the MM parameter, of the relay device, allocated in step 812.

[0249] 814: The relay device sends a D2D message to the terminal device.

[0250] The D2D message may include related information, of the terminal device, carried in the registration accept message, for example, the identification information of the terminal device or the MM parameter of the terminal device; or may include the registration accept message.

[0251] It should be noted that an execution sequence of steps 804 to 812 may be interchanged. This is not limited.

[0252] In addition, for the registration information, the relay mode information, the long-term relay mode, the registration area, the registration update timer duration, the identification information, and the like, refer to the foregoing method embodiments. Details are not described again.

[0253] According to the method provided in this embodiment, the terminal device sends the relay mode information of the terminal device and the registration information to the relay device. When the relay mode corresponding to the relay mode information is the long-term relay mode, the relay device sends the registration request message to the AN node, where the registration request message is used to request to register the terminal device and the relay device, and then the AN node sends the registration request message to the target AMF node. This not only improves registration flexibility of the terminal device, but also can avoid network congestion caused when the terminal device accesses a communications network. For example, one registration request is used to initiate registration procedures of the terminal device and the relay device, thereby reducing signaling overheads and saving radio resources.

[0254] FIG. 9 is a schematic diagram of a communications apparatus 900 according to an eighth embodiment of this application. The communications apparatus 900 may be configured to perform the steps of the terminal device in the foregoing method embodiments. The communications apparatus 900 may be a terminal device, or a chip or a system on chip in a terminal device. The communications apparatus 900 includes a processing unit 901 and a transceiver unit 902.

[0255] The processing unit 901 is configured to obtain a relay mode of the terminal device.

[0256] The transceiver unit 902 is configured to send relay mode information of the terminal device and registration information to a relay device.

[0257] Optionally, the registration information includes identification information of the terminal device and/or identification information of a core network node with which the terminal device is registered; or the registration information is a registration request message.

[0258] Optionally, the processing unit 901 is further configured to:

obtain the relay mode of the terminal device based on an idle-state camping manner of the terminal device;

obtain the relay mode of the terminal device based on a preconfigured association relationship; or

obtain the relay mode of the terminal device based on a location of the terminal device.



[0259] Optionally, the processing unit 901 is further configured to:

the relay mode of the terminal device is a long-term relay mode if the terminal device camps on an indirect transmission link when the terminal device is in an idle state; or

the relay mode of the terminal device is a temporary relay mode if the terminal device camps on a direct transmission link when the terminal device is in an idle state.



[0260] Optionally, the processing unit 901 is further configured to:

the relay mode of the terminal device is a long-term relay mode when the terminal device is located within a preset area range; or

the relay mode of the terminal device is a temporary relay mode when the terminal device is located outside a preset area range.



[0261] Optionally, the transceiver unit 902 is further configured to:

receive registration area information and/or registration update timer duration of the terminal device from the relay device, where

a registration area corresponding to the registration area information of the terminal device may be the same as a registration area of the relay device; and the registration update timer duration of the terminal device may be the same as registration update timer duration of the relay device.



[0262] It should be noted that the foregoing units may be implemented in a form of hardware. For example, the processing unit 901 may be at least one processor, and the transceiver unit 902 may be a transceiver or a communications interface. Alternatively, the foregoing units may be implemented in a form of software functional modules.

[0263] The apparatus provided in this embodiment obtains the relay mode of the terminal device, and sends the relay mode information of the terminal device and the registration information to the relay device, so that the relay device can send a registration request message to an AN node based on the relay mode information of the terminal device and the registration information. This not only improves registration flexibility of the terminal device, but also can avoid network congestion caused when the terminal device accesses a communications network.

[0264] FIG. 10 is a schematic diagram of a communications apparatus 1000 according to a ninth embodiment of this application. The communications apparatus 1000 may be configured to perform the steps of the relay device in the foregoing method embodiments. The communications apparatus 1000 may be a relay device, or a chip or a system on chip in a relay device. Specifically, the communications apparatus 1000 includes a transceiver unit 1001 and a processing unit 1002.

[0265] The transceiver unit 1001 is configured to receive relay mode information of a terminal device and registration information from the terminal device.

[0266] The processing unit 1002 is configured to send a registration request message to an access network AN node based on the relay mode information and the registration information.

[0267] Optionally, the registration information includes identification information of the terminal device and/or identification information of a core network node with which the terminal device is registered; or the registration information is a registration request message.

[0268] Optionally, when a relay mode corresponding to the relay mode information is a long-term relay mode, the registration request message is used to request to register the relay device and the terminal device.

[0269] Further, optionally, the registration request message includes identification information of a core network node with which the relay device is registered and/or identification information of the relay device; and the registration request message further includes identification information of a core network node with which the terminal device is registered and/or identification information of the terminal device.

[0270] Further, optionally, the transceiver unit 1001 is further configured to send, to the AN node, the identification information of the relay device and/or the identification information of the core network node with which the relay device is registered.

[0271] Further, optionally, the registration request message includes a registration type and/or relay device indication information, where
the relay device indication information is used to indicate the relay device; and the registration type is used to instruct to register at least two devices.

[0272] Further, optionally, the transceiver unit 1001 is further configured to:
receive a registration accept message, where the registration accept message includes:

registration area information of the relay device and registration area information of the terminal device, where a registration area corresponding to the registration area information of the relay device is the same as a registration area corresponding to the registration area information of the terminal device; and/or

registration update timer duration of the terminal device and registration update timer duration of the relay device, where the registration update timer duration of the terminal device is the same as the registration update timer duration of the relay device.



[0273] Optionally, when a relay mode corresponding to the relay mode information is a temporary relay mode, the registration request message is used to request to register the terminal device.

[0274] Further, optionally, the transceiver unit 1001 is further configured to send, to the AN node, the identification information of the terminal device and/or the identification information of the core network node with which the terminal device is registered.

[0275] It should be noted that the foregoing units may be implemented in a form of hardware. For example, the processing unit 1002 may be at least one processor, and the transceiver unit 1001 may be a transceiver or a communications interface. Alternatively, the foregoing units may be implemented in a form of software functional modules.

[0276] The apparatus provided in this embodiment receives the relay mode information of the terminal device and the registration information from the terminal device, and sends the registration request message to the AN node based on the relay mode information and the registration information. The registration request message may be used to request register one or more devices (for example, the relay device and the terminal device, or at least two terminal devices). This not only improves registration flexibility of the terminal device, but also can avoid network congestion caused when the terminal device accesses a communications network. For example, when the registration request message is used to request to register at least two devices, signaling overheads are reduced and radio resources are saved.

[0277] FIG. 11 is a schematic diagram of a communications apparatus 1100 according to a tenth embodiment of this application. The communications apparatus 1100 may be configured to perform the steps of the AN node in the foregoing method embodiments. The communications apparatus 1100 may be AN node, or a chip or a system on chip in an AN node. Specifically, the communications apparatus 1100 includes a receiving unit 1101 and a sending unit 1102.

[0278] The receiving unit 1101 is configured to receive a registration request message from a relay device, where the registration request message is used to request to register at least two devices.

[0279] The at least two devices may include the relay device and a terminal device, and the terminal device may communicate with the AN node by using the relay device. The at least two devices may alternatively be at least two terminal devices, and the at least two terminal devices communicate with the AN node by using one relay device. A temporary relay mode may be used between the relay device and the at least two terminal devices. Refer to related descriptions in FIG. 2. Details are not described again.

[0280] The sending unit 1102 is configured to send the registration request message to a core network node corresponding to the relay device.

[0281] Optionally, the registration request message includes identification information of a core network node with which the relay device is registered and/or identification information of the relay device; and further includes identification information of a core network node with which the terminal device is registered and/or identification information of the terminal device.

[0282] Optionally, the registration request message includes a registration type and/or relay device indication information. The relay device indication information is used to indicate the relay device; and the registration type is used to instruct to register at least two devices.

[0283] It should be noted that the foregoing units may be implemented in a form of hardware. For example, the receiving unit 1101 may be a transceiver, and the sending unit 1102 may be a communications interface. Alternatively, the foregoing units may be implemented in a form of software functional modules.

[0284] The apparatus provided in this embodiment receives the registration request message from the relay device, where the registration request message is used to request to register the relay device and the terminal device, or the registration request message is used to request to register at least two terminal devices; and sends the registration request message to the core network node. This not only improves registration flexibility of the terminal device, but also can avoid network congestion caused when the terminal device accesses a communications network. For example, when the registration request message is used to request to register at least two devices, signaling overheads are reduced and radio resources are saved.

[0285] FIG. 12 is a schematic diagram of a communications apparatus 1200 according to an eleventh embodiment of this application. The communications apparatus 1200 may be configured to perform the steps performed by the core network node, the target core network node, or the target AMF node in the foregoing method embodiments. The communications apparatus 1200 may be a core network node, for example, an AMF node or an MME; or a chip or a system on chip in a core network node. Specifically, the communications apparatus 1200 may include a transceiver unit 1201 and a processing unit 1202.

[0286] The transceiver unit 1201 is configured to receive a registration request message from an AN node, where the registration request message is used to request to register at least two devices.

[0287] The at least two devices may include a relay device and a terminal device, and the terminal device may communicate with the AN node by using the relay device. The at least two devices may alternatively be at least two terminal devices, and the at least two terminal devices communicate with the AN node by using one relay device. A temporary relay mode may be used between the relay device and the at least two terminal devices. Refer to related descriptions in FIG. 2. Details are not described again.

[0288] The processing unit 1202 is configured to register the relay device and the terminal device based on the registration request message.

[0289] The transceiver unit 1201 is configured to send a registration accept message to the relay device.

[0290] Optionally, the registration request message includes identification information of a core network node with which the relay device is registered and/or identification information of the relay device; and further includes identification information of a core network node with which the terminal device is registered and/or identification information of the terminal device.

[0291] Optionally, the transceiver unit 1201 is further configured to:

obtain context information of the terminal device from the core network node with which the terminal device is registered; and/or

obtain context information of the relay device from the core network node with which the relay device is registered.



[0292] Optionally, the registration accept message includes:

registration area information of the relay device and registration area information of the terminal device, where a registration area corresponding to the registration area information of the relay device is the same as a registration area corresponding to the registration area information of the terminal device; and/or

registration update timer duration of the terminal device and registration update timer duration of the relay device, where the registration update timer duration of the terminal device is the same as the registration update timer duration of the relay device.



[0293] Optionally, the registration request message further includes a registration type and/or relay device indication information. The relay device indication information is used to indicate the relay device; and the registration type is used to instruct to register at least two devices.

[0294] It should be noted that the foregoing units may be implemented in a form of hardware. For example, the processing unit 1202 may be at least one processor, and the transceiver unit 1201 may be a transceiver or a communications interface. Alternatively, the foregoing units may be implemented in a form of software functional modules.

[0295] The apparatus provided in this embodiment receives the registration request message from the AN node, where the registration request message is used to request to register the relay device and the terminal device; and registers the relay device and the terminal device based on the registration request message. This not only improves registration flexibility of the terminal device, but also can avoid network congestion caused when the terminal device accesses a communications network. For example, when the registration request message is used to request to register at least two devices, signaling overheads are reduced and radio resources are saved.

[0296] FIG. 13 is a schematic diagram of a communications apparatus 1300 according to a twelfth embodiment of this application. The communications apparatus 1300 includes at least one processor 1301 and a memory 1302, and may further include a communications bus 1303 and at least one communications interface 1304. The apparatus 1300 may be any device in the embodiments of this application, and the apparatus 1300 may be configured to perform a method provided in the embodiments of this application.

[0297] The processor 1301 may be a general-purpose central processing unit (CPU), a microprocessor, an application-specific integrated circuit (application-specific integrated circuit, ASIC), or one or more integrated circuits for controlling program execution of the solutions in this application.

[0298] The memory 1302 may be a read-only memory (read-only memory, ROM), another type of static storage device that can store static information and an instruction, a random access memory (random access memory, RAM), or another type of dynamic storage device that can store information and an instruction; or may be an electrically erasable programmable read-only memory (Electrically Erasable Programmable Read-Only Memory, EEPROM), a compact disc read-only memory (Compact Disc Read-Only Memory, CD-ROM) or another optical disk storage, an optical disc storage (including a compact optical disc, a laser disc, an optical disc, a digital versatile disc, a Blu-ray disc, or the like), a magnetic disk storage medium or another magnetic storage device, or any other medium that can be configured to carry or store expected program code in a form of an instruction or a data structure and that can be accessed by a computer. However, this is not limited herein. The memory may exist independently, and is connected to the processor by using a bus. The memory may alternatively be integrated with the processor.

[0299] The communications bus 1303 may include a path for transmitting information between the foregoing components.

[0300] The communications interface 1304 may be any apparatus such as a transceiver, and is configured to communicate with another device or a communications network such as the Ethernet, a radio access network (RAN), or a WLAN.

[0301] The memory 1303 is configured to store program code, and the processor 1301 is configured to execute the program code stored in the memory 1302.

[0302] For example, the processor 1301 may include one or more CPUs, for example, a CPU 0 and a CPU 1 in FIG. 13.

[0303] For example, the apparatus 1300 may include a plurality of processors, for example, the processor 1301 and a processor 1305 in FIG. 13. Each of the processors may be a single-core (single-CPU) processor, or may be a multi-core (multi-CPU) processor. The processor herein may be one or more devices, circuits, and/or processing cores configured to process data (for example, a computer program instruction).

[0304] For example, the apparatus shown in FIG. 13 may be a terminal device or a component of a terminal device, and the memory of the apparatus shown in FIG. 13 stores one or more software modules. The apparatus shown in FIG. 13 may execute the program code in the memory by using the processor, to implement the steps performed by the terminal device in the embodiments of this application.

[0305] For example, the apparatus shown in FIG. 13 may be a relay device or a component of a relay device, and the memory of the apparatus shown in FIG. 13 stores one or more software modules. The apparatus shown in FIG. 13 may execute the program code in the memory by using the processor, to implement the steps performed by the relay device in the embodiments of this application.

[0306] For example, the apparatus shown in FIG. 13 may be an AN node or a component of an AN node, and the memory of the apparatus shown in FIG. 13 stores one or more software modules. The apparatus shown in FIG. 13 may execute the program code in the memory by using the processor, to implement the steps performed by the AN node in the embodiments of this application.

[0307] For example, the apparatus shown in FIG. 13 may be a core network node or a component of a core network node, and the memory of the apparatus shown in FIG. 13 stores one or more software modules. The apparatus shown in FIG. 13 may execute the program code in the memory by using the processor, to implement the steps performed by the core network node or the target AMF node in the embodiments of this application.

[0308] An embodiment of this application further provides a computer storage medium that stores program code. When being executed by a processor, the program may be used to perform the steps of the terminal device in the foregoing method embodiments.

[0309] An embodiment of this application further provides a computer storage medium that stores program code. When being executed by a processor, the program may be used to perform the steps of the relay device in the foregoing method embodiments.

[0310] An embodiment of this application further provides a computer storage medium that stores program code. When being executed by a processor, the program may be used to perform the steps of the AN node in the foregoing method embodiments.

[0311] An embodiment of this application further provides a computer storage medium that stores program code. When being executed by a processor, the program may be used to perform the steps of the core network node or the target AMF node in the foregoing method embodiments.

[0312] An embodiment of this application further provides a computer program product. The computer program product includes a computer software instruction, and the computer software instruction may be executed by a processor to implement a method of the terminal device in the foregoing method embodiments.

[0313] An embodiment of this application further provides a computer program product. The computer program product includes a computer software instruction, and the computer software instruction may be executed by a processor to implement a method of the relay device in the foregoing method embodiments.

[0314] An embodiment of this application further provides a computer program product. The computer program product includes a computer software instruction, and the computer software instruction may be executed by a processor to implement a method of the AN node in the foregoing method embodiments.

[0315] An embodiment of this application further provides a computer program product. The computer program product includes a computer software instruction, and the computer software instruction may be executed by a processor to implement a method of the core network node or the target AMF node in the foregoing method embodiments.

[0316] An embodiment of this application further provides a communications system, including the communications apparatuses shown in FIG. 9 to FIG. 12.

[0317] All or some of the foregoing embodiments may be implemented by using software, hardware, firmware, or any combination thereof. When software is used to implement the embodiments, the embodiments may be implemented completely or partially in a form of a computer program product. The computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on a computer, the procedures or functions according to the embodiments of this application are all or partially generated. The computer may be a general-purpose computer, a dedicated computer, a computer network, or other programmable apparatuses. The computer instructions may be stored in a computer-readable storage medium or may be transmitted from a computer-readable storage medium to another computer-readable storage medium. For example, the computer instructions may be transmitted from a website, computer, server, or data center to another website, computer, server, or data center in a wired (for example, a coaxial cable, an optical fiber, or a digital subscriber line (DSL)) or wireless (for example, infrared, radio, and microwave, or the like) manner. The computer-readable storage medium may be any usable medium accessible by a computer, or a data storage device, such as a server or a data center, integrating one or more usable media. The usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, or a magnetic tape), an optical medium (for example, a DVD), a semiconductor medium (for example, a solid-state drive Solid State Disk (SSD)), or the like.


Claims

1. A communications method, wherein the method comprises:

obtaining, by a terminal device, a relay mode of the terminal device; and

sending, by the terminal device, relay mode information of the terminal device and registration information to a relay device.


 
2. The method according to claim 1, wherein
the registration information comprises identification information of the terminal device and/or identification information of a core network node with which the terminal device is registered; or
the registration information is a registration request message.
 
3. The method according to claim 1 or 2, wherein the obtaining, by a terminal device, a relay mode of the terminal device comprises:

obtaining, by the terminal device, the relay mode of the terminal device based on an idle-state camping manner of the terminal device;

obtaining, by the terminal device, the relay mode of the terminal device based on a preconfigured association relationship; or

obtaining, by the terminal device, the relay mode of the terminal device based on a location of the terminal device.


 
4. The method according to claim 3, wherein the obtaining, by the terminal device, the relay mode of the terminal device based on an idle-state camping manner of the terminal device comprises:

the relay mode of the terminal device is a long-term relay mode if the terminal device camps on an indirect transmission link when the terminal device is in an idle state; or

the relay mode of the terminal device is a temporary relay mode if the terminal device camps on a direct transmission link when the terminal device is in an idle state.


 
5. The method according to claim 3, wherein the obtaining, by the terminal device, the relay mode of the terminal device based on a location of the terminal device comprises:

the relay mode of the terminal device is a long-term relay mode when the terminal device is located within a preset area range; or

the relay mode of the terminal device is a temporary relay mode when the terminal device is located outside a preset area range.


 
6. The method according to any one of claims 1 to 5, wherein the method further comprises:

receiving, by the terminal device, registration area information and/or registration update timer duration of the terminal device from the relay device, wherein

a registration area corresponding to the registration area information of the terminal device is the same as a registration area of the relay device; and the registration update timer duration of the terminal device is the same as registration update timer duration of the relay device.


 
7. A communications method, wherein the method comprises:

receiving, by a relay device, relay mode information of a terminal device and registration information from the terminal device; and

sending, by the relay device, a registration request message to an access network AN node based on the relay mode information and the registration information.


 
8. The method according to claim 7, wherein
the registration information comprises identification information of the terminal device and/or identification information of a core network node with which the terminal device is registered; or
the registration information is a registration request message.
 
9. The method according to claim 7 or 8, wherein when a relay mode corresponding to the relay mode information is a long-term relay mode, the registration request message is used to request to register the relay device and the terminal device.
 
10. The method according to claim 9, wherein the registration request message comprises identification information of a core network node with which the relay device is registered and/or identification information of the relay device; and
the registration request message further comprises the identification information of the core network node with which the terminal device is registered and/or the identification information of the terminal device.
 
11. The method according to claim 9 or 10, wherein the method further comprises:
sending, by the relay device to the AN node, the identification information of the relay device and/or the identification information of the core network node with which the relay device is registered.
 
12. The method according to any one of claims 9 to 11, wherein the registration request message comprises a registration type and/or relay device indication information, wherein
the relay device indication information is used to indicate the relay device; and the registration type is used to instruct to register at least two devices.
 
13. The method according to any one of claims 9 to 12, wherein the method further comprises:
receiving, by the relay device, a registration accept message, wherein the registration accept message comprises:

registration area information of the relay device and registration area information of the terminal device, wherein a registration area corresponding to the registration area information of the relay device is the same as a registration area corresponding to the registration area information of the terminal device; or

registration update timer duration of the terminal device and registration update timer duration of the relay device, wherein the registration update timer duration of the terminal device is the same as the registration update timer duration of the relay device.


 
14. The method according to claim 7 or 8, wherein when a relay mode corresponding to the relay mode information is a temporary relay mode, the registration request message is used to request to register the terminal device.
 
15. The method according to claim 14, wherein the method further comprises:
sending, by the relay device to the AN node, the identification information of the terminal device and/or the identification information of the core network node with which the terminal device is registered.
 
16. A communications apparatus, comprising:

a processing unit, configured to obtain a relay mode of a terminal device; and

a transceiver unit, configured to send relay mode information of the terminal device and registration information to a relay device.


 
17. The communications apparatus according to claim 16, wherein
the registration information comprises identification information of the terminal device and/or identification information of a core network node with which the terminal device is registered; or
the registration information is a registration request message.
 
18. The communications apparatus according to claim 16 or 17, wherein the processing unit is further configured to:

obtain the relay mode of the terminal device based on an idle-state camping manner of the terminal device;

obtain the relay mode of the terminal device based on a preconfigured association relationship; or

obtain the relay mode of the terminal device based on a location of the terminal device.


 
19. The communications apparatus according to claim 18, wherein the processing unit is further configured to:

the relay mode of the terminal device is a long-term relay mode if the terminal device camps on an indirect transmission link when the terminal device is in an idle state; or

the relay mode of the terminal device is a temporary relay mode if the terminal device camps on a direct transmission link when the terminal device is in an idle state.


 
20. The communications apparatus according to claim 18, wherein the processing unit is further configured to:

the relay mode of the terminal device is a long-term relay mode when the terminal device is located within a preset area range; or

the relay mode of the terminal device is a temporary relay mode when the terminal device is located outside a preset area range.


 
21. The apparatus according to any one of claims 16 to 20, wherein the transceiver unit is further configured to:

receive registration area information and/or registration update timer duration of the terminal device from the relay device, wherein

a registration area corresponding to the registration area information of the terminal device is the same as a registration area of the relay device; and the registration update timer duration of the terminal device is the same as registration update timer duration of the relay device.


 
22. A communications apparatus, comprising:

a transceiver unit, configured to receive relay mode information of a terminal device and registration information from the terminal device; and

a processing unit, configured to send a registration request message to an access network AN node based on the relay mode information and the registration information.


 
23. The communications apparatus according to claim 22, wherein
the registration information comprises identification information of the terminal device and/or identification information of a core network node with which the terminal device is registered; or
the registration information is a registration request message.
 
24. The communications apparatus according to claim 22 or 23, wherein when a relay mode corresponding to the relay mode information is a long-term relay mode, the registration request message is used to request to register a relay device and the terminal device.
 
25. The communications apparatus according to claim 24, wherein the registration request message comprises identification information of a core network node with which the relay device is registered and/or identification information of the relay device; and
the registration request message further comprises the identification information of the core network node with which the terminal device is registered and/or the identification information of the terminal device.
 
26. The communications apparatus according to claim 24 or 25, wherein the transceiver unit is further configured to:
send, to the AN node, the identification information of the relay device and/or the identification information of the core network node with which the relay device is registered.
 
27. The communications apparatus according to any one of claims 24 to 26, wherein the registration request message comprises a registration type and/or relay device indication information, wherein
the relay device indication information is used to indicate the relay device; and the registration type is used to instruct to register at least two devices.
 
28. The communications apparatus according to any one of claims 24 to 27, wherein the transceiver unit is further configured to:
receive a registration accept message, wherein the registration accept message comprises:

a registration area message of the relay device and registration area information of the terminal device, wherein a registration area corresponding to the registration area information of the relay device is the same as a registration area corresponding to the registration area information of the terminal device; or

registration update timer duration of the terminal device and registration update timer duration of the relay device, wherein the registration update timer duration of the terminal device is the same as the registration update timer duration of the relay device.


 
29. The communications apparatus according to claim 22 or 23, wherein when a relay mode corresponding to the relay mode information is a temporary relay mode, the registration request message is used to request to register the terminal device.
 
30. The communications apparatus according to claim 29, wherein the transceiver unit is further configured to:
send, to the AN node, the identification information of the terminal device and/or the identification information of the core network node with which the terminal device is registered.
 




Drawing


































Search report