WO2011144156A1 - Policy control method, apparatus and gateway - Google Patents

Policy control method, apparatus and gateway Download PDF

Info

Publication number
WO2011144156A1
WO2011144156A1 PCT/CN2011/075187 CN2011075187W WO2011144156A1 WO 2011144156 A1 WO2011144156 A1 WO 2011144156A1 CN 2011075187 W CN2011075187 W CN 2011075187W WO 2011144156 A1 WO2011144156 A1 WO 2011144156A1
Authority
WO
WIPO (PCT)
Prior art keywords
policy
user
policy control
information
extended
Prior art date
Application number
PCT/CN2011/075187
Other languages
French (fr)
Chinese (zh)
Inventor
吴逸俊
杨瑞凯
陈大港
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2011144156A1 publication Critical patent/WO2011144156A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/78Architectures of resource allocation
    • H04L47/781Centralised allocation of resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/61Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources taking into account QoS or priority requirements

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a policy control method, apparatus, and gateway. Background technique
  • policy control functions may include flexibility in addition to basic charging and QoS (Quality of Service) control.
  • QoS Bandwidth Control Billing, QoS Bandwidth Control, Access Control, Adaptation and Acceleration, Virus Scanning, URL Filtering, Lawful Snooping, Policy Routing, and more.
  • the invention provides a policy control method, device and gateway, which can realize unified policy control, facilitate management and maintenance, and meet the needs of business development.
  • the invention provides the following solutions:
  • a method of policy control including:
  • the policy information includes an extended policy control function subscribed by the user;
  • Policy control of the currently generated data flow is performed according to the extended policy control function subscribed by the user.
  • a policy control device comprising:
  • the policy information obtaining unit is configured to acquire the policy information of the user by using the extended interface when receiving the service request of the user; the policy information includes an extended policy control function subscribed by the user; and a policy control unit, configured to The extended policy control function signed by the user controls the policy of the currently generated data stream.
  • a gateway includes the aforementioned policy control device.
  • the present invention discloses the following technical effects:
  • all the policy control functions are integrated into a unified PCC (Policy and Charging Control) framework, and various policy control functions can be uniformly controlled and managed through the PCC framework.
  • PCC Policy and Charging Control
  • the number of control network elements in the network can be reduced, the network structure can be unified, and the network management and maintenance can be facilitated, which is beneficial to meet the needs of business development.
  • FIG. 2 is a schematic structural view of a PCC frame
  • FIG. 4 is a flowchart of an internal execution method of a PCEF in an embodiment of the present invention.
  • FIG. 5 is a schematic diagram of an apparatus according to an embodiment of the present invention.
  • FIG. 6 is a schematic diagram of another apparatus according to an embodiment of the present invention. detailed description
  • a policy control method provided by an embodiment of the present invention includes the following steps:
  • S101 When receiving a service request of the user, acquiring the policy information of the user by using an extended interface; the policy information includes an extended policy control function that is subscribed by the user;
  • the specific policy control functions may include: access control, adaptation and acceleration, virus scanning, URL (Uniform Resource Locator) filtering, lawful interception, policy routing, header forwarding, advertisement insertion, and/or banner replacement. , and many more; S102: Perform policy control on the currently generated data flow according to the extended policy control function subscribed by the user.
  • URL Uniform Resource Locator
  • the PCC framework is a standard PCC charging and QoS control framework defined by the 3GPP standards organization.
  • the PCC architecture mainly includes PCEF (Policy and Charging Enforcement Function), and PCRF (Policy and Charging Control). Function, policy and charging control functions;), AF (Application Function), OCS (Online Charging System), OFCS (Offline Charging System) and SPR (Subscription Profile Repository, User subscription database) functional entity, the main functional entities are described as follows:
  • the PCEF includes the detection of service data flows, policy enforcement, and flow-based charging functions.
  • This functional entity is located at the gateway, such as the GPRS (General Packet Radio Service) GGSN (Gateway GPRS Support Node) gateway. It provides service data flow detection, user plane service processing, trigger control plane session management (requires IP-CAN admission), QoS processing and service data flow measurement, and online charging and offline charging interaction.
  • GPRS General Packet Radio Service
  • GGSN General Packet Radio Service Support Node
  • the PCRF includes policy control decisions and flow-based charging control functions to provide PCEF with network control functions for traffic data flow detection, gating, QoS-based, and flow-based charging (except for credit control).
  • the PCRF determines how the service data stream is processed on the PCEF, and ensures that the mapping and processing of the user plane data stream on the PCEF is performed according to the SPR, and the PCC policy is determined according to the obtained subscription information.
  • the AF is a unit that provides application services, and its business requires dynamic policy/billing control of IP-CAN user plane behavior.
  • the AF interacts with the PCRF to transmit dynamic session information.
  • the PCRF needs these session information to make PCC decisions.
  • the AF also interacts with the PCRF to receive specific IP-CAN information and IP-CAN bearer level event notifications. While receiving the indication of the service information accepted by the PCRF, the AF may receive the service information indication that is not accepted by the PCRF. In this case, the AF rejects the UE's service establishment request. If possible, the AF will forward the service information received by the PCRF to the UE.
  • OCS provides user credit control.
  • the credit control function entity based on the service data stream performs the online credit control function and is a functional entity in the online charging system.
  • a detailed description of OCS and OFCS can be found in 3GPP TS 32.240.
  • the SPR contains information related to all subscribers or subscriptions, and the PCRF uses this information to determine contract-based policies and IP-CAN bearer-level PCC rules.
  • the current PCC framework only defines basic billing and QoS control functions. Therefore, only two basic policy control functions can be implemented through the PCC framework.
  • the specific implementation process is as follows: When a user creates a session, the PCEF obtains the PCC rule signed by the user from the PCRF. When the PCEF receives the request from the user, the PCEF initiates charging to the OCS or the OFCS according to the charging rule signed by the user.
  • the user service is subject to pricing and billing; at the same time, user-based bandwidth control is implemented according to the QoS rules signed by the user.
  • the existing PCC framework can only perform basic accounting and QoS control policy management and control through PCEF and PCRF, and cannot implement other policy control functions.
  • all the policy control functions are integrated into a unified PCC framework, and various policy control functions are implemented through the PCC framework, which can reduce the number of control network elements in the network, and the network structure is unified, and further Facilitate the management and maintenance of the network, which is conducive to meeting the needs of business development.
  • the PCC framework is extended to include URL filtering, virus scanning, acceleration acceleration, advertisement insertion, request header extension, lawful interception, business policy routing, and banner replacement (Blank is usually called banner advertisement, banner advertisement).
  • banner advertisements are the main forms of online advertisements.
  • image files in GIF format can be used, static graphics can be used, or multi-frame images can be spliced into animated images, and many business features such as head-forward enhancement are integrated into the PCC framework. Support unified policy control and management of the above services, and at the same time, make the expanded PCC framework more practical.
  • the current PCC framework includes only the service engine enabling components related to charging and QoS control, only the charging and QoS functions can be implemented; and if more functions are to be implemented, it is necessary to include the extended PCC framework.
  • the corresponding service engine enables the component, and the PCEF is responsible for performing message interaction with the service engine enabling components to complete the specific logical processing of the data message.
  • To implement the virus scanning function you need to include the antivirus engine. After the PCEF detects that the PCC rule signed by the current user contains the "virus scan" item, the PCEF needs to send the user request and response packets to the antivirus.
  • the engine is used for virus scanning, detection, and cleanup processing. After the related processing is completed, the packet is sent to the end user.
  • Content Optimizer Content Optimizer: Responsible for service request, page adaptation of response message, Page layout, compression, caching, image conversion and more.
  • Ad Business Engine Ad Platform A strategy for judging whether a user signs an advertisement, obtaining relevant advertisement content based on the user information, inserting the advertisement body into the user response message, and the insertion action may also be implemented in the PCEF, depending on the specific strategy.
  • Anti-Virus Engine Vims Engine responsible for the request of the subscriber, the real-time virus scan of the response body, and confirm whether to implement the virus removal operation according to the policy.
  • URL classification rule base and URL I filter URL Filter locate the detailed classification of the URL requested by the user, such as "adult”, “game”, etc., for the contracted user, block the classification request that is not allowed to access, the blocking action can be considered in PCEF Implementation.
  • Unified Blacklist and Whitelist Control Platform ACL Server Saves the user's blacklist, service blacklist, and user whitelist information on the entire network.
  • the PCEF sends the user request to the local station. After the platform makes a judgment, it confirms whether the service is released or blocked.
  • Third-party monitoring platform Lawful Interception Platform Responsible for intercepting and analyzing users' VOIP data packets, which is applicable to the traditional national security monitoring industry.
  • a specific data packet needs to be forwarded to a specific service routing device to ensure the necessary security and reliability.
  • a typical application is a VPN tunnel-based enterprise group service.
  • the interface Gx between PCEF and PCRF needs to be extended.
  • the information exchanged between the PCEF and the PCRF includes only the user-signed charging rules and QoS control rules. Therefore, in order to implement the foregoing services, it is necessary to add the standard Gx interface.
  • the extended information of each type of service processing logic is used to exchange the user's subscription information with other services between the PCEF and the PCRF, thereby supporting the unified policy control of each service described above.
  • the field expansion can be implemented in the standard field "charging-rule-definition", and the expanded fields are as follows in the italicized part, corresponding to the control logic of each service.
  • the communication between the PCEF and the PCRF can be carried by using, but not limited to, the HTTP and Diameter protocols.
  • Charging-Rule-Name ⁇ has a PCC rule keyword to identify the current rule.
  • PCEF Third, there is a need for enhanced support for PCEF. As described above, in the embodiment of the present invention, various policy control functions are implemented through the PCEF. Therefore, the PCEF needs to support message interaction with each of the foregoing new service engine enabled components.
  • the interface between the PCEF and each service engine enabling component can be extended based on the ICAP Ten Internet Protocol (Internet Content Adaptation Protocol).
  • the policy control function When the policy control function is implemented, it may be completely completed by the service engine enable component.
  • the PCEF forwards the corresponding packet to the corresponding service engine enable component. It may also be that the PCEF obtains the service engine enable component. Part of the key information, and then the PCEF uses the key information obtained to achieve specific policy control functions. In the former mode, the complexity of the PCEF can be reduced, so that the PCEF can focus on traffic processing and the like; in the latter mode, the dependence on the externally enabled components can be reduced, which is easy to implement, and further facilitates maintenance. And management. In the specific implementation, different methods can be selected according to different business characteristics.
  • the operations that the PCEF needs to perform can include the following two categories:
  • All packet forwarding The request, the response, or all the packets are forwarded to the corresponding service engine enabling component for processing, and the content processed by the service engine enabling component is received, and then forwarded to the Internet SP or the user terminal.
  • a typical application is a lawful interception service.
  • PCEF When implementing lawful interception, PCEF needs to use VoIP (Voice over Internet Protocol). All the packets that are transmitted in real time on the IP data network are forwarded to the third-party monitoring platform, and the third-party monitoring platform implements the monitoring of the packets.
  • all text forwarding methods may also be adopted, and the corresponding service engine enabling components implement specific functions.
  • the service engine enabling component is used to query key information by using a specific interface.
  • the user identifier such as a mobile phone number, etc.
  • the advertisement platform determines whether the user is The strategy of signing an advertisement provides the user with precisely targeted advertisement content and returns it to the PCEF; the PCEF then inserts the advertisement content received from the advertisement platform into the user's message or page, and delivers the advertisement content to the user.
  • services such as URL request classification can also be implemented in this way.
  • PCEF directly performs the corresponding processing according to the PCC rules obtained from the PCRF.
  • PCC rules obtained from the PCRF.
  • it may include access control, head forward control, AOC service prompts, or business policy routing.
  • the PCEF needs to support the logical processing of the aforementioned various service features, such as supporting the page insertion of the advertisement content in the foregoing example, in order to insert accurate advertisement information into the user response, and the like. Furthermore, since the Gx interface is extended, the PCEF also needs to support decoding processing of the extended Gx interface.
  • the PCRF can use the information about the user's subscription, the contract-based policy and
  • the PCC rules of the IP-CAN bearer level that is, the policy control rules signed by the user, can be uniformly maintained by the PCRF. Therefore, in the embodiment of the present invention, the PCRF also needs to support unified management of the foregoing new service characteristic control logics, including PCC rule release, maintenance, dynamic rule construction, and rule cancellation.
  • the rule table may include, but is not limited to, various items as shown in Table 1. Each of the subscription users may have a respective rule table, and the user's rule table may be uniquely identified by using the identity identifier of the corresponding user.
  • the rule table of each user is uniformly managed by the PCRF, and the rule management includes maintenance of the rule table, management of each field in the table, and the like.
  • Subscriber 13951160023 supports mask or number segment - 13951169999
  • the next path -Address is the address.
  • the policy control function signed by the user can be uniformly managed by the PCRF, and the PCEF performs specific functions for controlling various functions. Therefore, unified management and control of the policy control can be implemented, and the individual can be reduced.
  • the method includes the following steps:
  • S301 The user initiates an IP-CAN session establishment request to the access gateway Access GW.
  • the Access GW interacts with the policy execution function PCEF, and forwards the user online message to the PCEF.
  • the PCEF requests the user's subscription information from the policy control function PCRF, and the subscription information is included in the package information. Contains the aforementioned extended policy control functions;
  • the PCEF may send a request message for acquiring the subscription information to the PCRF, where the request message may include at least a parameter that can uniquely identify the user identity, such as the ID of the user, so that the PCRF can find the rule table of the user by using the user ID, and further Obtain the contract information of the user.
  • Mobile user international ISDN number IMSI (international mobile subscriber identity), terminal IP address, user name, etc., uniquely determine the identity of the user.
  • the parameters included in the request message may further include information such as an access network type, a user type, a terminal capability, a service type, and the like.
  • the PCRF generates a PCC rule of the user according to the subscription information of the current user.
  • the PCEF receives the service request of the user, and the entities subscribed according to the user obtained from the PCRF may include charging, QoS control, and enhanced policy control logic as described above.
  • the PCEF first sends the request to a specific service engine for policy processing. If access is allowed, the processed request is forwarded to the service provider SP (Service Provider), and the response body of the SP is sent.
  • the specific business engine is processed; at the same time, the PCEF itself also performs some policy processing and finally returns a business response to the user.
  • the policy control function of the user subscription may be multiple, and each user may sign different functions according to his own needs.
  • the internal execution flow of the PCEF may be standardized, for example, A possible implementation can be as shown in FIG.
  • the PCEF requests the user subscription information from the PCRF.
  • DPI Deep Packet Inspection
  • step S404 determining whether the user signs a parental control policy, if yes, proceeds to step S405, otherwise proceeds to step S406;
  • S405 Send the user and its request URL to the URL Filter for URL filtering; if the filtering result is that the URL belongs to a category that is not allowed to be accessed, the user request is blocked; if it belongs to the allowed access If the classification of the question is satisfied, the process proceeds to step S406;
  • S406 Determine whether the access control PCC rule is hit.
  • the access control PCC rule herein may be a blacklist. If the PCC rule is hit, the user is proved to be in the blacklist, and therefore, the user request needs to be blocked; otherwise, the user is blocked. The user requests, proceeds to step S407;
  • step S407 Determine whether to hit the HTTP header pre-pass PCC rule, if yes, according to the local configuration, add relevant information to the request header field, and proceeds to step S408, otherwise directly proceeds to step S408;
  • S408 Determine whether the service policy is routed to the PCC rule. If yes, the data packet is forwarded to the corresponding routing device, and the routing device completes the corresponding routing policy; otherwise, the process proceeds to step S409;
  • step S409 determining whether the hit banner replaces the PCC rule, and if so, redirecting the user request to the corresponding server; otherwise, proceeding to step S409;
  • step S409 Forwarding the request to the SP, receiving the response message of the SP, and proceeding to step S410;
  • step S410 determining whether the hit advertisement is inserted into the PCC rule, if yes, obtaining the targeted advertisement of the user, inserting the advertisement into the response body, and proceeding to step S411; otherwise, directly proceeding to step S411;
  • step S411 determining whether to hit the lawful listening PCC rule, if yes, copying all the messages to the listening platform; otherwise, proceeding to step S412;
  • S412 Determine whether to hit the adaptation, accelerate the PCC rule, if yes, forward the message to the adaptation and acceleration platform for processing, and obtain the response after the adaptation and acceleration platform completes the processing, and proceed to step S414; otherwise, enter the step S413;
  • step S413 Determine whether the hit virus scan PCC rule, if yes, forward the response message to the corresponding antivirus engine, and obtain the response after the antivirus engine completes the scan, and proceeds to step S414;
  • the policy control method is provided by the embodiment of the present invention.
  • the embodiment of the present invention further provides a policy control device. Referring to FIG. 5, the device may include:
  • the policy information obtaining unit 501 is configured to: when receiving the service request of the user, obtain the policy information of the user by using the extended interface; the policy information includes an extended policy control function that is subscribed by the user;
  • the policy control unit 502 is configured to perform policy control on the currently generated data flow according to the extended policy control function subscribed by the user.
  • the specific extended policy control functions may include access control, adaptation and acceleration, virus scanning, uniform resource locator URL filtering, lawful interception, policy routing, header forwarding enhancement, and wide Insert and/or Banner replacement.
  • the functions of the policy information acquiring unit 501 and the policy control unit 502 may be completed by the service access unit PCEF. It can be seen that, in the embodiment of the present invention, all the policy control functions are integrated into the unified PCC framework, and various policy control functions can be implemented through the PCC framework. Therefore, the number of control network elements in the network can be reduced, and the network structure can be obtained. It is convenient for the management and maintenance of the network, which is conducive to meeting the needs of business development.
  • the policy information acquiring unit 501 may include:
  • the message sending subunit 5011 is configured to send a request message carrying the user identity information
  • the obtaining subunit 5012 is configured to obtain the policy information of the user from the received response message.
  • Policy control unit 502 can include:
  • the calling subunit 5021 is configured to perform policy control on the currently generated data stream by calling the service engine enabling component.
  • the calling subunit 5021 can include:
  • All forwarding subunits 50211 are configured to forward the packet to the service engine enabling component, and the service engine enabling component implements the policy control function of the user subscription; or
  • the key information querying subunit 50212 is configured to query the service engine enabling component for key information, and implement the policy control function of the user subscription according to the key information.
  • the policy control unit 502 can also include:
  • the local implementation sub-unit 5022 is configured to implement the policy control function of the user subscription by using locally obtained user policy information.
  • the functions of the foregoing policy control device may be implemented by a gateway, such as a GGSN gateway of GPRS. Therefore, corresponding to the policy control apparatus of the embodiment of the present invention, the embodiment of the present invention further provides a gateway, and the gateway may include any of the policy control apparatuses described in the foregoing apparatus embodiments.
  • the policy control device and the gateway in the foregoing embodiments of the present invention may be applied to the foregoing method embodiments.
  • For details of the device and the gateway embodiment refer to the description in the method embodiments, and details are not described herein again.
  • a person skilled in the art can understand that all or part of the steps of implementing the foregoing embodiments may be completed by a program instructing related hardware, and the program may be stored in a computer readable storage medium, and the program is executed.
  • the following steps are included: Receive the user's business, please Obtaining time, obtaining the policy information of the user through the extended interface; the policy information includes an extended policy control function subscribed by the user; performing the data flow currently generated according to the extended policy control function subscribed by the user Policy control.
  • the storage medium is, for example, a ROM/RAM, a magnetic disk, an optical disk, or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

Disclosed are a policy control method, apparatus and gateway, wherein the method includes the following steps: when the service request of a user is received, policy information of the user is obtained through an extended interface, wherein the policy information includes extended policy control functions which the user subscribes to; according to the extended policy control functions which the user subscribes to, policy control is performed on data stream currently generated. The invention can uniformly control and manage various policy control functions, and reduce the number of control network elements in the network, thus simplifying the structure of the network, facilitating the management and maintenance of the network, and benefiting the satisfaction of the requirement for the service development.

Description

一种策 制方法、 装置及网关 本申请要求于 2010 年 11 月 17 日提交中国专利局、 申请号为 201010547822.3、 发明名称为"一种策略控制方法、 装置及网关"的中国专利 申请的优先权, 其全部内容通过引用结合在本申请中。 技术领域  The present invention claims the priority of a Chinese patent application filed on November 17, 2010 by the Chinese Patent Office, the application number is 201010547822.3, and the invention is entitled "a policy control method, device and gateway". The entire contents of which are incorporated herein by reference. Technical field
本发明涉及通信技术领域,特别是涉及一种策略控制方法、装置及网关。 背景技术  The present invention relates to the field of communications technologies, and in particular, to a policy control method, apparatus, and gateway. Background technique
在移动互联网系统中, 为了开展各种移动数据业务, 需要实现多种策略 控制功能,这些策略控制功能除了包括基本的计费及 QoS( Quality of Service, 服务质量)控制之外, 还可能包括灵活计费、 QoS带宽控制、 访问控制、 适 配和加速、 病毒扫描、 URL过滤、 合法监听、 策略路由, 等等。  In the mobile Internet system, in order to carry out various mobile data services, various policy control functions need to be implemented. These policy control functions may include flexibility in addition to basic charging and QoS (Quality of Service) control. Billing, QoS Bandwidth Control, Access Control, Adaptation and Acceleration, Virus Scanning, URL Filtering, Lawful Snooping, Policy Routing, and more.
在现有技术中, 需要通过多种控制网元来分别实现上述除基本的计费和 QoS控制之外的各项策略控制功能, 使得网络结构非常复杂, 并且网元数量 的增加也不利于管理及维护。 发明内容  In the prior art, various control network elements are required to implement the foregoing various policy control functions except the basic charging and QoS control, so that the network structure is very complicated, and the increase in the number of network elements is not conducive to management. And maintenance. Summary of the invention
本发明提供一种策略控制方法、装置及网关,能够实现统一地策略控制, 便于管理及维护, 满足业务发展的需要。  The invention provides a policy control method, device and gateway, which can realize unified policy control, facilitate management and maintenance, and meet the needs of business development.
本发明提供了如下方案:  The invention provides the following solutions:
一种策略控制方法, 包括:  A method of policy control, including:
收到用户的业务请求时, 通过扩展的接口获取所述用户的策略信息; 所 述策略信息包括所述用户签约的扩展的策略控制功能;  Receiving, by the extended interface, the policy information of the user, when the service request of the user is received; the policy information includes an extended policy control function subscribed by the user;
根据所述用户签约的扩展的策略控制功能, 对当前产生的数据流进行策 略控制。  Policy control of the currently generated data flow is performed according to the extended policy control function subscribed by the user.
一种策略控制装置, 包括:  A policy control device, comprising:
策略信息获取单元, 用于收到用户的业务请求时, 通过扩展的接口获取 用户的策略信息; 所述策略信息包括所述用户签约的扩展的策略控制功能; 策略控制单元, 用于根据所述用户签约的扩展的策略控制功能, 对当前 产生的数据流进行策略控制。 一种网关, 包括前述策略控制装置。 The policy information obtaining unit is configured to acquire the policy information of the user by using the extended interface when receiving the service request of the user; the policy information includes an extended policy control function subscribed by the user; and a policy control unit, configured to The extended policy control function signed by the user controls the policy of the currently generated data stream. A gateway includes the aforementioned policy control device.
根据本发明提供的具体实施例, 本发明公开了以下技术效果:  According to a specific embodiment provided by the present invention, the present invention discloses the following technical effects:
本发明实施例通过将各项策略控制功能全部纳入到统一的 PCC ( Policy and Charging Control, 策略及计费控制)框架中, 能够通过 PCC框架对各种 策略控制功能进行统一的控制和管理, 因此, 可以减少网络中控制网元的数 量, 使得网络结构得到筒化, 进而便于网络的管理和维护, 有利于满足业务 发展的需要。 附图说明  In the embodiment of the present invention, all the policy control functions are integrated into a unified PCC (Policy and Charging Control) framework, and various policy control functions can be uniformly controlled and managed through the PCC framework. The number of control network elements in the network can be reduced, the network structure can be unified, and the network management and maintenance can be facilitated, which is beneficial to meet the needs of business development. DRAWINGS
为了更清楚地说明本发明实施例或现有技术中的技术方案, 下面将对实 施例中所需要使用的附图作筒单地介绍, 显而易见地, 下面描述中的附图仅 仅是本发明的一些实施例, 对于本领域普通技术人员来讲, 在不付出创造性 劳动性的前提下, 还可以根据这些附图获得其他的附图。  In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings to be used in the embodiments will be briefly described below. Obviously, the drawings in the following description are merely the present invention. For some embodiments, other drawings may be obtained from those skilled in the art without any inventive labor.
图 1是本发明实施例提供的方法的流程图;  1 is a flowchart of a method provided by an embodiment of the present invention;
图 2是 PCC框架结构示意图;  2 is a schematic structural view of a PCC frame;
图 3是本发明实施例提供的另一方法的流程图;  3 is a flowchart of another method provided by an embodiment of the present invention;
图 4是本发明实施例中 PCEF的内部执行方法的流程图;  4 is a flowchart of an internal execution method of a PCEF in an embodiment of the present invention;
图 5是本发明实施例提供的装置的示意图;  FIG. 5 is a schematic diagram of an apparatus according to an embodiment of the present invention; FIG.
图 6是本发明实施例提供的另一装置的示意图。 具体实施方式  FIG. 6 is a schematic diagram of another apparatus according to an embodiment of the present invention. detailed description
下面将结合本发明实施例中的附图, 对本发明实施例中的技术方案进行 清楚、 完整地描述, 显然, 所描述的实施例仅仅是本发明一部分实施例, 而 不是全部的实施例。 基于本发明中的实施例, 本领域普通技术人员所获得的 所有其他实施例, 都属于本发明保护的范围。  The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments obtained by those skilled in the art based on the embodiments of the present invention are within the scope of the present invention.
参见图 1 , 本发明实施例提供的策略控制方法包括以下步骤:  Referring to FIG. 1 , a policy control method provided by an embodiment of the present invention includes the following steps:
S101 : 收到用户的业务请求时, 通过扩展的接口获取所述用户的策略信 息; 所述策略信息包括所述用户签约的扩展的策略控制功能;  S101: When receiving a service request of the user, acquiring the policy information of the user by using an extended interface; the policy information includes an extended policy control function that is subscribed by the user;
其中, 具体的策略控制功能可以包括: 访问控制、 适配和加速、 病毒扫 描、 URL ( Uniform Resource Locator, 统一资源定位符)过滤、 合法监听、 策略路由、 头前传、 广告插入和 /或 Banner替换, 等等; S102: 根据所述用户签约的扩展的策略控制功能, 对当前产生的数据流 进行策略控制。 The specific policy control functions may include: access control, adaptation and acceleration, virus scanning, URL (Uniform Resource Locator) filtering, lawful interception, policy routing, header forwarding, advertisement insertion, and/or banner replacement. , and many more; S102: Perform policy control on the currently generated data flow according to the extended policy control function subscribed by the user.
为了便于理解本发明实施例提供的技术方案, 下面首先对 PCC框架进行 筒要地介绍。  In order to facilitate the understanding of the technical solution provided by the embodiment of the present invention, the following firstly introduces the PCC framework.
PCC框架是 3GPP标准组织定义的标准的 PCC计费和 QoS控制框架, 参见 图 2 , PCC架构中主要包括 PCEF ( Policy and Charging Enforcement Function , 策略和计费执行功能;), PCRF ( Policy and Charging Control Function, 策略及 计费控制功能;), AF( Application Function,应用功能), OCS ( Online Charging System, 在线计费系统), OFCS ( Offline Charging System, 离线计费系统) 和 SPR ( Subscription Profile Repository, 用户签约数据库)功能实体, 主要 功能实体描述如下:  The PCC framework is a standard PCC charging and QoS control framework defined by the 3GPP standards organization. Referring to Figure 2, the PCC architecture mainly includes PCEF (Policy and Charging Enforcement Function), and PCRF (Policy and Charging Control). Function, policy and charging control functions;), AF (Application Function), OCS (Online Charging System), OFCS (Offline Charging System) and SPR (Subscription Profile Repository, User subscription database) functional entity, the main functional entities are described as follows:
PCEF包含业务数据流的检测、 策略执行和基于流的计费功能。 这个功 能实体位于网关, 例如 GPRS ( General Packet Radio Service, 通用分组无线 服务) 的 GGSN ( Gateway GPRS Support Node, 网关 GPRS支持节点) 网关。 它提供业务数据流检测、 用户平面业务的处理、 触发控制面会话的管理(需 要 IP-CAN允许)、 QoS处理和业务数据流的测量, 还有在线计费和离线计费 的交互。  The PCEF includes the detection of service data flows, policy enforcement, and flow-based charging functions. This functional entity is located at the gateway, such as the GPRS (General Packet Radio Service) GGSN (Gateway GPRS Support Node) gateway. It provides service data flow detection, user plane service processing, trigger control plane session management (requires IP-CAN admission), QoS processing and service data flow measurement, and online charging and offline charging interaction.
PCRF包含策略控制决策和基于流计费控制的功能, 向 PCEF提供关于业 务数据流检测、 门控、 基于 QoS和基于流计费 (除信用控制外) 的网络控制 功能。 PCRF决定业务数据流在 PCEF上如何处理, 并保证在 PCEF上的用户面 数据流的映射与处理按 SPR中的进行, 根据获取的签约信息确定 PCC策略。  The PCRF includes policy control decisions and flow-based charging control functions to provide PCEF with network control functions for traffic data flow detection, gating, QoS-based, and flow-based charging (except for credit control). The PCRF determines how the service data stream is processed on the PCEF, and ensures that the mapping and processing of the user plane data stream on the PCEF is performed according to the SPR, and the PCC policy is determined according to the obtained subscription information.
AF是一个提供应用服务的单元, 其业务需要对 IP-CAN用户面行为进行 动态策略 /计费控制。 AF与 PCRF通信交互以传输动态的会话信息, PCRF需 要这些会话信息进行 PCC决策, AF还与 PCRF交互接收具体 IP-CAN的信息和 IP-CAN承载级事件的通知。 AF在收到 PCRF接受的业务信息的指示同时, 可 能会收到未被 PCRF接受的业务信息指示。 在此情形下, AF拒绝 UE的服务建 立请求。 如果可能, AF将前转 PCRF接受的业务信息给 UE。  AF is a unit that provides application services, and its business requires dynamic policy/billing control of IP-CAN user plane behavior. The AF interacts with the PCRF to transmit dynamic session information. The PCRF needs these session information to make PCC decisions. The AF also interacts with the PCRF to receive specific IP-CAN information and IP-CAN bearer level event notifications. While receiving the indication of the service information accepted by the PCRF, the AF may receive the service information indication that is not accepted by the PCRF. In this case, the AF rejects the UE's service establishment request. If possible, the AF will forward the service information received by the PCRF to the UE.
OCS提供用户信用控制功能。 基于业务数据流的信用控制功能实体执行 在线信用控制功能, 是在线计费系统中的一个功能实体。 OCS与 OFCS的详 细描述可参见 3GPP TS 32.240。 SPR包含有与所有签约用户或签约相关的信息, PCRF使用这些信息决定 基于签约的策略和 IP-CAN承载级 PCC规则。 OCS provides user credit control. The credit control function entity based on the service data stream performs the online credit control function and is a functional entity in the online charging system. A detailed description of OCS and OFCS can be found in 3GPP TS 32.240. The SPR contains information related to all subscribers or subscriptions, and the PCRF uses this information to determine contract-based policies and IP-CAN bearer-level PCC rules.
目前的 PCC框架只定义了基本的计费和 QoS控制功能, 因此, 通过 PCC 框架也只能实现这两种基本的策略控制功能。 具体的实现流程通常为: 用户 在创建会话时, PCEF从 PCRF获取用户签约的 PCC规则, 当 PCEF接收到用户 的请求时, PCEF依据用户签约的计费规则, 向 OCS或者 OFCS发起计费, 对 用户业务进行批价和计费; 同时依据用户签约的 QoS规则, 实施基于用户的 带宽控制。  The current PCC framework only defines basic billing and QoS control functions. Therefore, only two basic policy control functions can be implemented through the PCC framework. The specific implementation process is as follows: When a user creates a session, the PCEF obtains the PCC rule signed by the user from the PCRF. When the PCEF receives the request from the user, the PCEF initiates charging to the OCS or the OFCS according to the charging rule signed by the user. The user service is subject to pricing and billing; at the same time, user-based bandwidth control is implemented according to the QoS rules signed by the user.
从上述可见, 现有的 PCC框架, 只能通过 PCEF以及 PCRF完成基本的计 费和 QoS控制的策略管理和控制, 不能实现其他策略控制功能。 而本发明实 施例中, 将各项策略控制功能全部纳入到统一的 PCC框架中, 通过 PCC框架 实现各种策略控制功能, 可以减少网络中控制网元的数量, 使得网络结构得 到筒化, 进而便于网络的管理和维护, 有利于满足业务发展的需要。 在已有 架构下, 对 PCC框架进行扩展, 将 URL过滤、 病毒扫描、 适配加速、 广告插 入、 请求头扩展、 合法监听、 业务策略路由、 Banner替换( Banner通常称为 网幅广告、 旗帜广告或横幅广告等, 是网络广告的主要形式,一般使用 GIF 格式的图像文件, 可以使用静态图形, 也可用多帧图像拼接为动画图像)、 头 前传增强等诸多业务特性统一纳入 PCC框架范畴, 以支持上述业务的统一策 略控制和管理, 同时, 使得扩展后的 PCC框架更具实用意义。  It can be seen from the above that the existing PCC framework can only perform basic accounting and QoS control policy management and control through PCEF and PCRF, and cannot implement other policy control functions. In the embodiment of the present invention, all the policy control functions are integrated into a unified PCC framework, and various policy control functions are implemented through the PCC framework, which can reduce the number of control network elements in the network, and the network structure is unified, and further Facilitate the management and maintenance of the network, which is conducive to meeting the needs of business development. Under the existing architecture, the PCC framework is extended to include URL filtering, virus scanning, acceleration acceleration, advertisement insertion, request header extension, lawful interception, business policy routing, and banner replacement (Blank is usually called banner advertisement, banner advertisement). Or banner advertisements, etc., are the main forms of online advertisements. Generally, image files in GIF format can be used, static graphics can be used, or multi-frame images can be spliced into animated images, and many business features such as head-forward enhancement are integrated into the PCC framework. Support unified policy control and management of the above services, and at the same time, make the expanded PCC framework more practical.
为实现上述扩展, 需要对现有的架构进行以下改进:  To achieve the above extensions, the following improvements to the existing architecture are required:
第一, 需要扩展业务引擎使能部件。 由于当前的 PCC框架中仅包括与计 费及 QoS控制相关的业务引擎使能部件, 只能实现计费及 QoS功能; 而如果 要实现更多的功能, 就需要使得扩展后的 PCC框架中包含相应的业务引擎使 能部件, PCEF负责与这些业务引擎使能部件进行消息交互, 从而完成数据 报文的特定逻辑处理。 以病毒扫描为例, 为实现病毒扫描功能, 就需要包括 杀毒引擎, 当 PCEF检测出当前用户签约的 PCC规则包含 "病毒扫描"一项后, PCEF需要将用户请求、 响应报文都发送给杀毒引擎, 用于病毒扫描、 检测 和清除处理, 完成相关处理后, 再将报文发送给终端用户。  First, you need to extend the business engine enablement component. Since the current PCC framework includes only the service engine enabling components related to charging and QoS control, only the charging and QoS functions can be implemented; and if more functions are to be implemented, it is necessary to include the extended PCC framework. The corresponding service engine enables the component, and the PCEF is responsible for performing message interaction with the service engine enabling components to complete the specific logical processing of the data message. Take the virus scan as an example. To implement the virus scanning function, you need to include the antivirus engine. After the PCEF detects that the PCC rule signed by the current user contains the "virus scan" item, the PCEF needs to send the user request and response packets to the antivirus. The engine is used for virus scanning, detection, and cleanup processing. After the related processing is completed, the packet is sent to the end user.
针对前文所述各项策略控制功能, 需要实现以下业务引擎使能部件: 内容优化引擎 Content Optimizer: 负责业务请求、 响应报文的页面适配、 页面排版、 压缩、 緩存、 图片转换等功能。 For the various policy control functions described above, the following service engine enablement components need to be implemented: Content Optimizer: Content Optimizer: Responsible for service request, page adaptation of response message, Page layout, compression, caching, image conversion and more.
广告业务引擎 Ad Platform:判断用户是否签约广告的策略,依据用户信息 获取相关的广告内容, 将广告体插入用户响应消息中, 插入动作也可以在 PCEF实施, 视具体的策略而定。  Ad Business Engine Ad Platform: A strategy for judging whether a user signs an advertisement, obtaining relevant advertisement content based on the user information, inserting the advertisement body into the user response message, and the insertion action may also be implemented in the PCEF, depending on the specific strategy.
防病毒引擎 Vims Engine:负责对签约用户的请求、响应体实时病毒扫描, 依据策略确认是否实施病毒清除操作。  Anti-Virus Engine Vims Engine: Responsible for the request of the subscriber, the real-time virus scan of the response body, and confirm whether to implement the virus removal operation according to the policy.
URL分类规则库及弓 I擎 URL Filter:定位用户请求的 URL的详细分类, 如 "成人"、 "游戏" 等, 针对签约用户, 对不允许访问的分类请求实施阻塞, 阻塞动作可以考虑在 PCEF实施。  URL classification rule base and URL I filter URL Filter: locate the detailed classification of the URL requested by the user, such as "adult", "game", etc., for the contracted user, block the classification request that is not allowed to access, the blocking action can be considered in PCEF Implementation.
统一的黑白名单控制平台 ACL Server: 保存全网的用户黑名单、 业务黑 名单及用户白名单信息, PCEF将用户请求发送到该本台, 平台进行判断后, 确认业务是否放通或被阻塞。  Unified Blacklist and Whitelist Control Platform ACL Server: Saves the user's blacklist, service blacklist, and user whitelist information on the entire network. The PCEF sends the user request to the local station. After the platform makes a judgment, it confirms whether the service is released or blocked.
第三方监听平台 Lawful Interception Platform: 负责对用户的 VOIP类数据 报文实施截取和分析, 适用于传统的国家安全监控行业。  Third-party monitoring platform Lawful Interception Platform: Responsible for intercepting and analyzing users' VOIP data packets, which is applicable to the traditional national security monitoring industry.
业务策略路由器 Service Route:针对特定的数据报文, 需要转发到特定的 业务路由设备, 以保证必要的安全性和可靠性, 典型应用是基于 VPN隧道的 企业集团业务。  Service Route Router: A specific data packet needs to be forwarded to a specific service routing device to ensure the necessary security and reliability. A typical application is a VPN tunnel-based enterprise group service.
第二, 需要对 PCEF与 PCRF之间的接口 Gx进行扩展。 由于现有的 PCC框 架中, PCEF与 PCRF之间交互的信息中仅包含用户签约的计费规则及 QoS控 制规则, 因此, 为了实现前文所述各项业务, 就需要在标准的 Gx接口中增加 各类业务处理逻辑的扩展信息, 以便在 PCEF与 PCRF之间交互用户对其他各 项业务的签约信息, 进而支撑前文所述各业务的统一策略控制。 其中, 字段 扩充可以在标准字段 "charging-rule-definition" 中实施, 扩展后的字段如下 斜体部分所示, 分别对应各业务的控制逻辑。 其中, PCEF与 PCRF之间的通 信可以采用但不限于 HTTP、 Diameter协议承载。  Second, the interface Gx between PCEF and PCRF needs to be extended. In the existing PCC framework, the information exchanged between the PCEF and the PCRF includes only the user-signed charging rules and QoS control rules. Therefore, in order to implement the foregoing services, it is necessary to add the standard Gx interface. The extended information of each type of service processing logic is used to exchange the user's subscription information with other services between the PCEF and the PCRF, thereby supporting the unified policy control of each service described above. Among them, the field expansion can be implemented in the standard field "charging-rule-definition", and the expanded fields are as follows in the italicized part, corresponding to the control logic of each service. The communication between the PCEF and the PCRF can be carried by using, but not limited to, the HTTP and Diameter protocols.
Charging-Rule-Definition:: = < AVP Header: 1003 >  Charging-Rule-Definition:: = < AVP Header: 1003 >
{ Charging-Rule-Name }〃已有 PCC规则关键字, 用以标识当前规则。  { Charging-Rule-Name }〃 has a PCC rule keyword to identify the current rule.
[ Lawful-Interception-Enable ]  [ Lawful-Interception-Enable ]
[ Content-Adaption-Enable ] [ Content-Optimization-Enable ] [ Content-Adaption-Enable ] [ Content-Optimization-Enable ]
[ AD-Insertion-Enable ]  [ AD-Insertion-Enable ]
[ AD-Replace-Enable ]  [ AD-Replace-Enable ]
[ URL-Filtering-Enable ]  [ URL-Filtering-Enable ]
[ Anti-Virus-Enable ]  [ Anti-Virus-Enable ]
[ Anti-Virus-worm-Clear ]  [ Anti-Virus-worm-Clear ]
[ Access- Control-Enable ]  [ Access- Control-Enable ]
[ Header-Enrichment-Enable ]  [ Header-Enrichment-Enable ]
[ AOC-Enable ]  [ AOC-Enable ]
[ Key- Word-Search- Enable ]  [ Key- Word-Search- Enable ]
[Traffic-Route-Enable ]  [Traffic-Route-Enable ]
[Traffic-Route-Redirection-Address]  [Traffic-Route-Redirection-Address]
第三,需要 PCEF的增强支持。如前文所述,本发明实施例中是通过 PCEF 实现各项策略控制功能, 因此, PCEF需要支持与前述各新增的业务引擎使 能部件的消息交互。 其中, PCEF与各个业务引擎使能部件之间的接口可以 基于 ICAP十办议 ( Internet Content Adaptation Protocol, 互联网内容适配十办议 ) 进行扩展。  Third, there is a need for enhanced support for PCEF. As described above, in the embodiment of the present invention, various policy control functions are implemented through the PCEF. Therefore, the PCEF needs to support message interaction with each of the foregoing new service engine enabled components. The interface between the PCEF and each service engine enabling component can be extended based on the ICAP Ten Internet Protocol (Internet Content Adaptation Protocol).
具体实现策略控制功能时, 可能是完全由业务引擎使能部件来完成的, PCEF将相应的报文全部转发给相应的业务引擎使能部件即可; 也可能是 PCEF向业务引擎使能部件获取部分关键信息, 然后由 PCEF利用获取到的关 键信息来实现具体的策略控制功能。 在前一种方式下, 能够降低 PCEF的复 杂度, 使得 PCEF可以专注于流量处理等工作; 而在后一种方式下, 则可以 降低对外部使能部件的依赖, 便于实现, 并且进一步便于维护和管理。 具体 实现时, 可以 ^据不同的业务特点, 选择使用不同的方式。  When the policy control function is implemented, it may be completely completed by the service engine enable component. The PCEF forwards the corresponding packet to the corresponding service engine enable component. It may also be that the PCEF obtains the service engine enable component. Part of the key information, and then the PCEF uses the key information obtained to achieve specific policy control functions. In the former mode, the complexity of the PCEF can be reduced, so that the PCEF can focus on traffic processing and the like; in the latter mode, the dependence on the externally enabled components can be reduced, which is easy to implement, and further facilitates maintenance. And management. In the specific implementation, different methods can be selected according to different business characteristics.
即, 按照与业务引擎使能部件交互的消息来划分, PCEF需要执行的操 作可以包含以下两类:  That is, according to the message that interacts with the service engine enabled component, the operations that the PCEF needs to perform can include the following two categories:
( 1 )全部报文转发: 将请求、 响应或者全部报文按照需要转发给对应 的业务引擎使能部件处理, 接收业务引擎使能部件处理后的内容, 再转发到 互联网 SP或者用户终端侧。 典型的应用是合法监听业务, 在实现合法监听功 能时, PCEF需要将 VoIP ( Voice over Internet Protocol, 将模拟声音讯号数字 化, 以数据封包的型式在 IP数据网络上做实时传递) 的报文全部转发给第 三方监听平台, 由该第三方监听平台实现对报文的监控。 此外, 在响应报文 的压缩、 适配、 优化、 杀毒、 针对用户的精确投放广告等处理时, 也都可以 采用全部 文转发的方式, 由相应的业务引擎使能部件实现具体的功能。 (1) All packet forwarding: The request, the response, or all the packets are forwarded to the corresponding service engine enabling component for processing, and the content processed by the service engine enabling component is received, and then forwarded to the Internet SP or the user terminal. A typical application is a lawful interception service. When implementing lawful interception, PCEF needs to use VoIP (Voice over Internet Protocol). All the packets that are transmitted in real time on the IP data network are forwarded to the third-party monitoring platform, and the third-party monitoring platform implements the monitoring of the packets. In addition, in the processing of response packet compression, adaptation, optimization, anti-virus, accurate advertisement for users, etc., all text forwarding methods may also be adopted, and the corresponding service engine enabling components implement specific functions.
( 2 )关键信息获取: 利用特定接口向业务引擎使能部件查询关键信息, 例如在实现广告插入功能时, 可以将用户标识(如手机号码等)发送到广告 平台, 由广告平台判断该用户是否签约广告的策略, 针对该用户提供精确定 向的广告内容, 并返回给 PCEF; PCEF再将从广告平台接收到的广告内容插 入到该用户的消息或页面中, 将该广告内容投放到该用户。 此外, URL请求 分类等业务也可以通过该方式来实现。  (2) Key information acquisition: The service engine enabling component is used to query key information by using a specific interface. For example, when the advertisement insertion function is implemented, the user identifier (such as a mobile phone number, etc.) can be sent to the advertisement platform, and the advertisement platform determines whether the user is The strategy of signing an advertisement provides the user with precisely targeted advertisement content and returns it to the PCEF; the PCEF then inserts the advertisement content received from the advertisement platform into the user's message or page, and delivers the advertisement content to the user. In addition, services such as URL request classification can also be implemented in this way.
当然, 在实际应用中, 一些功能也可以直接由 PCEF来实现, 即 PCEF直 接依据从 PCRF获取到的 PCC规则, 实施对应的处理。 例如, 可以包括访问 控制、 头前传控制、 AOC业务提示或业务策略路由等等。  Of course, in practical applications, some functions can also be directly implemented by the PCEF, that is, the PCEF directly performs the corresponding processing according to the PCC rules obtained from the PCRF. For example, it may include access control, head forward control, AOC service prompts, or business policy routing.
总之, PCEF需要支持前述各业务特性的逻辑处理, 如前述例子中的支 持对广告内容的页面插入, 以便向用户响应中插入精准广告信息, 等等。 此 夕卜, 由于对 Gx接口进行了扩展, 因此, PCEF还需要支持对扩展后的 Gx接口 的解码处理。  In summary, the PCEF needs to support the logical processing of the aforementioned various service features, such as supporting the page insertion of the advertisement content in the foregoing example, in order to insert accurate advertisement information into the user response, and the like. Furthermore, since the Gx interface is extended, the PCEF also needs to support decoding processing of the extended Gx interface.
第四, PCRF的增强支持。 与 PCEF类似, 由于对 Gx接口进行了扩展, 因 此, PCRF还需要支持对扩展后的 Gx接口的编码处理。  Fourth, enhanced support for PCRF. Similar to PCEF, since the Gx interface is extended, the PCRF also needs to support encoding processing of the extended Gx interface.
此外, 由于 PCRF可以使用用户签约的相关信息决定基于签约的策略和 In addition, since the PCRF can use the information about the user's subscription, the contract-based policy and
IP-CAN承载级的 PCC规则, 即用户签约的策略控制规则可以由 PCRF进行统 一的维护。 因此, 在本发明实施例中, PCRF还需要支持对前述各新增的业 务特性控制逻辑的统一管理, 包括 PCC规则发布、 维护, 动态规则构造和规 则取消等处理。 具体的, 规则表可以包括但不限于如表 1所示的各项内容, 每个签约用户可以具有各自的规则表, 用户的规则表可以使用对应用户的身 份标识进行唯一标识。 由 PCRF对各用户的规则表进行统一的规则管理, 其 中, 规则管理包含对规则表的维护、 则表中各字段的管理等。 The PCC rules of the IP-CAN bearer level, that is, the policy control rules signed by the user, can be uniformly maintained by the PCRF. Therefore, in the embodiment of the present invention, the PCRF also needs to support unified management of the foregoing new service characteristic control logics, including PCC rule release, maintenance, dynamic rule construction, and rule cancellation. Specifically, the rule table may include, but is not limited to, various items as shown in Table 1. Each of the subscription users may have a respective rule table, and the user's rule table may be uniquely identified by using the identity identifier of the corresponding user. The rule table of each user is uniformly managed by the PCRF, and the rule management includes maintenance of the rule table, management of each field in the table, and the like.
Name Value Memo Name Value Memo
Subscriber 13951160023 支持掩码或者号段两种方式 - 13951169999 Subscriber 13951160023 supports mask or number segment - 13951169999
Anti-Vims On 是否启动病毒扫描  Whether Anti-Vims On starts a virus scan
Anti- Virus- Worm-Clear On 是否支持病毒清除功能  Does Anti-Virus-Worm-Clear On support virus removal?
Ad-Insertion On 是否需要插入广告  Whether Ad-Insertion On needs to insert an ad
Content-Optimization On 是否支持内容优化  Does Content-Optimization On support content optimization?
Content- Adaption Off 是否支持内容对终端的适配处理 Content- Adaption Off Whether content-to-terminal adaptation processing is supported
Lawful-Interception Off 是否实施合法监听 Lawful-Interception Off Whether to implement lawful interception
AOC-Enable Off 是否需要实施 A0C处理  AOC-Enable Off Whether to implement A0C processing
Header-Enrichment- Off 是否需要支持请求头字段扩充 Enable  Header-Enrichment- Off Need to support request header field expansion Enable
Traffic-Route On 是否需要支持业务策略路由 Does Traffic-Route On need to support business policy routing?
Traffic-Route-Redirection 10.11.11.1 支持业务策略路由时,下一条的路 -Address 由地址。 Traffic-Route-Redirection 10.11.11.1 When the service policy routing is supported, the next path -Address is the address.
URL-Filter On 是否实施 URL过滤  URL-Filter On Whether to implement URL filtering
Banner- Replace-Enable On 是否实施 Banner替换  Banner- Replace-Enable On Whether to implement Banner replacement
Rule- Start-Date 2009-12-01 规则生效时间  Rule-Start-Date 2009-12-01 Rule Effective Time
Rule-End-Date 2019-12-01 规则失效时间  Rule-End-Date 2019-12-01 Rule Expiration Time
可见, 在本发明实施例中, 可以由 PCRF对用户签约的策略控制功能进 行统一的管理, 并由 PCEF进行控制各项功能的具体实现, 因此, 实现了策 略控制统一管理及控制, 可以减少单独的控制网元的数目, 筒化网络结构。  It can be seen that, in the embodiment of the present invention, the policy control function signed by the user can be uniformly managed by the PCRF, and the PCEF performs specific functions for controlling various functions. Therefore, unified management and control of the policy control can be implemented, and the individual can be reduced. The number of control network elements, the network structure.
对现有的 PCC架构进行上述扩展和改进之后, 就可以实现按照本发明实 施例提供的方法实现各项策略控制功能了, 为了更好地理解本发明实施例提 更加详细地介绍。  After the foregoing extension and improvement of the existing PCC architecture, various methods for implementing the policy control function according to the method provided by the embodiment of the present invention can be implemented, which will be described in more detail for better understanding of the embodiments of the present invention.
参见图 3 , 该方法包括以下步骤:  Referring to Figure 3, the method includes the following steps:
S301 : 用户向接入网关 Access GW发起 IP-CAN会话建立请求;  S301: The user initiates an IP-CAN session establishment request to the access gateway Access GW.
S302: Access GW与策略执行功能 PCEF交互, 将用户上线消息转发到 PCEF;  S302: The Access GW interacts with the policy execution function PCEF, and forwards the user online message to the PCEF.
S303: PCEF向策略控制功能 PCRF请求用户的签约信息, 签约信息中包 含前述扩展的策略控制功能; S303: The PCEF requests the user's subscription information from the policy control function PCRF, and the subscription information is included in the package information. Contains the aforementioned extended policy control functions;
具体实现时, PCEF可以向 PCRF发送获取签约信息的请求消息, 该请 求消息中至少可以包括用户的 I D等能够唯一标识用户身份的参数, 以便 PCRF能够通过用户 ID查找到该用户的规则表, 进而获取该用户的签约信息。 移动用户国际 ISDN号码)、 IMSI ( international mobile subscriber identity, 国 际移动用户识别码)、 终端 IP地址、 用户名等唯一确定用户身份的信息。  In a specific implementation, the PCEF may send a request message for acquiring the subscription information to the PCRF, where the request message may include at least a parameter that can uniquely identify the user identity, such as the ID of the user, so that the PCRF can find the rule table of the user by using the user ID, and further Obtain the contract information of the user. Mobile user international ISDN number), IMSI (international mobile subscriber identity), terminal IP address, user name, etc., uniquely determine the identity of the user.
另外, 该请求消息所包含的参数还可以包括接入网类型、 用户类型、 终 端能力、 业务类型等信息。  In addition, the parameters included in the request message may further include information such as an access network type, a user type, a terminal capability, a service type, and the like.
S304: PCRF依据当前用户的签约信息, 生成该用户的 PCC规则; S304: The PCRF generates a PCC rule of the user according to the subscription information of the current user.
S305: PCRF将该用户的 PCC规则全部下发到 PCEF; S305: The PCRF sends the PCC rules of the user to the PCEF.
S306: 用户的 IP-CAN会话成功建立后, 用户向 PCEF发起业务请求; S306: After the user's IP-CAN session is successfully established, the user initiates a service request to the PCEF.
S307: PCEF接收到用户的业务请求, 依据从 PCRF获取的用户签约的各 体可以包括计费、 Qos控制和前文所述的各增强的策略控制逻辑。 在实现增 强的控制逻辑, 首先由 PCEF将请求发送给特定的业务引擎进行策略处理, 如果允许访问, 则将处理后的请求转发给服务提供商 SP ( Service Provider ), 并将 SP的响应体发送给特定的业务引擎进行处理; 同时, PCEF自身也会进 行一些策略处理, 并最终向用户返回业务响应。 S307: The PCEF receives the service request of the user, and the entities subscribed according to the user obtained from the PCRF may include charging, QoS control, and enhanced policy control logic as described above. In implementing the enhanced control logic, the PCEF first sends the request to a specific service engine for policy processing. If access is allowed, the processed request is forwarded to the service provider SP (Service Provider), and the response body of the SP is sent. The specific business engine is processed; at the same time, the PCEF itself also performs some policy processing and finally returns a business response to the user.
其中, 在具体应用中, 用户签约的策略控制功能可能是多项, 并且每个 用户根据自己的需要会签订不同的功能, 为了便于统一控制, 可以对 PCEF 的内部执行流程进行规范, 例如, 一种可能的实现方式可以如图 4所示。  Among them, in a specific application, the policy control function of the user subscription may be multiple, and each user may sign different functions according to his own needs. In order to facilitate unified control, the internal execution flow of the PCEF may be standardized, for example, A possible implementation can be as shown in FIG.
S401: PCEF向 PCRF请求用户签约信息;  S401: The PCEF requests the user subscription information from the PCRF.
S402: 将 PCRF返回的 PCC规则存入緩存;  S402: Deposit the PCC rule returned by the PCRF into the cache;
S403: 用户发起业务请求之后, PCEF实施 DPI ( Deep Packet Inspection, 深度包检测)获取业务类型信息;  S403: After the user initiates the service request, the PCEF implements DPI (Deep Packet Inspection) to obtain service type information.
S404: 判断用户是否签约父母亲控制策略, 如果是, 进入步骤 S405, 否 则进入步骤 S406;  S404: determining whether the user signs a parental control policy, if yes, proceeds to step S405, otherwise proceeds to step S406;
S405: 将用户及其请求 URL发送到 URL Filter进行 URL过滤; 如果过滤 结果为该 URL属于不允许访问的分类, 则阻塞该用户请求; 如果属于允许访 问的分类, 则进入步骤 S406; S405: Send the user and its request URL to the URL Filter for URL filtering; if the filtering result is that the URL belongs to a category that is not allowed to be accessed, the user request is blocked; if it belongs to the allowed access If the classification of the question is satisfied, the process proceeds to step S406;
S406: 判断是否命中访问控制 PCC规则, 这里的访问控制 PCC规则可以 是一份黑名单, 如果命中该 PCC规则, 则证明该用户在该黑名单中, 因此, 需要阻塞用户请求; 否则, 放通该用户请求, 进入步骤 S407;  S406: Determine whether the access control PCC rule is hit. The access control PCC rule herein may be a blacklist. If the PCC rule is hit, the user is proved to be in the blacklist, and therefore, the user request needs to be blocked; otherwise, the user is blocked. The user requests, proceeds to step S407;
S407: 判断是否命中 HTTP头前传 PCC规则, 如果是, 依据本地配置, 增加相关信息到请求头字段中, 并进入步骤 S408, 否则直接进入步骤 S408;  S407: Determine whether to hit the HTTP header pre-pass PCC rule, if yes, according to the local configuration, add relevant information to the request header field, and proceeds to step S408, otherwise directly proceeds to step S408;
S408: 判断是否命中业务策略路由 PCC规则, 如果是, 将数据报文转发 到对应的路由设备, 由路由设备完成相应的路由策略; 否则,进入步骤 S409;  S408: Determine whether the service policy is routed to the PCC rule. If yes, the data packet is forwarded to the corresponding routing device, and the routing device completes the corresponding routing policy; otherwise, the process proceeds to step S409;
S409: 判断是否命中 Banner替换 PCC规则, 如果是, 则将用户请求重定 向到对应的服务器; 否则, 进入步骤 S409;  S409: determining whether the hit banner replaces the PCC rule, and if so, redirecting the user request to the corresponding server; otherwise, proceeding to step S409;
S409: 转发请求到 SP, 接收 SP的响应消息, 并进入步骤 S410;  S409: Forwarding the request to the SP, receiving the response message of the SP, and proceeding to step S410;
S410: 判断是否命中广告插入 PCC规则, 如果是, 获取该用户的定向广 告, 并将广告插入到响应体中, 并进入步骤 S411 ; 否则, 直接进入步骤 S411 ;  S410: determining whether the hit advertisement is inserted into the PCC rule, if yes, obtaining the targeted advertisement of the user, inserting the advertisement into the response body, and proceeding to step S411; otherwise, directly proceeding to step S411;
S411 : 判断是否命中合法监听 PCC规则,如果是,将所有报文复制一份, 转发至监听平台; 否则, 进入步骤 S412;  S411: determining whether to hit the lawful listening PCC rule, if yes, copying all the messages to the listening platform; otherwise, proceeding to step S412;
S412: 判断是否命中适配、加速 PCC规则, 如果是, 将报文转发给适配、 加速平台进行处理, 并获取适配、 加速平台完成处理后的响应, 并进入步骤 S414; 否则, 进入步骤 S413;  S412: Determine whether to hit the adaptation, accelerate the PCC rule, if yes, forward the message to the adaptation and acceleration platform for processing, and obtain the response after the adaptation and acceleration platform completes the processing, and proceed to step S414; otherwise, enter the step S413;
S413: 判断是否命中病毒扫描 PCC规则, 如果是, 将响应消息转发到对 应的杀毒引擎, 并获取杀毒引擎完成扫描后的响应, 并进入步骤 S414;  S413: Determine whether the hit virus scan PCC rule, if yes, forward the response message to the corresponding antivirus engine, and obtain the response after the antivirus engine completes the scan, and proceeds to step S414;
S414: 将完成处理的响应转发到终端用户。  S414: Forward the processed response to the end user.
本发明实施例提供的策略控制方法相对应, 本发明实施例还提供了一种 策略控制装置, 参见图 5 , 该装置可以包括:  The policy control method is provided by the embodiment of the present invention. The embodiment of the present invention further provides a policy control device. Referring to FIG. 5, the device may include:
策略信息获取单元 501 , 用于收到用户的业务请求时, 通过扩展的接口 获取用户的策略信息; 所述策略信息包括所述用户签约的扩展的策略控制功 能;  The policy information obtaining unit 501 is configured to: when receiving the service request of the user, obtain the policy information of the user by using the extended interface; the policy information includes an extended policy control function that is subscribed by the user;
策略控制单元 502, 用于根据所述用户签约的扩展的策略控制功能, 对 当前产生的数据流进行策略控制。  The policy control unit 502 is configured to perform policy control on the currently generated data flow according to the extended policy control function subscribed by the user.
其中, 具体的扩展的策略控制功能可以包括访问控制、 适配和加速、 病 毒扫描、 统一资源定位符 URL过滤、 合法监听、 策略路由、 头前传增强、 广 告插入和 /或 Banner替换。 在具体实现时, 策略信息获取单元 501和策略控制 单元 502的功能可以由业务接入单元 PCEF来完成。 可见, 本发明实施例通过 将各项策略控制功能全部纳入到统一的 PCC框架中, 能够通过 PCC框架实现 各种策略控制功能, 因此, 可以减少网络中控制网元的数量, 使得网络结构 得到筒化, 进而便于网络的管理和维护, 有利于满足业务发展的需要。 The specific extended policy control functions may include access control, adaptation and acceleration, virus scanning, uniform resource locator URL filtering, lawful interception, policy routing, header forwarding enhancement, and wide Insert and/or Banner replacement. In a specific implementation, the functions of the policy information acquiring unit 501 and the policy control unit 502 may be completed by the service access unit PCEF. It can be seen that, in the embodiment of the present invention, all the policy control functions are integrated into the unified PCC framework, and various policy control functions can be implemented through the PCC framework. Therefore, the number of control network elements in the network can be reduced, and the network structure can be obtained. It is convenient for the management and maintenance of the network, which is conducive to meeting the needs of business development.
参见图 6, 策略信息获取单元 501可以包括:  Referring to FIG. 6, the policy information acquiring unit 501 may include:
消息发送子单元 5011 , 用于发送携带有用户身份信息的请求消息; 获取子单元 5012 , 用于从接收到的响应消息中获取所述用户的策略信 息。  The message sending subunit 5011 is configured to send a request message carrying the user identity information, and the obtaining subunit 5012 is configured to obtain the policy information of the user from the received response message.
策略控制单元 502可以包括:  Policy control unit 502 can include:
调用子单元 5021 , 用于通过调用业务引擎使能部件对当前产生的数据流 进行策略控制。  The calling subunit 5021 is configured to perform policy control on the currently generated data stream by calling the service engine enabling component.
根据交互消息的不同, 调用子单元 5021可以包括:  Depending on the interactive message, the calling subunit 5021 can include:
全部转发子单元 50211 , 用于将报文转发给所述业务引擎使能部件, 由 所述业务引擎使能部件实现所述用户签约的策略控制功能; 或者,  All forwarding subunits 50211 are configured to forward the packet to the service engine enabling component, and the service engine enabling component implements the policy control function of the user subscription; or
关键信息查询子单元 50212, 用于向所述业务引擎使能部件查询关键信 息, 并根据所述关键信息实现所述用户签约的策略控制功能。  The key information querying subunit 50212 is configured to query the service engine enabling component for key information, and implement the policy control function of the user subscription according to the key information.
或者, 策略控制单元 502也可以包括:  Alternatively, the policy control unit 502 can also include:
本地实现子单元 5022, 用于利用本地获取到的用户策略信息, 实现所述 用户签约的策略控制功能。  The local implementation sub-unit 5022 is configured to implement the policy control function of the user subscription by using locally obtained user policy information.
在实际应用中,前述策略控制装置的功能可以由网关来实现,例如 GPRS 的 GGSN网关等。 因此, 与本发明实施例所述的策略控制装置相对应, 本发 明实施例还提供了一种网关, 该网关可以包括前述装置实施例中描述的任一 策略控制装置。  In practical applications, the functions of the foregoing policy control device may be implemented by a gateway, such as a GGSN gateway of GPRS. Therefore, corresponding to the policy control apparatus of the embodiment of the present invention, the embodiment of the present invention further provides a gateway, and the gateway may include any of the policy control apparatuses described in the foregoing apparatus embodiments.
以上所述本发明实施例中的策略控制装置及网关, 可以应用用于前述方 法实施例中, 装置及网关实施例中未详述部分可以参见方法实施例中的描 述, 这里不再赘述。  The policy control device and the gateway in the foregoing embodiments of the present invention may be applied to the foregoing method embodiments. For details of the device and the gateway embodiment, refer to the description in the method embodiments, and details are not described herein again.
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分步 骤是可以通过程序来指令相关的硬件来完成, 所述的程序可以存储于一计算 机可读取存储介质中, 该程序在执行时, 包括如下步骤: 收到用户的业务请 求时, 通过扩展的接口获取所述用户的策略信息; 所述策略信息包括所述用 户签约的扩展的策略控制功能; 根据所述用户签约的扩展的策略控制功能, 对当前产生的数据流进行策略控制。 所述的存储介质, 如: ROM/RAM、 磁 碟、 光盘等。 A person skilled in the art can understand that all or part of the steps of implementing the foregoing embodiments may be completed by a program instructing related hardware, and the program may be stored in a computer readable storage medium, and the program is executed. The following steps are included: Receive the user's business, please Obtaining time, obtaining the policy information of the user through the extended interface; the policy information includes an extended policy control function subscribed by the user; performing the data flow currently generated according to the extended policy control function subscribed by the user Policy control. The storage medium is, for example, a ROM/RAM, a magnetic disk, an optical disk, or the like.
以上对本发明所提供的一种策略控制方法、 装置及网关, 进行了详细介 施例的说明只是用于帮助理解本发明的方法及其核心思想; 同时, 对于本领 域的一般技术人员, 依据本发明的思想, 在具体实施方式及应用范围上均会 有改变之处。 综上所述, 本说明书内容不应理解为对本发明的限制。  The foregoing detailed description of a policy control method, apparatus, and gateway provided by the present invention is only for facilitating understanding of the method and core idea of the present invention. Meanwhile, for those of ordinary skill in the art, The idea of the invention will vary in the specific embodiments and applications. In summary, the content of the specification should not be construed as limiting the invention.

Claims

权 利 要 求 Rights request
1、 一种策略控制方法, 其特征在于, 包括:  A method for controlling a policy, comprising:
收到用户的业务请求时, 通过扩展的接口获取所述用户的策略信息; 所 述策略信息包括所述用户签约的扩展的策略控制功能;  Receiving, by the extended interface, the policy information of the user, when the service request of the user is received; the policy information includes an extended policy control function subscribed by the user;
根据所述用户签约的扩展的策略控制功能, 对当前产生的数据流进行策 略控制。  Policy control of the currently generated data flow is performed according to the extended policy control function subscribed by the user.
2、 根据权利要求 1 所述的方法, 其特征在于, 所述获取所述用户的策 略信息包括:  2. The method according to claim 1, wherein the obtaining the policy information of the user comprises:
发送携带有用户身份信息的请求消息;  Sending a request message carrying user identity information;
从接收到的响应消息中获取所述用户的策略信息。  Obtaining the policy information of the user from the received response message.
3、 根据权利要求 1 所述的方法, 其特征在于, 所述对当前产生的数据 流进行策略控制包括:  The method according to claim 1, wherein the policy control on the currently generated data stream includes:
通过调用业务引擎使能部件对当前产生的数据流进行策略控制。  The policy is enabled by invoking the business engine enable component to control the currently generated data stream.
4、 根据权利要求 3所述的方法, 其特征在于, 所述通过调用业务引擎 使能部件对当前产生的数据流进行策略控制包括:  The method according to claim 3, wherein the policy control by the calling service engine enabling component to the currently generated data flow comprises:
将报文转发给所述业务引擎使能部件, 由所述业务引擎使能部件实现所 述用户签约的策略控制功能; 或者,  And forwarding the message to the service engine enabling component, where the service engine enabling component implements the policy control function of the user subscription; or
向所述业务引擎使能部件查询关键信息, 并根据所述关键信息实现所述 用户签约的策略控制功能。  The service engine enabling component queries the key information, and implements the policy control function of the user subscription according to the key information.
5、 根据权利要求 1所述的方法, 其特征在于, 所述对当前产生的数据 流进行策略控制包括:  The method according to claim 1, wherein the policy control on the currently generated data stream includes:
利用本地获取到的用户策略信息, 实现所述用户签约的策略控制功能。 The policy control function of the user subscription is implemented by using the locally obtained user policy information.
6、 根据权利要求 1至 5任一项所述的方法, 其特征在于, 所述扩展的 策略控制功能包括访问控制、 适配和加速、 病毒扫描、 统一资源定位符 URL 过滤、 合法监听、 策略路由、 头前传增强、 广告插入和 /或 Banner替换。 The method according to any one of claims 1 to 5, wherein the extended policy control function comprises access control, adaptation and acceleration, virus scanning, uniform resource locator URL filtering, lawful interception, policy Routing, header forwarding enhancements, ad insertion and/or banner replacement.
7、 一种策略控制装置, 其特征在于, 包括:  7. A policy control device, comprising:
策略信息获取单元, 用于收到用户的业务请求时, 通过扩展的接口获取 用户的策略信息; 所述策略信息包括所述用户签约的扩展的策略控制功能; 策略控制单元, 用于根据所述用户签约的扩展的策略控制功能, 对当前 产生的数据流进行策略控制。 The policy information obtaining unit is configured to acquire the policy information of the user by using the extended interface when receiving the service request of the user; the policy information includes an extended policy control function subscribed by the user; and a policy control unit, configured to The extended policy control function signed by the user controls the policy of the currently generated data stream.
8、 根据权利要求 7所述的装置, 其特征在于, 所述策略信息获取单元 包括: The device according to claim 7, wherein the policy information acquiring unit comprises:
消息发送子单元, 用于发送携带有用户身份信息的请求消息;  a message sending subunit, configured to send a request message carrying user identity information;
获取子单元, 用于从接收到的响应消息中获取所述用户的策略信息。  The obtaining subunit is configured to obtain the policy information of the user from the received response message.
9、 根据权利要求 7所述的装置, 其特征在于, 所述策略控制单元包括: 调用子单元, 用于通过调用业务引擎使能部件对当前产生的数据流进行 策略控制。 The device according to claim 7, wherein the policy control unit comprises: a calling subunit, configured to perform policy control on the currently generated data stream by calling a service engine enabling component.
10、 根据权利要求 9所述的装置, 其特征在于, 所述调用子单元包括: 全部转发子单元, 用于将报文转发给所述业务引擎使能部件, 由所述业 务引擎使能部件实现所述用户签约的策略控制功能; 或者,  The device according to claim 9, wherein the calling subunit comprises: a total forwarding subunit, configured to forward a message to the service engine enabling component, and the service engine enabling component Implementing the policy control function of the user subscription; or
关键信息查询子单元, 用于向所述业务引擎使能部件查询关键信息, 并 根据所述关键信息实现所述用户签约的策略控制功能。  The key information querying subunit is configured to query the service engine enabling component for key information, and implement the policy control function of the user subscription according to the key information.
11、根据权利要求 7所述的装置,其特征在于,所述策略控制单元包括: 本地实现子单元, 用于利用本地获取到的用户策略信息, 实现所述用户 签约的策略控制功能。  The device according to claim 7, wherein the policy control unit comprises: a local implementation sub-unit, configured to implement the policy control function of the user subscription by using the locally obtained user policy information.
12、 根据权利要求 7至 11任一项所述的装置, 其特征在于, 所述扩展 的策略控制功能包括访问控制、 适配和加速、 病毒扫描、 统一资源定位符 URL过滤、合法监听、 策略路由、 头前传增强、 广告插入和 /或 Banner替换。  12. The apparatus according to any one of claims 7 to 11, wherein the extended policy control function comprises access control, adaptation and acceleration, virus scanning, uniform resource locator URL filtering, lawful interception, policy Routing, header forwarding enhancements, ad insertion and/or banner replacement.
13、 一种网关, 其特征在于, 包括权利要求 7至 12任一项所述的策略 控制装置。  A gateway, comprising the policy control apparatus according to any one of claims 7 to 12.
PCT/CN2011/075187 2010-11-17 2011-06-02 Policy control method, apparatus and gateway WO2011144156A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201010547822.3 2010-11-17
CN201010547822.3A CN102137450B (en) 2010-11-17 2010-11-17 Strategy control method and device as well as gateway

Publications (1)

Publication Number Publication Date
WO2011144156A1 true WO2011144156A1 (en) 2011-11-24

Family

ID=44297083

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2011/075187 WO2011144156A1 (en) 2010-11-17 2011-06-02 Policy control method, apparatus and gateway

Country Status (2)

Country Link
CN (1) CN102137450B (en)
WO (1) WO2011144156A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014005636A1 (en) * 2012-07-05 2014-01-09 Telefonaktiebolaget L M Ericsson (Publ) Policy and charging control methods for handling multiple-user subscriptions of a telecommunication network
CN103973588A (en) * 2013-01-29 2014-08-06 华为技术有限公司 Data service accelerating method and device

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103139096B (en) * 2011-12-02 2016-08-10 中国移动通信集团公司 Determine the method for the service traffics of webpage fit and flow constriction, system and equipment
CN103260193B (en) * 2012-02-17 2016-08-10 中国移动通信集团广东有限公司 Policy control apparatus and method
CN103200231B (en) * 2013-03-04 2016-07-20 华为技术有限公司 Policy control method and system
AU2014400285B2 (en) 2014-07-08 2018-04-19 Huawei Technologies Co., Ltd. Online charging method, gateway device and online charging device
CN111405506B (en) * 2019-01-02 2021-09-14 中国移动通信有限公司研究院 Policy control method, device, equipment and computer readable storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101247335A (en) * 2008-03-12 2008-08-20 中兴通讯股份有限公司 Policy distribution method
CN101369917A (en) * 2007-08-17 2009-02-18 华为技术有限公司 Method, system and apparatus for expanding policy and charging control rules
CN101662415A (en) * 2008-08-29 2010-03-03 华为技术有限公司 Policy control method, communication system and related equipment
CN101690090A (en) * 2007-04-30 2010-03-31 诺基亚西门子通信公司 Policy control in a network

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8325688B2 (en) * 2003-11-04 2012-12-04 Qualcomm Incorporated Method and apparatus for policy control enhancement in a wireless communication system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101690090A (en) * 2007-04-30 2010-03-31 诺基亚西门子通信公司 Policy control in a network
CN101369917A (en) * 2007-08-17 2009-02-18 华为技术有限公司 Method, system and apparatus for expanding policy and charging control rules
CN101247335A (en) * 2008-03-12 2008-08-20 中兴通讯股份有限公司 Policy distribution method
CN101662415A (en) * 2008-08-29 2010-03-03 华为技术有限公司 Policy control method, communication system and related equipment

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014005636A1 (en) * 2012-07-05 2014-01-09 Telefonaktiebolaget L M Ericsson (Publ) Policy and charging control methods for handling multiple-user subscriptions of a telecommunication network
US9608830B2 (en) 2012-07-05 2017-03-28 Telefonaktiebolaget Lm Ericsson (Publ) Policy and charging control methods for handling multiple-user subscriptions of a telecommunication network
CN103973588A (en) * 2013-01-29 2014-08-06 华为技术有限公司 Data service accelerating method and device

Also Published As

Publication number Publication date
CN102137450B (en) 2014-02-19
CN102137450A (en) 2011-07-27

Similar Documents

Publication Publication Date Title
CN102160452B (en) Method and system for providing mobility management in network
CN101060413B (en) Roaming policy and charging control method and system
US9820127B2 (en) Online charging architecture in LTE/EPC communication networks
KR101409626B1 (en) Method for generating and providing a new pcc/qos rule based on an application request message
US9608830B2 (en) Policy and charging control methods for handling multiple-user subscriptions of a telecommunication network
WO2011144156A1 (en) Policy control method, apparatus and gateway
US8965962B2 (en) Diameter session audits
CN103891347B (en) PCRN Roaming agreements
WO2009021462A1 (en) Method and device for ip-can session establishment
WO2010031316A1 (en) Method and system for realizing the policy and charging control in the multiple packet data networks (pdn) scene
EP2003917B1 (en) Deciding method and system for service information in mobile communication system
US20110219431A1 (en) System and method of quality of service enablement for over the top applications in a telecommunications system
CN105516979B (en) Method and system for acquiring and opening mobile network information
WO2011137644A1 (en) Method, apparatus and system for accessing service by terminal
WO2012051809A1 (en) Method for formulating access control policy for mobile value-added services, and a relevant apparatus and system
WO2014005455A1 (en) Policy control method, device, and system for data service
WO2011063688A1 (en) Method and system for selecting policy and charging rules function entity
WO2009024056A1 (en) Method, system and device of expanding policy and charging control rule
US20120324099A1 (en) Content delivery control methods, apparatuses and computer programs
WO2009026795A1 (en) Method for implementing user policy self-help service and entity and system thereof
WO2008043307A1 (en) A method, device and systerm for assciation charging
US10205659B2 (en) Information transmission using direct HPCRF communications
WO2011144123A2 (en) Subscription service processing method, gateway and system
WO2018214665A1 (en) Zero-rated data-related charging method, pcrf, and pcef
KR101574915B1 (en) Roaming session termination triggered by roaming agreement/partner deletion

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11783073

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11783073

Country of ref document: EP

Kind code of ref document: A1