CN111328035B - Service processing method, device and readable medium - Google Patents

Service processing method, device and readable medium Download PDF

Info

Publication number
CN111328035B
CN111328035B CN201811533382.9A CN201811533382A CN111328035B CN 111328035 B CN111328035 B CN 111328035B CN 201811533382 A CN201811533382 A CN 201811533382A CN 111328035 B CN111328035 B CN 111328035B
Authority
CN
China
Prior art keywords
target user
pcrf
address
service
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811533382.9A
Other languages
Chinese (zh)
Other versions
CN111328035A (en
Inventor
安凯
李广博
来志远
孙伟
邢润涛
何嫚
郭�旗
臧志勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Group Beijing Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Group Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Group Beijing Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN201811533382.9A priority Critical patent/CN111328035B/en
Publication of CN111328035A publication Critical patent/CN111328035A/en
Application granted granted Critical
Publication of CN111328035B publication Critical patent/CN111328035B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • H04L12/1407Policy-and-charging control [PCC] architecture
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5003Managing SLA; Interaction between SLA and QoS
    • H04L41/5019Ensuring fulfilment of SLA
    • H04L41/5025Ensuring fulfilment of SLA by proactively reacting to service quality change, e.g. by reconfiguration after service quality degradation or upgrade
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5029Service quality level-based billing, e.g. dependent on measured service level customer is charged more or less
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/16Central resource management; Negotiation of resources or communication parameters, e.g. negotiating bandwidth or QoS [Quality of Service]
    • H04W28/18Negotiating wireless communication parameters
    • H04W28/22Negotiating communication rate
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/16Central resource management; Negotiation of resources or communication parameters, e.g. negotiating bandwidth or QoS [Quality of Service]
    • H04W28/24Negotiating SLA [Service Level Agreement]; Negotiating QoS [Quality of Service]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Quality & Reliability (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a service processing method, a device and a readable medium, wherein the method comprises the following steps: receiving a service deceleration request of a service being used by a target user, wherein the service deceleration request carries an Internet Protocol (IP) address of the target user and a user number of the target user; determining a PCRF to which the target user belongs according to the IP address and the user number of the target user and the corresponding relation among the user number in the corresponding relation list, the IP address and the identification information of the PCRF; and sending a service control request to the PCRF to which the target user belongs, and controlling the service by the PCRF. The PCRF to which the target user belongs can be accurately determined through the corresponding relation list, so that the PCRF effectively performs management and control processing on services needing management and control, and the problem that the PCRF cannot be addressed by AF (ACC) in QOS (quality of service) management and control services in the prior art is solved.

Description

Service processing method, device and readable medium
Technical Field
The present invention relates to the technical field of core networks, and in particular, to a service processing method, apparatus and readable medium.
Background
At present, the Quality of Service (QOS) slowdown Service needs to be urgent, especially for the parent-child guard market. Many teenagers are indulged in online games, parents hope that the parents can send prompt messages to the parents 'mobile phones during playing games, and therefore the parents can reduce the current online speed of the children's mobile phone numbers to a value incapable of bearing the game requirements by selecting the speed limiting function, and therefore the children are prevented from being indulged in the games.
At present, when the QOS slow-down service developed by the existing network encounters an Application Function (AF)/Application Access Control (AAC), which cannot address a Policy and Charging Rules Function (PCRF) to which a mobile phone number of a user belongs, the Policy and Charging Rules Function (PCRF) in the prior art provides a solution that: AF (AAC) sending AAR (AA-Request AA Request) message to all PCRF in PCRF POOL belonging to subscriber number (MSISDN) segment; after each PCRF in the PCRF POOL receives the AAR message, the MSISDN is matched with the user currently in charge of management and control, if the MSISDN is matched with the user, the AAR message is accepted, and the policy and control of PCC (policy and charging control) of the user is executed through a Gx interface subsequently; if not, the AAR message is ignored. The disadvantages of this solution are mainly represented by: the Rx interface message volume is multiplied, especially after the PCRF changes to the distributed architecture (front-end function FE + user database function BE), AAR messages are sent to all FEs, resulting in an increase in DRA and PCRF load, but most of the messages are useless signaling.
Therefore, how to reduce the signaling consumption is one of the primary considerations on the premise of implementing QOS speed-down service.
Disclosure of Invention
The embodiment of the invention provides a service processing method, a device and a readable medium, which are used for reducing signaling consumption on the premise of realizing QOS (quality of service) deceleration service.
In a first aspect, an embodiment of the present invention provides a service processing method, including:
receiving a service deceleration request of a service being used by a target user, wherein the service deceleration request carries an Internet Protocol (IP) address of the target user and a user number of the target user;
determining the PCRF to which the target user belongs according to the IP address and the user number of the target user and the corresponding relation among the user number in the corresponding relation list, the IP address and the identification information of the PCRF;
and sending a service control request to the PCRF to which the target user belongs, and controlling the service by the PCRF.
Optionally, the IP address of the target user includes a public network IP address or a private network IP address; the IP addresses in the corresponding relation comprise private network IP addresses and public network IP addresses;
if the IP address of the target user is a public network IP address, before sending a service control request to the PCRF to which the target user belongs, the method further includes:
determining the private network IP address of the target user according to the IP address and the user number of the target user and the corresponding relation among the user number in the corresponding relation list, the IP address and the identification information of the policy and charging rule functional unit PCRF; and
sending a service management and control request to the PCRF to which the target user belongs, specifically including:
and carrying the private network IP address and the user number of the target user in the service management and control request and sending the service management and control request to the PCRF to which the target user belongs.
Optionally, if the IP address of the target user is a public network IP address, determining, according to the IP address and the user number of the target user and the corresponding relationship among the user number in the corresponding relationship list, the IP address, and the identification information of the PCRF, a PCRF to which the target user belongs, specifically including:
determining a firewall identifier corresponding to the public network IP address according to the public network IP address of the target user;
determining identification information of the PCRF corresponding to the user number of the target user based on a corresponding relation between the user number and identification information of the PCRF under a firewall corresponding to the firewall identification;
and determining the PCRF corresponding to the determined identification information of the PCRF as the PCRF to which the target user belongs.
Optionally, the corresponding relationship list between the user number, the IP address and the PCRF is established according to the following method:
receiving an attachment notification sent by a PCRF to which a target user belongs, wherein the attachment notification carries a user number of the target user, an IP address of the target user and identification information of the PCRF to which the target user belongs, and the PCRF is sent when determining that the target user is attached and determining that the target user handles deceleration service based on the user number of the target user;
and adding the corresponding relation among the user number of the target user, the IP address of the target user and the identification information of the PCRF to which the target user belongs to a corresponding relation list.
Optionally, determining that the user handles the speed reduction service specifically includes:
and determining the value of the pre-configured extension field as a set value.
Optionally, the method further comprises:
receiving a logout notification sent by a PCRF to which a target user belongs, wherein the logout notification is sent by the PCRF after a detachment request of the target user is received;
and deleting the corresponding relation among the user number, the IP address and the identification information of the PCRF to which the target user belongs from the corresponding relation according to the logout notice.
In a second aspect, an embodiment of the present invention provides a service processing apparatus, including:
a first receiving unit, configured to receive a service slowdown request of a service being used by a target user, where the service slowdown request carries an internet protocol IP address of the target user and a user number of the target user;
a first determining unit, configured to determine, according to the IP address and the user number of the target user and a correspondence between the user number in the correspondence list, the IP address, and identification information of the policy and charging rule functional unit PCRF, a PCRF to which the target user belongs;
and the sending unit is used for sending a service control request to the PCRF to which the target user belongs, and the PCRF controls the service.
Optionally, the IP address of the target user includes a public network IP address or a private network IP address; the IP addresses in the corresponding relation comprise private network IP addresses and public network IP addresses; the device, still include:
a second determining unit, configured to determine, if the IP address of the target user is a public network IP address, a private network IP address of the target user according to the IP address and the user number of the target user and a correspondence between the user number in the correspondence list, the IP address, and identification information of the policy and charging rule function unit PCRF, before the sending unit sends the service management and control request to the PCRF to which the target user belongs;
the sending unit is specifically configured to carry the private network IP address and the user number of the target user in the service management and control request and send the private network IP address and the user number to the PCRF to which the target user belongs.
Optionally, if the IP address of the target user is a public network IP address, then
The first determining unit is specifically configured to determine, according to the public network IP address of the target user, a firewall identifier corresponding to the public network IP address; determining identification information of the PCRF corresponding to the user number of the target user based on a corresponding relation between the user number and identification information of the PCRF under a firewall corresponding to the firewall identification; and determining the PCRF corresponding to the determined identification information of the PCRF as the PCRF to which the target user belongs.
Optionally, the apparatus further comprises:
a second receiving unit, configured to receive an attachment notification sent by a PCRF to which a target user belongs, where the attachment notification carries a user number of the target user, an IP address of the target user, and identification information of the PCRF to which the target user belongs, where the PCRF is sent when determining that the target user is attached and determining that the target user handles a speed reduction service based on the user number of the target user;
and the corresponding relation establishing unit is used for adding the corresponding relation among the user number of the target user, the IP address of the target user and the identification information of the PCRF to which the target user belongs to a corresponding relation list.
Optionally, the apparatus further comprises:
a third receiving unit, configured to receive a logout notification sent by a PCRF to which a target user belongs, where the logout notification is sent by the PCRF after receiving a detach request of the target user;
and the corresponding relation deleting unit is used for deleting the corresponding relation among the user number, the IP address and the identification information of the attributive PCRF of the target user from the corresponding relation according to the logout notice.
In a third aspect, an embodiment of the present invention provides a communication device, including a memory, a processor, and a computer program stored in the memory and executable on the processor; the processor, when executing the program, implements the service processing method according to any one of the embodiments provided herein.
In a fourth aspect, an embodiment of the present invention provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps in the service processing method according to any one of the embodiments provided in this application.
The invention has the beneficial effects that:
the service processing method, the device and the readable medium provided by the embodiment of the invention receive a service deceleration request of a service being used by a target user, wherein the service deceleration request carries an Internet Protocol (IP) address of the target user and a user number of the target user; determining the PCRF to which the target user belongs according to the IP address and the user number of the target user and the corresponding relation among the user number in the corresponding relation list, the IP address and the identification information of the PCRF; and sending a service control request to the PCRF to which the target user belongs, and controlling the service by the PCRF. The PCRF to which the target user belongs can be accurately determined through the corresponding relation list, so that the PCRF effectively performs management and control processing on services needing management and control, and the problem that the PCRF cannot be addressed by AF (ACC) in QOS (quality of service) management and control services in the prior art is solved; in addition, the invention realizes the service management and control in the signaling interaction process in the prior art, and avoids the hidden trouble of sudden increase of the useless message quantity of the Rx interface.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the invention and not to limit the invention. In the drawings:
fig. 1 is a schematic flow chart of a service processing method according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of a PCRF for determining a target user affiliation according to an embodiment of the present invention;
fig. 3 is a schematic flowchart of determining a corresponding association list according to an embodiment of the present invention;
fig. 4 is a second schematic flowchart of a service processing method according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a service processing apparatus according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of a communication device according to an embodiment of the present invention.
Detailed Description
The service processing method, the device and the readable medium provided by the embodiment of the invention are used for reducing the signaling consumption on the premise of realizing the QOS deceleration service.
The preferred embodiments of the present invention will be described below with reference to the accompanying drawings of the specification, it being understood that the preferred embodiments described herein are merely for illustrating and explaining the present invention, and are not intended to limit the present invention, and that the embodiments and features of the embodiments in the present invention may be combined with each other without conflict.
As shown in fig. 1, a flow diagram of a service processing method provided in an embodiment of the present invention may include the following steps:
s11, when detecting that the target user uses the service needing to be decelerated, the third party platform sends a service deceleration request to AF (ACC).
The service deceleration request in the invention carries the internet protocol IP address of the target user and the user number of the target user.
Specifically, taking the target user as a child as an example, in order to prevent the child from being enthusiastic in some services, such as games, etc., the parent of the child will handle the deceleration services of these services for the user number of his child. When the target user is using the slowed down service, the operator of the target user monitors the event and then sends the event to the user number of the parent of the child to alert the child parent that the child is using the slowed down service.
On this basis, a child parent may send a service slowdown instruction of a service being used by a target user (child) to a third party platform or a user server CP by using a terminal device, where the instruction carries a user number of the target user, so that the third party platform or CP may receive the service slowdown instruction sent by the child parent, determine, based on the service slowdown instruction, an IP address of the service being run by the target user based on the user number of the target user, and then send a service slowdown request of the service being used by the target user to an af (acc), where the service slowdown request needs to carry the user number of the target user and the IP address of the service being run by the target user in order to accurately complete the slowdown of the service of the target user.
Optionally, the user number in the present invention may be, but is not limited to, a mobile phone number, etc., for convenience of description, and the following description takes the mobile phone number as an example.
S12, af (aac), after receiving a service slowdown request of a service being used by a target user, determining a PCRF to which the target user belongs according to an IP address and a user number of the target user and a correspondence between the user number, the IP address, and identification information of the PCRF in the correspondence list.
In this step, the af (acc) stores a list of correspondence between the user number, the IP address, and the identification information of the PCRF, as shown in reference table 1:
TABLE 1
Subscriber number IP address Identification information of PCRF
Mobile phone number 1 IP1 PCRF hostname 1
Mobile phone number 2 IP2 PCRF hostname 2
…… …… ……
In table 1, the user number is a mobile phone number, and the identification information of the PCRF is a host name of the PCRF. After receiving the service slowdown request, the host name of the PCRF to which the target user belongs may be determined according to the correspondence in table 1, and the user number and the IP address of the target user carried in the service slowdown request.
S13, AF (AAC) sending a service control request to the PCRF to which the target user belongs.
Because the main body for implementing the QOS deceleration service is the PCRF, after the host name of the PCRF to which the target user belongs is determined, the service management and control request is sent to the PCRF.
Specifically, af (aac) sends a traffic policing request to the PCRF by sending an AAR message.
And S14, the PCRF to which the target user belongs manages and controls the service.
In this step, after receiving the service management and control request, the PCRF to which the target user belongs performs service management and control on the service being used by the target user. Specifically, the PCRF may use the existing QOS management and control specification to manage and control the service being used by the user.
By implementing the procedures shown in steps S11 to S14, af (acc) may accurately determine the PCRF to which the target user belongs based on the correspondence between the stored user number, IP address, and identification information of the PCRF after receiving the service slowdown request of the service being used by the target user, and then let the PCRF perform slowdown control on the service being used by the target user in time, thereby effectively preventing the target user from using the service for an excessively long time, and further preventing the target user from being addicted to the service.
Optionally, the IP address of the target user in the present invention includes a public network IP address or a private network IP address; the IP addresses in the correspondence list include private network IP addresses and public network IP addresses, as shown in reference table 2:
TABLE 2
Subscriber number Private network IP address Public network IP address Identification information of PCRF
Mobile phone number 1 PCRF hostname 1
Mobile phone number 2 PCRF hostname 2
…… …… …… ……
Based on the fact that the private network IP address and the public network IP address are stored in the corresponding relation list, the PCRF to which the target user belongs can be found more accurately.
If the IP address of the target user is a public network IP address, before implementing step S13, the method further includes:
and determining the private network IP address of the target user according to the IP address and the user number of the target user and the corresponding relation among the user number in the corresponding relation list, the IP address and the identification information of the policy and charging rule functional unit PCRF.
In this step, since the PCRF to which the target user belongs needs to find the private network IP address of the service used by the target user when performing service management and control on the service being used by the target user, the service management and control on the service being used by the target user can be implemented, therefore, the af (acc) may also determine the private network IP address of the service to be managed and controlled used by the target user based on the correspondence list in table 2.
On this basis, step S13 may be performed according to the following procedure:
and carrying the private network IP address and the user number of the target user in the service management and control request and sending the service management and control request to the PCRF to which the target user belongs.
In this step, in order to facilitate the PCRF to which the target user belongs to accurately find the target user to be subjected to management and control, when sending the service management and control request to the PCRF to which the user belongs, the PCRF carries the private network IP address of the target user and the user number of the target user in the service management and control request and sends the service management and control request to the PCRF to which the target user belongs.
Optionally, if the IP address of the target user is a public network IP address, step S12 may be implemented according to the flow shown in fig. 2, including the following steps:
s21, determining the firewall identification corresponding to the public network IP address according to the public network IP address of the target user.
Optionally, the correspondence list provided in the present invention further stores a firewall identifier of a firewall to which the public network IP address belongs, and the correspondence list refers to table 3:
TABLE 3
Subscriber number Private network IP address Firewall identification Public network IP address Identification information of PCRF
Mobile phone number 1 IP-Domain-ID1 PCRF hostname 1
Mobile phone number 2 IP-Domain-ID2 PCRF hostname 2
…… …… …… ……
For example, the firewall identifier is IP-Domain-ID, and the af (acc) may determine the firewall identifier to which the public network IP address of the target user belongs from the correspondence list shown in table 3 according to the public network IP address of the target user, thereby reducing the search range of the PRFC.
S22, under the firewall corresponding to the firewall identification, determining the identification information of the PCRF corresponding to the user number of the target user based on the corresponding relationship between the user number and the identification information of the PCRF.
In this step, after the firewall identifier to which the public network IP address belongs is determined based on step S21, the determined firewall is taken as the SGi/Gi for example, and then, the identification information of the PCRF corresponding to the user number of the target user is determined under the SGi/Gi firewall.
S23, determining the PCRF corresponding to the identification information of the determined PCRF as the PCRF to which the target user belongs.
In this step, the PCRF corresponding to the identification information of the PCRF determined in step S22 is determined as the PCRF to which the target user belongs.
Optionally, the correspondence list in the present invention may further include identification information of a Packet Data Network GateWay (PGW), which is described with reference to table 4 by taking the identification information of the PGW as a PGW host name as an example:
TABLE 4
Figure BDA0001906274390000101
Based on table 4, after receiving the service slow-down indication, the third party platform or CP may further determine the PGW host name of the service being used by the target user, and then send the PGW host name, the private network IP address of the target user, and the user number of the target user to the af (acc) after carrying the service slow-down request. In this way, the af (acc) may determine, based on the firewall identifier corresponding to the PGW host name and the public network IP address, the identification information of the PCRF corresponding to the user number of the target user under the firewall corresponding to the firewall identifier, so as to more accurately determine the PCRF to which the target user belongs.
Optionally, a corresponding relationship between the user number, the IP address, and the PCRF may be established according to the procedure shown in fig. 3, which is described by taking the user equipment of the target user as the UE as an example, and when the UE runs a service that handles speed reduction, the method includes the following steps:
s31, the UE sends an attach request to the MME, and the attach request carries the user number of the target user.
Specifically, the target user sends an attach request to the MME during an attach procedure of an Evolved Packet Core (EPC) based on its UE.
S32, the MME sends a session creation request to the PGW, where the session creation request carries the user number.
In this step, after receiving the attach request, the MME sends a session establishment request to the PGW, and the session establishment request carries a subscriber number of the target user and the like in order to smoothly slow down the service handling the slow down.
And S33, the PGW forwards the session creation request to the PCRF to which the target user belongs.
After receiving the session creation request, the PCRF may determine the identification information of the PGW that sent the session creation request. Specifically, the identification information of the PGW in the present invention may be, but is not limited to, a hostname of the PGW, and the like.
In specific implementation, the PGW may send a session creation request through a CCR-I signaling message.
S34, after receiving the session creation request, the PCRF to which the target user belongs determines whether the target user transacts the speed-down service based on the user number of the target user when determining that the target user is attached.
Specifically, an extension field is preconfigured in the PCRF, where the extension field is used to indicate whether a target user has handled a speed reduction service, that is, the extension field is: and if the extended field is set to be 'yes', determining that the target user registers AF (ACC), otherwise, determining that the target user does not register AF (ACC).
In specific implementation, when a child parent thinks that the child needs to handle the speed reduction service, the child (target user) will handle the speed reduction service for some services to the business hall, so that the PCRF will write the set value "yes" in the extension field of the target user.
On the basis, the PCRF determines that the user transacts the speed reduction service according to the following method:
and the PCRF determines the value of the pre-configured extension field as a set value.
In this step, after receiving the session creation request, the PCRF searches for a value of an extension field corresponding to the user number based on the user number carried in the request, and if the value is determined to be "yes", determines that the target user is registered at the af (acc), which indicates that the target user belongs to a QOS acceleration user, then executes step S35.
S35, PCRF belonging to target user sends attach notice to AF (ACC).
In this step, after determining that the target user registers with the af (acc) based on step S34, the PCRF to which the target user belongs reports an RAR message to the af (acc), so as to send an attach notification of the target user attaching to the EPC network to the af (acc).
S36, af (acc) add the corresponding relationship between the user number of the target user, the IP address of the target user, and the identification information of the PCRF to which the target user belongs to the corresponding relationship list.
In this step, after receiving the attach notification of the PCRF to which the target user belongs, the af (acc) adds the user number of the target user, the PGW host name, the IP address of the target user, and the identification information of the PCRF to which the target user belongs to the correspondence list shown in table 4. Specifically, the IP address of the target user in the present invention may be, but is not limited to, a public network IP address and a private network IP address of the target user.
It should be noted that the mapping relationship between the PGW host name, the firewall identifier and the public network IP address is known in the current network planning and is configured in advance.
Optionally, the service processing method provided by the present invention may further include a flow shown in fig. 4, including the following steps:
s41, the UE sends a detach request to the MME, wherein the detach request carries the user number of the target user.
In this step, in order to prevent the PCRF from always performing the speed-limiting processing on the traffic of the target user that has handled the speed reduction, the target user may normally use the traffic within a period of time, and when the target user is detached (the traffic is closed), the relevant information of the target user may be deleted from the correspondence list shown in table 4.
On the basis, when the target user is detached, the UE of the target user sends a detachment request to the MME.
S42, the MME sends a delete session creation request to the PGW, where the delete session creation request carries the user number.
In this step, after receiving the detach request, the MME sends a delete session creation request to the PGW, and the delete session creation request also needs to carry a user number of the target user.
And S43, the PGW forwards the request for creating the deletion session to the PCRF to which the target user belongs.
In this step, after receiving the delete session creation request, the PCRF may determine the identification information of the PGW that sent the delete session creation request. Specifically, the identification information of the PGW in the present invention may be, but is not limited to, a hostname of the PGW, and the like.
S44, after receiving the request for creating deletion session, the PCRF attributed to the target user sends a logout notification to the af (acc).
In this step, the PCRF to which the target user belongs sends a logout notification to the af (acc) after receiving the delete session creation request, and sends the user number of the target user to the af (acc).
S45, af (acc) deletes the correspondence between the user number, IP address, and identification information of the PCRF that belongs to the target user from the correspondence list according to the logout notification.
In this step, af (acc) deletes the correspondence between the user number and IP address of the target user and the identification information of the PCRF to which the target user belongs from the correspondence list shown in table 4 after receiving the logout notification, so that the target user can use the service at normal speed when he uses the service that has handled speed reduction next time, and at the same time, the target user can initiate an attach request when he uses the service next time, so that the PCRF sends the information of the user number, public network IP address, identification information of the PCRF, and the like of the target user to af (acc) so that af (acc) adds the received correspondence to the correspondence list until the service speed reduction request for the service is received, and the service processing method provided by the present invention is used to manage and control the service. Therefore, the target user can normally use the service within a period of time, the condition that the service is controlled for a long time is avoided, the condition that the target user uses the service and prevents the target user from drowning in the service is met, and the effect of service control is achieved.
The service processing method provided by the invention is adopted to receive the service deceleration request of the service used by the target user, wherein the service deceleration request carries the Internet protocol IP address of the target user and the user number of the target user; determining the PCRF to which the target user belongs according to the IP address and the user number of the target user and the corresponding relation among the user number in the corresponding relation list, the IP address and the identification information of the PCRF; and sending a service control request to the PCRF to which the target user belongs, and controlling the service by the PCRF. The PCRF to which the target user belongs can be accurately determined through the corresponding relation list, so that the PCRF effectively performs management and control processing on services needing management and control, and the problem that the PCRF cannot be addressed by AF (ACC) in QOS (quality of service) management and control services in the prior art is solved; in addition, the invention realizes the management and control of the service in the signaling interaction process in the prior art, thereby avoiding the hidden trouble of sudden increase of the useless message quantity of the Rx interface; in addition, the method can be realized only by changing PCRF and AF (ACC) software, avoids the work of modifying a large amount of PGWs in the current network, and is beneficial to the quick implementation of the service processing method provided by the invention.
Based on the same inventive concept, the embodiment of the present invention further provides a service processing apparatus, and as the principle of the apparatus for solving the problem is similar to that of the service processing method, the implementation of the apparatus may refer to the implementation of the method, and repeated details are not described herein.
As shown in fig. 5, a schematic structural diagram of a service processing apparatus provided in an embodiment of the present invention includes:
a first receiving unit 51, configured to receive a service slowdown request of a service being used by a target user, where the service slowdown request carries an internet protocol IP address of the target user and a user number of the target user;
a first determining unit 52, configured to determine, according to the IP address and the user number of the target user, and a corresponding relationship between the user number in the corresponding relationship list, the IP address, and the identification information of the policy and charging rule functional unit PCRF, a PCRF to which the target user belongs;
a sending unit 53, configured to send a service management and control request to the PCRF to which the target user belongs, where the PCRF manages and controls the service.
Optionally, the IP address of the target user includes a public network IP address or a private network IP address; the IP addresses in the corresponding relation comprise private network IP addresses and public network IP addresses; the device, still include:
a second determining unit 54, configured to determine, if the IP address of the target user is a public network IP address, a private network IP address of the target user according to the IP address and the user number of the target user and a correspondence between the user number in the correspondence list, the IP address, and the identification information of the PCRF, before the sending unit sends the service management and control request to the PCRF to which the target user belongs;
the sending unit 53 is specifically configured to carry the private network IP address and the user number of the target user in the service management and control request, and send the private network IP address and the user number to the PCRF to which the target user belongs.
Optionally, if the IP address of the target user is a public network IP address, then
The first determining unit 52 is specifically configured to determine, according to the public network IP address of the target user, a firewall identifier corresponding to the public network IP address; determining identification information of the PCRF corresponding to the user number of the target user based on a corresponding relation between the user number and identification information of the PCRF under a firewall corresponding to the firewall identification; and determining the PCRF corresponding to the determined identification information of the PCRF as the PCRF to which the target user belongs.
Optionally, the apparatus further comprises:
a second receiving unit 55, configured to receive an attachment notification sent by a PCRF to which a target user belongs, where the attachment notification carries a user number of the target user, an IP address of the target user, and identification information of the PCRF to which the target user belongs, where the PCRF is sent when determining that the target user is attached and determining that the target user handles a speed reduction service based on the user number of the target user;
a corresponding relationship establishing unit 56, configured to add a corresponding relationship between the user number of the target user, the IP address of the target user, and the identification information of the PCRF to which the target user belongs to the corresponding relationship list.
Optionally, the apparatus further comprises:
a third receiving unit 57, configured to receive a logout notification sent by a PCRF to which a target user belongs, where the logout notification is sent by the PCRF after receiving a detach request of the target user;
a correspondence deleting unit 58, configured to delete, according to the logout notification, a correspondence between the user number and the IP address of the target user and the identification information of the PCRF to which the target user belongs from the correspondence.
For convenience of description, the above parts are separately described as modules (or units) according to functional division. Of course, the functionality of the various modules (or units) may be implemented in the same or in multiple pieces of software or hardware in practicing the invention.
Based on the same technical concept, the embodiment of the present application further provides a communication device, which can implement the method in the foregoing embodiment.
Referring to fig. 6, a schematic structural diagram of a communication device according to an embodiment of the present invention is shown in fig. 6, where the communication device may include: a processor 601, a memory 602, a transceiver 603, and a bus interface.
The processor 601 is responsible for managing the bus architecture and general processing, and the memory 602 may store data used by the processor 601 in performing operations. The transceiver 603 is used for receiving and transmitting data under the control of the processor 601.
The bus architecture may include any number of interconnected buses and bridges, with one or more processors, represented by processor 601, and various circuits of memory, represented by memory 602, being linked together. The bus architecture may also link together various other circuits such as peripherals, voltage regulators, power management circuits, and the like, which are well known in the art, and therefore, will not be described any further herein. The bus interface provides an interface. The processor 601 is responsible for managing the bus architecture and general processing, and the memory 602 may store data used by the processor 601 in performing operations.
The process disclosed by the embodiment of the invention can be applied to the processor 601 or implemented by the processor 601. In implementation, the steps of the signal processing flow may be implemented by integrated logic circuits of hardware or instructions in the form of software in the processor 601. The processor 601 may be a general purpose processor, a digital signal processor, an application specific integrated circuit, a field programmable gate array or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or the like that implement or perform the methods, steps, and logic blocks disclosed in embodiments of the present invention. A general purpose processor may be a microprocessor or any conventional processor or the like. The steps of the service processing method disclosed in the embodiments of the present invention may be directly implemented by a hardware processor, or implemented by a combination of hardware and software modules in the processor. The software module may be located in ram, flash memory, rom, prom, or eprom, registers, etc. storage media as is well known in the art. The storage medium is located in the memory 602, and the processor 601 reads the information in the memory 602 and completes the steps of the signal processing flow in combination with the hardware thereof.
Specifically, the processor 601 is configured to read a program in a memory and execute any step of any of the methods described above.
Based on the same technical concept, the embodiment of the application also provides a computer storage medium. The computer-readable storage medium stores computer-executable instructions for causing the computer to perform any of the steps of any of the methods described above.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (9)

1. A method for processing a service, comprising:
receiving a service deceleration request of a service being used by a target user, wherein the service deceleration request carries an Internet Protocol (IP) address of the target user and a user number of the target user; the IP address of the target user comprises a public network IP address or a private network IP address;
determining the PCRF to which the target user belongs according to the IP address and the user number of the target user and the corresponding relation among the user number in the corresponding relation list, the IP address and the identification information of the PCRF; the IP addresses in the corresponding relation list comprise private network IP addresses and public network IP addresses; the corresponding relation list also comprises a firewall identifier of a firewall to which the public network IP address belongs and identifier information of a packet data network gateway (PGW), wherein the identifier information of the PGW is a PGW host name;
determining the PCRF to which the target user belongs according to the IP address and the user number of the target user and the corresponding relation among the user number in the corresponding relation list, the IP address and the identification information of the PCRF, specifically comprising: determining a PGW host name used by the target user based on a corresponding relationship between the user number and the identification information of the PGW; determining a firewall identifier corresponding to the PGW host name used by the target user and the public network IP address according to the PGW host name used by the target user and the public network IP address of the target user; determining identification information of the PCRF corresponding to the user number of the target user based on a corresponding relation between the user number and identification information of the PCRF under a firewall corresponding to the firewall identification; determining the PCRF corresponding to the determined identification information of the PCRF as the PCRF to which the target user belongs;
if the IP address of the target user is a public network IP address, determining the private network IP address of the target user according to the IP address and the user number of the target user and the corresponding relation among the user number in the corresponding relation list, the IP address and the identification information of the policy and charging rule functional unit PCRF;
sending a service control request to a PCRF (policy and charging rules function) to which the target user belongs, and controlling the service by the PCRF;
sending a service management and control request to the PCRF to which the target user belongs, specifically including:
and carrying the PGW host name used by the target user, the private network IP address and the user number of the target user in the service management and control request, and sending the service management and control request to the PCRF to which the target user belongs.
2. The method of claim 1, wherein the list of correspondences between subscriber numbers, IP addresses, and PCRF is established as follows:
receiving an attachment notification sent by a PCRF to which a target user belongs, wherein the attachment notification carries a user number of the target user, an IP address of the target user and identification information of the PCRF to which the target user belongs, and the PCRF is sent when determining that the target user is attached and determining that the target user handles deceleration service based on the user number of the target user;
and adding the corresponding relation among the user number of the target user, the IP address of the target user and the identification information of the PCRF to which the target user belongs to a corresponding relation list.
3. The method of claim 2, wherein determining that the user transacts the slow-down service specifically comprises:
and determining the value of the pre-configured extension field as a set value.
4. The method of claim 1, further comprising:
receiving a logout notification sent by a PCRF to which a target user belongs, wherein the logout notification is sent by the PCRF after a detachment request of the target user is received;
and deleting the corresponding relation among the user number, the IP address and the identification information of the PCRF to which the target user belongs from the corresponding relation list according to the logout notice.
5. A traffic processing apparatus, comprising:
a first receiving unit, configured to receive a service slowdown request of a service being used by a target user, where the service slowdown request carries an internet protocol IP address of the target user and a user number of the target user; the IP address of the target user comprises a public network IP address or a private network IP address;
a first determining unit, configured to determine, according to the IP address and the user number of the target user and a correspondence between the user number in the correspondence list, the IP address, and identification information of the policy and charging rule functional unit PCRF, a PCRF to which the target user belongs; the IP addresses in the corresponding relation comprise private network IP addresses and public network IP addresses; the corresponding relation list also comprises a firewall identifier of a firewall to which the public network IP address belongs and identifier information of a packet data network gateway (PGW), wherein the identifier information of the PGW is a PGW host name;
the first determining unit is specifically configured to determine, based on a correspondence between a user number and identification information of a PGW, a PGW host name used by the target user; determining a firewall identifier corresponding to the PGW host name used by the target user and the public network IP address according to the PGW host name used by the target user and the public network IP address of the target user; determining identification information of the PCRF corresponding to the user number of the target user based on a corresponding relation between the user number and identification information of the PCRF under a firewall corresponding to the firewall identification; determining the PCRF corresponding to the determined identification information of the PCRF as the PCRF to which the target user belongs;
a second determining unit, configured to determine, if the IP address of the target user is a public network IP address, a private network IP address of the target user according to the IP address and the user number of the target user and a correspondence between the user number in the correspondence list, the IP address, and identification information of the policy and charging rule function unit PCRF;
a sending unit, configured to send a service management and control request to a PCRF to which the target user belongs, where the PCRF manages and controls the service;
the sending unit is specifically configured to send the PGW host name used by the target user, the private network IP address of the target user, and the user number to the PCRF to which the target user belongs, by carrying the PGW host name, the private network IP address, and the user number in the service management and control request.
6. The apparatus of claim 5, further comprising:
a second receiving unit, configured to receive an attachment notification sent by a PCRF to which a target user belongs, where the attachment notification carries a user number of the target user, an IP address of the target user, and identification information of the PCRF to which the target user belongs, where the PCRF is sent when determining that the target user is attached and determining that the target user handles a speed reduction service based on the user number of the target user;
and the corresponding relation establishing unit is used for adding the corresponding relation among the user number of the target user, the IP address of the target user and the identification information of the PCRF to which the target user belongs to a corresponding relation list.
7. The apparatus of claim 5, further comprising:
a third receiving unit, configured to receive a logout notification sent by a PCRF to which a target user belongs, where the logout notification is sent by the PCRF after receiving a detach request of the target user;
and the corresponding relation deleting unit is used for deleting the corresponding relation among the user number, the IP address and the identification information of the attributive PCRF of the target user from the corresponding relation according to the logout notice.
8. A communication device comprising a memory, a processor and a computer program stored on the memory and executable on the processor; the service processing method according to any one of claims 1 to 4 is implemented when the processor executes the program.
9. A computer-readable storage medium, on which a computer program is stored, which program, when being executed by a processor, carries out the steps of the service processing method according to any one of claims 1 to 4.
CN201811533382.9A 2018-12-14 2018-12-14 Service processing method, device and readable medium Active CN111328035B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811533382.9A CN111328035B (en) 2018-12-14 2018-12-14 Service processing method, device and readable medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811533382.9A CN111328035B (en) 2018-12-14 2018-12-14 Service processing method, device and readable medium

Publications (2)

Publication Number Publication Date
CN111328035A CN111328035A (en) 2020-06-23
CN111328035B true CN111328035B (en) 2021-08-10

Family

ID=71171106

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811533382.9A Active CN111328035B (en) 2018-12-14 2018-12-14 Service processing method, device and readable medium

Country Status (1)

Country Link
CN (1) CN111328035B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114257552B (en) * 2020-09-10 2023-11-21 中国移动通信集团广东有限公司 Flow acceleration method, device and terminal
CN112437404B (en) * 2020-09-29 2022-05-17 海能达通信股份有限公司 Method, unit and gateway for realizing end-to-end data transmission

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101072170A (en) * 2006-05-13 2007-11-14 华为技术有限公司 Wireless communication network strategy and billing rule functional network element addressing method
CN103200151A (en) * 2012-01-04 2013-07-10 中国移动通信集团公司 Method and system of policy and charging control (PCC) conversation binding in network address translation (NAT) deployment environment and policy and charging rule function (PCRF)
CN103731812A (en) * 2012-10-15 2014-04-16 中国移动通信集团公司 Session affinity method, device, gateways, service side access device and server
CN104144448A (en) * 2013-05-10 2014-11-12 中国电信股份有限公司 Autonomous bandwidth changing method and server for wireless broadband users
CN105101176A (en) * 2014-05-05 2015-11-25 华为技术有限公司 Session binding method, device and system in roaming scene
CN105491176A (en) * 2014-09-26 2016-04-13 中国电信股份有限公司 Method and system for PCRF addressing
CN106211116A (en) * 2015-04-29 2016-12-07 中兴通讯股份有限公司 Policing rule formulating method, system and device
CN106792613A (en) * 2015-11-25 2017-05-31 中国电信股份有限公司 Binding session method and system
CN106804033A (en) * 2015-11-26 2017-06-06 中国电信股份有限公司 Binding session method and system and ability open gateway

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9722929B2 (en) * 2013-04-08 2017-08-01 Telefonaktiebolaget Lm Ericsson (Publ) Congestion aware throughput targets
CN105530666B (en) * 2014-09-29 2019-01-08 中国电信股份有限公司 Binding session method and system
CN106817392B (en) * 2015-12-01 2019-09-06 中国移动通信集团上海有限公司 A kind of data processing method and system
CN108259434B (en) * 2016-12-29 2020-12-22 中国移动通信集团浙江有限公司 Opening method for QoS guarantee capability of user side and server

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101072170A (en) * 2006-05-13 2007-11-14 华为技术有限公司 Wireless communication network strategy and billing rule functional network element addressing method
CN103200151A (en) * 2012-01-04 2013-07-10 中国移动通信集团公司 Method and system of policy and charging control (PCC) conversation binding in network address translation (NAT) deployment environment and policy and charging rule function (PCRF)
CN103731812A (en) * 2012-10-15 2014-04-16 中国移动通信集团公司 Session affinity method, device, gateways, service side access device and server
CN104144448A (en) * 2013-05-10 2014-11-12 中国电信股份有限公司 Autonomous bandwidth changing method and server for wireless broadband users
CN105101176A (en) * 2014-05-05 2015-11-25 华为技术有限公司 Session binding method, device and system in roaming scene
CN105491176A (en) * 2014-09-26 2016-04-13 中国电信股份有限公司 Method and system for PCRF addressing
CN106211116A (en) * 2015-04-29 2016-12-07 中兴通讯股份有限公司 Policing rule formulating method, system and device
CN106792613A (en) * 2015-11-25 2017-05-31 中国电信股份有限公司 Binding session method and system
CN106804033A (en) * 2015-11-26 2017-06-06 中国电信股份有限公司 Binding session method and system and ability open gateway

Also Published As

Publication number Publication date
CN111328035A (en) 2020-06-23

Similar Documents

Publication Publication Date Title
US8885568B2 (en) Policy application method for machine type communication, and policy and charging enforcement function
US8812020B2 (en) Methods, systems, and computer readable media for location-based policy enhancement
US8532125B2 (en) Method, system and apparatus for session association
CN103348627B (en) Method and apparatus relating to online charging in an IP multimedia subsystem
WO2019141120A1 (en) Pcf paging method, apparatus and device, and storage medium
EP2522103B1 (en) Methods, systems, and computer readable media for detecting initiation of a service data flow using a gx rule
US8903974B2 (en) Methods, systems, and computer readable media for user controlled policy sharing
CN103888928A (en) Business strategy control method and system
CN111328035B (en) Service processing method, device and readable medium
CN106302638B (en) Data management method, forwarding equipment and system
EP2905979A1 (en) Charge control method, device and system for roaming user data service
CN105530666A (en) Session binding method and session binding system
CN102137450B (en) Strategy control method and device as well as gateway
CN113645254A (en) Method and device for signaling addressing
US10277637B2 (en) Methods, systems, and computer readable media for clearing diameter session information
EP3308500B1 (en) Method and apparatus for managing subscription to policy counters
JP5969633B2 (en) Method, system, and computer-readable medium for policy control based on network metadata
US9806893B2 (en) Methods systems and computer readable media for providing real time data network usage information using subscription profile repository (SPR)
CN101998355A (en) Routing redirection method and system for user information query
EP2071763A1 (en) Method, system and agent server for charging data services
US10103897B2 (en) Method and apparatus for managing subscription to a policy counter
CN107592979A (en) QoS resource distribution method and device
US20180192362A1 (en) S9 roaming session destination selection
CN105814860A (en) Method and apparatus for service routing
CN108667879B (en) Data service session binding method, routing equipment and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant