Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
HANDLING OF TOKEN AUDIENCE MISMATCH
Document Type and Number:
WIPO Patent Application WO/2021/144379
Kind Code:
A1
Abstract:
A method performed by a service communication proxy (SCP). The method comprises determining whether or not there is a mismatch between a first list of Network Function (NF) service producers in an authorization token and a second list of NF service producers in a discovery response. The method further comprises responsive to determining that there is a mismatch between the first list of NF service producers and the second list of NF service producers, transmitting a service response error message to an NF consumer device that transmitted the authorization token, the service response error message indicating a mismatch between the authorization token and the discovery response.

Inventors:
JOST CHRISTINE (SE)
Application Number:
PCT/EP2021/050726
Publication Date:
July 22, 2021
Filing Date:
January 14, 2021
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
ERICSSON TELEFON AB L M (SE)
International Classes:
H04L29/06; H04L29/08
Domestic Patent References:
WO2020002764A12020-01-02
Other References:
"3 Generation Partnership Project; Technical Specification Group Core Network and Terminals; 5G System; Session Management Policy Control Service; Stage 3 (Release 15)", vol. CT WG3, no. V15.6.0, 23 December 2019 (2019-12-23), pages 1 - 148, XP051840973, Retrieved from the Internet [retrieved on 20191223]
Attorney, Agent or Firm:
ERICSSON (SE)
Download PDF:
Claims:
CLAIMS

1. A method performed by a service communication proxy, SCP, the method comprising: determining (507) whether or not there is a mismatch between a first list of Network

Function, NF, service producers in an authorization token and a second list of NF service producers in a discovery response; and responsive to determining that there is a mismatch between the first list of NF service producers and the second list of NF service producers, transmitting (509) a service response error message to an NF consumer device that transmitted the authorization token, the service response error message indicating a mismatch between the authorization token and the discovery response.

2. The method of claim 1 , wherein determining whether or not there is a mismatch between the first list of NF service producers and the second list of NF service producers comprises: determining (601) whether or not at least one NF producer listed in the first list of NF service producers is listed in the second list of NF service producers; and responsive to determining that there is not at least one NF producer listed in the first list of NF service producers and in the second list of NF service producers, determining (603) that there is a mismatch between the first list of NF service producers and the second list of NF service producers.

3. The method of claim 2, further comprising: responsive to determining that there is at least one NF service producer listed in the first list of NF service producers and listed in the second list of NF service producers, determining (605) that there is not a mismatch between the authorization token and the discovery response.

4. The method of claim 1 , wherein determining whether or not there is a mismatch between the first list of NF service producers and the second list of NF service producers comprises: determining (701) whether or not the first list of NF service producers is identical to the second list of NF service producers; responsive to determining that the first list of NF service producers is identical to the second list of NF service producers, determining (703) that there is not a mismatch between the first list of NF service producers and the second list of NF service producers; and responsive to determining that the first list of NF service producers is not identical to the second list of NF service producers, determining (705) that there is a mismatch between the first list of NF service producers and the second list of NF service producers.

5. The method of claim 1, wherein determining whether or not there is a mismatch between the first list of NF service producers and the second list of NF service producers comprises: determining (801) whether or not there is a partial match of at least one NF service producer listed in the first list of NF service producers and at least one NF producer listed in the second list of NF service producers; and responsive to determining that there is a partial match, determining (803) that there is a mismatch between the first list of NF service producers and the second list of NF service producers, wherein the service response error message transmitted to the NF consumer device indicates there is a partial match, the service response error message including information about the partial match.

6. The method of claim 5, wherein determining whether or not there is a partial match comprises determining whether or not there is at least one common NF service producer in the first list of NF service producers and the second list of NF service producers.

7. The method of any of claims 1-6, further comprising: receiving (501) a service request from the NF consumer device, the service request comprising the authorization token.

8. The method of any of claims 1-7, further comprising: transmitting (503) a discovery request to a NF repository function; and receiving (505) the discovery response from the NF repository function.

9. A service communication proxy, SCP, (102) comprising: processing circuitry (303); and memory (305) coupled with the processing circuitry, wherein the memory includes instructions that when executed by the processing circuitry causes the SCP to perform operations comprising: determining (507) whether or not there is a mismatch between a first list of Network Function, NF, service producers in an authorization token and a second list of NF service producers in a discovery response; and responsive to determining that there is a mismatch between the first list of NF service producers and the second list of NF service producers, transmitting (509) a service response error message to an NF consumer device that transmitted the authorization token, the service response error message indicating a mismatch between the authorization token and the discovery response.

10. The SCP (102) according to claim 9 wherein the memory includes instructions that when executed by the processing circuitry causes the service communication proxy to perform operations according to any of Embodiments 2-8.

11. A computer program comprising program code to be executed by processing circuitry (303) of a service communication proxy, SCP, (102), whereby execution of the program code causes the service communication proxy (102) to perform operations comprising: determining (507) whether or not there is a mismatch between a first list of Network Function, NF, service producers in an authorization token and a second list of NF service producers in a discovery response; and responsive to determining that there is a mismatch between the first list of NF service producers and the second list of NF service producers, transmitting (509) a service response error message to an NF consumer device that transmitted the authorization token, the service response error message indicating a mismatch between the authorization token and the discovery response.

12. The computer program according to Claim 11 whereby execution of the program code causes the SCP (102) to perform operations any of Embodiments 2-8.

13. A computer program product comprising a non-transitory storage medium including program code to be executed by processing circuitry (303) of a SCP (102), whereby execution of the program code causes the service communication proxy (102) to perform operations according to any of Embodiments 2-8.

14. A service communication proxy, SCP, (102) adapted to perform operations comprising: determining (507) whether or not there is a mismatch between a first list of Network

Function, NF, service producers in an authorization token and a second list of NF service producers in a discovery response; and responsive to determining that there is a mismatch between the first list of NF service producers and the second list of NF service producers, transmitting (509) a service response error message to an NF consumer device that transmitted the authorization token, the service response error message indicating a mismatch between the authorization token and the discovery response.

15. The SCP (102) according to claim 14 wherein the SCP, in determining whether or not there is a mismatch between the first list of NF service producers and the second list of NF service producers is adapted to perform operations comprising: determining (601) whether or not at least one NF producer listed in the first list of NF service producers is listed in the second list of NF service producers; and responsive to determining that there is not at least one NF producer listed in the first list of NF service producers and in the second list of NF service producers, determining (603) that the first list of NF service producers is not identical to the second list of NF service producers.

16. The SCP (102) of claim 15, wherein the SCP (102) is further adapted to perform operations comprising: responsive to determining that there is at least one NF service producer listed in the first list of NF service producers and listed in the second list of NF service producers, determining (605) that there is not a mismatch between the authorization token and the discovery response.

17. The SCP (102) of claim 14, wherein in determining whether or not there is a mismatch between the first list of NF service producers and the second list of NF service producers, the SCP (102) is adapted to perform operations comprises: determining (701) whether or not the first list of NF service producers is identical to the second list of NF service producers; responsive to determining that the first list of NF service producers is identical to the second list of NF service producers, determining (703) that there is not a mismatch between the first list of NF service producers and the second list of NF service producers; and responsive to determining that the first list of NF service producers is not identical to the second list of NF service producers, determining (705) that there is a mismatch between the first list of NF service producers and the second list of NF service producers.

18. The SCP (102) of claiml4, wherein in determining whether or not there is a mismatch between the first list of NF service producers and the second list of NF service producers, the SCP (102) is adapted to perform operations comprises: determining (801) whether or not there is a partial match of at least one NF service producer listed in the first list of NF service producers and at least one NF producer listed in the second list of NF service producers; and responsive to determining that there is a partial match, determining (803) that there is a mismatch between the first list of NF service producers and the second list of NF service producers, wherein the service response error message transmitted to the NF consumer device indicates there is a partial match, the service response error message including information about the partial match.

19. The SCP (102) of claim 18, wherein in determining whether or not there is a partial match, the SCP (102) is adapted to perform operations comprises determining whether or not there is at least one common NF service producer in the first list of NF service producers and the second list of NF service producers.

20. The SCP (102) of any of claims 14-19, wherein the SCP (102) is further adapted to perform operations comprising: receiving a service request from the NF consumer device, the service request comprising the authorization token.

21. The SCP (102) of any of claims 14-20, wherein the SCP (102) is further adapted to perform operations comprising: transmitting a discovery request to a NF repository function; and receiving the discovery response from the NF repository function.

Description:
HANDLING OF TOKEN AUDIENCE MISMATCH

TECHNICAL FIELD

[0001] The present disclosure relates generally to communications, and more particularly to communication methods and related devices and nodes supporting wireless communications.

BACKGROUND

[0002] Service based architecture was introduced in Rel-15 of the 3GPP specifications. One of the security mechanisms introduced in Rel-15 is token-based authorization, specified in clause 13.4.1 of TS 33.501 VI 5.7.0 (stage 2) and clauses 5.4 and 6.3 of TS 29.510 V15.6.0 (stage 3). It is based on the OAuth 2.0 framework as specified in RFC 6749. The NRF (Network Resource Function, sometimes referred to as NF (Network Function) Repository Function) performs the role of the OAuth 2.0 Authorization server in 3GPP. The NF (network function) service consumer performs the role of the OAuth 2.0 client and the NF service producer performs the role of the OAuth 2.0 resource server. Before accessing a service at the NF service producer, the NF service consumer needs to obtain an access token from the NRF. The token request may be for a specific NF producer instance or for a type of NF producers. The NRF may grant tokens for access of a whole type of NF producers, a list of NF instances or a single NF instance. This information on the whole type of NF producers, the list of NF instances or the single NF instance is stored in the token audience (see e.g. Table 6.3.5.2.4-1 of TS 29.510 VI 5.6.0). After the consumer has obtained the token from the NRF, the consumer presents the token to the producer in the service request, and the producer checks whether the token is valid before granting access to the service.

[0003] A procedure that may need to be performed before service access is service discovery, as described in clause 4.17.4 of TS 23.502 V15.8.0 (stage 2), and clauses 5.3 and 6.2 of TS 29.510 V15.6.0 (stage 3). Service discovery is used to discover producers and services offered by producers in the network. The consumer sends a discovery request to the NRF, and the NRF responds with a set of producer instances. The consumer may send the token request before the discovery or afterwards. If the consumer has already discovered the producers before sending the token request, the consumer may use the information of available producers when sending the token request.

[0004] In Rel-16, in addition to the direct communication scenarios of Rel-15, indirect communication scenarios were introduced. They are described as Scenarios C and D in Annex E of TS 23.501 V16.3.0. In Scenario D (indirect communication with delegated discovery), a proxy called SCP (Service Communication Proxy) performs discovery on behalf of the consumer. This is described in clauses 4.17.9 and 4.17.10 of TS 23.502 VI 6.3.0.

[0005] Token-based authorization for indirect communication with delegated discovery is not specified yet, but one possible solution is described in clause 6.23 of TR 33.855 VI.8.0. In this possible solution, the consumer requests a token from the NRF before sending the service request to the SCP, with the token included in the service request. (The SCP is called SeCoP or SECOP in SA3 documents, i.e. TR 33.855 VI.8.0 and TS 33.501 VI 6.1.0.) The SCP may either have discovered the available producers earlier or will have to discover them now.

SUMMARY

[0006] The SCP may have the following problem: The audience of the token received from the consumer contains a list of allowed producers (or a single allowed producer) and the discovery result received from the NRF contains a list of discovered producers. These lists may not be the same, indeed the lists may even have empty intersection. In other words, there is no discovered producer in the list of allowed producers in the token. This can happen e.g. if the token is older than the discovery result. In this situation, the SCP may not be able to fulfil the service request of the consumer, because the SCP may not have a token for any of the discovered producers. The SCP itself may not be allowed to request a new token itself on behalf of the consumer.

[0007] According to some embodiments of inventive concepts, a method is provided that is performed by a service communication proxy, SCP. The method includes determining whether or not there is a mismatch between a first list of Network Function, NF, service producers in an authorization token and a second list of NF service producers in a discovery response. The method further includes responsive to determining that there is a mismatch between the first list of NF service producers and the second list of NF service producers, transmitting (509) a service response error message to an NF consumer device that transmitted the authorization token, the service response error message indicating a mismatch between the authorization token and the discovery response.

[0008] In some embodiments, wherein determining whether or not there is a mismatch between the first list of NF service producers and the second list of NF service producers comprises determining whether or not at least one NF producer listed in the first list of NF service producers is listed in the second list of NF service producers. In some embodiments, the method further comprises responsive to determining that there is not at least one NF producer listed in the first list of NF service producers and in the second list of NF service producers, determining that there is a mismatch between the first list of NF service producers and the second list of NF service producers. In some other embodiments, the method further comprises responsive to determining that there is at least one NF service producer listed in the first list of NF service producers and listed in the second list of NF service producers, determining that there is not a mismatch between the authorization token and the discovery response.

[0009] A potential advantage that may be obtained using some of the inventive concepts described herein is that the information in the error message assists the consumer in requesting an appropriate token from the NRF. This allows the consumer and SCP to solve the mismatch of token audience with discovery result.

[0010] According to other embodiments of inventive concepts, a service communication proxy (SCP) adapted to perform operations is provided. The SCP is adapted to perform operations including determining whether or not there is a mismatch between a first list of Network Function, NF, service producers in an authorization token and a second list of NF service producers in a discovery response. The SCP is adapted to perform further operations including responsive to determining that there is a mismatch between the first list of NF service producers and the second list of NF service producers, transmitting a service response error message to an NF consumer device that transmitted the authorization token, the service response error message indicating a mismatch between the authorization token and the discovery response.

[0011] According to other embodiments of inventive concepts, a service communication proxy (SCP) is provided. The SCP comprises processing circuitry and memory coupled with the processing circuitry. The memory includes instructions that when executed by the processing circuitry causes the service communication proxy to perform operation that determining whether or not there is a mismatch between a first list of Network Function, NF, service producers in an authorization token and a second list of NF service producers in a discovery response. The memory may further includes instructions that when executed by the processing circuitry causes the service communication proxy to perform operation that responsive to determining that there is a mismatch between the first list of NF service producers and the second list of NF service producers, transmitting a service response error message to an NF consumer device that transmitted the authorization token, the service response error message indicating a mismatch between the authorization token and the discovery response.

[0012] In some embodiments, wherein determining whether or not there is a mismatch between the first list of NF service producers and the second list of NF service producers comprises determining whether or not at least one NF producer listed in the first list of NF service producers is listed in the second list of NF service producers. In some embodiments, the method further comprises responsive to determining that there is not at least one NF producer listed in the first list of NF service producers and in the second list of NF service producers, determining that there is a mismatch between the first list of NF service producers and the second list of NF service producers. In some other embodiments, the method further comprises responsive to determining that there is at least one NF service producer listed in the first list of NF service producers and listed in the second list of NF service producers, determining that there is not a mismatch between the authorization token and the discovery response.

[0013] According to other embodiments of inventive concepts, a computer program is provided. The computer program comprises program code to be executed by processing circuitry of a service communication proxy (SCP), whereby execution of the program code causes the service communication proxy to perform operations that determining whether or not there is a mismatch between a first list of Network Function, NF, service producers in an authorization token and a second list of NF service producers in a discovery response. The execution of the program code causes the service communication proxy to further perform operations that responsive to determining that there is a mismatch between the first list of NF service producers and the second list of NF service producers, transmitting (509) a service response error message to an NF consumer device that transmitted the authorization token, the service response error message indicating a mismatch between the authorization token and the discovery response. [0014] According to other embodiments of inventive concepts, a computer program product is provided. The computer product comprised a non-transitory storage medium including program code to be executed by processing circuitry of a service communication proxy (SCP), whereby execution of the program code causes the service communication proxy (102) to perform operations that determining whether or not there is a mismatch between a first list of Network Function, NF, service producers in an authorization token and a second list of NF service producers in a discovery response. The execution of the program code causes the service communication proxy to further perform operations that responsive to determining that there is a mismatch between the first list of NF service producers and the second list of NF service producers, transmitting (509) a service response error message to an NF consumer device that transmitted the authorization token, the service response error message indicating a mismatch between the authorization token and the discovery response.

BRIEF DESCRIPTION OF THE DRAWINGS

[0015] The accompanying drawings, which are included to provide a further understanding of the disclosure and are incorporated in and constitute a part of this application, illustrate certain non-limiting embodiments of inventive concepts. In the drawings:

[0016] Figure 1 is signaling diagram illustrating communications between a NF consumer device, a SCP node, and a NRF node according to some embodiments of inventive concepts;

[0017] Figure 2 is a block diagram illustrating a NF consumer device according to some embodiments of inventive concepts;

[0018] Figure 3 a block diagram illustrating an SCP node according to some embodiments of inventive concepts;

[0019] Figure 4 is a block diagram illustrating a NRF node according to some embodiments of inventive concepts;

[0020] Figures 5-8 are flow charts illustrating operations of an SCP according to some embodiments of inventive concepts;

[0021] Figure 9 is a block diagram of a wireless network in accordance with some embodiments; [0022] Figure 10 is a block diagram of a user equipment in accordance with some embodiments

[0023] Figure 11 is a block diagram of a virtualization environment in accordance with some embodiments;

[0024] Figure 12 is a block diagram of a telecommunication network connected via an intermediate network to a host computer in accordance with some embodiments;

[0025] Figure 13 is a block diagram of a host computer communicating via a base station with a user equipment over a partially wireless connection in accordance with some embodiments;

[0026] Figure 14 is a block diagram of methods implemented in a communication system including a host computer, a base station and a user equipment in accordance with some embodiments;

[0027] Figure 15 is a block diagram of methods implemented in a communication system including a host computer, a base station and a user equipment in accordance with some embodiments;

[0028] Figure 16 is a block diagram of methods implemented in a communication system including a host computer, a base station and a user equipment in accordance with some embodiments; and

[0029] Figure 17 is a block diagram of methods implemented in a communication system including a host computer, a base station and a user equipment in accordance with some embodiments.

DETAILED DESCRIPTION

[0030] Inventive concepts will now be described more fully hereinafter with reference to the accompanying drawings, in which examples of embodiments of inventive concepts are shown. Inventive concepts may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of present inventive concepts to those skilled in the art. It should also be noted that these embodiments are not mutually exclusive. Components from one embodiment may be tacitly assumed to be present/used in another embodiment. [0031] The following description presents various embodiments of the disclosed subject matter. These embodiments are presented as teaching examples and are not to be construed as limiting the scope of the disclosed subject matter. For example, certain details of the described embodiments may be modified, omitted, or expanded upon without departing from the scope of the described subject matter.

[0032] Figure 2 is a block diagram illustrating elements of a NF consumer device 100 (also referred to as a mobile terminal, a mobile communication terminal, a wired or wireless communication device, a wired or wireless terminal, mobile device, a wireless communication terminal, user equipment, UE, a user equipment node/terminal/device, etc.) configured to provide wireless communication according to embodiments of inventive concepts. (The NF consumer device 100 may be provided, for example, as discussed below with respect to wireless device 4110 of Figure 9.) As shown, NF consumer device 100 may include an antenna 207 (e.g., corresponding to antenna 4111 of Figure 9), and transceiver circuitry 201 (also referred to as a transceiver, e.g., corresponding to interface 4114 of Figure 9) including a transmitter and a receiver configured to provide uplink and downlink radio communications with a SCP(s) (e.g., corresponding to network node 4160 of Figure 9, also referred to as a RAN node) of a radio access network. NF consumer device 100 may also include processing circuitry 203 (also referred to as a processor, e.g., corresponding to processing circuitry 4120 of Figure 9) coupled to the transceiver circuitry, and memory circuitry 205 (also referred to as memory, e.g., corresponding to device readable medium 4130 of Figure 9) coupled to the processing circuitry. The memory circuitry 205 may include computer readable program code that when executed by the processing circuitry 203 causes the processing circuitry to perform operations according to embodiments disclosed herein. According to other embodiments, processing circuitry 203 may be defined to include memory so that separate memory circuitry is not required. NF consumer device 100 may also include an interface (such as a user interface) coupled with processing circuitry 203.

[0033] As discussed herein, operations of NF consumer device 100 may be performed by processing circuitry 203 and/or transceiver circuitry 201. For example, processing circuitry 203 may control transceiver circuitry 201 to transmit communications through transceiver circuitry 201 over a radio interface to a radio access network node (also referred to as a base station) and/or to receive communications through transceiver circuitry 201 from a RAN node such as over a radio interface. Moreover, modules may be stored in memory circuitry 205, and these modules may provide instructions so that when instructions of a module are executed by processing circuitry 203, processing circuitry 203 performs respective operations (e.g., operations discussed below with respect to Example Embodiments relating to NF consumer devices).

[0034] Figure 3 is a block diagram illustrating elements of a SCP node 102 (also referred to as a network node, base station, eNodeB/eNB, gNodeB/gNB, etc.) that can be part of a Radio Access Network (RAN) configured to provide cellular communication according to embodiments of inventive concepts. (SCP node 102 may be provided, for example, as discussed below with respect to network node 4160 of Figure 9.) As shown, the SCP node 102 may include transceiver circuitry 301 (also referred to as a transceiver, e.g., corresponding to portions of interface 4190 of Figure 9) including a transmitter and a receiver configured to provide uplink and downlink radio communications with mobile terminals. The SCP node 102 may include network interface circuitry 307 (also referred to as a network interface, e.g., corresponding to portions of interface 4190 of Figure 9) configured to provide communications with other nodes (e.g., with other SCP nodes) of the RAN and/or core network CN. The SCP node 102 may also include processing circuitry 303 (also referred to as a processor, e.g., corresponding to processing circuitry 4170) coupled to the transceiver circuitry, and memory circuitry 305 (also referred to as memory, e.g., corresponding to device readable medium 4180 of Figure 9) coupled to the processing circuitry. The memory circuitry 305 may include computer readable program code that when executed by the processing circuitry 303 causes the processing circuitry to perform operations according to embodiments disclosed herein. According to other embodiments, processing circuitry 303 may be defined to include memory so that a separate memory circuitry is not required.

[0035] As discussed herein, operations of the SCP node 102 may be performed by processing circuitry 303, network interface 307, and/or transceiver 301. For example, processing circuitry 303 may control transceiver 301 to transmit downlink communications through transceiver 301 over a radio interface to one or more NF consumer devices and other terminals and/or to receive uplink communications through transceiver 301 from one or more NF consumer devices over a radio interface. Similarly, processing circuitry 303 may control network interface 307 to transmit communications through network interface 307 to one or more other network nodes and/or to receive communications through network interface from one or more other network nodes. Moreover, modules may be stored in memory 305, and these modules may provide instructions so that when instructions of a module are executed by processing circuitry 303, processing circuitry 303 performs respective operations (e.g., operations discussed below with respect to Example Embodiments relating to SCP nodes).

[0036] According to some other embodiments, a SCP node may be implemented as a core network CN node without a transceiver. In such embodiments, transmission to a NF consumer device may be initiated by the network node so that transmission to the NF consumer device is provided through a network node including a transceiver (e.g., through a base station or RAN node). According to embodiments where the SCP node is a RAN node including a transceiver, initiating transmission may include transmitting through the transceiver.

[0037] Figure 4 is a block diagram illustrating elements of a NRF node 104 of a communication network configured to provide cellular communication according to embodiments of inventive concepts. As shown, the NRF node 104 may include network interface circuitry 407 (also referred to as a network interface) configured to provide communications with other nodes of the core network and/or the radio access network RAN.

The NRF node 104 may also include a processing circuitry 403 (also referred to as a processor) coupled to the network interface circuitry, and memory circuitry 405 (also referred to as memory) coupled to the processing circuitry. The memory circuitry 405 may include computer readable program code that when executed by the processing circuitry 403 causes the processing circuitry to perform operations according to embodiments disclosed herein. According to other embodiments, processing circuitry 403 may be defined to include memory so that a separate memory circuitry is not required.

[0038] As indicated above, the SCP may have the following problem: The audience of the token received from the NF consumer device contains a list of allowed producers (or a single allowed producer) and the discovery result received from the NRF node 104 contains a list of discovered producers. These lists may not be the same, indeed the lists may even have empty intersection. In other words, there is no discovered producer in the list of allowed producers in the token. Thus, the SCP node 102 discovers a mismatch between the token and the discovery result. This can happen e.g. if the token is older than the discovery result. In this situation, the SCP node 102 may not be able to fulfil the service request of the NF consumer device 100, because the SCP node 102 may not have a token for any of the discovered producers. The SCP node 102 itself may not be allowed to request a new token itself on behalf of the NF consumer device 100.

[0039] In some embodiments of inventive concepts, the SCP node 102 sends an error message back to the NF consumer device 100, asking the consumer associated with the NF consumer device 100 to request a new token from the NRF node 104. The error message contains information that assists the consumer in requesting a new token, e.g. the list of the discovered producers.

[0040] Turning to Figure 1, a signaling diagram illustrating signal transmitted to and from the SCP node and the NF consumer device 100 and to and from the SCP node 102 and the NRF node 104.

[0041] In operation 1, the NF consumer device 100 sends a service request to the SCP node 102. The service request contains an authorization token where the audience of the authorization token contains a list of NF service producers which the user of the NF consumer device 100 has been authenticated to use via the authorization token. In operation 2, the SCP node 102 transmits a discovery request to the NRF node 104. In operation 3, the NRF node 104 transmits a discovery result to the SCP node. The discovery response contains a list of NF service producers available to use.

[0042] In operation 4, the SCP node 102 determines whether or not there is a mismatch of between the list of NF servicer producers in the audience of the authorization token and the list of NF service producers in the discovery result. For example, a mismatch may occur when there is no NF service producer in the list of NF service producers in the audience of the authorization token that is in the list of NF service producers in the discovery response. In other words, none of the NF service producers in list of NF service producers from the discovery response are in the list of NF service producers in the audience of the authorization token. This may occur when, for example, new NF service producers have been added since the authorization token was issued. The NF service producer in the list of NF service producers in the discovery response may be in a different region than the user of the NF consumer device. In this situation, the NF consumer device may have received an authorization token from a regional NRF that lists NF service producers in the same region, but the NF service producers in the list of NF service producers received in the discovery result may be in another region. One way this can happen is if the discovery result depends on the NF consumer device being used and the NF consumer device being used belongs to another region. The SCP node 102 may also determine there is a mismatch based on a partial mismatch where there are common NF service producers in both lists but the lists are not identical. In other embodiments of inventive concepts, when there are NF service producers in the list of NF service producers in the audience of the authorization token but are not in the list of NF service producers in the list of NF service providers in the discovery response, the SCP node 102 may determine that there is no mismatch. For example, when the NF producers listed in the list of NF producers in the discovery response are also in the list of NF producers in the audience of the authorization token, the SCP node 102 may determine that there is no mismatch when there are additional NF service providers listed in the list of NF producers in the audience of the authorization token.

[0043] In operation 5, the SCP node 102 transmits an error message to the NF consumer device 100, asking the consumer associated with the NF consumer device 100 to obtain a new authorization token from the NRF node 104. The error message may also contain assistance information that assists the consumer when requesting a new token. For example, the error message can include the list of discovered NF service producers obtained in operation 3. In some embodiments, the assistance information may include information on the common producers where the lists are not identical. The consumer can determine a name change, a spelling error, etc. using the information on the common producers.

[0044] Operations of the service communication proxy (SCP) 102 (implemented using the structure of the block diagram of Figure 3) will now be discussed with reference to the flow chart of Figure 5 according to some embodiments of inventive concepts. For example, modules may be stored in memory 305 of Figure 3, and these modules may provide instructions so that when the instructions of a module are executed by respective wireless device processing circuitry 303, processing circuitry 303 performs respective operations of the flow chart.

[0045] Turning now to Figure 5, in block 501, the processing circuitry 303, via network interface circuitry 307 or transceiver circuitry 301, may receive a service request from the NF consumer device 100, wherein the service request includes an authorization token. The audience of the authorization token may have a first list of NF service producers which the user of the authorization token is authenticated to use. [0046] In block 503, the processing circuitry 303, via network interface circuitry 307 or transceiver circuitry 301, may transmit a discovery request to an NF repository function (NRF), such as NRF node 104. In block 505, the processing circuitry 303, via network interface circuitry 307 or transceiver circuitry 301, may receive a discovery response from the NRF. The discovery response may have a second list of NF service producers, wherein the second list of NF service producers is a list of NF service producers available from the NRF.

[0047] In block 507, the processing circuitry 303 may determine whether or not there is a mismatch between the first list of Network Function, NF, service producers in the authorization token and the second list of NF service producers in the discovery response.

[0048] Turning to Figure 6, in some embodiments of inventive concepts, the processing circuitry 303 may determine whether or not there is a mismatch between the first list of NF service producers and the second list of NF service producers by determining in block 601 whether or not at least one NF producer listed in the first list of NF service producers is listed in the second list of NF service producers. Responsive to determining that there is not at least one NF producer listed in the first list of NF service producers and in the second list of NF service producers, the processing circuitry 303 may determine in block 603 that there is a mismatch between the first list of NF service producers and the second list of NF service producers. Responsive to determining that there is at least one NF service producer listed in the first list of NF service producers and listed in the second list of NF service producers, the processing circuitry 303 may determine that there is not a mismatch between the authorization token and the discovery response.

[0049] Turning to Figure 7, in other embodiments of inventive concepts, the processing circuitry 303 may determine whether or not there is a mismatch between the first list of NF service producers and the second list of NF service producers by determining in block 701 whether or not the first list of NF service producers is identical to the second list of NF service producers. Responsive to determining that the first list of NF service producers is identical to the second list of NF service producers, the processing circuitry 303 may determine in block 703 that there is not a mismatch between the first list of NF service producers and the second list of NF service producers. Responsive to determining that the first list of NF service producers is not identical to the second list of NF service producers, the processing circuitry 303 may determine in block 705 that there is a mismatch between the first list of NF service producers and the second list of NF service producers.

[0050] In some embodiments of inventive concepts, the processing circuitry 303 may determine if there is a partial mismatch. Turning to Figure 8, in block 801, the processing circuitry 303 may determine determining (801) whether or not there is a partial match of at least one NF service producer listed in the first list of NF service producers and at least one NF producer listed in the second list of NF service producers. In some embodiments; the processing circuitry 303 may determine whether or not there is a partial match by determining whether or not there is at least one common NF service producer in the first list of NF service producers and the second list of NF service producers. Responsive to determining that there is a partial match, the processing circuitry 303 may determine, in block 803, that there is a mismatch between the first list of NF service producers and the second list of NF service producers, wherein the service response error message transmitted to the NF consumer device indicates there is a partial match, the service response error message including information about the partial match.

[0051] Returning to Figure 5, the processing circuitry 303 may, responsive to determining that there is a mismatch between the first list of NF service producers and the second list of NF service producers, the processing circuitry 303 may, in block 509, transmit a service response error message to an NF consumer device that transmitted the authorization token, the service response error message indicating a mismatch between the authorization token and the discovery response.

[0052] Various operations from the flow chart of Figure 5 may be optional with respect to some embodiments of service communication proxies and related methods. Regarding methods of example embodiment 1 (set forth below), for example, operations of blocks 501, 503, and 505 of Figure 5 may be optional.

[0053] Example embodiments are discussed below.

1. A method performed by a service communication proxy, SCP, the method comprising: determining (507) whether or not there is a mismatch between a first list of Network Function, NF, service producers in an authorization token and a second list of NF service producers in a discovery response; and responsive to determining that there is a mismatch between the first list of NF service producers and the second list of NF service producers, transmitting (509) a service response error message to an NF consumer device that transmitted the authorization token, the service response error message indicating a mismatch between the authorization token and the discovery response.

2. The method of Embodiment 1 , wherein determining whether or not there is a mismatch between the first list of NF service producers and the second list of NF service producers comprises: determining (601) whether or not at least one NF producer listed in the first list of NF service producers is listed in the second list of NF service producers; and responsive to determining that there is not at least one NF producer listed in the first list of NF service producers and in the second list of NF service producers, determining (603) that there is a mismatch between the first list of NF service producers and the second list of NF service producers.

3. The method of Embodiment 2, further comprising: responsive to determining that there is at least one NF service producer listed in the first list of NF service producers and listed in the second list of NF service producers, determining (605) that there is not a mismatch between the authorization token and the discovery response.

4. The method of Embodiment 1 , wherein determining whether or not there is a mismatch between the first list of NF service producers and the second list of NF service producers comprises: determining (701) whether or not the first list of NF service producers is identical to the second list of NF service producers; responsive to determining that the first list of NF service producers is identical to the second list of NF service producers, determining (703) that there is not a mismatch between the first list of NF service producers and the second list of NF service producers; and responsive to determining that the first list of NF service producers is not identical to the second list of NF service producers, determining (705) that there is a mismatch between the first list of NF service producers and the second list of NF service producers. 5. The method of Embodiment 1, wherein determining whether or not there is a mismatch between the first list of NF service producers and the second list of NF service producers comprises: determining (801) whether or not there is a partial match of at least one NF service producer listed in the first list of NF service producers and at least one NF producer listed in the second list of NF service producers; and responsive to determining that there is a partial match, determining (803) that there is a mismatch between the first list of NF service producers and the second list of NF service producers, wherein the service response error message transmitted to the NF consumer device indicates there is a partial match, the service response error message including information about the partial match.

6. The method of Embodiment 5, wherein determining whether or not there is a partial match comprises determining whether or not there is at least one common NF service producer in the first list of NF service producers and the second list of NF service producers.

7. The method of any of Embodiments 1-6, further comprising: receiving (501) a service request from the NF consumer device, the service request comprising the authorization token.

8. The method of any of Embodiments 1-7, further comprising: transmitting (503) a discovery request to a NF repository function; and receiving (505) the discovery response from the NF repository function.

9. A service communication proxy (102) comprising: processing circuitry (303); and memory (305) coupled with the processing circuitry, wherein the memory includes instructions that when executed by the processing circuitry causes the service communication proxy to perform operations comprising: determining (507) whether or not there is a mismatch between a first list of Network Function, NF, service producers in an authorization token and a second list of NF service producers in a discovery response; and responsive to determining that there is a mismatch between the first list of NF service producers and the second list of NF service producers, transmitting (509) a service response error message to an NF consumer device that transmitted the authorization token, the service response error message indicating a mismatch between the authorization token and the discovery response.

10. The service communication proxy (102) according to Embodiment 9 wherein the memory includes instructions that when executed by the processing circuitry causes the service communication proxy to perform operations according to any of Embodiments 2-8.

11. A computer program comprising program code to be executed by processing circuitry (303) of a service communication proxy (102), whereby execution of the program code causes the service communication proxy (102) to perform operations comprising: determining (507) whether or not there is a mismatch between a first list of Network Function, NF, service producers in an authorization token and a second list of NF service producers in a discovery response; and responsive to determining that there is a mismatch between the first list of NF service producers and the second list of NF service producers, transmitting (509) a service response error message to an NF consumer device that transmitted the authorization token, the service response error message indicating a mismatch between the authorization token and the discovery response.

12. The computer program according to Claim 11 whereby execution of the program code causes the service communication proxy (102) to perform operations any of Embodiments 2-8.

13. A computer program product comprising a non-transitory storage medium including program code to be executed by processing circuitry (303) of a service communication proxy (102), whereby execution of the program code causes the service communication proxy (102) to perform operations according to any of Embodiments 2-8.

14. A service communication proxy (102) adapted to perform operations comprising: determining (507) whether or not there is a mismatch between a first list of Network Function, NF, service producers in an authorization token and a second list of NF service producers in a discovery response; and responsive to determining that there is a mismatch between the first list of NF service producers and the second list of NF service producers, transmitting (509) a service response error message to an NF consumer device that transmitted the authorization token, the service response error message indicating a mismatch between the authorization token and the discovery response.

15. The SCP (102) according to Embodiment 14 wherein the SCP, in determining whether or not there is a mismatch between the first list of NF service producers and the second list of NF service producers is adapted to perform operations comprising: determining (601) whether or not at least one NF producer listed in the first list of NF service producers is listed in the second list of NF service producers; and responsive to determining that there is not at least one NF producer listed in the first list of NF service producers and in the second list of NF service producers, determining (603) that the first list of NF service producers is not identical to the second list of NF service producers.

16. The SCP (102) of Embodiment 15, wherein the SCP (102) is further adapted to perform operations comprising: responsive to determining that there is at least one NF service producer listed in the first list of NF service producers and listed in the second list of NF service producers, determining (605) that there is not a mismatch between the authorization token and the discovery response.

17. The SCP (102) of Embodiment 14, wherein in determining whether or not there is a mismatch between the first list of NF service producers and the second list of NF service producers, the SCP (102) is adapted to perform operations comprises: determining (701) whether or not the first list of NF service producers is identical to the second list of NF service producers; responsive to determining that the first list of NF service producers is identical to the second list of NF service producers, determining (703) that there is not a mismatch between the first list of NF service producers and the second list of NF service producers; and responsive to determining that the first list of NF service producers is not identical to the second list of NF service producers, determining (705) that there is a mismatch between the first list of NF service producers and the second list of NF service producers.

18. The SCP (102) of Embodiment 14, wherein in determining whether or not there is a mismatch between the first list of NF service producers and the second list of NF service producers, the SCP (102) is adapted to perform operations comprises: determining (801) whether or not there is a partial match of at least one NF service producer listed in the first list of NF service producers and at least one NF producer listed in the second list of NF service producers; and responsive to determining that there is a partial match, determining (803) that there is a mismatch between the first list of NF service producers and the second list of NF service producers, wherein the service response error message transmitted to the NF consumer device indicates there is a partial match, the service response error message including information about the partial match.

19. The SCP (102) of Embodiment 18, wherein in determining whether or not there is a partial match, the SCP (102) is adapted to perform operations comprises determining whether or not there is at least one common NF service producer in the first list of NF service producers and the second list of NF service producers.

20. The SCP (102) of any of Embodiments 14-19, wherein the SCP (102) is further adapted to perform operations comprising: receiving a service request from the NF consumer device, the service request comprising the authorization token.

21. The SCP (102) of any of Embodiments 14-20, wherein the SCP (102) is further adapted to perform operations comprising: transmitting a discovery request to a NF repository function; and receiving the discovery response from the NF repository function.

[0054] Additional explanation is provided below. [0055] Generally, all terms used herein are to be interpreted according to their ordinary meaning in the relevant technical field, unless a different meaning is clearly given and/or is implied from the context in which it is used. All references to a/an/the element, apparatus, component, means, step, etc. are to be interpreted openly as referring to at least one instance of the element, apparatus, component, means, step, etc., unless explicitly stated otherwise. The steps of any methods disclosed herein do not have to be performed in the exact order disclosed, unless a step is explicitly described as following or preceding another step and/or where it is implicit that a step must follow or precede another step. Any feature of any of the embodiments disclosed herein may be applied to any other embodiment, wherever appropriate. Likewise, any advantage of any of the embodiments may apply to any other embodiments, and vice versa. Other objectives, features and advantages of the enclosed embodiments will be apparent from the following description.

[0056] Some of the embodiments contemplated herein will now be described more fully with reference to the accompanying drawings. Other embodiments, however, are contained within the scope of the subject matter disclosed herein, the disclosed subject matter should not be construed as limited to only the embodiments set forth herein; rather, these embodiments are provided by way of example to convey the scope of the subject matter to those skilled in the art.

[0057] Figure 9 illustrates a wireless network in accordance with some embodiments.

[0058] Although the subject matter described herein may be implemented in any appropriate type of system using any suitable components, the embodiments disclosed herein are described in relation to a wireless network, such as the example wireless network illustrated in Figure 9. For simplicity, the wireless network of Figure 9 only depicts network 4106, network nodes 4160 and 4160b, and WDs 4110, 4110b, and 4110c (also referred to as mobile terminals). In practice, a wireless network may further include any additional elements suitable to support communication between wireless devices or between a wireless device and another communication device, such as a landline telephone, a service provider, or any other network node or end device. Of the illustrated components, network node 4160 and wireless device (WD) 4110 are depicted with additional detail. The wireless network may provide communication and other types of services to one or more wireless devices to facilitate the wireless devices’ access to and/or use of the services provided by, or via, the wireless network. [0059] The wireless network may comprise and/or interface with any type of communication, telecommunication, data, cellular, and/or radio network or other similar type of system. In some embodiments, the wireless network may be configured to operate according to specific standards or other types of predefined rules or procedures. Thus, particular embodiments of the wireless network may implement communication standards, such as Global System for Mobile Communications (GSM), Universal Mobile Telecommunications System (UMTS), Long Term Evolution (LTE), and/or other suitable 2G, 3G, 4G, or 5G standards; wireless local area network (WLAN) standards, such as the IEEE 802.11 standards; and/or any other appropriate wireless communication standard, such as the Worldwide Interoperability for Microwave Access (WiMax), Bluetooth, Z-Wave and/or ZigBee standards.

[0060] Network 4106 may comprise one or more backhaul networks, core networks, IP networks, public switched telephone networks (PSTNs), packet data networks, optical networks, wide-area networks (WANs), local area networks (LANs), wireless local area networks (WLANs), wired networks, wireless networks, metropolitan area networks, and other networks to enable communication between devices.

[0061] Network node 4160 and WD 4110 comprise various components described in more detail below. These components work together in order to provide network node and/or wireless device functionality, such as providing wireless connections in a wireless network. In different embodiments, the wireless network may comprise any number of wired or wireless networks, network nodes, base stations, controllers, wireless devices, relay stations, and/or any other components or systems that may facilitate or participate in the communication of data and/or signals whether via wired or wireless connections.

[0062] As used herein, network node refers to equipment capable, configured, arranged and/or operable to communicate directly or indirectly with a wireless device and/or with other network nodes or equipment in the wireless network to enable and/or provide wireless access to the wireless device and/or to perform other functions (e.g., administration) in the wireless network. Examples of network nodes include, but are not limited to, access points (APs) (e.g., radio access points), base stations (BSs) (e.g., radio base stations, Node Bs, evolved Node Bs (eNBs) and NR NodeBs (gNBs)). Base stations may be categorized based on the amount of coverage they provide (or, stated differently, their transmit power level) and may then also be referred to as femto base stations, pico base stations, micro base stations, or macro base stations. A base station may be a relay node or a relay donor node controlling a relay. A network node may also include one or more (or all) parts of a distributed radio base station such as centralized digital units and/or remote radio units (RRUs), sometimes referred to as Remote Radio Heads (RRHs). Such remote radio units may or may not be integrated with an antenna as an antenna integrated radio. Parts of a distributed radio base station may also be referred to as nodes in a distributed antenna system (DAS). Yet further examples of network nodes include multi-standard radio (MSR) equipment such as MSR BSs, network controllers such as radio network controllers (RNCs) or base station controllers (BSCs), base transceiver stations (BTSs), transmission points, transmission nodes, multi-cell/multicast coordination entities (MCEs), core network nodes (e.g., MSCs, MMEs), O&M nodes, OSS nodes, SON nodes, positioning nodes (e.g., E-SMLCs), and/or MDTs. As another example, a network node may be a virtual network node as described in more detail below. More generally, however, network nodes may represent any suitable device (or group of devices) capable, configured, arranged, and/or operable to enable and/or provide a wireless device with access to the wireless network or to provide some service to a wireless device that has accessed the wireless network.

[0063] In Figure 9, network node 4160 includes processing circuitry 4170, device readable medium 4180, interface 4190, auxiliary equipment 4184, power source 4186, power circuitry 4187, and antenna 4162. Although network node 4160 illustrated in the example wireless network of Figure 9 may represent a device that includes the illustrated combination of hardware components, other embodiments may comprise network nodes with different combinations of components. It is to be understood that a network node comprises any suitable combination of hardware and/or software needed to perform the tasks, features, functions and methods disclosed herein. Moreover, while the components of network node 4160 are depicted as single boxes located within a larger box, or nested within multiple boxes, in practice, a network node may comprise multiple different physical components that make up a single illustrated component (e.g., device readable medium 4180 may comprise multiple separate hard drives as well as multiple RAM modules).

[0064] Similarly, network node 4160 may be composed of multiple physically separate components (e.g., a NodeB component and a RNC component, or a BTS component and a BSC component, etc.), which may each have their own respective components. In certain scenarios in which network node 4160 comprises multiple separate components (e.g., BTS and BSC components), one or more of the separate components may be shared among several network nodes. For example, a single RNC may control multiple NodeB’s. In such a scenario, each unique NodeB and RNC pair, may in some instances be considered a single separate network node. In some embodiments, network node 4160 may be configured to support multiple radio access technologies (RATs). In such embodiments, some components may be duplicated (e.g., separate device readable medium 4180 for the different RATs) and some components may be reused (e.g., the same antenna 4162 may be shared by the RATs). Network node 4160 may also include multiple sets of the various illustrated components for different wireless technologies integrated into network node 4160, such as, for example, GSM, WCDMA, LTE, NR, WiFi, or Bluetooth wireless technologies. These wireless technologies may be integrated into the same or different chip or set of chips and other components within network node 4160.

[0065] Processing circuitry 4170 is configured to perform any determining, calculating, or similar operations (e.g., certain obtaining operations) described herein as being provided by a network node. These operations performed by processing circuitry 4170 may include processing information obtained by processing circuitry 4170 by, for example, converting the obtained information into other information, comparing the obtained information or converted information to information stored in the network node, and/or performing one or more operations based on the obtained information or converted information, and as a result of said processing making a determination.

[0066] Processing circuitry 4170 may comprise a combination of one or more of a microprocessor, controller, microcontroller, central processing unit, digital signal processor, application-specific integrated circuit, field programmable gate array, or any other suitable computing device, resource, or combination of hardware, software and/or encoded logic operable to provide, either alone or in conjunction with other network node 4160 components, such as device readable medium 4180, network node 4160 functionality. For example, processing circuitry 4170 may execute instructions stored in device readable medium 4180 or in memory within processing circuitry 4170. Such functionality may include providing any of the various wireless features, functions, or benefits discussed herein. In some embodiments, processing circuitry 4170 may include a system on a chip (SOC).

[0067] In some embodiments, processing circuitry 4170 may include one or more of radio frequency (RF) transceiver circuitry 4172 and baseband processing circuitry 4174. In some embodiments, radio frequency (RF) transceiver circuitry 4172 and baseband processing circuitry 4174 may be on separate chips (or sets of chips), boards, or units, such as radio units and digital units. In alternative embodiments, part or all of RF transceiver circuitry 4172 and baseband processing circuitry 4174 may be on the same chip or set of chips, boards, or units

[0068] In certain embodiments, some or all of the functionality described herein as being provided by a network node, base station, eNB or other such network device may be performed by processing circuitry 4170 executing instructions stored on device readable medium 4180 or memory within processing circuitry 4170. In alternative embodiments, some or all of the functionality may be provided by processing circuitry 4170 without executing instructions stored on a separate or discrete device readable medium, such as in a hard-wired manner. In any of those embodiments, whether executing instructions stored on a device readable storage medium or not, processing circuitry 4170 can be configured to perform the described functionality. The benefits provided by such functionality are not limited to processing circuitry 4170 alone or to other components of network node 4160, but are enjoyed by network node 4160 as a whole, and/or by end users and the wireless network generally.

[0069] Device readable medium 4180 may comprise any form of volatile or non volatile computer readable memory including, without limitation, persistent storage, solid-state memory, remotely mounted memory, magnetic media, optical media, random access memory (RAM), read-only memory (ROM), mass storage media (for example, a hard disk), removable storage media (for example, a flash drive, a Compact Disk (CD) or a Digital Video Disk (DVD)), and/or any other volatile or non-volatile, non-transitory device readable and/or computer- executable memory devices that store information, data, and/or instructions that may be used by processing circuitry 4170. Device readable medium 4180 may store any suitable instructions, data or information, including a computer program, software, an application including one or more of logic, rules, code, tables, etc. and/or other instructions capable of being executed by processing circuitry 4170 and, utilized by network node 4160. Device readable medium 4180 may be used to store any calculations made by processing circuitry 4170 and/or any data received via interface 4190. In some embodiments, processing circuitry 4170 and device readable medium 4180 may be considered to be integrated.

[0070] Interface 4190 is used in the wired or wireless communication of signalling and/or data between network node 4160, network 4106, and/or WDs 4110. As illustrated, interface 4190 comprises port(s)/terminal(s) 4194 to send and receive data, for example to and from network 4106 over a wired connection. Interface 4190 also includes radio front end circuitry 4192 that may be coupled to, or in certain embodiments a part of, antenna 4162. Radio front end circuitry 4192 comprises filters 4198 and amplifiers 4196. Radio front end circuitry 4192 may be connected to antenna 4162 and processing circuitry 4170. Radio front end circuitry may be configured to condition signals communicated between antenna 4162 and processing circuitry 4170. Radio front end circuitry 4192 may receive digital data that is to be sent out to other network nodes or WDs via a wireless connection. Radio front end circuitry 4192 may convert the digital data into a radio signal having the appropriate channel and bandwidth parameters using a combination of filters 4198 and/or amplifiers 4196. The radio signal may then be transmitted via antenna 4162. Similarly, when receiving data, antenna 4162 may collect radio signals which are then converted into digital data by radio front end circuitry 4192. The digital data may be passed to processing circuitry 4170. In other embodiments, the interface may comprise different components and/or different combinations of components.

[0071] In certain alternative embodiments, network node 4160 may not include separate radio front end circuitry 4192, instead, processing circuitry 4170 may comprise radio front end circuitry and may be connected to antenna 4162 without separate radio front end circuitry 4192. Similarly, in some embodiments, all or some of RF transceiver circuitry 4172 may be considered a part of interface 4190. In still other embodiments, interface 4190 may include one or more ports or terminals 4194, radio front end circuitry 4192, and RF transceiver circuitry 4172, as part of a radio unit (not shown), and interface 4190 may communicate with baseband processing circuitry 4174, which is part of a digital unit (not shown).

[0072] Antenna 4162 may include one or more antennas, or antenna arrays, configured to send and/or receive wireless signals. Antenna 4162 may be coupled to radio front end circuitry 4190 and may be any type of antenna capable of transmitting and receiving data and/or signals wirelessly. In some embodiments, antenna 4162 may comprise one or more omni directional, sector or panel antennas operable to transmit/receive radio signals between, for example, 2 GHz and 66 GHz. An omni-directional antenna may be used to transmit/receive radio signals in any direction, a sector antenna may be used to transmit/receive radio signals from devices within a particular area, and a panel antenna may be a line of sight antenna used to transmit/receive radio signals in a relatively straight line. In some instances, the use of more than one antenna may be referred to as MEMO. In certain embodiments, antenna 4162 may be separate from network node 4160 and may be connectable to network node 4160 through an interface or port.

[0073] Antenna 4162, interface 4190, and/or processing circuitry 4170 may be configured to perform any receiving operations and/or certain obtaining operations described herein as being performed by a network node. Any information, data and/or signals may be received from a wireless device, another network node and/or any other network equipment. Similarly, antenna 4162, interface 4190, and/or processing circuitry 4170 may be configured to perform any transmitting operations described herein as being performed by a network node.

Any information, data and/or signals may be transmitted to a wireless device, another network node and/or any other network equipment.

[0074] Power circuitry 4187 may comprise, or be coupled to, power management circuitry and is configured to supply the components of network node 4160 with power for performing the functionality described herein. Power circuitry 4187 may receive power from power source 4186. Power source 4186 and/or power circuitry 4187 may be configured to provide power to the various components of network node 4160 in a form suitable for the respective components (e.g., at a voltage and current level needed for each respective component). Power source 4186 may either be included in, or external to, power circuitry 4187 and/or network node 4160. For example, network node 4160 may be connectable to an external power source (e.g., an electricity outlet) via an input circuitry or interface such as an electrical cable, whereby the external power source supplies power to power circuitry 4187. As a further example, power source 4186 may comprise a source of power in the form of a battery or battery pack which is connected to, or integrated in, power circuitry 4187. The battery may provide backup power should the external power source fail. Other types of power sources, such as photovoltaic devices, may also be used.

[0075] Alternative embodiments of network node 4160 may include additional components beyond those shown in Figure 9 that may be responsible for providing certain aspects of the network node’s functionality, including any of the functionality described herein and/or any functionality necessary to support the subject matter described herein. For example, network node 4160 may include user interface equipment to allow input of information into network node 4160 and to allow output of information from network node 4160. This may allow a user to perform diagnostic, maintenance, repair, and other administrative functions for network node 4160.

[0076] As used herein, wireless device (WD) refers to a device capable, configured, arranged and/or operable to communicate wirelessly with network nodes and/or other wireless devices. Unless otherwise noted, the term WD may be used interchangeably herein with user equipment (UE). Communicating wirelessly may involve transmitting and/or receiving wireless signals using electromagnetic waves, radio waves, infrared waves, and/or other types of signals suitable for conveying information through air. In some embodiments, a WD may be configured to transmit and/or receive information without direct human interaction. For instance, a WD may be designed to transmit information to a network on a predetermined schedule, when triggered by an internal or external event, or in response to requests from the network. Examples of a WD include, but are not limited to, a smart phone, a mobile phone, a cell phone, a voice over IP (VoIP) phone, a wireless local loop phone, a desktop computer, a personal digital assistant (PDA), a wireless cameras, a gaming console or device, a music storage device, a playback appliance, a wearable terminal device, a wireless endpoint, a mobile station, a tablet, a laptop, a laptop-embedded equipment (LEE), a laptop-mounted equipment (LME), a smart device, a wireless customer-premise equipment (CPE) a vehicle-mounted wireless terminal device, etc. A WD may support device-to-device (D2D) communication, for example by implementing a 3 GPP standard for sidelink communication, vehicle-to-vehicle (V2V), vehicle- to-infrastructure (V2I), vehicle-to-everything (V2X) and may in this case be referred to as a D2D communication device. As yet another specific example, in an Internet of Things (IoT) scenario, a WD may represent a machine or other device that performs monitoring and/or measurements, and transmits the results of such monitoring and/or measurements to another WD and/or a network node. The WD may in this case be a machine-to-machine (M2M) device, which may in a 3GPP context be referred to as an MTC device. As one particular example, the WD may be a UE implementing the 3 GPP narrow band internet of things (NB-IoT) standard. Particular examples of such machines or devices are sensors, metering devices such as power meters, industrial machinery, or home or personal appliances (e.g. refrigerators, televisions, etc.) personal wearables (e.g., watches, fitness trackers, etc.). In other scenarios, a WD may represent a vehicle or other equipment that is capable of monitoring and/or reporting on its operational status or other functions associated with its operation. A WD as described above may represent the endpoint of a wireless connection, in which case the device may be referred to as a wireless terminal. Furthermore, a WD as described above may be mobile, in which case it may also be referred to as a mobile device or a mobile terminal.

[0077] As illustrated, wireless device 4110 includes antenna 4111, interface 4114, processing circuitry 4120, device readable medium 4130, user interface equipment 4132, auxiliary equipment 4134, power source 4136 and power circuitry 4137. WD 4110 may include multiple sets of one or more of the illustrated components for different wireless technologies supported by WD 4110, such as, for example, GSM, WCDMA, LTE, NR, WiFi, WiMAX, or Bluetooth wireless technologies, just to mention a few. These wireless technologies may be integrated into the same or different chips or set of chips as other components within WD 4110.

[0078] Antenna 4111 may include one or more antennas or antenna arrays, configured to send and/or receive wireless signals, and is connected to interface 4114. In certain alternative embodiments, antenna 4111 may be separate from WD 4110 and be connectable to WD 4110 through an interface or port. Antenna 4111, interface 4114, and/or processing circuitry 4120 may be configured to perform any receiving or transmitting operations described herein as being performed by a WD. Any information, data and/or signals may be received from a network node and/or another WD. In some embodiments, radio front end circuitry and/or antenna 4111 may be considered an interface.

[0079] As illustrated, interface 4114 comprises radio front end circuitry 4112 and antenna 4111. Radio front end circuitry 4112 comprise one or more filters 4118 and amplifiers 4116. Radio front end circuitry 4114 is connected to antenna 4111 and processing circuitry 4120, and is configured to condition signals communicated between antenna 4111 and processing circuitry 4120. Radio front end circuitry 4112 may be coupled to or a part of antenna 4111. In some embodiments, WD 4110 may not include separate radio front end circuitry 4112; rather, processing circuitry 4120 may comprise radio front end circuitry and may be connected to antenna 4111. Similarly, in some embodiments, some or all of RF transceiver circuitry 4122 may be considered a part of interface 4114. Radio front end circuitry 4112 may receive digital data that is to be sent out to other network nodes or WDs via a wireless connection. Radio front end circuitry 4112 may convert the digital data into a radio signal having the appropriate channel and bandwidth parameters using a combination of filters 4118 and/or amplifiers 4116. The radio signal may then be transmitted via antenna 4111. Similarly, when receiving data, antenna 4111 may collect radio signals which are then converted into digital data by radio front end circuitry 4112. The digital data may be passed to processing circuitry 4120. In other embodiments, the interface may comprise different components and/or different combinations of components.

[0080] Processing circuitry 4120 may comprise a combination of one or more of a microprocessor, controller, microcontroller, central processing unit, digital signal processor, application-specific integrated circuit, field programmable gate array, or any other suitable computing device, resource, or combination of hardware, software, and/or encoded logic operable to provide, either alone or in conjunction with other WD 4110 components, such as device readable medium 4130, WD 4110 functionality. Such functionality may include providing any of the various wireless features or benefits discussed herein. For example, processing circuitry 4120 may execute instructions stored in device readable medium 4130 or in memory within processing circuitry 4120 to provide the functionality disclosed herein.

[0081] As illustrated, processing circuitry 4120 includes one or more of RF transceiver circuitry 4122, baseband processing circuitry 4124, and application processing circuitry 4126. In other embodiments, the processing circuitry may comprise different components and/or different combinations of components. In certain embodiments processing circuitry 4120 of WD 4110 may comprise a SOC. In some embodiments, RF transceiver circuitry 4122, baseband processing circuitry 4124, and application processing circuitry 4126 may be on separate chips or sets of chips. In alternative embodiments, part or all of baseband processing circuitry 4124 and application processing circuitry 4126 may be combined into one chip or set of chips, and RF transceiver circuitry 4122 may be on a separate chip or set of chips. In still alternative embodiments, part or all of RF transceiver circuitry 4122 and baseband processing circuitry 4124 may be on the same chip or set of chips, and application processing circuitry 4126 may be on a separate chip or set of chips. In yet other alternative embodiments, part or all of RF transceiver circuitry 4122, baseband processing circuitry 4124, and application processing circuitry 4126 may be combined in the same chip or set of chips. In some embodiments, RF transceiver circuitry 4122 may be a part of interface 4114. RF transceiver circuitry 4122 may condition RF signals for processing circuitry 4120.

[0082] In certain embodiments, some or all of the functionality described herein as being performed by a WD may be provided by processing circuitry 4120 executing instructions stored on device readable medium 4130, which in certain embodiments may be a computer- readable storage medium. In alternative embodiments, some or all of the functionality may be provided by processing circuitry 4120 without executing instructions stored on a separate or discrete device readable storage medium, such as in a hard-wired manner. In any of those particular embodiments, whether executing instructions stored on a device readable storage medium or not, processing circuitry 4120 can be configured to perform the described functionality. The benefits provided by such functionality are not limited to processing circuitry 4120 alone or to other components of WD 4110, but are enjoyed by WD 4110 as a whole, and/or by end users and the wireless network generally.

[0083] Processing circuitry 4120 may be configured to perform any determining, calculating, or similar operations (e.g., certain obtaining operations) described herein as being performed by a WD. These operations, as performed by processing circuitry 4120, may include processing information obtained by processing circuitry 4120 by, for example, converting the obtained information into other information, comparing the obtained information or converted information to information stored by WD 4110, and/or performing one or more operations based on the obtained information or converted information, and as a result of said processing making a determination.

[0084] Device readable medium 4130 may be operable to store a computer program, software, an application including one or more of logic, rules, code, tables, etc. and/or other instructions capable of being executed by processing circuitry 4120. Device readable medium 4130 may include computer memory (e.g., Random Access Memory (RAM) or Read Only Memory (ROM)), mass storage media (e.g., a hard disk), removable storage media (e.g., a Compact Disk (CD) or a Digital Video Disk (DVD)), and/or any other volatile or non-volatile, non-transitory device readable and/or computer executable memory devices that store information, data, and/or instructions that may be used by processing circuitry 4120. In some embodiments, processing circuitry 4120 and device readable medium 4130 may be considered to be integrated.

[0085] User interface equipment 4132 may provide components that allow for a human user to interact with WD 4110. Such interaction may be of many forms, such as visual, audial, tactile, etc. User interface equipment 4132 may be operable to produce output to the user and to allow the user to provide input to WD 4110. The type of interaction may vary depending on the type of user interface equipment 4132 installed in WD 4110. For example, if WD 4110 is a smart phone, the interaction may be via a touch screen; if WD 4110 is a smart meter, the interaction may be through a screen that provides usage (e.g., the number of gallons used) or a speaker that provides an audible alert (e.g., if smoke is detected). User interface equipment 4132 may include input interfaces, devices and circuits, and output interfaces, devices and circuits. User interface equipment 4132 is configured to allow input of information into WD 4110, and is connected to processing circuitry 4120 to allow processing circuitry 4120 to process the input information. User interface equipment 4132 may include, for example, a microphone, a proximity or other sensor, keys/buttons, a touch display, one or more cameras, a USB port, or other input circuitry. User interface equipment 4132 is also configured to allow output of information from WD 4110, and to allow processing circuitry 4120 to output information from WD 4110. User interface equipment 4132 may include, for example, a speaker, a display, vibrating circuitry, a USB port, a headphone interface, or other output circuitry. Using one or more input and output interfaces, devices, and circuits, of user interface equipment 4132, WD 4110 may communicate with end users and/or the wireless network, and allow them to benefit from the functionality described herein.

[0086] Auxiliary equipment 4134 is operable to provide more specific functionality which may not be generally performed by WDs. This may comprise specialized sensors for doing measurements for various purposes, interfaces for additional types of communication such as wired communications etc. The inclusion and type of components of auxiliary equipment 4134 may vary depending on the embodiment and/or scenario.

[0087] Power source 4136 may, in some embodiments, be in the form of a battery or battery pack. Other types of power sources, such as an external power source (e.g., an electricity outlet), photovoltaic devices or power cells, may also be used. WD 4110 may further comprise power circuitry 4137 for delivering power from power source 4136 to the various parts of WD 4110 which need power from power source 4136 to carry out any functionality described or indicated herein. Power circuitry 4137 may in certain embodiments comprise power management circuitry. Power circuitry 4137 may additionally or alternatively be operable to receive power from an external power source; in which case WD 4110 may be connectable to the external power source (such as an electricity outlet) via input circuitry or an interface such as an electrical power cable. Power circuitry 4137 may also in certain embodiments be operable to deliver power from an external power source to power source 4136. This may be, for example, for the charging of power source 4136. Power circuitry 4137 may perform any formatting, converting, or other modification to the power from power source 4136 to make the power suitable for the respective components of WD 4110 to which power is supplied.

[0088] Figure 10 illustrates a user Equipment in accordance with some embodiments.

[0089] Figure 10 illustrates one embodiment of a UE in accordance with various aspects described herein. As used herein, a user equipment or UE may not necessarily have a user in the sense of a human user who owns and/or operates the relevant device. Instead, a UE may represent a device that is intended for sale to, or operation by, a human user but which may not, or which may not initially, be associated with a specific human user (e.g., a smart sprinkler controller). Alternatively, a UE may represent a device that is not intended for sale to, or operation by, an end user but which may be associated with or operated for the benefit of a user (e.g., a smart power meter). UE 42200 may be any UE identified by the 3rd Generation Partnership Project (3GPP), including a NB-IoT UE, a machine type communication (MTC) UE, and/or an enhanced MTC (eMTC) UE. UE 4200, as illustrated in Figure 10, is one example of a WD configured for communication in accordance with one or more communication standards promulgated by the 3rd Generation Partnership Project (3GPP), such as 3GPP’s GSM, UMTS, LTE, and/or 5G standards. As mentioned previously, the term WD and UE may be used interchangeable. Accordingly, although Figure 10 is a UE, the components discussed herein are equally applicable to a WD, and vice-versa.

[0090] In Figure 10, UE 4200 includes processing circuitry 4201 that is operatively coupled to input/output interface 4205, radio frequency (RF) interface 4209, network connection interface 4211, memory 4215 including random access memory (RAM) 4217, read-only memory (ROM) 4219, and storage medium 4221 or the like, communication subsystem 4231, power source 4233, and/or any other component, or any combination thereof. Storage medium 4221 includes operating system 4223, application program 4225, and data 4227. In other embodiments, storage medium 4221 may include other similar types of information. Certain UEs may utilize all of the components shown in Figure 10, or only a subset of the components. The level of integration between the components may vary from one UE to another UE. Further, certain UEs may contain multiple instances of a component, such as multiple processors, memories, transceivers, transmitters, receivers, etc. [0091] In Figure 10, processing circuitry 4201 may be configured to process computer instructions and data. Processing circuitry 4201 may be configured to implement any sequential state machine operative to execute machine instructions stored as machine-readable computer programs in the memory, such as one or more hardware-implemented state machines (e.g., in discrete logic, FPGA, ASIC, etc.); programmable logic together with appropriate firmware; one or more stored program, general-purpose processors, such as a microprocessor or Digital Signal Processor (DSP), together with appropriate software; or any combination of the above. For example, the processing circuitry 4201 may include two central processing units (CPUs). Data may be information in a form suitable for use by a computer.

[0092] In the depicted embodiment, input/output interface 4205 may be configured to provide a communication interface to an input device, output device, or input and output device. UE 4200 may be configured to use an output device via input/output interface 4205. An output device may use the same type of interface port as an input device. For example, a USB port may be used to provide input to and output from UE 4200. The output device may be a speaker, a sound card, a video card, a display, a monitor, a printer, an actuator, an emitter, a smartcard, another output device, or any combination thereof. UE 4200 may be configured to use an input device via input/output interface 4205 to allow a user to capture information into UE 4200. The input device may include a touch-sensitive or presence-sensitive display, a camera (e.g., a digital camera, a digital video camera, a web camera, etc.), a microphone, a sensor, a mouse, a trackball, a directional pad, a trackpad, a scroll wheel, a smartcard, and the like. The presence-sensitive display may include a capacitive or resistive touch sensor to sense input from a user. A sensor may be, for instance, an accelerometer, a gyroscope, a tilt sensor, a force sensor, a magnetometer, an optical sensor, a proximity sensor, another like sensor, or any combination thereof. For example, the input device may be an accelerometer, a magnetometer, a digital camera, a microphone, and an optical sensor.

[0093] In Figure 10, RF interface 4209 may be configured to provide a communication interface to RF components such as a transmitter, a receiver, and an antenna. Network connection interface 4211 may be configured to provide a communication interface to network 4243a. Network 4243a may encompass wired and/or wireless networks such as a local- area network (LAN), a wide-area network (WAN), a computer network, a wireless network, a telecommunications network, another like network or any combination thereof. For example, network 4243a may comprise a Wi-Fi network. Network connection interface 4211 may be configured to include a receiver and a transmitter interface used to communicate with one or more other devices over a communication network according to one or more communication protocols, such as Ethernet, TCP/IP, SONET, ATM, or the like. Network connection interface 4211 may implement receiver and transmitter functionality appropriate to the communication network links (e.g., optical, electrical, and the like). The transmitter and receiver functions may share circuit components, software or firmware, or alternatively may be implemented separately.

[0094] RAM 4217 may be configured to interface via bus 4202 to processing circuitry 4201 to provide storage or caching of data or computer instructions during the execution of software programs such as the operating system, application programs, and device drivers. ROM 4219 may be configured to provide computer instructions or data to processing circuitry 4201. For example, ROM 4219 may be configured to store invariant low-level system code or data for basic system functions such as basic input and output (I/O), startup, or reception of keystrokes from a keyboard that are stored in a non-volatile memory. Storage medium 4221 may be configured to include memory such as RAM, ROM, programmable read-only memory (PROM), erasable programmable read-only memory (EPROM), electrically erasable programmable read-only memory (EEPROM), magnetic disks, optical disks, floppy disks, hard disks, removable cartridges, or flash drives. In one example, storage medium 4221 may be configured to include operating system 4223, application program 4225 such as a web browser application, a widget or gadget engine or another application, and data file 4227. Storage medium 4221 may store, for use by UE 4200, any of a variety of various operating systems or combinations of operating systems.

[0095] Storage medium 4221 may be configured to include a number of physical drive units, such as redundant array of independent disks (RAID), floppy disk drive, flash memory, USB flash drive, external hard disk drive, thumb drive, pen drive, key drive, high- density digital versatile disc (HD-DVD) optical disc drive, internal hard disk drive, Blu-Ray optical disc drive, holographic digital data storage (HDDS) optical disc drive, external mini-dual in-line memory module (DIMM), synchronous dynamic random access memory (SDRAM), external micro-DIMM SDRAM, smartcard memory such as a subscriber identity module or a removable user identity (SIM/RUIM) module, other memory, or any combination thereof. Storage medium 4221 may allow UE 4200 to access computer-executable instructions, application programs or the like, stored on transitory or non-transitory memory media, to off load data, or to upload data. An article of manufacture, such as one utilizing a communication system may be tangibly embodied in storage medium 4221, which may comprise a device readable medium.

[0096] In Figure 10, processing circuitry 4201 may be configured to communicate with network 4243b using communication subsystem 4231. Network 4243a and network 4243b may be the same network or networks or different network or networks. Communication subsystem 4231 may be configured to include one or more transceivers used to communicate with network 4243b. For example, communication subsystem 4231 may be configured to include one or more transceivers used to communicate with one or more remote transceivers of another device capable of wireless communication such as another WD, UE, or base station of a radio access network (RAN) according to one or more communication protocols, such as IEEE 802.11, CDMA, WCDMA, GSM, LTE, UTRAN, WiMax, or the like. Each transceiver may include transmitter 4233 and/or receiver 4235 to implement transmitter or receiver functionality, respectively, appropriate to the RAN links (e.g., frequency allocations and the like). Further, transmitter 4233 and receiver 4235 of each transceiver may share circuit components, software or firmware, or alternatively may be implemented separately.

[0097] In the illustrated embodiment, the communication functions of communication subsystem 4231 may include data communication, voice communication, multimedia communication, short-range communications such as Bluetooth, near-field communication, location-based communication such as the use of the global positioning system (GPS) to determine a location, another like communication function, or any combination thereof. For example, communication subsystem 4231 may include cellular communication, Wi-Fi communication, Bluetooth communication, and GPS communication. Network 4243b may encompass wired and/or wireless networks such as a local-area network (LAN), a wide-area network (WAN), a computer network, a wireless network, a telecommunications network, another like network or any combination thereof. For example, network 4243b may be a cellular network, a Wi-Fi network, and/or a near-field network. Power source 4213 may be configured to provide alternating current (AC) or direct current (DC) power to components of UE 4200.

[0098] The features, benefits and/or functions described herein may be implemented in one of the components of UE 4200 or partitioned across multiple components of UE 4200. Further, the features, benefits, and/or functions described herein may be implemented in any combination of hardware, software or firmware. In one example, communication subsystem 4231 may be configured to include any of the components described herein. Further, processing circuitry 4201 may be configured to communicate with any of such components over bus 4202.

In another example, any of such components may be represented by program instructions stored in memory that when executed by processing circuitry 4201 perform the corresponding functions described herein. In another example, the functionality of any of such components may be partitioned between processing circuitry 4201 and communication subsystem 4231. In another example, the non-computationally intensive functions of any of such components may be implemented in software or firmware and the computationally intensive functions may be implemented in hardware.

[0099] Figure 11 illustrates a virtualization environment in accordance with some embodiments.

[0100] Figure 11 is a schematic block diagram illustrating a virtualization environment 4300 in which functions implemented by some embodiments may be virtualized. In the present context, virtualizing means creating virtual versions of apparatuses or devices which may include virtualizing hardware platforms, storage devices and networking resources. As used herein, virtualization can be applied to a node (e.g., a virtualized base station or a virtualized radio access node) or to a device (e.g., a UE, a wireless device or any other type of communication device) or components thereof and relates to an implementation in which at least a portion of the functionality is implemented as one or more virtual components (e.g., via one or more applications, components, functions, virtual machines or containers executing on one or more physical processing nodes in one or more networks).

[0101] In some embodiments, some or all of the functions described herein may be implemented as virtual components executed by one or more virtual machines implemented in one or more virtual environments 4300 hosted by one or more of hardware nodes 4330. Further, in embodiments in which the virtual node is not a radio access node or does not require radio connectivity (e.g., a core network node), then the network node may be entirely virtualized.

[0102] The functions may be implemented by one or more applications 4320 (which may alternatively be called software instances, virtual appliances, network functions, virtual nodes, virtual network functions, etc.) operative to implement some of the features, functions, and/or benefits of some of the embodiments disclosed herein. Applications 4320 are run in virtualization environment 4300 which provides hardware 4330 comprising processing circuitry 4360 and memory 4390. Memory 4390 contains instructions 4395 executable by processing circuitry 4360 whereby application 4320 is operative to provide one or more of the features, benefits, and/or functions disclosed herein.

[0103] Virtualization environment 4300, comprises general-purpose or special- purpose network hardware devices 4330 comprising a set of one or more processors or processing circuitry 4360, which may be commercial off-the-shelf (COTS) processors, dedicated Application Specific Integrated Circuits (ASICs), or any other type of processing circuitry including digital or analog hardware components or special purpose processors. Each hardware device may comprise memory 4390-1 which may be non-persistent memory for temporarily storing instructions 4395 or software executed by processing circuitry 4360. Each hardware device may comprise one or more network interface controllers (NICs) 4370, also known as network interface cards, which include physical network interface 4380. Each hardware device may also include non-transitory, persistent, machine-readable storage media 4390-2 having stored therein software 4395 and/or instructions executable by processing circuitry 4360. Software 4395 may include any type of software including software for instantiating one or more virtualization layers 4350 (also referred to as hypervisors), software to execute virtual machines 4340 as well as software allowing it to execute functions, features and/or benefits described in relation with some embodiments described herein.

[0104] Virtual machines 4340 comprise virtual processing, virtual memory, virtual networking or interface and virtual storage, and may be run by a corresponding virtualization layer 4350 or hypervisor. Different embodiments of the instance of virtual appliance 4320 may be implemented on one or more of virtual machines 4340, and the implementations may be made in different ways.

[0105] During operation, processing circuitry 4360 executes software 4395 to instantiate the hypervisor or virtualization layer 4350, which may sometimes be referred to as a virtual machine monitor (VMM). Virtualization layer 4350 may present a virtual operating platform that appears like networking hardware to virtual machine 4340.

[0106] As shown in Figure 11, hardware 4330 may be a standalone network node with generic or specific components. Hardware 4330 may comprise antenna 43225 and may implement some functions via virtualization. Alternatively, hardware 4330 may be part of a larger cluster of hardware (e.g. such as in a data center or customer premise equipment (CPE)) where many hardware nodes work together and are managed via management and orchestration (MANO) 43100, which, among others, oversees lifecycle management of applications 4320.

[0107] Virtualization of the hardware is in some contexts referred to as network function virtualization (NFV). NFV may be used to consolidate many network equipment types onto industry standard high volume server hardware, physical switches, and physical storage, which can be located in data centers, and customer premise equipment.

[0108] In the context of NFV, virtual machine 4340 may be a software implementation of a physical machine that runs programs as if they were executing on a physical, non-virtualized machine. Each of virtual machines 4340, and that part of hardware 4330 that executes that virtual machine, be it hardware dedicated to that virtual machine and/or hardware shared by that virtual machine with others of the virtual machines 4340, forms a separate virtual network elements (VNE).

[0109] Still in the context of NFV, Virtual Network Function (VNF) is responsible for handling specific network functions that run in one or more virtual machines 4340 on top of hardware networking infrastructure 4330 and corresponds to application 4320 in Figure 11.

[0110] In some embodiments, one or more radio units 43200 that each include one or more transmitters 43220 and one or more receivers 43210 may be coupled to one or more antennas 43225. Radio units 43200 may communicate directly with hardware nodes 4330 via one or more appropriate network interfaces and may be used in combination with the virtual components to provide a virtual node with radio capabilities, such as a radio access node or a base station.

[0111] In some embodiments, some signalling can be effected with the use of control system 43230 which may alternatively be used for communication between the hardware nodes 4330 and radio units 43200.

[0112] Figure 12 illustrates a telecommunication network connected via an intermediate network to a host computer in accordance with some embodiments.

[0113] With reference to Figure 12, in accordance with an embodiment, a communication system includes telecommunication network 4410, such as a 3GPP-tyP e cellular network, which comprises access network 4411, such as a radio access network, and core network 4414. Access network 4411 comprises a plurality of base stations 4412a, 4412b, 4412c, such as NBs, eNBs, gNBs or other types of wireless access points, each defining a corresponding coverage area 4413a, 4413b, 4413c. Each base station 4412a, 4412b, 4412c is connectable to core network 4414 over a wired or wireless connection 4415. A first UE 4491 located in coverage area 4413 c is configured to wirelessly connect to, or be paged by, the corresponding base station 4412c. A second UE 4492 in coverage area 4413a is wirelessly connectable to the corresponding base station 4412a. While a plurality of UEs 4491, 4492 are illustrated in this example, the disclosed embodiments are equally applicable to a situation where a sole UE is in the coverage area or where a sole UE is connecting to the corresponding base station 4412.

[0114] Telecommunication network 4410 is itself connected to host computer 4430, which may be embodied in the hardware and/or software of a standalone server, a cloud- implemented server, a distributed server or as processing resources in a server farm. Host computer 4430 may be under the ownership or control of a service provider, or may be operated by the service provider or on behalf of the service provider. Connections 4421 and 4422 between telecommunication network 4410 and host computer 4430 may extend directly from core network 4414 to host computer 4430 or may go via an optional intermediate network 4420. Intermediate network 4420 may be one of, or a combination of more than one of, a public, private or hosted network; intermediate network 4420, if any, may be a backbone network or the Internet; in particular, intermediate network 4420 may comprise two or more sub-networks (not shown).

[0115] The communication system of Figure 12 as a whole enables connectivity between the connected UEs 4491, 4492 and host computer 4430. The connectivity may be described as an over-the-top (OTT) connection 4450. Host computer 4430 and the connected UEs 4491, 4492 are configured to communicate data and/or signaling via OTT connection 4450, using access network 4411, core network 4414, any intermediate network 4420 and possible further infrastructure (not shown) as intermediaries. OTT connection 4450 may be transparent in the sense that the participating communication devices through which OTT connection 4450 passes are unaware of routing of uplink and downlink communications. For example, base station 4412 may not or need not be informed about the past routing of an incoming downlink communication with data originating from host computer 4430 to be forwarded (e.g., handed over) to a connected UE 4491. Similarly, base station 4412 need not be aware of the future routing of an outgoing uplink communication originating from the UE 4491 towards the host computer 4430.

[0116] Figure 13 illustrates a host computer communicating via a base station with a user equipment over a partially wireless connection in accordance with some embodiments.

[0117] Example implementations, in accordance with an embodiment, of the EE, base station and host computer discussed in the preceding paragraphs will now be described with reference to Figure 13. In communication system 4500, host computer 4510 comprises hardware 4515 including communication interface 4516 configured to set up and maintain a wired or wireless connection with an interface of a different communication device of communication system 4500. Host computer 4510 further comprises processing circuitry 4518, which may have storage and/or processing capabilities. In particular, processing circuitry 4518 may comprise one or more programmable processors, application-specific integrated circuits, field programmable gate arrays or combinations of these (not shown) adapted to execute instructions. Host computer 4510 further comprises software 4511, which is stored in or accessible by host computer 4510 and executable by processing circuitry 4518. Software 4511 includes host application 4512.

Host application 4512 may be operable to provide a service to a remote user, such as UE 4530 connecting via OTT connection 4550 terminating at UE 4530 and host computer 4510. In providing the service to the remote user, host application 4512 may provide user data which is transmitted using OTT connection 4550.

[0118] Communication system 4500 further includes base station 4520 provided in a telecommunication system and comprising hardware 4525 enabling it to communicate with host computer 4510 and with UE 4530. Hardware 4525 may include communication interface 4526 for setting up and maintaining a wired or wireless connection with an interface of a different communication device of communication system 4500, as well as radio interface 4527 for setting up and maintaining at least wireless connection 4570 with UE 4530 located in a coverage area (not shown in Figure 13) served by base station 4520. Communication interface 4526 may be configured to facilitate connection 4560 to host computer 4510. Connection 4560 may be direct or it may pass through a core network (not shown in Figure 13) of the telecommunication system and/or through one or more intermediate networks outside the telecommunication system. In the embodiment shown, hardware 4525 of base station 4520 further includes processing circuitry 4528, which may comprise one or more programmable processors, application-specific integrated circuits, field programmable gate arrays or combinations of these (not shown) adapted to execute instructions. Base station 4520 further has software 4521 stored internally or accessible via an external connection.

[0119] Communication system 4500 further includes UE 4530 already referred to.

Its hardware 4535 may include radio interface 4537 configured to set up and maintain wireless connection 4570 with a base station serving a coverage area in which UE 4530 is currently located. Hardware 4535 of UE 4530 further includes processing circuitry 4538, which may comprise one or more programmable processors, application-specific integrated circuits, field programmable gate arrays or combinations of these (not shown) adapted to execute instructions. UE 4530 further comprises software 4531, which is stored in or accessible by UE 4530 and executable by processing circuitry 4538. Software 4531 includes client application 4532. Client application 4532 may be operable to provide a service to a human or non-human user via UE 4530, with the support of host computer 4510. In host computer 4510, an executing host application 4512 may communicate with the executing client application 4532 via OTT connection 4550 terminating at UE 4530 and host computer 4510. In providing the service to the user, client application 4532 may receive request data from host application 4512 and provide user data in response to the request data. OTT connection 4550 may transfer both the request data and the user data. Client application 4532 may interact with the user to generate the user data that it provides.

[0120] It is noted that host computer 4510, base station 4520 and UE 4530 illustrated in Figure 13 may be similar or identical to host computer 4430, one of base stations 4412a, 4412b, 4412c and one of UEs 4491, 4492 of Figure 12, respectively. This is to say, the inner workings of these entities may be as shown in Figure 13 and independently, the surrounding network topology may be that of Figure 12.

[0121] In Figure 13, OTT connection 4550 has been drawn abstractly to illustrate the communication between host computer 4510 and UE 4530 via base station 4520, without explicit reference to any intermediary devices and the precise routing of messages via these devices. Network infrastructure may determine the routing, which it may be configured to hide from UE 4530 or from the service provider operating host computer 4510, or both. While OTT connection 4550 is active, the network infrastructure may further take decisions by which it dynamically changes the routing (e.g., on the basis of load balancing consideration or reconfiguration of the network).

[0122] Wireless connection 4570 between UE 4530 and base station 4520 is in accordance with the teachings of the embodiments described throughout this disclosure. One or more of the various embodiments may improve the performance of OTT services provided to UE

4530 using OTT connection 4550, in which wireless connection 4570 forms the last segment. More precisely, the teachings of these embodiments may improve the random access speed and/or reduce random access failure rates and thereby provide benefits such as faster and/or more reliable random access.

[0123] A measurement procedure may be provided for the purpose of monitoring data rate, latency and other factors on which the one or more embodiments improve. There may further be an optional network functionality for reconfiguring OTT connection 4550 between host computer 4510 and UE 4530, in response to variations in the measurement results. The measurement procedure and/or the network functionality for reconfiguring OTT connection 4550 may be implemented in software 4511 and hardware 4515 of host computer 4510 or in software

4531 and hardware 4535 of UE 4530, or both. In embodiments, sensors (not shown) may be deployed in or in association with communication devices through which OTT connection 4550 passes; the sensors may participate in the measurement procedure by supplying values of the monitored quantities exemplified above, or supplying values of other physical quantities from which software 4511, 4531 may compute or estimate the monitored quantities. The reconfiguring of OTT connection 4550 may include message format, retransmission settings, preferred routing etc.; the reconfiguring need not affect base station 4520, and it may be unknown or imperceptible to base station 4520. Such procedures and functionalities may be known and practiced in the art. In certain embodiments, measurements may involve proprietary UE signaling facilitating host computer 4510’s measurements of throughput, propagation times, latency and the like. The measurements may be implemented in that software 4511 and 4531 causes messages to be transmitted, in particular empty or ‘dummy’ messages, using OTT connection 4550 while it monitors propagation times, errors etc.

[0124] Figure 14 illustrates methods implemented in a communication system including a host computer, a base station and a user equipment in accordance with some embodiments [0125] Figure 14 is a flowchart illustrating a method implemented in a communication system, in accordance with one embodiment. The communication system includes a host computer, a base station and a UE which may be those described with reference to Figures 12 and 13. For simplicity of the present disclosure, only drawing references to Figure

14 will be included in this section. In step 4610, the host computer provides user data. In substep 4611 (which may be optional) of step 4610, the host computer provides the user data by executing a host application. In step 4620, the host computer initiates a transmission carrying the user data to the UE. In step 4630 (which may be optional), the base station transmits to the UE the user data which was carried in the transmission that the host computer initiated, in accordance with the teachings of the embodiments described throughout this disclosure. In step 4640 (which may also be optional), the UE executes a client application associated with the host application executed by the host computer.

[0126] Figure 15 illustrates methods implemented in a communication system including a host computer, a base station and a user equipment in accordance with some embodiments.

[0127] Figure 15 is a flowchart illustrating a method implemented in a communication system, in accordance with one embodiment. The communication system includes a host computer, a base station and a UE which may be those described with reference to Figures 12 and 13. For simplicity of the present disclosure, only drawing references to Figure

15 will be included in this section. In step 4710 of the method, the host computer provides user data. In an optional substep (not shown) the host computer provides the user data by executing a host application. In step 4720, the host computer initiates a transmission carrying the user data to the UE. The transmission may pass via the base station, in accordance with the teachings of the embodiments described throughout this disclosure. In step 4730 (which may be optional), the UE receives the user data carried in the transmission.

[0128] Figure 16 illustrates methods implemented in a communication system including a host computer, a base station and a user equipment in accordance with some embodiments

[0129] Figure 16 is a flowchart illustrating a method implemented in a communication system, in accordance with one embodiment. The communication system includes a host computer, a base station and a UE which may be those described with reference to Figures 12 and 13. For simplicity of the present disclosure, only drawing references to Figure

16 will be included in this section. In step 4810 (which may be optional), the UE receives input data provided by the host computer. Additionally or alternatively, in step 4820, the UE provides user data. In substep 4821 (which may be optional) of step 4820, the UE provides the user data by executing a client application. In substep 4811 (which may be optional) of step 4810, the UE executes a client application which provides the user data in reaction to the received input data provided by the host computer. In providing the user data, the executed client application may further consider user input received from the user. Regardless of the specific manner in which the user data was provided, the UE initiates, in substep 4830 (which may be optional), transmission of the user data to the host computer. In step 4840 of the method, the host computer receives the user data transmitted from the UE, in accordance with the teachings of the embodiments described throughout this disclosure.

[0130] Figure 17 illustrates methods implemented in a communication system including a host computer, a base station and a user equipment in accordance with some embodiments

[0131] Figure 17 is a flowchart illustrating a method implemented in a communication system, in accordance with one embodiment. The communication system includes a host computer, a base station and a UE which may be those described with reference to Figures 12 and 13. For simplicity of the present disclosure, only drawing references to Figure

17 will be included in this section. In step 4910 (which may be optional), in accordance with the teachings of the embodiments described throughout this disclosure, the base station receives user data from the UE. In step 4920 (which may be optional), the base station initiates transmission of the received user data to the host computer. In step 4930 (which may be optional), the host computer receives the user data carried in the transmission initiated by the base station.

[0132] Any appropriate steps, methods, features, functions, or benefits disclosed herein may be performed through one or more functional units or modules of one or more virtual apparatuses. Each virtual apparatus may comprise a number of these functional units. These functional units may be implemented via processing circuitry, which may include one or more microprocessor or microcontrollers, as well as other digital hardware, which may include digital signal processors (DSPs), special-purpose digital logic, and the like. The processing circuitry may be configured to execute program code stored in memory, which may include one or several types of memory such as read-only memory (ROM), random-access memory (RAM), cache memory, flash memory devices, optical storage devices, etc. Program code stored in memory includes program instructions for executing one or more telecommunications and/or data communications protocols as well as instructions for carrying out one or more of the techniques described herein. In some implementations, the processing circuitry may be used to cause the respective functional unit to perform corresponding functions according one or more embodiments of the present disclosure.

[0133] The term unit may have conventional meaning in the field of electronics, electrical devices and/or electronic devices and may include, for example, electrical and/or electronic circuitry, devices, modules, processors, memories, logic solid state and/or discrete devices, computer programs or instructions for carrying out respective tasks, procedures, computations, outputs, and/or displaying functions, and so on, as such as those that are described herein.

[0134] Further definitions and embodiments are discussed below.

[0135] In the above-description of various embodiments of present inventive concepts, it is to be understood that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of present inventive concepts. Unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which present inventive concepts belong. It will be further understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of this specification and the relevant art and will not be interpreted in an idealized or overly formal sense unless expressly so defined herein.

[0136] When an element is referred to as being "connected", "coupled", "responsive", or variants thereof to another element, it can be directly connected, coupled, or responsive to the other element or intervening elements may be present. In contrast, when an element is referred to as being "directly connected", "directly coupled", "directly responsive", or variants thereof to another element, there are no intervening elements present. Like numbers refer to like elements throughout. Furthermore, "coupled", "connected", "responsive", or variants thereof as used herein may include wirelessly coupled, connected, or responsive. As used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. Well-known functions or constructions may not be described in detail for brevity and/or clarity. The term "and/or" (abbreviated ‘7”) includes any and all combinations of one or more of the associated listed items.

[0137] It will be understood that although the terms first, second, third, etc. may be used herein to describe various elements/operations, these elements/operations should not be limited by these terms. These terms are only used to distinguish one element/operation from another element/operation. Thus a first element/operation in some embodiments could be termed a second element/operation in other embodiments without departing from the teachings of present inventive concepts. The same reference numerals or the same reference designators denote the same or similar elements throughout the specification.

[0138] As used herein, the terms "comprise", "comprising", "comprises", "include", "including", "includes", "have", "has", "having", or variants thereof are open-ended, and include one or more stated features, integers, elements, steps, components or functions but does not preclude the presence or addition of one or more other features, integers, elements, steps, components, functions or groups thereof. Furthermore, as used herein, the common abbreviation "e.g.", which derives from the Latin phrase "exempli gratia," may be used to introduce or specify a general example or examples of a previously mentioned item, and is not intended to be limiting of such item. The common abbreviation "i.e.", which derives from the Latin phrase "id est," may be used to specify a particular item from a more general recitation.

[0139] Example embodiments are described herein with reference to block diagrams and/or flowchart illustrations of computer-implemented methods, apparatus (systems and/or devices) and/or computer program products. It is understood that a block of the block diagrams and/or flowchart illustrations, and combinations of blocks in the block diagrams and/or flowchart illustrations, can be implemented by computer program instructions that are performed by one or more computer circuits. These computer program instructions may be provided to a processor circuit of a general purpose computer circuit, special purpose computer circuit, and/or other programmable data processing circuit to produce a machine, such that the instructions, which execute via the processor of the computer and/or other programmable data processing apparatus, transform and control transistors, values stored in memory locations, and other hardware components within such circuitry to implement the functions/acts specified in the block diagrams and/or flowchart block or blocks, and thereby create means (functionality) and/or structure for implementing the functions/acts specified in the block diagrams and/or flowchart block(s).

[0140] These computer program instructions may also be stored in a tangible computer-readable medium that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer- readable medium produce an article of manufacture including instructions which implement the functions/acts specified in the block diagrams and/or flowchart block or blocks. Accordingly, embodiments of present inventive concepts may be embodied in hardware and/or in software (including firmware, resident software, micro-code, etc.) that runs on a processor such as a digital signal processor, which may collectively be referred to as "circuitry," "a module" or variants thereof.

[0141] It should also be noted that in some alternate implementations, the functions/acts noted in the blocks may occur out of the order noted in the flowcharts. For example, two blocks shown in succession may in fact be executed substantially concurrently or the blocks may sometimes be executed in the reverse order, depending upon the functionality/acts involved. Moreover, the functionality of a given block of the flowcharts and/or block diagrams may be separated into multiple blocks and/or the functionality of two or more blocks of the flowcharts and/or block diagrams may be at least partially integrated.

Finally, other blocks may be added/inserted between the blocks that are illustrated, and/or blocks/operations may be omitted without departing from the scope of inventive concepts. Moreover, although some of the diagrams include arrows on communication paths to show a primary direction of communication, it is to be understood that communication may occur in the opposite direction to the depicted arrows.

[0142] Many variations and modifications can be made to the embodiments without substantially departing from the principles of the present inventive concepts. All such variations and modifications are intended to be included herein within the scope of present inventive concepts. Accordingly, the above disclosed subject matter is to be considered illustrative, and not restrictive, and the examples of embodiments are intended to cover all such modifications, enhancements, and other embodiments, which fall within the spirit and scope of present inventive concepts. Thus, to the maximum extent allowed by law, the scope of present inventive concepts are to be determined by the broadest permissible interpretation of the present disclosure including the examples of embodiments and their equivalents, and shall not be restricted or limited by the foregoing detailed description.