5G CORE NETWORK FUNCTION PART-3: UDm, UDR

Stateless Design

If an application and designed in a way that the application logic is handled by the application entirely and that data lies entirely outside of the application function. Then it is called a stateless design. So we need to keep data, entirely decouples from the application logic.

Unified Data Repository

It is the database where various type of data is stored. In this, we have four major kinds of data as follows

1. Subscription Data: It refers to the data about all the subscribers and what kind of subscription they have, what type of network slice they can access, and what application services that particular subscriber can access.

2. Policy Data: This holds all the policy-related information like which application needs will be prioritized and which needs to be treated differently in the quality of services mechanism, which geographical areas a certain device has access to, etc. Here is all the policy-related information stored that we saw in the PCF.

3. Structure Data for Exposure: There are some data stored in a particular design that can be exposed to the third-party application, which is running on top of the 5G system to provide advanced features to store some information and provide access to another application. Then that data is also stored in the UDR. The exposure function is itself provided by the function called Network Exposure Function (NEF).

4. Application Data: Some third party application can also store their necessary data in the UDR.

Unified Data Management

To make data out of the UDR, we need to have an interface towards UDR. All essential functions like AMF, SMF etc, to access the data available through UDR. So UDM is the front end for the user subscription data stored in the UDR. It provides an interface using which AMF, SMF etc can access the data provided and stored in the UDR. But PCF can directly access the data restored in the UDR, particularly the policy data. And then, when a different application function wants to access the data. They use the services provided by the network exposure function or NEF which access the data that is stored in the UDR. Who summarize it can be seen that the UDM is the front-end and being front-end it supports by hosting the application logic for access management, registration management and authentication management.

UDM Services

i) Nudm_SubscriberDataManagement: This is used by the network functions to retrieve subscription data from the UDM.

  • Nudm_SDM_Get: This is used by the consumer network functions to retrieve subscriber data
  • Nudm_SDM_Notification: This is used by the UDM to notify network function consumers of updates of previously retrieved subscriber data
  • Nudm_SDM_Subscriber: This is used by the network functions (such as AMF, SMF) to subscribe updates of UE subscriber data
  • Nudm_SDM_Unsubscribe: This is used by the network function example AMF and SMF to unsubscribe to further notification
  • Nudm_SDM_Info: This is used by the AMF to provide UDM with status information regarding subscription data management procedures toward the UE

ii) Nudm_UEContextManagement

This is used to manage the registration of serving network functions with UDM

  • Nudm_UECM_Registration: This is used to register at UDM as the network function serving the UE
  • Nudm_UECM_Deregistration: This is used by the previously register network functions such as AMF SMF to deregister from the UDM
  • Nudm_UECM_DeregistrationNotification: This is used by the UDM to notify an AMF said it has been deregistered as serving a network function for a UE
  • Nudm_UECM_Get: This is used by the network function to retrieve registration information from udm
  • Nudm_UECM_Update: This is used by the registered network function to update the stored registration information

iii) Nudm_UEAuthentication

This is used by the AUSF to get authentication and provide you UDM with the result of the authentication procedure success

  • Nudm_UEAuthentication_Get: This is used by the AUSF to retrieve authentication data from udm
  • Nudm_UEAuthentication_ResultConfirmation: This is used by the AUSF to inform about the result of an authentication procedure with a UE

iv) Nudm_EventExposure

It allows the network exposure function to subscribe, unsubscribe and get notified about the events from the UDM

  • Nudm_EE_Subscribe: This allows the network function to subscribe or to update event subscription
  • Nudm_EE_Unsubscribe: This allows the network exposure function to delete the subscription to an event in UDM that is previously subscribed to
  • Nudm_EE_Notify: This is used by the UDM to report on events that were previously subscribed by the network exposure function

v) Nudm_ParameterProvision

This allows the network function or rather an application function via network exposure function for provisioning of information. Example: expected UE behaviour, network configuration parameters.

Leave a Comment

Your email address will not be published. Required fields are marked *